[packages/policycoreutils] - updated to 2.5 - added pythondir patch (pass prefix to python install)

qboosh qboosh at pld-linux.org
Thu Oct 13 18:25:22 CEST 2016


commit dfd0dab4796115f3ddc615b8ecc2864bd540d6c1
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Thu Oct 13 18:27:29 2016 +0200

    - updated to 2.5
    - added pythondir patch (pass prefix to python install)

 policycoreutils-pythondir.patch | 11 +++++++++++
 policycoreutils.spec            | 24 +++++++++++++-----------
 2 files changed, 24 insertions(+), 11 deletions(-)
---
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 0bcf60b..2018c91 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -3,23 +3,24 @@
 # - PLDify and package init.d/sandbox script; sandbox to subpackage? (seems to use python+pygtk)
 #
 # Conditional build:
-%bcond_without  restorecond   # don't build restorecond (glibc>2.4)
+%bcond_without  restorecond   # don't build restorecond (glibc>=2.4)
 #
 %include	/usr/lib/rpm/macros.perl
 Summary:	SELinux policy core utilities
 Summary(pl.UTF-8):	Podstawowe narzędzia dla polityki SELinux
 Name:		policycoreutils
-Version:	2.4
-Release:	2
+Version:	2.5
+Release:	1
 # some parts strictly v2, some v2+
 License:	GPL v2
 Group:		Applications/System
 #Source0Download: https://github.com/SELinuxProject/selinux/wiki/Releases
-Source0:	https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/%{name}-%{version}.tar.gz
-# Source0-md5:	795b05c3ad58253cba61249ec65b28ef
+Source0:	https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/%{name}-%{version}.tar.gz
+# Source0-md5:	9ad9331b2133262fb3f774359a7f4761
 Source1:	%{name}-newrole.pamd
 Source2:	%{name}-run_init.pamd
 Patch0:		%{name}-libdir.patch
+Patch1:		%{name}-pythondir.patch
 URL:		https://github.com/SELinuxProject/selinux/wiki
 BuildRequires:	audit-libs-devel
 %{?with_restorecond:BuildRequires:	dbus-devel >= 1.0}
@@ -28,9 +29,9 @@ BuildRequires:	gettext-tools
 %{?with_restorecond:BuildRequires:	glibc-devel >= 6:2.4}
 BuildRequires:	libcap-ng-devel
 BuildRequires:	libcgroup-devel
-BuildRequires:	libselinux-devel >= 2.4
-BuildRequires:	libsemanage-devel >= 2.4
-BuildRequires:	libsepol-static >= 2.4
+BuildRequires:	libselinux-devel >= 2.5
+BuildRequires:	libsemanage-devel >= 2.5
+BuildRequires:	libsepol-static >= 2.5
 %{?with_restorecond:BuildRequires:	pkgconfig}
 BuildRequires:	pam-devel
 BuildRequires:	rpm-perlprov
@@ -38,8 +39,8 @@ BuildRequires:	rpm-pythonprov
 %{!?with_restorecond:BuildRequires:	sed >= 4.0}
 # for sepolicy/sepolgen
 BuildRequires:	setools-devel >= 3
-Requires:	libselinux >= 2.4
-Requires:	libsemanage >= 2.4
+Requires:	libselinux >= 2.5
+Requires:	libsemanage >= 2.5
 Requires:	python
 Requires:	python-modules
 Requires:	python-semanage >= 2.0
@@ -172,8 +173,9 @@ konfiguracją SELinuksa.
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
-%{!?with_restorecond:sed -i 's/restorecond//' Makefile}
+%{!?with_restorecond:%{__sed} -i 's/restorecond//' Makefile}
 
 %build
 %{__make} \
diff --git a/policycoreutils-pythondir.patch b/policycoreutils-pythondir.patch
new file mode 100644
index 0000000..0dc24fe
--- /dev/null
+++ b/policycoreutils-pythondir.patch
@@ -0,0 +1,11 @@
+--- policycoreutils-2.5/sepolicy/Makefile.orig	2016-02-23 17:31:41.000000000 +0100
++++ policycoreutils-2.5/sepolicy/Makefile	2016-10-13 17:33:11.330078720 +0200
+@@ -32,7 +32,7 @@
+ 	@$(PYTHON) test_sepolicy.py -v
+ 
+ install:
+-	$(PYTHON) setup.py install `test -n "$(DESTDIR)" && echo --root $(DESTDIR)`
++	$(PYTHON) setup.py install `test -n "$(DESTDIR)" && echo --root $(DESTDIR)` --prefix=/usr
+ 	[ -d $(BINDIR) ] || mkdir -p $(BINDIR)
+ 	install -m 755 sepolicy.py $(BINDIR)/sepolicy
+ 	(cd $(BINDIR); ln -sf sepolicy sepolgen)
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/policycoreutils.git/commitdiff/dfd0dab4796115f3ddc615b8ecc2864bd540d6c1



More information about the pld-cvs-commit mailing list