SPECS: policycoreutils.spec - chkconfig; release 0.2

qboosh qboosh at pld-linux.org
Sat Dec 9 22:01:54 CET 2006


Author: qboosh                       Date: Sat Dec  9 21:01:54 2006 GMT
Module: SPECS                         Tag: HEAD
---- Log message:
- chkconfig; release 0.2

---- Files affected:
SPECS:
   policycoreutils.spec (1.37 -> 1.38) 

---- Diffs:

================================================================
Index: SPECS/policycoreutils.spec
diff -u SPECS/policycoreutils.spec:1.37 SPECS/policycoreutils.spec:1.38
--- SPECS/policycoreutils.spec:1.37	Sat Dec  9 21:58:59 2006
+++ SPECS/policycoreutils.spec	Sat Dec  9 22:01:49 2006
@@ -1,11 +1,11 @@
 # $Revision$, $Date$
-# TODO: PLDify init.d/restorecond (uses bashisms instead of our nls), add chkconfig when ready
+# TODO: PLDify init.d/restorecond (uses bashisms instead of our nls)
 %include	/usr/lib/rpm/macros.perl
 Summary:	SELinux policy core utilities
 Summary(pl):	Podstawowe narzędzia dla polityki SELinux
 Name:		policycoreutils
 Version:	1.32
-Release:	0.1
+Release:	0.2
 License:	GPL
 Group:		Base
 Source0:	http://www.nsa.gov/selinux/archives/%{name}-%{version}.tgz
@@ -129,6 +129,16 @@
 %clean
 rm -rf $RPM_BUILD_ROOT
 
+%post restorecond
+/sbin/chkconfig --add restorecond
+%service restorecond restart
+
+%preun restorecond
+if [ "$1" = "0" ]; then
+	%service restorecond stop
+	/sbin/chkconfig --del restorecond
+fi
+
 %files -f %{name}.lang
 %defattr(644,root,root,755)
 %doc ChangeLog
@@ -187,6 +197,9 @@
 All persons listed below can be reached at <cvs_login>@pld-linux.org
 
 $Log$
+Revision 1.38  2006/12/09 21:01:49  qboosh
+- chkconfig; release 0.2
+
 Revision 1.37  2006/12/09 20:58:59  qboosh
 - moved restorecond to subpackage
 
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/SPECS/policycoreutils.spec?r1=1.37&r2=1.38&f=u



More information about the pld-cvs-commit mailing list