rpms/pam_ssh/F-8 pam_ssh.spec,1.15,1.16

Patrice Dumas (pertusus) fedora-extras-commits at redhat.com
Tue Dec 11 13:07:30 UTC 2007


Author: pertusus

Update of /cvs/extras/rpms/pam_ssh/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7016

Modified Files:
	pam_ssh.spec 
Log Message:
* Mon Dec 10 2007 Patrice Dumas <pertusus at free.fr> 1.92-6
- remove selinux policy module support, since it is in main selinux
- Conflicts: selinux-policy-targeted < 3.0.8-55 since it seems to be 
  the first package with included selinux policy



Index: pam_ssh.spec
===================================================================
RCS file: /cvs/extras/rpms/pam_ssh/F-8/pam_ssh.spec,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- pam_ssh.spec	10 Dec 2007 11:59:18 -0000	1.15
+++ pam_ssh.spec	11 Dec 2007 13:06:54 -0000	1.16
@@ -1,9 +1,8 @@
 Name: pam_ssh
 Version: 1.92
-Release: 5%{?dist}
+Release: 6%{?dist}
 Summary: PAM module for use with SSH keys and ssh-agent
 Source: http://downloads.sourceforge.net/pam-ssh/pam_ssh-%{version}.tar.bz2
-Source1: %{name}.te
 URL: http://sourceforge.net/projects/pam-ssh/
 Patch0: pam_ssh-1.91-getpwnam.patch
 # put agent files in /var/run instead of the home directory to avoid
@@ -19,10 +18,9 @@
 License: BSD
 BuildRoot:  %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 Requires: openssh-clients
-Requires: policycoreutils
 BuildRequires: pam-devel, openssh-clients, openssl-devel
-BuildRequires: selinux-policy-devel, checkpolicy
 Group: System Environment/Base
+Conflicts: selinux-policy-targeted < 3.0.8-55
 
 %description
 This PAM module provides single sign-on behavior for UNIX using SSH keys. 
@@ -46,17 +44,11 @@
 make clean
 make %{?_smp_mflags}
 
-mkdir selinux
-sed -e 's/VERSION/%{version}/' %{SOURCE1} > selinux/%{name}.te
-make -C selinux -f %{_datadir}/selinux/devel/Makefile
-
 %install
 rm -rf $RPM_BUILD_ROOT
 make install DESTDIR=$RPM_BUILD_ROOT
 
 install -d -m 755 $RPM_BUILD_ROOT/%{_localstatedir}/run/pam_ssh
-install -d -m 755 $RPM_BUILD_ROOT%{_datadir}/selinux/packages/%{name}
-install -m 644 selinux/%{name}.pp $RPM_BUILD_ROOT%{_datadir}/selinux/packages/%{name}/%{name}.pp
 
 find $RPM_BUILD_ROOT -type f -name "*.la" -exec rm -f {} ';'
 
@@ -69,18 +61,13 @@
 /%{_lib}/security/pam_ssh.so
 %{_mandir}/man[^3]/pam_ssh*
 %dir %{_localstatedir}/run/pam_ssh
-%dir %{_datadir}/selinux/packages/%{name}
-%{_datadir}/selinux/packages/%{name}/%{name}.pp
-
-%post
-semodule -i %{_datadir}/selinux/packages/%{name}/%{name}.pp || :
-
-%postun
-if [ "$1" -eq "0" ]; then
-  semodule -r %{name} || :
-fi
 
 %changelog
+* Mon Dec 10 2007 Patrice Dumas <pertusus at free.fr> 1.92-6
+- remove selinux policy module support, since it is in main selinux
+- Conflicts: selinux-policy-targeted < 3.0.8-55 since it seems to be 
+  the first package with included selinux policy
+
 * Mon Dec 10 2007 Patrice Dumas <pertusus at free.fr> 1.92-5
 - correct a typo in selinux %%postun script
 




More information about the fedora-extras-commits mailing list