]> git.pld-linux.org Git - packages/apparmor-profiles.git/blame - apparmor-profiles.spec
- up to 2.7.2
[packages/apparmor-profiles.git] / apparmor-profiles.spec
CommitLineData
e35b100b 1Summary: AppArmor profiles
cd37482f 2Summary(pl.UTF-8): Profile AppArmor
e35b100b 3Name: apparmor-profiles
fb89d317
AM
4Version: 2.7.2
5Release: 1
1075490a 6Epoch: 1
e35b100b 7Group: Base
fb89d317
AM
8Source0: http://launchpad.net/apparmor/2.7/%{version}/+download/apparmor-%{version}.tar.gz
9# Source0-md5: 2863e85bdfdf9ee35b83db6721fed1f1
e35b100b 10License: GPL
ba38ed4f 11URL: http://apparmor.wiki.kernel.org/
e35b100b 12Requires: apparmor-parser
13Provides: subdomain-profiles
14Obsoletes: subdomain-profiles
15BuildArch: noarch
16BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
17
06d0f169
JB
18%define extras_dir %{_sysconfdir}/apparmor/profiles/extras
19%define profiles_dir %{_sysconfdir}/apparmor.d
e35b100b 20
21%description
22Base AppArmor profiles (aka security policy). AppArmor is a file
23mandatory access control mechanism. AppArmor confines processes to the
24resources allowed by the systems administrator and can constrain the
25scope of potential security vulnerabilities. This package is part of a
26suite of tools that used to be named SubDomain.
27
2e804d9b
JR
28%description -l pl.UTF-8
29Podstawowe profile AppArmor (zwane także polityką bezpieczeństwa).
30AppArmor to mechanizm obowiązkowej kontroli dostępu do plików.
31AppArmor ogranicza procesy do zasobów udostępnionych przez
32administratora systemu i może ograniczać zakres potencjalnych luk w
33bezpieczeństwie. Ten pakiet jest częścią zestawu narzędzi zwanych
06d0f169
JB
34SubDomain.
35
d5ebd83f
AM
36%package abstractions
37Summary: Abstraction AppArmor files
cd37482f 38Summary(pl.UTF-8): Pliki abstrakcji dla AppArmor
d5ebd83f 39Group: Base
a76ce60e 40Requires: %{name} = %{epoch}:%{version}-%{release}
d5ebd83f
AM
41
42%description abstractions
43Abstraction AppArmor files.
44
2e804d9b 45%description abstractions -l pl.UTF-8
d5ebd83f
AM
46Pliki abstrakcji dla AppArmor.
47
48%package examples
49Summary: Example AppArmor profiles
cd37482f 50Summary(pl.UTF-8): Przykładowe profile AppArmor
d5ebd83f 51Group: Base
a76ce60e 52Requires: %{name}-abstractions = %{epoch}:%{version}-%{release}
d5ebd83f
AM
53
54%description examples
55Example AppArmor profiles.
56
2e804d9b
JR
57%description examples -l pl.UTF-8
58Przykładowe profile AppArmor.
d5ebd83f 59
e35b100b 60%prep
bebc1304 61%setup -q -n apparmor-%{version}
e35b100b 62
63%install
64rm -rf $RPM_BUILD_ROOT
95228669
AM
65
66install -d $RPM_BUILD_ROOT/%{_sysconfdir}/apparmor.d/cache
67
ba38ed4f 68%{__make} -C profiles install \
06d0f169
JB
69 DESTDIR=$RPM_BUILD_ROOT \
70 EXTRASDIR=$RPM_BUILD_ROOT%{extras_dir}
e35b100b 71
72%clean
73rm -rf $RPM_BUILD_ROOT
74
75%files
76%defattr(644,root,root,755)
77%dir %{_sysconfdir}/apparmor
78%dir %{_sysconfdir}/apparmor/profiles
e35b100b 79%dir %{_sysconfdir}/apparmor.d
80%dir %{_sysconfdir}/apparmor.d/abstractions
95228669 81%dir %{_sysconfdir}/apparmor.d/cache
bebc1304 82%dir %{_sysconfdir}/apparmor.d/local
e35b100b 83%dir %{_sysconfdir}/apparmor.d/program-chunks
84%dir %{_sysconfdir}/apparmor.d/tunables
d5ebd83f
AM
85%config(noreplace) %verify(not md5 mtime size) %{profiles_dir}/tunables/*
86
87%files abstractions
88%defattr(644,root,root,755)
89%config(noreplace) %verify(not md5 mtime size) %{profiles_dir}/abstractions/*
90
91%files examples
92%defattr(644,root,root,755)
f1283918
AM
93%dir %{extras_dir}
94%config(noreplace) %verify(not md5 mtime size) %{extras_dir}/*
e35b100b 95%config(noreplace) %verify(not md5 mtime size) %{profiles_dir}/*.*
bebc1304 96%config(noreplace) %verify(not md5 mtime size) %{profiles_dir}/local/*.*
d5ebd83f 97%config(noreplace) %verify(not md5 mtime size) %{profiles_dir}/program-chunks/*
This page took 0.110877 seconds and 4 git commands to generate.