588789
# Copyright (C) 2017 Red Hat, Inc. All rights reserved.
588789
#
588789
#   Author: Petr Lautrbach <plautrba@redhat.com>
588789
#   Author: Lukáš Vrabec <lvrabec@redhat.com>
588789
#
588789
# This program is free software; you can redistribute it and/or
588789
# modify it under the terms of the GNU General Public License
588789
# as published by the Free Software Foundation; either version 2
588789
# of the License, or (at your option) any later version.
588789
#
588789
# This program is distributed in the hope that it will be useful,
588789
# but WITHOUT ANY WARRANTY; without even the implied warranty of
588789
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
588789
# GNU General Public License for more details.
588789
#
588789
# You should have received a copy of the GNU General Public License
588789
# along with this program.  If not, see <http://www.gnu.org/licenses/>.
588789
588789
# RPM macros for packages installing SELinux modules
588789
588789
%_selinux_policy_version SELINUXPOLICYVERSION
588789
588789
%_selinux_store_path SELINUXSTOREPATH
588789
%_selinux_store_policy_path %{_selinux_store_path}/${_policytype}
588789
588789
%_file_context_file %{_sysconfdir}/selinux/${SELINUXTYPE}/contexts/files/file_contexts
588789
%_file_context_file_pre %{_localstatedir}/lib/rpm-state/file_contexts.pre
588789
588789
%_file_custom_defined_booleans %{_selinux_store_policy_path}/rpmbooleans.custom
588789
%_file_custom_defined_booleans_tmp %{_selinux_store_policy_path}/rpmbooleans.custom.tmp
588789
588789
# %selinux_requires
588789
%selinux_requires \
588789
Requires: selinux-policy >= %{_selinux_policy_version} \
588789
BuildRequires: git \
588789
BuildRequires: pkgconfig(systemd) \
588789
BuildRequires: selinux-policy \
588789
BuildRequires: selinux-policy-devel \
588789
Requires(post): selinux-policy-base >= %{_selinux_policy_version} \
588789
Requires(post): libselinux-utils \
588789
Requires(post): policycoreutils \
588789
%if 0%{?fedora} || 0%{?rhel} > 7\
588789
Requires(post): policycoreutils-python-utils \
588789
%else \
588789
Requires(post): policycoreutils-python \
588789
%endif \
588789
%{nil}
588789
588789
# %selinux_modules_install [-s <policytype>] [-p <modulepriority>] module [module]...
588789
%selinux_modules_install("s:p:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
  %{_sbindir}/semodule -n -s ${_policytype} -X %{!-p:200}%{-p*} -i %* \
588789
  %{_sbindir}/selinuxenabled && %{_sbindir}/load_policy || : \
588789
fi \
588789
%{nil}
588789
588789
# %selinux_modules_uninstall [-s <policytype>] [-p <modulepriority>] module [module]...
588789
%selinux_modules_uninstall("s:p:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if [ $1 -eq 0 ]; then \
588789
  if [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
    %{_sbindir}/semodule -n -X %{!-p:200}%{-p*} -s ${_policytype} -r %* &> /dev/null || : \
588789
    %{_sbindir}/selinuxenabled && %{_sbindir}/load_policy || : \
588789
  fi \
588789
fi \
588789
%{nil}
588789
588789
# %selinux_relabel_pre [-s <policytype>]
588789
%selinux_relabel_pre("s:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
  [ -f %{_file_context_file_pre} ] || cp -f %{_file_context_file} %{_file_context_file_pre} \
588789
fi \
588789
%{nil}
588789
588789
588789
# %selinux_relabel_post [-s <policytype>]
588789
%selinux_relabel_post("s:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
   if [ -f %{_file_context_file_pre} ]; then \
588789
     %{_sbindir}/fixfiles -C %{_file_context_file_pre} restore &> /dev/null \
588789
     rm -f %{_file_context_file_pre} \
588789
   fi \
588789
fi \
588789
%{nil}
588789
588789
# %selinux_set_booleans [-s <policytype>] boolean [boolean]...
588789
%selinux_set_booleans("s:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if [ -d "%{_selinux_store_policy_path}" ]; then \
588789
  LOCAL_MODIFICATIONS=$(%{_sbindir}/semanage boolean -E) \
588789
  if [ ! -f %_file_custom_defined_booleans ]; then \
588789
      /bin/echo "# This file is managed by macros.selinux-policy. Do not edit it manually" > %_file_custom_defined_booleans \
588789
  fi \
588789
  semanage_import='' \
588789
  for boolean in %*; do \
588789
      boolean_name=${boolean%=*} \
588789
      boolean_value=${boolean#*=} \
588789
      boolean_local_string=$(grep "$boolean_name\$" <<<$LOCAL_MODIFICATIONS) \
588789
      if [ -n "$boolean_local_string" ]; then \
588789
          semanage_import="${semanage_import}\\nboolean -m -$boolean_value $boolean_name" \
588789
          boolean_customized_string=$(grep "$boolean_name\$" %_file_custom_defined_booleans | tail -n 1) \
588789
          if [ -n "$boolean_customized_string" ]; then \
588789
              /bin/echo $boolean_customized_string >> %_file_custom_defined_booleans \
588789
          else \
588789
              /bin/echo $boolean_local_string >> %_file_custom_defined_booleans \
588789
          fi \
588789
      else \
588789
          semanage_import="${semanage_import}\\nboolean -m -$boolean_value $boolean_name" \
588789
          boolean_default_value=$(LC_ALL=C %{_sbindir}/semanage boolean -l | grep "^$boolean_name " | sed 's/[^(]*([^,]*, *\\(on\\|off\\).*/\\1/') \
588789
          /bin/echo "boolean -m --$boolean_default_value $boolean_name" >> %_file_custom_defined_booleans \
588789
      fi \
588789
  done; \
588789
  if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" \
588789
  elif test -d /usr/share/selinux/"${_policytype}"/base.lst; then \
588789
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" -N \
588789
  fi \
588789
fi \
588789
%{nil}
588789
588789
# %selinux_unset_booleans [-s <policytype>] boolean [boolean]...
588789
%selinux_unset_booleans("s:") \
588789
. /etc/selinux/config \
588789
_policytype=%{-s*} \
588789
if [ -z "${_policytype}" ]; then \
588789
  _policytype="targeted" \
588789
fi \
588789
if [ -d "%{_selinux_store_policy_path}" ]; then \
588789
  semanage_import='' \
588789
  for boolean in %*; do \
588789
      boolean_name=${boolean%=*} \
588789
      boolean_customized_string=$(grep "$boolean_name\$" %_file_custom_defined_booleans | tail -n 1) \
588789
      if [ -n "$boolean_customized_string" ]; then \
588789
          awk "/$boolean_customized_string/ && !f{f=1; next} 1" %_file_custom_defined_booleans > %_file_custom_defined_booleans_tmp && mv %_file_custom_defined_booleans_tmp %_file_custom_defined_booleans \
588789
          if ! grep -q "$boolean_name\$" %_file_custom_defined_booleans; then \
588789
              semanage_import="${semanage_import}\\n${boolean_customized_string}" \
588789
          fi \
588789
      fi \
588789
  done; \
588789
  if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then \
588789
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" \
588789
  elif test -d /usr/share/selinux/"${_policytype}"/base.lst; then \
588789
      /bin/echo -e "$semanage_import" | %{_sbindir}/semanage import -S "${_policytype}" -N \
588789
  fi \
588789
fi \
588789
%{nil}