summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2006-02-02 00:36:27 +0000
committerChris PeBenito <pebenito@gentoo.org>2006-02-02 00:36:27 +0000
commit44ca0e77e257b624a7eb5fff49b203228b0ca32d (patch)
tree1ce38f124ccc534cab3cc8b9821923bbc0509091 /sec-policy
parentmask cvs policy (diff)
downloadgentoo-2-44ca0e77e257b624a7eb5fff49b203228b0ca32d.tar.gz
gentoo-2-44ca0e77e257b624a7eb5fff49b203228b0ca32d.tar.bz2
gentoo-2-44ca0e77e257b624a7eb5fff49b203228b0ca32d.zip
add experimental policy
(Portage version: 2.1_pre4)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog10
-rw-r--r--sec-policy/selinux-base-policy/files/config12
-rw-r--r--sec-policy/selinux-base-policy/files/digest-selinux-base-policy-999999990
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.strict43
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.targeted44
-rw-r--r--sec-policy/selinux-base-policy/files/semanage.conf13
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-99999999.ebuild119
7 files changed, 240 insertions, 1 deletions
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index e74ba75fc701..9e2c6ef3e48e 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 2000-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.46 2006/02/02 00:23:03 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.47 2006/02/02 00:36:27 pebenito Exp $
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+ 02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+ +files/modules.conf.strict, +files/modules.conf.targeted,
+ +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+ Add experimental policy for testing reference policy. Requires portage fix
+ from bug #110857.
02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-selinux-base-policy-20050322.ebuild,
diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
new file mode 100644
index 000000000000..41e69934447d
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/config
@@ -0,0 +1,12 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+# enforcing - SELinux security policy is enforced.
+# permissive - SELinux prints warnings instead of enforcing.
+# disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these two values:
+# targeted - Only targeted network daemons are protected.
+# strict - Full SELinux protection.
+SELINUXTYPE=strict
diff --git a/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-99999999 b/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-99999999
new file mode 100644
index 000000000000..e69de29bb2d1
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-99999999
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.strict b/sec-policy/selinux-base-policy/files/modules.conf.strict
new file mode 100644
index 000000000000..48168692b6fc
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/modules.conf.strict
@@ -0,0 +1,43 @@
+authlogin = base
+bootloader = base
+clock = base
+consoletype = base
+corecommands = base
+corenetwork = base
+cron = base
+devices = base
+dmesg = base
+domain = base
+files = base
+filesystem = base
+fstools = base
+getty = base
+hostname = base
+hotplug = base
+init = base
+iptables = base
+kernel = base
+libraries = base
+locallogin = base
+logging = base
+lvm = base
+miscfiles = base
+mls = base
+modutils = base
+mount = base
+mta = base
+netutils = base
+nscd = base
+portage = base
+raid = base
+rsync = base
+selinux = base
+selinuxutil = base
+ssh = base
+storage = base
+su = base
+sysnetwork = base
+terminal = base
+udev = base
+userdomain = base
+usermanage = base
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.targeted b/sec-policy/selinux-base-policy/files/modules.conf.targeted
new file mode 100644
index 000000000000..a307f9f57eb3
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/modules.conf.targeted
@@ -0,0 +1,44 @@
+authlogin = base
+bootloader = base
+clock = base
+consoletype = base
+corecommands = base
+corenetwork = base
+cron = base
+devices = base
+dmesg = base
+domain = base
+files = base
+filesystem = base
+fstools = base
+getty = base
+hostname = base
+hotplug = base
+init = base
+iptables = base
+kernel = base
+libraries = base
+locallogin = base
+logging = base
+lvm = base
+miscfiles = base
+mls = base
+modutils = base
+mount = base
+mta = base
+netutils = base
+nscd = base
+portage = base
+raid = base
+rsync = base
+selinux = base
+selinuxutil = base
+ssh = base
+storage = base
+su = base
+sysnetwork = base
+terminal = base
+udev = base
+unconfined = base
+userdomain = base
+usermanage = base
diff --git a/sec-policy/selinux-base-policy/files/semanage.conf b/sec-policy/selinux-base-policy/files/semanage.conf
new file mode 100644
index 000000000000..b01ffe0fc031
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/semanage.conf
@@ -0,0 +1,13 @@
+# Specify how libsemanage will interact with a SELinux policy manager.
+# The four options are:
+#
+# "source" - libsemanage manipulates a source SELinux policy
+# "direct" - libsemanage will write directly to a module store.
+# /foo/bar - Write by way of a policy management server, whose
+# named socket is at /foo/bar. The path must begin
+# with a '/'.
+# foo.com:4242 - Establish a TCP connection to a remote policy
+# management server at foo.com. If there is a colon
+# then the remainder is interpreted as a port number;
+# otherwise default to port 4242.
+module-store = direct
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-99999999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-99999999.ebuild
new file mode 100644
index 000000000000..5d79f1ece058
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-99999999.ebuild
@@ -0,0 +1,119 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-99999999.ebuild,v 1.1 2006/02/02 00:36:27 pebenito Exp $
+
+POLICY_TYPES="strict targeted"
+OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y PKGNAME=${P}"
+
+IUSE="doc"
+
+ECVS_SERVER="cvs.sf.net:/cvsroot/serefpolicy"
+ECVS_MODULE="refpolicy"
+ECVS_USER="anonymous"
+
+inherit eutils cvs
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
+#KEYWORDS="x86 ppc sparc amd64 mips alpha"
+
+RDEPEND=">=sys-apps/policycoreutils-1.28"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.28"
+
+S=${WORKDIR}/
+
+src_unpack() {
+ cvs_src_unpack
+
+ cd ${S}
+ for i in ${POLICY_TYPES}; do
+ einfo "Unpacking sources for ${i} policy"
+ cp -a refpolicy ${i}
+ cp ${FILESDIR}/modules.conf.${i} ${i}/policy/modules.conf
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ cd ${S}/${i}
+# make ${OPTS} TYPE=${i} NAME=${i} conf \
+# || die "${i} modules.conf update failed"
+
+ make ${OPTS} TYPE=${i} NAME=${i} base \
+ || die "${i} compile failed"
+
+ if useq doc && [[ ${i} == ${POLICY_TYPES/* /} ]]; then
+ einfo "Building reference policy interface reference webpages."
+ make ${OPTS} html || die "HTML docs compile failed"
+ fi
+ done
+}
+
+src_install() {
+ OPTS="${OPTS} DESTDIR=${D}"
+
+ for i in ${POLICY_TYPES}; do
+ cd ${S}/${i}
+ make ${OPTS} TYPE=${i} NAME=${i} install \
+ || die "${i} install failed."
+
+ echo "run_init_t" > ${D}/etc/selinux/${i}/contexts/run_init_type
+
+ if [[ ${i} == ${POLICY_TYPES/* /} ]]; then
+ if useq doc; then
+ make ${OPTS} install-docs \
+ || die "Docs install failed."
+ fi
+
+ make ${OPTS} install-headers \
+ || die "Headers install failed."
+ fi
+ done
+
+ insinto /etc/selinux
+ doins ${FILESDIR}/semanage.conf
+ doins ${FILESDIR}/config
+}
+
+pkg_postinst() {
+ # workaround bugs in libsemanage
+ for i in ${POLICY_TYPES}; do
+ # libsemanage won't make this on its own
+ mkdir -p /etc/selinux/${i}/policy
+
+ # currently seusers cannot be inferred. for now
+ # inject one into the module store
+ if [ ! -f /etc/selinux/${i}/modules/active/seusers ]; then
+ mkdir -p /etc/selinux/${i}/modules/active
+ echo "root:root:" > /etc/selinux/${i}/modules/active/seusers
+ echo "__default__:user_u:" >> /etc/selinux/${i}/modules/active/seusers
+ fi
+ done
+
+ if has "loadpolicy" $FEATURES ; then
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd /usr/share/selinux/${i}
+ semodule -s ${i} -b base.pp
+ done
+ else
+ echo
+ echo
+ eerror "Policy has not been loaded. It is strongly suggested"
+ eerror "that the policy be loaded before continuing!!"
+ echo
+ einfo "Automatic policy loading can be enabled by adding"
+ einfo "\"loadpolicy\" to the FEATURES in make.conf."
+ echo
+ echo
+ ebeep 4
+ epause 4
+ fi
+}