rpms/cachefilesd/devel .cvsignore, 1.10, 1.11 cachefilesd.spec, 1.25, 1.26 sources, 1.10, 1.11 cachefilesd-0.10-security-contexts.patch, 1.1, NONE

Steve Dickson steved at fedoraproject.org
Mon Apr 26 15:01:48 UTC 2010


Author: steved

Update of /cvs/pkgs/rpms/cachefilesd/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv8688

Modified Files:
	.cvsignore cachefilesd.spec sources 
Removed Files:
	cachefilesd-0.10-security-contexts.patch 
Log Message:
- The SELinux policies for cachefilesd now live in the selinux-policy RPM, so
  the cachefilesd-selinux RPM is now redundant.
- Move the default cache dir to /var/cache/fscache.
- Make the initscript do a restorecon when starting the cache to make sure the
  labels are correct.
- Fix a wildchar that should be a literal dot in the SELinux policy.




Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/cachefilesd/devel/.cvsignore,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -p -r1.10 -r1.11
--- .cvsignore	2 Mar 2010 13:34:48 -0000	1.10
+++ .cvsignore	26 Apr 2010 15:01:48 -0000	1.11
@@ -7,3 +7,4 @@ cachefilesd-0.6.tar.bz2
 cachefilesd-0.7.tar.bz2
 cachefilesd-0.9.tar.bz2
 cachefilesd-0.10.tar.bz2
+cachefilesd-0.10.1.tar.bz2


Index: cachefilesd.spec
===================================================================
RCS file: /cvs/pkgs/rpms/cachefilesd/devel/cachefilesd.spec,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -p -r1.25 -r1.26
--- cachefilesd.spec	2 Mar 2010 13:34:48 -0000	1.25
+++ cachefilesd.spec	26 Apr 2010 15:01:48 -0000	1.26
@@ -1,8 +1,5 @@
-%define selinux_variants mls strict targeted
-%define selinux_policyver %(sed -e 's,.*selinux-policy-\\([^/]*\\)/.*,\\1,' /usr/share/selinux/devel/policyhelp)
-
 Name:           cachefilesd
-Version:        0.10
+Version:        0.10.1
 Release:        1%{?dist}
 Summary:        CacheFiles userspace management daemon
 Group:          System Environment/Daemons
@@ -10,37 +7,20 @@ License:        GPL
 URL:  		http://people.redhat.com/~dhowells/fscache/
 Source0:        http://people.redhat.com/dhowells/fscache/cachefilesd-%{version}.tar.bz2
 
-Patch00: cachefilesd-0.10-security-contexts.patch
-
 BuildRoot:      %{_tmppath}/%{name}-%{version}-root-%(%{__id_u} -n)
-BuildRequires: automake, autoconf, selinux-policy-doc
+BuildRequires: automake, autoconf
 Requires(post): /sbin/chkconfig, /sbin/service
 Requires(preun): /sbin/chkconfig, /sbin/service
-Requires:       %{name}-selinux = %{version}-%{release}
+Requires:       selinux-policy-base = 3.7.19-5
 
 %description
 The cachefilesd daemon manages the caching files and directory that are
 that are used by network filesystems such a AFS and NFS to
 do persistent caching to the local disk.
 
-%package selinux
-Summary:        SELinux policy module supporting cachefilesd
-Group:          System Environment/Base
-BuildRequires:  checkpolicy, selinux-policy-devel, hardlink
-%if "%{selinux_policyver}" != ""
-Requires:       selinux-policy >= %{selinux_policyver}
-%endif
-Requires(post):   /usr/sbin/semodule, /sbin/restorecon
-Requires(postun): /usr/sbin/semodule, /sbin/restorecon
-
-%description selinux
-SELinux policy module supporting cachefilesd
-
 %prep
 %setup -q
 
-%patch00 -p1
-
 %build
 %ifarch s390 s390x
 PIE="-fPIE"
@@ -52,18 +32,6 @@ CFLAGS="`echo $RPM_OPT_FLAGS $ARCH_OPT_F
 
 make all
 
-# Build SELinux policy modules
-cd selinux
-for selinuxvariant in %{selinux_variants}
-do
-    make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
-    mkdir ${selinuxvariant}
-    mv cachefilesd.pp ${selinuxvariant}/cachefilesd.pp
-    bzip2 -9 ${selinuxvariant}/cachefilesd.pp
-    make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
-done
-cd -
-
 %install
 rm -rf %{buildroot}
 mkdir -p %{buildroot}/sbin
@@ -71,25 +39,12 @@ mkdir -p %{buildroot}%{_sysconfdir}/rc.d
 mkdir -p %{buildroot}%{_mandir}/{man5,man8}
 mkdir -p %{buildroot}/usr/share/doc/%{name}-%{version}
 mkdir -p %{buildroot}/usr/share/doc/%{name}-selinux-%{version}
-mkdir -p %{buildroot}%{_localstatedir}/fscache
+mkdir -p %{buildroot}%{_localstatedir}/cache/fscache
 make DESTDIR=%{buildroot} install
 
 install -m 644 cachefilesd.conf %{buildroot}%{_sysconfdir}
 install -m 755 cachefilesd.initd %{buildroot}%{_sysconfdir}/rc.d/init.d/cachefilesd
-install -m 644 selinux/move-cache.txt %{buildroot}/usr/share/doc/%{name}-selinux-%{version}/
-
-# Install SELinux policy modules
-cd selinux
-for selinuxvariant in %{selinux_variants}
-do
-    install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
-    install -p -m 644 ${selinuxvariant}/cachefilesd.pp.bz2 \
-           %{buildroot}%{_datadir}/selinux/${selinuxvariant}
-done
-cd -
-
-# Hardlink identical policy module packages together
-/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
+install -m 644 selinux/move-cache.txt %{buildroot}/usr/share/doc/%{name}-%{version}/
 
 %clean
 rm -rf $RPM_BUILD_ROOT
@@ -101,14 +56,6 @@ if [ "$1" -ge 1 ]; then
 	/sbin/service cachefilesd condrestart > /dev/null
 fi
 
-%post selinux
-# Install SELinux policy modules
-for selinuxvariant in %{selinux_variants}
-do
-  /usr/sbin/semodule -s ${selinuxvariant} -i \
-    %{_datadir}/selinux/${selinuxvariant}/cachefilesd.pp.bz2 &> /dev/null || :
-done
-
 %preun
 if [ $1 -eq 0 ]; then
 	/sbin/service cachefilesd stop
@@ -118,41 +65,31 @@ fi
 %postun
 if [ $1 -eq 0 ]; then
 	# Fix up non-standard directory context
-	/sbin/restorecon -R %{_localstatedir}/fscache || :
-fi
-
-%postun selinux
-# Clean up after package removal
-if [ $1 -eq 0 ]; then
-  # Remove SELinux policy modules
-  for selinuxvariant in %{selinux_variants}
-  do
-    /usr/sbin/semodule -s ${selinuxvariant} -r cachefilesd &> /dev/null || :
-  done
-  # Clean up any remaining file contexts (shouldn't be any really)
-  [ -d %{_localstatedir}/fscache ] && \
-    /sbin/restorecon -R %{_localstatedir}/fscache &> /dev/null || :
+	/sbin/restorecon -R %{_localstatedir}/cache/fscache || :
 fi
 
 %files
 %defattr(-,root,root)
 %doc README
 %doc howto.txt
-%config(noreplace) %{_sysconfdir}/cachefilesd.conf
-%attr(0755,root,root) %{_sysconfdir}/rc.d/init.d/cachefilesd
-/sbin/*
-%{_mandir}/*/*
-%{_localstatedir}/fscache
-
-%files selinux
-%defattr(-,root,root,0755)
 %doc selinux/move-cache.txt
 %doc selinux/*.fc
 %doc selinux/*.if
 %doc selinux/*.te
-%{_datadir}/selinux/*/cachefilesd.pp.bz2
+%config(noreplace) %{_sysconfdir}/cachefilesd.conf
+%attr(0755,root,root) %{_sysconfdir}/rc.d/init.d/cachefilesd
+/sbin/*
+%{_mandir}/*/*
+%{_localstatedir}/cache/fscache
 
 %changelog
+* Fri Apr 23 2010 David Howells <dhowells at redhat.com>
+- The SELinux policies for cachefilesd now live in the selinux-policy RPM, so
+  the cachefilesd-selinux RPM is now redundant.
+- Move the default cache dir to /var/cache/fscache.
+- Make the initscript do a restorecon when starting the cache to make sure the
+  labels are correct.
+- Fix a wildchar that should be a literal dot in the SELinux policy.
 
 * Thu Feb 25 2010 David Howells <dhowells at redhat.com>
 - Fix the SELinux policies for cachefilesd.


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/cachefilesd/devel/sources,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -p -r1.10 -r1.11
--- sources	2 Mar 2010 13:34:48 -0000	1.10
+++ sources	26 Apr 2010 15:01:48 -0000	1.11
@@ -1 +1 @@
-ba27ed4b5e8165c46175501bf703ac08  cachefilesd-0.10.tar.bz2
+59da7af8efeb81bdc1d3e3df69cb6a44  cachefilesd-0.10.1.tar.bz2


--- cachefilesd-0.10-security-contexts.patch DELETED ---



More information about the scm-commits mailing list