Compare commits

...

5 Commits

Author SHA1 Message Date
Petr Lautrbach e337e2fe96 Reset gitrev to abcdef 2015-11-03 18:11:48 +01:00
Petr Lautrbach 5d6b30e785 policycoreutils-2.5-0.3.fc24.8dc4c05 - rebuild from 8dc4c05 2015-10-30 11:46:13 +01:00
Petr Lautrbach eda3ed04e1 use %{gitrev} in release tag 2015-10-30 11:17:11 +01:00
Petr Lautrbach 51c1542fbb rebuild from a0e52def36fe9be55eece7c36c9c03ae957c1955 2015-10-27 21:47:34 +01:00
Petr Lautrbach 48e3dff719 2.5-0 2015-10-27 14:13:58 +01:00
1 changed files with 69 additions and 64 deletions

View File

@ -1,27 +1,28 @@
%global libauditver 2.1.3-4
%global libsepolver 2.4-1
%global libsemanagever 2.4-1
%global libselinuxver 2.4-1
%global sepolgenver 1.2.2
%global libsepolver 2.5-0
%global libsemanagever 2.5-0
%global libselinuxver 2.5-0
%global sepolgenver 1.2.3
%global gitrev abcdef
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.4
Release: 12%{?dist}
Version: 2.5
Release: 0.3%{?dist}.%{gitrev}
License: GPLv2
Group: System Environment/Base
# https://github.com/SELinuxProject/selinux/wiki/Releases
Source: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/policycoreutils-2.4.tar.gz
Source1:https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/sepolgen-1.2.2.tar.gz
Source: policycoreutils-%{version}-%{gitrev}.tar.gz
Source1:sepolgen-%{sepolgenver}-%{gitrev}.tar.gz
URL: http://www.selinuxproject.org
Source2: policycoreutils_man_ru2.tar.bz2
Source3: system-config-selinux.png
Source4: sepolicy-icons.tgz
# use make-rhat-patches.sh to create following patches from https://github.com/fedora-selinux/selinux/
# HEAD https://github.com/fedora-selinux/selinux/commit/eb5c289a0e39d67b1cb12c85a166be236892b08a
Patch: policycoreutils-rhat.patch
Patch1: sepolgen-rhat.patch
Patch100: policycoreutils-fix-semanage-python3.patch
# HEAD https://github.com/fedora-selinux/selinux/commit/b7b250d47a5ae70efc95492cda499ee6a8ae12d8
# Patch: policycoreutils-rhat.patch
# Patch1: sepolgen-rhat.patch
Obsoletes: policycoreutils < 2.0.61-2
Conflicts: filesystem < 3, selinux-policy-base < 3.13.1-138
Provides: /sbin/fixfiles
@ -29,7 +30,7 @@ Provides: /sbin/restorecon
BuildRequires: pam-devel libcgroup-devel libsepol-static >= %{libsepolver} libsemanage-static >= %{libsemanagever} libselinux-devel >= %{libselinuxver} libcap-devel audit-libs-devel >= %{libauditver} gettext
BuildRequires: desktop-file-utils dbus-devel dbus-glib-devel
BuildRequires: python-devel python3-devel setools-devel >= 3.3.7-14
BuildRequires: python-devel setools-devel >= 3.3.8-7
Requires: /bin/mount /bin/egrep /bin/awk /usr/bin/diff rpm /bin/sed
Requires: libsepol >= %{libsepolver} coreutils libselinux-utils >= %{libselinuxver}
@ -52,16 +53,15 @@ to switch roles.
%prep
# create selinux/ directory and extract %{SOURCE0} there
%setup -q -c -n selinux
%patch -p1 -b .policycoreutils-rhat
pushd policycoreutils-%{version}
%patch100 -p2 -b .semanage-python3
popd
ln -s policycoreutils policycoreutils-%{version}
ln -s sepolgen sepolgen-%{sepolgenver}
# %patch -p1 -b .policycoreutils-rhat
cp %{SOURCE3} policycoreutils-%{version}/gui/
tar -xvf %{SOURCE4} -C policycoreutils-%{version}/
# extract {%SOURCE1} in selinux/ directory
%setup -T -D -a 1 -n selinux
%patch1 -p1 -b .sepolgen-rhat
# %patch1 -p1 -b .sepolgen-rhat
%build
make -C policycoreutils-%{version} LSPP_PRIV=y SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now" SEMODULE_PATH="/usr/sbin" all
@ -76,13 +76,13 @@ mkdir -p %{buildroot}%{_mandir}/man8
%{__mkdir} -p %{buildroot}/%{_usr}/share/doc/%{name}/
make -C policycoreutils-%{version} LSPP_PRIV=y DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" SEMODULE_PATH="/usr/sbin" install
make -C policycoreutils-%{version} PYTHON=python3 LSPP_PRIV=y DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" SEMODULE_PATH="/usr/sbin" install
# make -C policycoreutils-%{version} PYTHON=python3 LSPP_PRIV=y DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" SEMODULE_PATH="/usr/sbin" install
# Systemd
rm -rf %{buildroot}/%{_sysconfdir}/rc.d/init.d/restorecond
make -C sepolgen-%{sepolgenver} DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" install
make -C sepolgen-%{sepolgenver} PYTHON=python3 DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" install
# make -C sepolgen-%{sepolgenver} PYTHON=python3 DESTDIR="%{buildroot}" SBINDIR="%{buildroot}%{_sbindir}" LIBDIR="%{buildroot}%{_libdir}" install
tar -jxf %{SOURCE2} -C %{buildroot}/
rm -f %{buildroot}/usr/share/man/ru/man8/genhomedircon.8.gz
@ -115,7 +115,7 @@ rm -f %{buildroot}%{_datadir}/system-config-selinux/system-config-selinux.deskto
%package python-utils
Summary: SELinux policy core python utilities
Requires: policycoreutils-python3 = %{version}-%{release}
Requires: policycoreutils-python = %{version}-%{release}
Obsoletes: policycoreutils-python <= 2.4-4
%description python-utils
@ -143,40 +143,40 @@ an SELinux environment.
%{_datadir}/bash-completion/completions/semanage
%{_datadir}/bash-completion/completions/setsebool
%package python3
Summary: SELinux policy core python3 interfaces
Group: System Environment/Base
Requires:policycoreutils = %{version}-%{release}
Requires:libsemanage-python3 >= %{libsemanagever} libselinux-python3 libcgroup
Requires:audit-libs-python3 >= %{libauditver}
Requires: python-IPy-python3
Requires: checkpolicy
%description python3
The policycoreutils-python3 package contains the interfaces that can be used
by python 3 in an SELinux environment.
%files python3
%dir %{python3_sitelib}/seobject
%{python3_sitelib}/seobject/__init__.py*
%{python3_sitelib}/seobject/__pycache__/*
%{python3_sitelib}/seobject*.egg-info
%{python3_sitearch}/sepolgen
%dir %{python3_sitearch}/sepolicy
%{python3_sitearch}/sepolicy/*so
%{python3_sitearch}/sepolicy/templates
%dir %{python3_sitearch}/sepolicy/help
%{python3_sitearch}/sepolicy/help/*
%{python3_sitearch}/sepolicy/__init__.py*
%{python3_sitearch}/sepolicy/booleans.py*
%{python3_sitearch}/sepolicy/communicate.py*
%{python3_sitearch}/sepolicy/interface.py*
%{python3_sitearch}/sepolicy/manpage.py*
%{python3_sitearch}/sepolicy/network.py*
%{python3_sitearch}/sepolicy/transition.py*
%{python3_sitearch}/sepolicy/sedbus.py*
%{python3_sitearch}/sepolicy*.egg-info
%{python3_sitearch}/sepolicy/__pycache__/*
# %package python3
# Summary: SELinux policy core python3 interfaces
# Group: System Environment/Base
# Requires:policycoreutils = %{version}-%{release}
# Requires:libsemanage-python3 >= %{libsemanagever} libselinux-python3 libcgroup
# Requires:audit-libs-python3 >= %{libauditver}
# Requires: python-IPy-python3
# Requires: checkpolicy
#
# %description python3
# The policycoreutils-python3 package contains the interfaces that can be used
# by python 3 in an SELinux environment.
#
# %files python3
# %dir %{python3_sitelib}/seobject
# %{python3_sitelib}/seobject/__init__.py*
# %{python3_sitelib}/seobject/__pycache__/*
# %{python3_sitelib}/seobject*.egg-info
# %{python3_sitearch}/sepolgen
# %dir %{python3_sitearch}/sepolicy
# %{python3_sitearch}/sepolicy/*so
# %{python3_sitearch}/sepolicy/templates
# %dir %{python3_sitearch}/sepolicy/help
# %{python3_sitearch}/sepolicy/help/*
# %{python3_sitearch}/sepolicy/__init__.py*
# %{python3_sitearch}/sepolicy/booleans.py*
# %{python3_sitearch}/sepolicy/communicate.py*
# %{python3_sitearch}/sepolicy/interface.py*
# %{python3_sitearch}/sepolicy/manpage.py*
# %{python3_sitearch}/sepolicy/network.py*
# %{python3_sitearch}/sepolicy/transition.py*
# %{python3_sitearch}/sepolicy/sedbus.py*
# %{python3_sitearch}/sepolicy*.egg-info
# %{python3_sitearch}/sepolicy/__pycache__/*
%package python
Summary: SELinux policy core python utilities
@ -193,9 +193,10 @@ The policycoreutils-python package contains the management tools use to manage
an SELinux environment.
%files python
%dir %{python_sitelib}/seobject
%{python_sitelib}/seobject/__init__.py*
%{python_sitelib}/seobject*.egg-info
# %dir %{python_sitelib}/seobject
# %{python_sitelib}/seobject/__init__.py*
# %{python_sitelib}/seobject*.egg-info
%{python_sitearch}/seobject.py*
%{python_sitearch}/sepolgen
%dir %{python_sitearch}/sepolicy
%{python_sitearch}/sepolicy/*so
@ -208,9 +209,9 @@ an SELinux environment.
%{python_sitearch}/sepolicy/network.py*
%{python_sitearch}/sepolicy/transition.py*
%{python_sitearch}/sepolicy/sedbus.py*
%{python_sitearch}/%{name}*.egg-info
# %{python_sitearch}/%{name}*.egg-info
%{python_sitearch}/sepolicy*.egg-info
%{python_sitearch}/%{name}
# %{python_sitearch}/%{name}
%package devel
Summary: SELinux policy core policy devel utilities
@ -230,7 +231,7 @@ The policycoreutils-devel package contains the management tools use to develop p
/var/lib/sepolgen/perm_map
%{_bindir}/sepolicy
%{python_sitearch}/sepolicy/generate.py*
%{python3_sitearch}/sepolicy/generate.py*
# %{python3_sitearch}/sepolicy/generate.py*
%{_mandir}/man8/sepolgen.8*
%{_mandir}/man8/sepolicy-booleans.8*
%{_mandir}/man8/sepolicy-generate.8*
@ -256,7 +257,7 @@ The policycoreutils-devel package contains the management tools use to develop p
%package sandbox
Summary: SELinux sandbox utilities
Group: System Environment/Base
Requires: policycoreutils-python3 = %{version}-%{release}
Requires: policycoreutils-python = %{version}-%{release}
Requires: xorg-x11-server-Xephyr >= 1.14.1-2 /usr/bin/rsync /usr/bin/xmodmap
Requires: openbox
BuildRequires: libcap-ng-devel
@ -315,8 +316,6 @@ system-config-selinux is a utility for managing the SELinux environment
%{python_sitearch}/sepolicy/sepolicy.glade
%dir %{python_sitearch}/sepolicy/help
%{python_sitearch}/sepolicy/help/*
%{python3_sitearch}/sepolicy/gui.py*
%{python3_sitearch}/sepolicy/sepolicy.glade
%{_datadir}/icons/hicolor/*/apps/sepolicy.png
%{_datadir}/pixmaps/sepolicy.png
%{_mandir}/man8/system-config-selinux.8*
@ -404,6 +403,12 @@ The policycoreutils-restorecond package contains the restorecond service.
%systemd_postun_with_restart restorecond.service
%changelog
* Fri Oct 30 2015 Petr Lautrbach <plautrba@redhat.com> - 2.5-0.3.a0e52de
- build from 8dc4c05b7906326c32fe28dd091e5173fb0249be
* Tue Oct 27 2015 Petr Lautrbach <plautrba@redhat.com> - 2.5-0.2
- build from a0e52def36fe9be55eece7c36c9c03ae957c1955
* Fri Sep 04 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-12
- Fix several semanage issue (#1247714)
- Decode output from subprocess, if error occurred (#1247039)