250114
# Copyright (C) 2017 Red Hat, Inc. All rights reserved.
250114
#
250114
#   Author: Petr Lautrbach <plautrba@redhat.com>
250114
#   Author: Lukáš Vrabec <lvrabec@redhat.com>
250114
#
250114
# This program is free software; you can redistribute it and/or
250114
# modify it under the terms of the GNU General Public License
250114
# as published by the Free Software Foundation; either version 2
250114
# of the License, or (at your option) any later version.
250114
#
250114
# This program is distributed in the hope that it will be useful,
250114
# but WITHOUT ANY WARRANTY; without even the implied warranty of
250114
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
250114
# GNU General Public License for more details.
250114
#
250114
# You should have received a copy of the GNU General Public License
250114
# along with this program.  If not, see <http://www.gnu.org/licenses/>.
250114
250114
# RPM macros for packages installing SELinux modules
250114
250114
%_selinux_policy_version SELINUXPOLICYVERSION
250114
250114
%_selinux_store_path SELINUXSTOREPATH
250114
%_selinux_store_policy_path %{_selinux_store_path}/${_policytype}
250114
250114
%_file_context_file %{_sysconfdir}/selinux/${SELINUXTYPE}/contexts/files/file_contexts
250114
%_file_context_file_pre %{_localstatedir}/lib/rpm-state/file_contexts.pre
250114
250114
%_file_custom_defined_booleans %{_selinux_store_policy_path}/rpmbooleans.custom
250114
%_file_custom_defined_booleans_tmp %{_selinux_store_policy_path}/rpmbooleans.custom.tmp
250114
250114
# %selinux_requires
250114
%selinux_requires \
250114
Requires: selinux-policy >= %{_selinux_policy_version} \
250114
BuildRequires: pkgconfig(systemd) \
250114
BuildRequires: selinux-policy \
250114
BuildRequires: selinux-policy-devel \
250114
Requires(post): selinux-policy-base >= %{_selinux_policy_version} \
250114
Requires(post): libselinux-utils \
250114
Requires(post): policycoreutils \
250114
%if 0%{?fedora} || 0%{?rhel} > 7\
250114
Requires(post): policycoreutils-python-utils \
250114
%else \
250114
Requires(post): policycoreutils-python \
250114
%endif \
250114
%{nil}
250114
250114
# %selinux_modules_install [-s <policytype>] [-p <modulepriority>] module [module]...
250114
%selinux_modules_install("s:p:") \
250114
if [ -e /etc/selinux/config ]; then \
250114
  . /etc/selinux/config \
250114
fi \
250114
_policytype=%{-s*} \
250114
if [ -z "${_policytype}" ]; then \
250114
  _policytype="targeted" \
250114
fi \
250114
if [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
  %{_sbindir}/semodule -n -s ${_policytype} -X %{!-p:200}%{-p*} -i %* || : \
250114
  %{_sbindir}/selinuxenabled && %{_sbindir}/load_policy || : \
250114
fi \
250114
%{nil}
250114
250114
# %selinux_modules_uninstall [-s <policytype>] [-p <modulepriority>] module [module]...
250114
%selinux_modules_uninstall("s:p:") \
250114
if [ -e /etc/selinux/config ]; then \
250114
  . /etc/selinux/config \
250114
fi \
250114
_policytype=%{-s*} \
250114
if [ -z "${_policytype}" ]; then \
250114
  _policytype="targeted" \
250114
fi \
250114
if [ $1 -eq 0 ]; then \
250114
  if [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
    %{_sbindir}/semodule -n -X %{!-p:200}%{-p*} -s ${_policytype} -r %* &> /dev/null || : \
250114
    %{_sbindir}/selinuxenabled && %{_sbindir}/load_policy || : \
250114
  fi \
250114
fi \
250114
%{nil}
250114
250114
# %selinux_relabel_pre [-s <policytype>]
250114
%selinux_relabel_pre("s:") \
250114
if %{_sbindir}/selinuxenabled; then \
250114
  if [ -e /etc/selinux/config ]; then \
250114
    . /etc/selinux/config \
250114
  fi \
250114
  _policytype=%{-s*} \
250114
  if [ -z "${_policytype}" ]; then \
250114
    _policytype="targeted" \
250114
  fi \
250114
  if [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
    [ -f %{_file_context_file_pre} ] || cp -f %{_file_context_file} %{_file_context_file_pre} \
250114
  fi \
250114
fi \
250114
%{nil}
250114
250114
250114
# %selinux_relabel_post [-s <policytype>]
250114
%selinux_relabel_post("s:") \
250114
if [ -e /etc/selinux/config ]; then \
250114
  . /etc/selinux/config \
250114
fi \
250114
_policytype=%{-s*} \
250114
if [ -z "${_policytype}" ]; then \
250114
  _policytype="targeted" \
250114
fi \
250114
if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
   if [ -f %{_file_context_file_pre} ]; then \
250114
     %{_sbindir}/fixfiles -C %{_file_context_file_pre} restore &> /dev/null \
250114
     rm -f %{_file_context_file_pre} \
250114
   fi \
250114
fi \
250114
%{nil}
250114
250114
# %selinux_set_booleans [-s <policytype>] boolean [boolean]...
250114
%selinux_set_booleans("s:") \
250114
if [ -e /etc/selinux/config ]; then \
250114
  . /etc/selinux/config \
250114
fi \
250114
_policytype=%{-s*} \
250114
if [ -z "${_policytype}" ]; then \
250114
  _policytype="targeted" \
250114
fi \
250114
if [ -d "%{_selinux_store_policy_path}" ]; then \
250114
  LOCAL_MODIFICATIONS=$(%{_sbindir}/semanage boolean -E) \
250114
  if [ ! -f %_file_custom_defined_booleans ]; then \
250114
      /bin/echo "# This file is managed by macros.selinux-policy. Do not edit it manually" > %_file_custom_defined_booleans \
250114
  fi \
250114
  semanage_import='' \
250114
  for boolean in %*; do \
250114
      boolean_name=${boolean%=*} \
250114
      boolean_value=${boolean#*=} \
250114
      boolean_local_string=$(grep "$boolean_name\$" <<<$LOCAL_MODIFICATIONS) \
250114
      if [ -n "$boolean_local_string" ]; then \
250114
          semanage_import="${semanage_import}\\nboolean -m -$boolean_value $boolean_name" \
250114
          boolean_customized_string=$(grep "$boolean_name\$" %_file_custom_defined_booleans | tail -n 1) \
250114
          if [ -n "$boolean_customized_string" ]; then \
250114
              /bin/echo $boolean_customized_string >> %_file_custom_defined_booleans \
250114
          else \
250114
              /bin/echo $boolean_local_string >> %_file_custom_defined_booleans \
250114
          fi \
250114
      else \
250114
          semanage_import="${semanage_import}\\nboolean -m -$boolean_value $boolean_name" \
250114
          boolean_default_value=$(LC_ALL=C %{_sbindir}/semanage boolean -l | grep "^$boolean_name " | sed 's/[^(]*([^,]*, *\\(on\\|off\\).*/\\1/') \
250114
          /bin/echo "boolean -m --$boolean_default_value $boolean_name" >> %_file_custom_defined_booleans \
250114
      fi \
250114
  done; \
250114
  if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" \
250114
  elif test -d /usr/share/selinux/"${_policytype}"/base.lst; then \
250114
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" -N \
250114
  fi \
250114
fi \
250114
%{nil}
250114
250114
# %selinux_unset_booleans [-s <policytype>] boolean [boolean]...
250114
%selinux_unset_booleans("s:") \
250114
if [ -e /etc/selinux/config ]; then \
250114
  . /etc/selinux/config \
250114
fi \
250114
_policytype=%{-s*} \
250114
if [ -z "${_policytype}" ]; then \
250114
  _policytype="targeted" \
250114
fi \
250114
if [ -d "%{_selinux_store_policy_path}" ]; then \
250114
  semanage_import='' \
250114
  for boolean in %*; do \
250114
      boolean_name=${boolean%=*} \
250114
      boolean_customized_string=$(grep "$boolean_name\$" %_file_custom_defined_booleans | tail -n 1) \
250114
      if [ -n "$boolean_customized_string" ]; then \
250114
          awk "/$boolean_customized_string/ && !f{f=1; next} 1" %_file_custom_defined_booleans > %_file_custom_defined_booleans_tmp && mv %_file_custom_defined_booleans_tmp %_file_custom_defined_booleans \
250114
          if ! grep -q "$boolean_name\$" %_file_custom_defined_booleans; then \
250114
              semanage_import="${semanage_import}\\n${boolean_customized_string}" \
250114
          fi \
250114
      fi \
250114
  done; \
250114
  if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
250114
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" \
250114
  elif test -d /usr/share/selinux/"${_policytype}"/base.lst; then \
250114
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" -N \
250114
  fi \
250114
fi \
250114
%{nil}