[ostree] Remove custom SELinux policy



commit ba4f7ac7be9f2b47c019e2edfd58ff1de4b9c265
Author: Colin Walters <walters verbum org>
Date:   Sat Mar 15 13:15:58 2014 -0400

    Remove custom SELinux policy
    
    This was a temporary hack until the requisite bits landed upstream in
    the Fedora SELinux policy.

 Makefile.am              |    4 ----
 configure.ac             |    7 -------
 packaging/ostree.spec.in |   25 -------------------------
 selinux/.gitignore       |    2 --
 selinux/Makefile.am      |   24 ------------------------
 selinux/ostree.fc        |    9 ---------
 selinux/ostree.if        |    1 -
 selinux/ostree.te        |   33 ---------------------------------
 8 files changed, 0 insertions(+), 105 deletions(-)
---
diff --git a/Makefile.am b/Makefile.am
index 719dbd0..b20738a 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -31,10 +31,6 @@ endif
 
 SUBDIRS += .
 
-if BUILD_SELINUX_CUSTOM_POLICY
-SUBDIRS += selinux
-endif
-
 if ENABLE_GTK_DOC
 SUBDIRS += doc
 endif
diff --git a/configure.ac b/configure.ac
index 02b0369..439d291 100644
--- a/configure.ac
+++ b/configure.ac
@@ -164,12 +164,6 @@ AS_IF([ test x$with_selinux != xno ], [
 if test x$with_selinux != xno; then OSTREE_FEATURES="$OSTREE_FEATURES +selinux"; fi
 AM_CONDITIONAL(USE_SELINUX, test $with_selinux != no)
 
-dnl FIXME remove this
-AC_ARG_ENABLE(selinux-custom-policy,
-           AS_HELP_STRING([--enable-selinux-custom-policy], [Custom policy overrides]),,
-           enable_selinux_custom_policy=no)
-AM_CONDITIONAL(BUILD_SELINUX_CUSTOM_POLICY, test x$enable_selinux_custom_policy = xyes)
-
 AC_ARG_WITH(dracut,
             AS_HELP_STRING([--with-dracut],
                            [Install dracut module (default: no)]),,
@@ -209,7 +203,6 @@ AC_CONFIG_FILES([
 Makefile
 embedded-dependencies/Makefile
 doc/Makefile
-selinux/Makefile
 src/libostree/ostree-1.pc
 ])
 AC_OUTPUT
diff --git a/packaging/ostree.spec.in b/packaging/ostree.spec.in
index 9d4c979..f791e2a 100644
--- a/packaging/ostree.spec.in
+++ b/packaging/ostree.spec.in
@@ -44,19 +44,6 @@ Requires: %{name} = %{version}-%{release}
 %description devel
 The %{name}-devel package includes the header files for the %{name} library.
 
-%package        selinux
-Summary:        SELinux policy module for %{name}
-Group:          System Environment/Base
-Requires:       %{name} = %{version}-%{release}
-Requires:       policycoreutils, libselinux-utils
-Requires(post): selinux-policy-base, policycoreutils
-Requires(postun): policycoreutils
-BuildRequires:  selinux-policy-devel
-BuildArch:      noarch
-
-%description    selinux
-This package installs and sets up the SELinux policy security module for %{name}.
-
 %prep
 %setup -q -n ostree-%{version}
 
@@ -65,7 +52,6 @@ env NOCONFIGURE=1 ./autogen.sh
 %configure --disable-silent-rules \
           --enable-gtk-doc \
           --with-selinux \
-          --enable-selinux-custom-policy \
           --with-dracut
 make %{?_smp_mflags}
 
@@ -83,14 +69,6 @@ rm -rf $RPM_BUILD_ROOT
 %preun
 %systemd_preun ostree-remount.service
 
-%post selinux
-semodule -n -i %{_datadir}/selinux/packages/%{name}.pp
-
-%postun selinux
-if [ $1 -eq 0 ]; then
-    semodule -n -r %{name}
-fi
-
 %files
 %doc COPYING README.md
 %{_bindir}/ostree
@@ -113,6 +91,3 @@ fi
 %dir %{_datadir}/gtk-doc/html/ostree
 %{_datadir}/gtk-doc/html/ostree
 %{_datadir}/gir-1.0/OSTree-1.0.gir
-
-%files selinux
-%attr(0600,root,root) %{_datadir}/selinux/packages/%{name}.pp


[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]