[logcheck/f16] restore selinux-context on /var/lock/logcheck, /var/lib/logcheck

Matthias Runge mrunge at fedoraproject.org
Wed Jan 4 19:20:13 UTC 2012


commit 16088ab8a09b5ad1df66183d11276acbe3408a79
Author: Matthias Runge <mrunge at matthias-runge.de>
Date:   Wed Jan 4 20:19:21 2012 +0100

    restore selinux-context on /var/lock/logcheck, /var/lib/logcheck

 logcheck.spec |   11 +++++++++--
 1 files changed, 9 insertions(+), 2 deletions(-)
---
diff --git a/logcheck.spec b/logcheck.spec
index c532206..35abb8f 100644
--- a/logcheck.spec
+++ b/logcheck.spec
@@ -1,6 +1,6 @@
 Name:           logcheck 
 Version:        1.3.14
-Release:        4%{?dist}
+Release:        5%{?dist}
 Summary:        Analyzes log files and sends noticeable events as email 
 
 License:        GPLv2
@@ -81,7 +81,10 @@ rm -rf %{buildroot}
 getent group logcheck >/dev/null || groupadd -r logcheck
 getent passwd logcheck >/dev/null || \
     useradd -r -g logcheck -G adm -d /var/lib/logcheck -s /sbin/nologin \
-            -c "Logcheck user" logcheck
+            -c "Logcheck user" logcheck && \
+    mkdir /var/lock/logcheck && chown logcheck:logcheck /var/lock/logcheck && \
+    mkdir /var/lib/logcheck && chown logcheck:logcheck /var/lib/logcheck && \
+	[ -x /sbin/restorecon ] && /sbin/restorecon /var/lock/logcheck /var/lib/logcheck
 exit 0
 
 %files
@@ -113,6 +116,10 @@ exit 0
 
 
 %changelog
+* Wed Jan 04 2012 Matthias Runge <mrunge at matthias-runge.de> 1.3.14-5
+- create home dir, /var/lock/logcheck
+- correct selinux-context for /var/lib/logcheck, /var/lock/logcheck
+
 * Tue Nov 22 2011 Matthias Runge <mrunge at matthias-runge.de> 1.3.14-4
 - correct names of ignore-files
 - ignore new logins


More information about the scm-commits mailing list