summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPetre Rodan <kaiowas@gentoo.org>2005-06-26 18:29:44 +0000
committerPetre Rodan <kaiowas@gentoo.org>2005-06-26 18:29:44 +0000
commite73bf20571eb1780dc7f3f49f463544c7ca1a58c (patch)
tree97e9e188da8573147bd0507837b6098a6585c9d6 /sec-policy
parent~amd64 (diff)
downloadhistorical-e73bf20571eb1780dc7f3f49f463544c7ca1a58c.tar.gz
historical-e73bf20571eb1780dc7f3f49f463544c7ca1a58c.tar.bz2
historical-e73bf20571eb1780dc7f3f49f463544c7ca1a58c.zip
initial commit
Package-Manager: portage-2.0.51.22-r1
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog10
-rw-r--r--sec-policy/selinux-cyrus-sasl/Manifest4
-rw-r--r--sec-policy/selinux-cyrus-sasl/files/digest-selinux-cyrus-sasl-200506051
-rw-r--r--sec-policy/selinux-cyrus-sasl/metadata.xml16
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20050605.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog10
-rw-r--r--sec-policy/selinux-kerberos/Manifest4
-rw-r--r--sec-policy/selinux-kerberos/files/digest-selinux-kerberos-200506261
-rw-r--r--sec-policy/selinux-kerberos/metadata.xml16
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20050626.ebuild16
-rw-r--r--sec-policy/selinux-openldap/ChangeLog10
-rw-r--r--sec-policy/selinux-openldap/Manifest4
-rw-r--r--sec-policy/selinux-openldap/files/digest-selinux-openldap-200506261
-rw-r--r--sec-policy/selinux-openldap/metadata.xml16
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog10
-rw-r--r--sec-policy/selinux-openvpn/Manifest4
-rw-r--r--sec-policy/selinux-openvpn/files/digest-selinux-openvpn-200506181
-rw-r--r--sec-policy/selinux-openvpn/metadata.xml16
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20050618.ebuild14
20 files changed, 183 insertions, 0 deletions
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
new file mode 100644
index 000000000000..e832ad27a184
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-cyrus-sasl
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.1 2005/06/26 18:18:23 kaiowas Exp $
+
+*selinux-cyrus-sasl-20050605 (26 Jun 2005)
+
+ 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+ +selinux-cyrus-sasl-20050605.ebuild:
+ initial commit
+
diff --git a/sec-policy/selinux-cyrus-sasl/Manifest b/sec-policy/selinux-cyrus-sasl/Manifest
new file mode 100644
index 000000000000..53081d816544
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/Manifest
@@ -0,0 +1,4 @@
+MD5 b8747f48f5ba3962c0e7b64f9b224638 ChangeLog 135
+MD5 fe0e5490a8062491c5c9e96cb16becda metadata.xml 512
+MD5 2299b8d1bac4716a372027eb60f87f21 selinux-cyrus-sasl-20050605.ebuild 285
+MD5 92c17b27383194b9f0cb8fd0edf5c890 files/digest-selinux-cyrus-sasl-20050605 77
diff --git a/sec-policy/selinux-cyrus-sasl/files/digest-selinux-cyrus-sasl-20050605 b/sec-policy/selinux-cyrus-sasl/files/digest-selinux-cyrus-sasl-20050605
new file mode 100644
index 000000000000..8d1fae2567c3
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/files/digest-selinux-cyrus-sasl-20050605
@@ -0,0 +1 @@
+MD5 8e6d616e629fc0d160ff61b19db08d67 selinux-cyrus-sasl-20050605.tar.bz2 643
diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
new file mode 100644
index 000000000000..1fdafc876a60
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/metadata.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>kaiowas@gentoo.org</email>
+ <name>Petre Rodan</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Backup Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for cyrus-sasl</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20050605.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20050605.ebuild
new file mode 100644
index 000000000000..6266e3bd19fc
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20050605.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20050605.ebuild,v 1.1 2005/06/26 18:18:23 kaiowas Exp $
+
+inherit selinux-policy
+
+TEFILES="saslauthd.te"
+FCFILES="saslauthd.fc"
+IUSE=""
+
+DESCRIPTION="SELinux policy for cyrus-sasl"
+
+KEYWORDS="~x86 ~ppc ~sparc ~amd64"
+
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 000000000000..25fcaf996d86
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.1 2005/06/26 18:22:09 kaiowas Exp $
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+ 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+ +selinux-kerberos-20050626.ebuild:
+ initial commit
+
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
new file mode 100644
index 000000000000..06da443f89d6
--- /dev/null
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -0,0 +1,4 @@
+MD5 a786c54b9aa447fb3f879ecf1fea7dd0 ChangeLog 132
+MD5 836aa756cef8b75262c39c094644d6dc metadata.xml 519
+MD5 b94341ff6b7d96d17034934796aa78d3 selinux-kerberos-20050626.ebuild 369
+MD5 df69b6ecb126a0cf90f1b0b8418ba28e files/digest-selinux-kerberos-20050626 76
diff --git a/sec-policy/selinux-kerberos/files/digest-selinux-kerberos-20050626 b/sec-policy/selinux-kerberos/files/digest-selinux-kerberos-20050626
new file mode 100644
index 000000000000..8805280d6cf4
--- /dev/null
+++ b/sec-policy/selinux-kerberos/files/digest-selinux-kerberos-20050626
@@ -0,0 +1 @@
+MD5 c757d7a2ecf6e53fc2bfbba948cb8cbc selinux-kerberos-20050626.tar.bz2 1665
diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 000000000000..6922a25bb7ce
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>kaiowas@gentoo.org</email>
+ <name>Petre Rodan</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Backup Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for kerberos servers.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20050626.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20050626.ebuild
new file mode 100644
index 000000000000..6d8c8c5382c9
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20050626.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20050626.ebuild,v 1.1 2005/06/26 18:22:09 kaiowas Exp $
+
+inherit selinux-policy
+
+TEFILES="kerberos.te"
+FCFILES="kerberos.fc"
+MACROS="kerberos_macros.te"
+IUSE=""
+RDEPEND=">=sec-policy/selinux-base-policy-20050618"
+
+DESCRIPTION="SELinux policy for kerberos servers"
+
+KEYWORDS="~x86 ~ppc ~sparc ~amd64"
+
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
new file mode 100644
index 000000000000..bf81da2841b0
--- /dev/null
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-openldap
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.1 2005/06/26 18:26:05 kaiowas Exp $
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+ 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+ +selinux-openldap-20050626.ebuild:
+ initial commit
+
diff --git a/sec-policy/selinux-openldap/Manifest b/sec-policy/selinux-openldap/Manifest
new file mode 100644
index 000000000000..67937a194de0
--- /dev/null
+++ b/sec-policy/selinux-openldap/Manifest
@@ -0,0 +1,4 @@
+MD5 2f90c3863fac802733999f26c6e8cad9 ChangeLog 132
+MD5 a5bea22a8c01550a4e15eafb2e91bb78 metadata.xml 522
+MD5 a0d4dc9d4b5cc3d4e8ae88a5ffd86092 selinux-openldap-20050626.ebuild 334
+MD5 89e008249e191c009cda20da90f99066 files/digest-selinux-openldap-20050626 76
diff --git a/sec-policy/selinux-openldap/files/digest-selinux-openldap-20050626 b/sec-policy/selinux-openldap/files/digest-selinux-openldap-20050626
new file mode 100644
index 000000000000..e2251f5b494f
--- /dev/null
+++ b/sec-policy/selinux-openldap/files/digest-selinux-openldap-20050626
@@ -0,0 +1 @@
+MD5 f679d63932894220318e29cd2e734e49 selinux-openldap-20050626.tar.bz2 1149
diff --git a/sec-policy/selinux-openldap/metadata.xml b/sec-policy/selinux-openldap/metadata.xml
new file mode 100644
index 000000000000..cc6dff2b516f
--- /dev/null
+++ b/sec-policy/selinux-openldap/metadata.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>kaiowas@gentoo.org</email>
+ <name>Petre Rodan</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Backup Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for the OpenLDAP server.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild
new file mode 100644
index 000000000000..8f8ab8b4dced
--- /dev/null
+++ b/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild,v 1.1 2005/06/26 18:26:05 kaiowas Exp $
+
+inherit selinux-policy
+
+TEFILES="slapd.te"
+FCFILES="slapd.fc"
+IUSE=""
+RDEPEND=">=sec-policy/selinux-base-policy-20050618"
+
+DESCRIPTION="SELinux policy for OpenLDAP server"
+
+KEYWORDS="~x86 ~ppc ~sparc ~amd64"
+
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 000000000000..cdf07d0a79e9
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.1 2005/06/26 18:29:44 kaiowas Exp $
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+ 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+ +selinux-openvpn-20050618.ebuild:
+ initial commit
+
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
new file mode 100644
index 000000000000..0e348dd74f79
--- /dev/null
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -0,0 +1,4 @@
+MD5 1c36f253870de6b2710981fc9045179f ChangeLog 132
+MD5 3c24d8f9cc57ccd5628fc2df6a568c2c metadata.xml 510
+MD5 c6c01a0c9e74bf7efaa0c51a08ac5343 selinux-openvpn-20050618.ebuild 278
+MD5 f63f74c4cae11305699d945ae0616660 files/digest-selinux-openvpn-20050618 74
diff --git a/sec-policy/selinux-openvpn/files/digest-selinux-openvpn-20050618 b/sec-policy/selinux-openvpn/files/digest-selinux-openvpn-20050618
new file mode 100644
index 000000000000..4f054501f6fd
--- /dev/null
+++ b/sec-policy/selinux-openvpn/files/digest-selinux-openvpn-20050618
@@ -0,0 +1 @@
+MD5 7778bca5235706b5393067bd78c35094 selinux-openvpn-20050618.tar.bz2 943
diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 000000000000..6911406c3902
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>kaiowas@gentoo.org</email>
+ <name>Petre Rodan</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Backup Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for OpenVPN.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20050618.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20050618.ebuild
new file mode 100644
index 000000000000..5c24417d5a77
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20050618.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20050618.ebuild,v 1.1 2005/06/26 18:29:44 kaiowas Exp $
+
+inherit selinux-policy
+
+TEFILES="openvpn.te"
+FCFILES="openvpn.fc"
+IUSE=""
+
+DESCRIPTION="SELinux policy for OpenVPN"
+
+KEYWORDS="~x86 ~ppc ~sparc ~amd64"
+