diff options
author | Sven Vermeulen <swift@gentoo.org> | 2011-11-12 20:53:53 +0000 |
---|---|---|
committer | Sven Vermeulen <swift@gentoo.org> | 2011-11-12 20:53:53 +0000 |
commit | 8c739c586452cfbca10752f293742c0fb33b51e8 (patch) | |
tree | e6eaa489e1d2dace8add9228b59a5ea8093dbd30 /sec-policy/selinux-mutt | |
parent | whitespace (diff) | |
download | historical-8c739c586452cfbca10752f293742c0fb33b51e8.tar.gz historical-8c739c586452cfbca10752f293742c0fb33b51e8.tar.bz2 historical-8c739c586452cfbca10752f293742c0fb33b51e8.zip |
Removing the SELinux 2.20101213 policies
Package-Manager: portage-2.1.10.11/cvs/Linux x86_64
Diffstat (limited to 'sec-policy/selinux-mutt')
-rw-r--r-- | sec-policy/selinux-mutt/ChangeLog | 7 | ||||
-rw-r--r-- | sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch | 84 | ||||
-rw-r--r-- | sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch | 87 | ||||
-rw-r--r-- | sec-policy/selinux-mutt/files/add-apps-mutt.patch | 86 | ||||
-rw-r--r-- | sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild | 15 | ||||
-rw-r--r-- | sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild | 13 |
6 files changed, 6 insertions, 286 deletions
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog index e0159615d533..9a6966e78f16 100644 --- a/sec-policy/selinux-mutt/ChangeLog +++ b/sec-policy/selinux-mutt/ChangeLog @@ -1,6 +1,11 @@ # ChangeLog for sec-policy/selinux-mutt # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.7 2011/10/23 12:42:32 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.8 2011/11/12 20:53:07 swift Exp $ + + 12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch, + -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild, + -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch: + Removing old policies 23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild: Stabilization (tracker #384231) diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch b/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch deleted file mode 100644 index d8127623373b..000000000000 --- a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch +++ /dev/null @@ -1,84 +0,0 @@ ---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.te 2011-01-30 15:24:18.890000182 +0100 -@@ -0,0 +1,74 @@ -+policy_module(mutt, 1.0.0) -+ -+############################ -+# -+# Declarations -+# -+ -+type mutt_t; -+type mutt_exec_t; -+application_domain(mutt_t, mutt_exec_t) -+ubac_constrained(mutt_t) -+ -+type mutt_home_t; -+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t }; -+userdom_user_home_content(mutt_home_t) -+ -+type mutt_conf_t; -+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t }; -+userdom_user_home_content(mutt_conf_t) -+ -+type mutt_sys_conf_t; -+files_type(mutt_sys_conf_t) -+ -+type mutt_tmp_t; -+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t }; -+files_tmp_file(mutt_tmp_t) -+ubac_constrained(mutt_tmp_t) -+ -+############################ -+# -+# Local Policy Rules -+# -+ -+allow mutt_t self:process signal_perms; -+ -+ -+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t) -+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir) -+ -+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir }) -+files_search_tmp(mutt_t) -+ -+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t) -+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+ -+ -+corecmd_exec_bin(mutt_t) -+corecmd_exec_shell(mutt_t) -+corenet_tcp_connect_pop_port(mutt_t) -+corenet_tcp_connect_smtp_port(mutt_t) -+dev_read_rand(mutt_t) -+dev_read_urand(mutt_t) -+domain_use_interactive_fds(mutt_t) -+files_read_usr_files(mutt_t) -+ -+ -+auth_use_nsswitch(mutt_t) -+miscfiles_read_localization(mutt_t) -+userdom_manage_user_home_content_files(mutt_t) -+userdom_manage_user_home_content_dirs(mutt_t) -+userdom_search_user_home_content(mutt_t) -+userdom_use_user_terminals(mutt_t) -+ -+ -+ -+ -+tunable_policy(`gentoo_try_dontaudit',` -+ kernel_dontaudit_search_sysctl(mutt_t) -+') ---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100 -@@ -0,0 +1,4 @@ -+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0) -+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0) -+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0) -+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0) diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch b/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch deleted file mode 100644 index aa5c2c089fe2..000000000000 --- a/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch +++ /dev/null @@ -1,87 +0,0 @@ ---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.te 2011-02-10 21:54:34.329999997 +0100 -@@ -0,0 +1,77 @@ -+policy_module(mutt, 1.0.0) -+ -+############################ -+# -+# Declarations -+# -+ -+type mutt_t; -+type mutt_exec_t; -+application_domain(mutt_t, mutt_exec_t) -+ubac_constrained(mutt_t) -+ -+type mutt_home_t; -+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t }; -+userdom_user_home_content(mutt_home_t) -+ -+type mutt_conf_t; -+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t }; -+userdom_user_home_content(mutt_conf_t) -+ -+type mutt_sys_conf_t; -+files_type(mutt_sys_conf_t) -+ -+type mutt_tmp_t; -+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t }; -+files_tmp_file(mutt_tmp_t) -+ubac_constrained(mutt_tmp_t) -+ -+############################ -+# -+# Local Policy Rules -+# -+ -+allow mutt_t self:process signal_perms; -+allow mutt_t self:fifo_file { getattr read write }; -+ -+ -+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t) -+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir) -+ -+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir }) -+files_search_tmp(mutt_t) -+ -+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t) -+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+ -+ -+corecmd_exec_bin(mutt_t) -+corecmd_exec_shell(mutt_t) -+corenet_tcp_connect_pop_port(mutt_t) -+corenet_tcp_connect_smtp_port(mutt_t) -+dev_read_rand(mutt_t) -+dev_read_urand(mutt_t) -+domain_use_interactive_fds(mutt_t) -+files_read_usr_files(mutt_t) -+ -+ -+auth_use_nsswitch(mutt_t) -+miscfiles_read_localization(mutt_t) -+userdom_manage_user_home_content_files(mutt_t) -+userdom_manage_user_home_content_dirs(mutt_t) -+userdom_search_user_home_content(mutt_t) -+userdom_use_user_terminals(mutt_t) -+ -+ -+optional_policy(` -+ gpg_domtrans(mutt_t) -+') -+ -+tunable_policy(`gentoo_try_dontaudit',` -+ kernel_dontaudit_search_sysctl(mutt_t) -+') ---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100 -@@ -0,0 +1,4 @@ -+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0) -+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0) -+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0) -+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0) diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt.patch b/sec-policy/selinux-mutt/files/add-apps-mutt.patch deleted file mode 100644 index 4dd6e05b55b2..000000000000 --- a/sec-policy/selinux-mutt/files/add-apps-mutt.patch +++ /dev/null @@ -1,86 +0,0 @@ ---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.te 2011-01-22 15:22:46.330000061 +0100 -@@ -0,0 +1,76 @@ -+policy_module(mutt, 1.0.0) -+ -+############################ -+# -+# Declarations -+# -+ -+type mutt_t; -+type mutt_exec_t; -+application_domain(mutt_t, mutt_exec_t) -+ubac_constrained(mutt_t) -+ -+type mutt_home_t; -+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t }; -+userdom_user_home_content(mutt_home_t) -+ -+type mutt_conf_t; -+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t }; -+userdom_user_home_content(mutt_conf_t) -+ -+type mutt_sys_conf_t; -+files_type(mutt_sys_conf_t) -+ -+type mutt_tmp_t; -+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t }; -+files_tmp_file(mutt_tmp_t) -+ubac_constrained(mutt_tmp_t) -+ -+############################ -+# -+# Policy -+# -+ -+allow mutt_t self:process signal_perms; -+#allow mutt_t self:unix_stream_socket create_stream_socket_perms; -+ -+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t) -+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+#manage_lnk_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+#manage_sock_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+#manage_fifo_files_pattern(mutt_t, mutt_home_t, mutt_home_t) -+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir) -+#manage_fifo_files_pattern(mutt_t, mutt_t, mutt_t) -+ -+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t) -+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir }) -+files_search_tmp(mutt_t) -+ -+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t) -+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t) -+ -+userdom_search_user_home_content(mutt_t) -+userdom_manage_user_home_content_files(mutt_t) -+userdom_manage_user_home_content_dirs(mutt_t) -+ -+corecmd_exec_bin(mutt_t) -+corecmd_exec_shell(mutt_t) -+files_read_usr_files(mutt_t) -+ -+domain_use_interactive_fds(mutt_t) -+ -+auth_use_nsswitch(mutt_t) -+ -+userdom_use_user_terminals(mutt_t) -+ -+corenet_tcp_connect_pop_port(mutt_t) -+corenet_tcp_connect_smtp_port(mutt_t) -+ -+miscfiles_read_localization(mutt_t) -+ -+dev_read_rand(mutt_t) -+dev_read_urand(mutt_t) -+ ---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100 -+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100 -@@ -0,0 +1,4 @@ -+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0) -+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0) -+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0) -+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0) diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild deleted file mode 100644 index 19fdeded8133..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:38:41 blueness Exp $ - -IUSE="" - -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for general applications" - -KEYWORDS="amd64 x86" - -POLICY_PATCH="${FILESDIR}/add-apps-mutt-r2.patch" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild deleted file mode 100644 index 2618cd94cf8f..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20110726-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" -KEYWORDS="~amd64 ~x86" |