- Fix policyhelp

This commit is contained in:
Daniel J Walsh 2006-03-24 16:44:06 +00:00
parent faffd3afe5
commit bd3f0ea368
5 changed files with 65 additions and 32 deletions

View File

@ -50,3 +50,4 @@ serefpolicy-2.2.22.tgz
serefpolicy-2.2.23.tgz serefpolicy-2.2.23.tgz
serefpolicy-2.2.24.tgz serefpolicy-2.2.24.tgz
serefpolicy-2.2.25.tgz serefpolicy-2.2.25.tgz
serefpolicy-2.2.26.tgz

View File

@ -1142,3 +1142,10 @@ ipsec = module
# #
mrtg = module mrtg = module
# Layer: system
# Module: xen
#
# TCP/IP encryption
#
xen = base

View File

@ -987,14 +987,12 @@ miscfiles = base
# #
ipsec = off ipsec = off
# Layer: system # Layer: system
# Module: xend # Module: xen
# #
# TCP/IP encryption # TCP/IP encryption
# #
xend = base xen = base
# Layer: apps # Layer: apps
# Module: java # Module: java

View File

@ -1,20 +1,26 @@
%define distro redhat %define distro redhat
%define polyinstatiate n %define polyinstatiate n
%define monolithic n %define monolithic n
%define BUILD_STRICT 0 %if %{?BUILD_STRICT:0}%{!?BUILD_STRICT:1}
%define BUILD_TARGETED 0 %define BUILD_STRICT 1
%endif
%if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1}
%define BUILD_TARGETED 1
%endif
%if %{?BUILD_MLS:0}%{!?BUILD_MLS:1}
%define BUILD_MLS 1 %define BUILD_MLS 1
%endif
%define POLICYVER 20 %define POLICYVER 20
%define POLICYCOREUTILSVER 1.30-1 %define POLICYCOREUTILSVER 1.30-1
%define CHECKPOLICYVER 1.30-1 %define CHECKPOLICYVER 1.30.1-1
Summary: SELinux policy configuration Summary: SELinux policy configuration
Name: selinux-policy Name: selinux-policy
Version: 2.2.25 Version: 2.2.26
Release: 2 Release: 1
License: GPL License: GPL
Group: System Environment/Base Group: System Environment/Base
Source: serefpolicy-%{version}.tgz Source: serefpolicy-%{version}.tgz
patch: policy-20060207.patch patch: policy-20060323.patch
Source1: modules-targeted.conf Source1: modules-targeted.conf
Source2: booleans-targeted.conf Source2: booleans-targeted.conf
Source3: Makefile.devel Source3: Makefile.devel
@ -143,7 +149,10 @@ SELinux Reference Policy - modular.
%prep %prep
%setup -q -n serefpolicy-%{version} %setup -q -n serefpolicy-%{version}
%patch -p1 %patch -p1
echo BUILD_MLS = %{BUILD_MLS}
echo BUILD_TARGETED = %{BUILD_TARGETED}
echo BUILD_STRICT = %{BUILD_STRICT}
%install %install
# Build targeted policy # Build targeted policy
%{__rm} -fR $RPM_BUILD_ROOT %{__rm} -fR $RPM_BUILD_ROOT
@ -163,46 +172,33 @@ rm -f ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/include/include
install -m 755 ${RPM_SOURCE_DIR}/policygentool ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/ install -m 755 ${RPM_SOURCE_DIR}/policygentool ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/
install -m 644 ${RPM_SOURCE_DIR}/Makefile.devel ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/Makefile install -m 644 ${RPM_SOURCE_DIR}/Makefile.devel ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/Makefile
install -m 644 doc/example.* ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/ install -m 644 doc/example.* ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/
echo "htmlview file:///usr/share/doc/selinux-policy-%{version}/html/index.html" echo "htmlview file:///usr/share/doc/selinux-policy-%{version}/html/index.html"> ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/policyhelp
> ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/policyhelp
chmod +x ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/policyhelp chmod +x ${RPM_BUILD_ROOT}%{_usr}/share/selinux/devel/policyhelp
%if %{BUILD_TARGETED}
# Build targeted policy # Build targeted policy
# Commented out because only targeted ref policy currently builds # Commented out because only targeted ref policy currently builds
%setupCmds targeted targeted-mcs y n %setupCmds targeted targeted-mcs y n
%installCmds targeted targeted-mcs y n %installCmds targeted targeted-mcs y n
%endif
%if %{BUILD_STRICT}
# Build strict policy # Build strict policy
# Commented out because only targeted ref policy currently builds # Commented out because only targeted ref policy currently builds
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n bare make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n bare
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n conf make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n conf
%installCmds strict strict-mcs y n %installCmds strict strict-mcs y n
%endif
%if %{BUILD_MLS}
# Build mls policy # Build mls policy
%setupCmds mls strict-mls n y %setupCmds mls strict-mls n y
%installCmds mls strict-mls n y %installCmds mls strict-mls n y
%endif
%clean %clean
%{__rm} -fR $RPM_BUILD_ROOT %{__rm} -fR $RPM_BUILD_ROOT
%package targeted
Summary: SELinux targeted base policy
Group: System Environment/Base
Provides: selinux-policy-base
Obsoletes: selinux-policy-targeted-sources
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
Prereq: coreutils
Prereq: selinux-policy = %{version}-%{release}
%description targeted
SELinux Reference policy targeted base module.
%files targeted
%fileList targeted
%pre targeted
%saveFileContext targeted
%post %post
if [ ! -s /etc/selinux/config ]; then if [ ! -s /etc/selinux/config ]; then
# #
@ -238,6 +234,22 @@ SETLOCALDEFS=0
">> /etc/selinux/config ">> /etc/selinux/config
fi fi
%if %{BUILD_TARGETED}
%package targeted
Summary: SELinux targeted base policy
Group: System Environment/Base
Provides: selinux-policy-base
Obsoletes: selinux-policy-targeted-sources
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
Prereq: coreutils
Prereq: selinux-policy = %{version}-%{release}
%description targeted
SELinux Reference policy targeted base module.
%pre targeted
%saveFileContext targeted
%post targeted %post targeted
%rebuildpolicy targeted %rebuildpolicy targeted
%relabel targeted %relabel targeted
@ -245,6 +257,12 @@ fi
%triggerpostun targeted -- selinux-policy-targeted <= 2.0.7 %triggerpostun targeted -- selinux-policy-targeted <= 2.0.7
%rebuildpolicy targeted %rebuildpolicy targeted
%files targeted
%fileList targeted
%endif
%if %{BUILD_MLS}
%package mls %package mls
Summary: SELinux mls base policy Summary: SELinux mls base policy
Group: System Environment/Base Group: System Environment/Base
@ -271,6 +289,10 @@ ln -sf ../devel/include /usr/share/selinux/mls/include
%files mls %files mls
%fileList mls %fileList mls
%endif
%if %{BUILD_STRICT}
%package strict %package strict
Summary: SELinux strict base policy Summary: SELinux strict base policy
Group: System Environment/Base Group: System Environment/Base
@ -297,7 +319,12 @@ ln -sf ../devel/include /usr/share/selinux/strict/include
%files strict %files strict
%fileList strict %fileList strict
%endif
%changelog %changelog
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-3
- Fix policyhelp
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2 * Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2
- Fix pam_console handling of usb_device - Fix pam_console handling of usb_device
- dontaudit logwatch reading /mnt dir - dontaudit logwatch reading /mnt dir

View File

@ -1 +1 @@
efdb10103ce8e6d7c86d1b3153a6f04a serefpolicy-2.2.25.tgz 23bfdd40375a86dfb7cb58a84f0f2e3c serefpolicy-2.2.26.tgz