rpms/portreserve/devel portreserve.spec, 1.4, 1.5 portreserve.fc, 1.1, NONE portreserve.if, 1.1, NONE portreserve.te, 1.1, NONE

Tim Waugh twaugh at fedoraproject.org
Wed Feb 4 11:30:31 UTC 2009


Author: twaugh

Update of /cvs/pkgs/rpms/portreserve/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18220

Modified Files:
	portreserve.spec 
Removed Files:
	portreserve.fc portreserve.if portreserve.te 
Log Message:
* Wed Feb  4 2009 Tim Waugh <twaugh at redhat.com> 0.0.3-3
- No longer need SELinux policy as it is now part of the
  selinux-policy package.



Index: portreserve.spec
===================================================================
RCS file: /cvs/pkgs/rpms/portreserve/devel/portreserve.spec,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- portreserve.spec	15 Oct 2008 13:18:05 -0000	1.4
+++ portreserve.spec	4 Feb 2009 11:29:59 -0000	1.5
@@ -1,22 +1,15 @@
-%global selinux_policyver %(%{__sed} -e 's,.*selinux-policy-\\([^/]*\\)/.*,\\1,' /usr/share/selinux/devel/policyhelp || echo 0.0.0)
-%define selinux_variants mls strict targeted
-
 Summary: TCP port reservation utility
 Name: portreserve
 Version: 0.0.3
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group: System Environment/Daemons
 URL: http://cyberelk.net/tim/portreserve/
 Source0: http://cyberelk.net/tim/data/portreserve/stable/%{name}-%{version}.tar.bz2
-Source1: portreserve.te
-Source2: portreserve.fc
-Source3: portreserve.if
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
 BuildRequires: xmlto
-BuildRequires: checkpolicy, selinux-policy-devel
-BuildRequires: hardlink
+Obsoletes: portreserve-selinux < 0.0.3-3
 
 %description
 The portreserve program aims to help services with well-known ports that
@@ -24,32 +17,13 @@
 by occupying it itself, until the real service tells it to release the
 port (generally in the init script).
 
-%package selinux
-Summary: Portreserve SELinux policy
-Group: System Environment/Daemons
-Requires: %{name} = %{version}-%{release}
-Requires: selinux-policy >= %{selinux_policyver}
-Requires(post): /usr/sbin/semodule, /sbin/restorecon, /sbin/fixfiles, %{name}
-Requires(postun): /usr/sbin/semodule, /sbin/restorecon, /sbin/fixfiles, %{name}
-
-%description selinux
-The SELinux policy for the portreserve daemon.
-
 %prep
 %setup -q
-cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
 
 %build
 %configure --sbindir=/sbin
 make
 
-for selinuxvariant in %{selinux_variants}
-do
-  make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
-  mv portreserve.pp portreserve.pp.${selinuxvariant}
-  make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
-done
-
 %install
 rm -rf %{buildroot}
 make DESTDIR=%{buildroot} install
@@ -58,15 +32,6 @@
 install -m755 portreserve.init %{buildroot}%{_initrddir}/portreserve
 mkdir -p %{buildroot}%{_sysconfdir}/portreserve
 
-for selinuxvariant in %{selinux_variants}
-do
-  install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
-  install -p -m 644 portreserve.pp.${selinuxvariant} \
-    %{buildroot}%{_datadir}/selinux/${selinuxvariant}/portreserve.pp
-done
-
-/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
-
 %clean
 rm -rf %{buildroot}
 
@@ -95,33 +60,11 @@
 /sbin/*
 %{_mandir}/*/*
 
-%files selinux
-%defattr(-,root,root,0755)
-%doc %{name}.{te,fc,if}
-%{_datadir}/selinux/*/%{name}.pp
-
-%post selinux
-for selinuxvariant in %{selinux_variants}
-do
-  /usr/sbin/semodule -s ${selinuxvariant} -i \
-    %{_datadir}/selinux/${selinuxvariant}/%{name}.pp &>/dev/null || :
-done
-/sbin/fixfiles -R %{name} restore || :
-/sbin/restorecon -R %{_sysconfdir}/%{name}
-/sbin/restorecon -R %{_localstatedir}/run/%{name}
-
-%postun selinux
-if [ $1 -eq 0 ]; then
-  for selinuxvariant in %{selinux_variants}
-  do
-    /usr/sbin/semodule -s ${selinuxvariant} -r %{name} &>/dev/null || :
-  done
-  /sbin/fixfiles -R %{name} restore || :
-  /sbin/restorecon -R %{_sysconfdir}/%{name}
-  /sbin/restorecon -R %{_localstatedir}/run/%{name}
-fi
-
 %changelog
+* Wed Feb  4 2009 Tim Waugh <twaugh at redhat.com> 0.0.3-3
+- No longer need SELinux policy as it is now part of the
+  selinux-policy package.
+
 * Wed Oct 15 2008 Tim Waugh <twaugh at redhat.com> 0.0.3-2
 - New selinux sub-package for SELinux policy.  Policy contributed by
   Miroslav Grepl (thanks!).


--- portreserve.fc DELETED ---


--- portreserve.if DELETED ---


--- portreserve.te DELETED ---




More information about the scm-commits mailing list