rpms/ladvd/EL-4 ladvd.spec,1.2,1.3

Andreas Thienemann ixs at fedoraproject.org
Fri Apr 10 20:11:20 UTC 2009


Author: ixs

Update of /cvs/pkgs/rpms/ladvd/EL-4
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13581

Modified Files:
	ladvd.spec 
Log Message:
Disabled selinux package for el4


Index: ladvd.spec
===================================================================
RCS file: /cvs/pkgs/rpms/ladvd/EL-4/ladvd.spec,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ladvd.spec	29 Oct 2008 07:03:07 -0000	1.2
+++ ladvd.spec	10 Apr 2009 20:10:50 -0000	1.3
@@ -3,9 +3,9 @@
 %global homedir /tmp
 %global gecos CDP/LLDP sender for unix
 
-%define selinux_variants mls strict targeted
-%global selinux_policyver %(%{__sed} -e 's,.*selinux-policy-\\([^/]*\\)/.*,\\1,' /usr/share/selinux/devel/policyhelp || echo 0.0.0)
-%define modulename ladvd
+#%%define selinux_variants mls strict targeted
+#%%global selinux_policyver %(%{__sed} -e 's,.*selinux-policy-\\([^/]*\\)/.*,\\1,' /usr/share/selinux/devel/policyhelp || echo 0.0.0)
+#%%define modulename ladvd
 
 Name:           ladvd
 Version:        0.6.1
@@ -44,20 +44,20 @@
 IPv6) are detected dynamically.
 
 
-%package selinux
-Summary:        SELinux policy module supporting %{name}
-Group:          System Environment/Base
-BuildRequires:  checkpolicy, selinux-policy-devel, hardlink
-%if "%{selinux_policyver}" != ""
-Requires:       selinux-policy >= %{selinux_policyver}
-%endif
-Requires:       %{name} = %{version}-%{release}
-Requires(post):   /usr/sbin/semodule, /sbin/restorecon
-Requires(postun): /usr/sbin/semodule, /sbin/restorecon
+#%%package selinux
+#Summary:        SELinux policy module supporting %{name}
+#Group:          System Environment/Base
+#BuildRequires:  checkpolicy, selinux-policy-devel, hardlink
+#%%if "%{selinux_policyver}" != ""
+#Requires:       selinux-policy >= %{selinux_policyver}
+#%endif
+#Requires:       %{name} = %{version}-%{release}
+#Requires(post):   /usr/sbin/semodule, /sbin/restorecon
+#Requires(postun): /usr/sbin/semodule, /sbin/restorecon
 
 
-%description selinux
-SELinux policy module supporting %{name}
+#%description selinux
+#SELinux policy module supporting %{name}
 
 
 %prep
@@ -72,14 +72,14 @@
         --with-pid-dir=%{_localstatedir}/run
 make %{?_smp_mflags}
 
-cd SELinux
-for selinuxvariant in %{selinux_variants}
-do
-make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
-mv %{modulename}.pp %{modulename}.pp.${selinuxvariant}
-make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
-done
-cd -
+#cd SELinux
+#for selinuxvariant in %{selinux_variants}
+#do
+#make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
+#mv %{modulename}.pp %{modulename}.pp.${selinuxvariant}
+#make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
+#done
+#cd -
 
 
 %install
@@ -89,16 +89,16 @@
 install -D -m 644 %{SOURCE1} %{buildroot}%{_sysconfdir}/sysconfig/%{name}
 install -D -m 755 %{SOURCE2} %{buildroot}%{_initrddir}/%{name}
 
-cd SELinux
-for selinuxvariant in %{selinux_variants}
-do
-install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
-install -p -m 644 %{modulename}.pp.${selinuxvariant} \
-%{buildroot}%{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp
-done
-cd -
+#cd SELinux
+#for selinuxvariant in %{selinux_variants}
+#do
+#install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
+#install -p -m 644 %{modulename}.pp.${selinuxvariant} \
+#%{buildroot}%{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp
+#done
+#cd -
 
-/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
+#/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
 
 
 %clean
@@ -130,23 +130,23 @@
 %__fe_groupdel %username &>/dev/null || :
 
 
-%post selinux
-for selinuxvariant in %{selinux_variants}
-do
-/usr/sbin/semodule -s ${selinuxvariant} -i \
-%{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp &> /dev/null || :
-done
-/sbin/restorecon %{_localstatedir}/cache/myapp || :
-
-%postun selinux
-if [ $1 -eq 0 ] ; then
-for selinuxvariant in %{selinux_variants}
-do
-/usr/sbin/semodule -s ${selinuxvariant} -r %{modulename} &> /dev/null || :
-done
-[ -d %{_localstatedir}/cache/myapp ]  && \
-/sbin/restorecon -R %{_localstatedir}/cache/myapp &> /dev/null || :
-fi
+#%%post selinux
+#for selinuxvariant in %{selinux_variants}
+#do
+#/usr/sbin/semodule -s ${selinuxvariant} -i \
+#%{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp &> /dev/null || :
+#done
+#/sbin/restorecon %{_localstatedir}/cache/myapp || :
+
+#%%postun selinux
+#if [ $1 -eq 0 ] ; then
+#for selinuxvariant in %{selinux_variants}
+#do
+#/usr/sbin/semodule -s ${selinuxvariant} -r %{modulename} &> /dev/null || :
+#done
+#[ -d %{_localstatedir}/cache/myapp ]  && \
+#/sbin/restorecon -R %{_localstatedir}/cache/myapp &> /dev/null || :
+#fi
 
 
 %files
@@ -158,15 +158,15 @@
 %{_mandir}/man8/ladvd.8*
 
 
-%files selinux
-%defattr(-,root,root,0755)
-%doc SELinux/*
-%{_datadir}/selinux/*/%{modulename}.pp
+#%files selinux
+#%defattr(-,root,root,0755)
+#%doc SELinux/*
+#%{_datadir}/selinux/*/%{modulename}.pp
 
 
 %changelog
 * Sat Oct 18 2008 Andreas Thienemann <andreas at bawue.net> 0.6.1-2
-- Added SElinux support package
+- Disabled SElinux support package for EL-4
 - Added patch to make it build on EL-4
 - Added separate ladvd user
 




More information about the scm-commits mailing list