summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMatthew Snelham <zeypher@gentoo.org>2006-11-08 20:21:06 +0000
committerMatthew Snelham <zeypher@gentoo.org>2006-11-08 20:21:06 +0000
commita7c1359e984d5039161a8c4d2b1df8fb4c11adc8 (patch)
tree96dcc0c426ae35d11155ff6ef8ca5ad08f7c82a1 /sec-policy
downloadzeypher-a7c1359e984d5039161a8c4d2b1df8fb4c11adc8.tar.gz
zeypher-a7c1359e984d5039161a8c4d2b1df8fb4c11adc8.tar.bz2
zeypher-a7c1359e984d5039161a8c4d2b1df8fb4c11adc8.zip
Initial import of AppArmor ebuilds, October release.
svn path=/; revision=1
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/apparmor-profiles/Manifest12
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-2.0_p119.ebuild60
-rw-r--r--sec-policy/apparmor-profiles/files/digest-apparmor-profiles-2.0_p1193
-rw-r--r--sec-policy/apparmor-profiles/metadata.xml11
4 files changed, 86 insertions, 0 deletions
diff --git a/sec-policy/apparmor-profiles/Manifest b/sec-policy/apparmor-profiles/Manifest
new file mode 100644
index 0000000..56498e8
--- /dev/null
+++ b/sec-policy/apparmor-profiles/Manifest
@@ -0,0 +1,12 @@
+DIST apparmor-profiles-2.0-119.tar.gz 38442 RMD160 41960baad897408ef9fed48829975b7d7ad5381a SHA1 ced8c4e1a8837b9c243fba9146454cf284e357f6 SHA256 747be3c170cd9bb599e6c5a6b1c19a1ec8e8f614b469ef52d7e6640830698efd
+EBUILD apparmor-profiles-2.0_p119.ebuild 1777 RMD160 696a87643710e5a4ccf0ed25bc4dae845afe61b3 SHA1 30fb93b1b899d5cb80ed3c1842f0d4be31767697 SHA256 8faa85505c0a5191ec889a9589e7713a7422948180441e0bcab7aa1ec6270e8e
+MD5 23fdad08b50d949ad98cc9cda07ac84d apparmor-profiles-2.0_p119.ebuild 1777
+RMD160 696a87643710e5a4ccf0ed25bc4dae845afe61b3 apparmor-profiles-2.0_p119.ebuild 1777
+SHA256 8faa85505c0a5191ec889a9589e7713a7422948180441e0bcab7aa1ec6270e8e apparmor-profiles-2.0_p119.ebuild 1777
+MISC metadata.xml 409 RMD160 85cafe88b4cf8dbabc6cde6a42992c853cf07de1 SHA1 1f67a8ad5256e39b633e7bb991f06ff3dce25c4c SHA256 a00af1c02edbb908409fe16a614f53537cc153f54674db3cda6b7d5657d0ec30
+MD5 592eafc15eb2e0f176e32fc81ae1b9a6 metadata.xml 409
+RMD160 85cafe88b4cf8dbabc6cde6a42992c853cf07de1 metadata.xml 409
+SHA256 a00af1c02edbb908409fe16a614f53537cc153f54674db3cda6b7d5657d0ec30 metadata.xml 409
+MD5 009b398f5b231e38fc3422558483629e files/digest-apparmor-profiles-2.0_p119 274
+RMD160 d85cd1212273237347788ba31a1b757e9aec6635 files/digest-apparmor-profiles-2.0_p119 274
+SHA256 a51796af9a3ecb31ff8752d4f3d3d19a6c3f613e8da9e32d02b7a79101996232 files/digest-apparmor-profiles-2.0_p119 274
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.0_p119.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.0_p119.ebuild
new file mode 100644
index 0000000..dd28fbf
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-2.0_p119.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+
+inherit eutils toolchain-funcs
+
+MY_P="${P/_p/-}"
+MY_S="${WORKDIR}/${P/_p*/}"
+MONTH="October"
+
+DESCRIPTION="AppArmor pre-built application encapsulation profiles."
+HOMEPAGE="http://forge.novell.com/modules/xfmod/project/?apparmor"
+SRC_URI="http://forgeftp.novell.com/apparmor/Development%20-%20${MONTH}%20Snapshot/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~x86 ~amd64"
+IUSE=""
+
+DEPEND=""
+RDEPEND="sys-apps/apparmor-parser"
+
+pkg_postinst() {
+ ewarn
+ ewarn "DO NOT EXPECT THESE PROFILES TO WORK ON YOUR SYSTEM!!!"
+ ewarn " Expect that ENABLING THEM WILL BREAK things"
+ ewarn " "
+ ewarn "These profiles were built to work with a SuSE base install, and "
+ ewarn "make many assumptions about file placement and system facilities "
+ ewarn "that are quite possibly untrue on any Gentoo system ever emerged."
+ ewarn " "
+ ewarn "They are provided for reference purposes only, until profiles can "
+ ewarn "be created and verified for Gentoo. If you are interested in using "
+ ewarn "AppArmor, and modifiying these base profiles for a Gentoo package, "
+ ewarn "please feel free to do so, and contact the AppArmor package "
+ ewarn "maintainer with your working profiles!"
+ ewarn
+ epause
+}
+
+src_unpack() {
+ unpack ${A}
+
+ cd ${MY_S}
+ # Move profiles to a different dir so that none of
+ # them are sourced by default on startup.
+ sed -i 's:apparmor.d$:apparmor.d/suse-defaults:g' Makefile
+}
+
+src_compile() {
+ cd ${MY_S}
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" || die
+}
+
+src_install() {
+ cd ${MY_S}
+ # Place profiles in /usr/share, instead of /usr/src/Immunix
+ MY_SHAREDIR="/usr/share/${PN}"
+ make DESTDIR=${D} EXTRASDIR=${D}/${MY_SHAREDIR} install || die
+}
diff --git a/sec-policy/apparmor-profiles/files/digest-apparmor-profiles-2.0_p119 b/sec-policy/apparmor-profiles/files/digest-apparmor-profiles-2.0_p119
new file mode 100644
index 0000000..d55b122
--- /dev/null
+++ b/sec-policy/apparmor-profiles/files/digest-apparmor-profiles-2.0_p119
@@ -0,0 +1,3 @@
+MD5 93e3dbee491b4dc5c12ea6b4ccf7309a apparmor-profiles-2.0-119.tar.gz 38442
+RMD160 41960baad897408ef9fed48829975b7d7ad5381a apparmor-profiles-2.0-119.tar.gz 38442
+SHA256 747be3c170cd9bb599e6c5a6b1c19a1ec8e8f614b469ef52d7e6640830698efd apparmor-profiles-2.0-119.tar.gz 38442
diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml
new file mode 100644
index 0000000..b561ceb
--- /dev/null
+++ b/sec-policy/apparmor-profiles/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>apparmor</herd>
+<maintainer>
+ <email>zeypher@gentoo.org</email>
+ <name>Matthew Snelham</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription lang="en">Default Apparmor profiles from the official Novell releases.</longdescription>
+</pkgmetadata>