]> git.pld-linux.org Git - packages/policycoreutils.git/blame - policycoreutils.spec
- updated to 2.8
[packages/policycoreutils.git] / policycoreutils.spec
CommitLineData
cecd14e0 1Summary: SELinux policy core utilities
a8eda0fa 2Summary(pl.UTF-8): Podstawowe narzędzia dla polityki SELinux
26970ad2 3Name: policycoreutils
ee7dc51b 4Version: 2.8
dfd0dab4 5Release: 1
13d342be
JB
6# some parts strictly v2, some v2+
7License: GPL v2
67dc9db1 8Group: Applications/System
9dca271d 9#Source0Download: https://github.com/SELinuxProject/selinux/wiki/Releases
ee7dc51b
JB
10Source0: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/%{name}-%{version}.tar.gz
11# Source0-md5: da5ceb9c7e1e6f8c573731031b91cffe
13ae7b40
AM
12Source1: %{name}-newrole.pamd
13Source2: %{name}-run_init.pamd
9dca271d 14URL: https://github.com/SELinuxProject/selinux/wiki
b6bfae76 15BuildRequires: audit-libs-devel
f3e1c70f 16BuildRequires: gettext-tools
ee7dc51b
JB
17BuildRequires: libselinux-devel >= 2.8
18BuildRequires: libsemanage-devel >= 2.8
19BuildRequires: libsepol-devel >= 2.8
e2388034 20BuildRequires: pam-devel
ee7dc51b
JB
21Requires: libselinux >= 2.8
22Requires: libsemanage >= 2.8
23Requires: libsepol >= 2.8
67dc9db1 24Obsoletes: policycoreutils-tools-perl
26970ad2 25BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
26
27%description
47a56edd 28Security-enhanced Linux is a patch of the Linux kernel and a number of
29utilities with enhanced security functionality designed to add
26970ad2 30mandatory access controls to Linux. The Security-enhanced Linux kernel
31contains new architectural components originally developed to improve
32the security of the Flask operating system. These architectural
33components provide general support for the enforcement of many kinds
34of mandatory access control policies, including those based on the
b6bfae76 35concepts of Type Enforcement, Role-based Access Control, and
26970ad2 36Multi-level Security.
37
38policycoreutils contains the policy core utilities that are required
39for basic operation of a SELinux system. These utilities include
40load_policy to load policies, setfiles to label filesystems, newrole
ee7dc51b
JB
41to switch roles, and run_init to run /etc/rc.d/init.d scripts in the
42proper context.
26970ad2 43
69dff70e
JR
44%description -l pl.UTF-8
45Security-enhanced Linux jest prototypem jądra Linuksa i wielu
46aplikacji użytkowych o funkcjach podwyższonego bezpieczeństwa.
47Zaprojektowany jest tak, aby w prosty sposób ukazać znaczenie
48obowiązkowej kontroli dostępu dla społeczności linuksowej. Ukazuje
49również jak taką kontrolę można dodać do istniejącego systemu typu
50Linux. Jądro SELinux zawiera nowe składniki architektury pierwotnie
51opracowane w celu ulepszenia bezpieczeństwa systemu operacyjnego
52Flask. Te elementy zapewniają ogólne wsparcie we wdrażaniu wielu typów
53polityk obowiązkowej kontroli dostępu, włączając te wzorowane na: Type
54Enforcement (TE), kontroli dostępu opartej na rolach (RBAC) i
cecd14e0 55zabezpieczeniach wielopoziomowych.
26970ad2 56
69dff70e
JR
57policycoreutils zawiera narzędzia do ustalania polityki, które są
58niezbędne do podstawowych operacji na systemie SELinux. Pakiet zawiera
cecd14e0 59load_policy do wczytywania polityki, setfiles do znaczenia systemu
69dff70e
JR
60plików, newrole do przełączania ról i run_init do uruchamiania we
61właściwym kontekście skryptów zawartych w /etc/rc.d/init.d.
26970ad2 62
67dc9db1
JB
63%package -n bash-completion-%{name}
64Summary: Bash completion for policycoreutils commands
65Summary(pl.UTF-8): Bashowe dopełnianie składni poleceń policycoreutils
66Group: Applications/Shells
67Requires: %{name} = %{version}-%{release}
68Requires: bash-completion >= 2
69
70%description -n bash-completion-%{name}
71Bash completion for policycoreutils commands.
72
73%description -n bash-completion-%{name} -l pl.UTF-8
74Bashowe dopełnianie składni poleceń policycoreutils.
75
26970ad2 76%prep
77%setup -q
a90b016a 78
26970ad2 79%build
7be9a0b5 80CFLAGS="%{rpmcflags} %{rpmcppflags}" \
fa6eeb09 81%{__make} \
a90b016a 82 CC="%{__cc}" \
7be9a0b5 83 LDFLAGS="%{rpmldflags}"
cabc1ee3 84
26970ad2 85%install
86rm -rf $RPM_BUILD_ROOT
7be9a0b5 87install -d $RPM_BUILD_ROOT/etc/{pam.d,security/console.apps}
cecd14e0
JB
88
89%{__make} install \
90 DESTDIR=$RPM_BUILD_ROOT \
ee7dc51b 91 LIBEXECDIR=%{_libexecdir}
cabc1ee3 92
13ae7b40
AM
93install %{SOURCE1} $RPM_BUILD_ROOT/etc/pam.d/newrole
94install %{SOURCE2} $RPM_BUILD_ROOT/etc/pam.d/run_init
95:> $RPM_BUILD_ROOT/etc/security/console.apps/run_init
96
9dca271d 97# empty versions of short-code locales
8593dbd1 98%{__rm} -r $RPM_BUILD_ROOT%{_datadir}/locale/{bn_BD,lt_LT,lv_LV,si_LK,vi_VN,zh_CN.GB2312,zh_TW.Big5}
9dca271d 99
ca9bc8a0
AM
100%find_lang %{name}
101
26970ad2 102%clean
103rm -rf $RPM_BUILD_ROOT
104
ca9bc8a0 105%files -f %{name}.lang
26970ad2 106%defattr(644,root,root,755)
49def728 107%attr(4755,root,root) %{_bindir}/newrole
13e13362 108%attr(755,root,root) %{_bindir}/secon
a3c394b6 109%attr(755,root,root) /sbin/restorecon
8593dbd1 110%attr(755,root,root) /sbin/restorecon_xattr
411d3001 111%attr(755,root,root) /sbin/setfiles
ee7dc51b 112%attr(755,root,root) %{_sbindir}/fixfiles
c3fc3f3a 113%attr(755,root,root) %{_sbindir}/genhomedircon
ee7dc51b 114%attr(755,root,root) %{_sbindir}/load_policy
9dc6c12d 115%attr(755,root,root) %{_sbindir}/open_init_pty
26970ad2 116%attr(755,root,root) %{_sbindir}/run_init
f8e10da5 117%attr(755,root,root) %{_sbindir}/semodule
3ac2948f 118%attr(755,root,root) %{_sbindir}/setsebool
a3c394b6 119%attr(755,root,root) %{_sbindir}/sestatus
f19f51b9
JB
120%dir %{_libexecdir}/selinux/hll
121%attr(755,root,root) %{_libexecdir}/selinux/hll/pp
2383db02
JB
122%config(noreplace) %verify(not md5 mtime size) /etc/pam.d/newrole
123%config(noreplace) %verify(not md5 mtime size) /etc/pam.d/run_init
67dc9db1 124%config(missingok) /etc/security/console.apps/run_init
2383db02 125%config(noreplace) %verify(not md5 mtime size) /etc/sestatus.conf
b6bfae76 126%{_mandir}/man1/newrole.1*
411d3001 127%{_mandir}/man1/secon.1*
d04e3b38
JB
128%{_mandir}/man5/selinux_config.5*
129%{_mandir}/man5/sestatus.conf.5*
d04e3b38 130%{_mandir}/man8/genhomedircon.8*
cf91e0ef 131%{_mandir}/man8/fixfiles.8*
cf91e0ef
JB
132%{_mandir}/man8/load_policy.8*
133%{_mandir}/man8/open_init_pty.8*
134%{_mandir}/man8/restorecon.8*
8593dbd1 135%{_mandir}/man8/restorecon_xattr.8*
cf91e0ef 136%{_mandir}/man8/run_init.8*
7be9a0b5 137%{_mandir}/man8/semodule.8*
cf91e0ef
JB
138%{_mandir}/man8/sestatus.8*
139%{_mandir}/man8/setfiles.8*
140%{_mandir}/man8/setsebool.8*
cabc1ee3 141
67dc9db1
JB
142%files -n bash-completion-%{name}
143%defattr(644,root,root,755)
67dc9db1 144%{bash_compdir}/setsebool
This page took 0.116245 seconds and 4 git commands to generate.