commit:     82e30f21ab85b6de3ebc45ae10b28b9bd280e4a1
Author:     Jonathan Davies <jpds <AT> protonmail <DOT> com>
AuthorDate: Thu Apr  8 21:01:11 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Jul  5 19:41:35 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82e30f21

eclass/selinux-policy-2: Skip unconfined on MCS/MLS policy types

Closes: https://github.com/gentoo/gentoo/pull/20308
Signed-off-by: Jonathan Davies <jpds <AT> protonmail.com>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 eclass/selinux-policy-2.eclass | 13 +++++++++----
 1 file changed, 9 insertions(+), 4 deletions(-)

diff --git a/eclass/selinux-policy-2.eclass b/eclass/selinux-policy-2.eclass
index 5def86fbef9..1af7ba3a80b 100644
--- a/eclass/selinux-policy-2.eclass
+++ b/eclass/selinux-policy-2.eclass
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 # Eclass for installing SELinux policy, and optionally
@@ -263,10 +263,15 @@ selinux-policy-2_pkg_postinst() {
        local COMMAND
 
        for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "strict" ]] && [[ "${MODS}" = "unconfined" ]]; 
then
-                       einfo "Ignoring loading of unconfined module in strict 
module store.";
-                       continue;
+               if [[ "${MODS}" = "unconfined" ]]; then
+                       case ${i} in
+                       strict|mcs|mls)
+                               einfo "Ignoring loading of unconfined module in 
${i} module store.";
+                               continue
+                               ;;
+                       esac
                fi
+
                einfo "Inserting the following modules into the $i module 
store: ${MODS}"
 
                cd "${ROOT%/}/usr/share/selinux/${i}" || die "Could not enter 
/usr/share/selinux/${i}"

Reply via email to