summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRemi Collet <fedora@famillecollet.com>2010-06-13 15:01:36 +0200
committerRemi Collet <fedora@famillecollet.com>2010-06-13 15:01:36 +0200
commit00288b2e6b4da3ff6d87f5e1db088b97016fea1d (patch)
tree018226d4bdbce0f7bf9980af58cd1bd9c703ebae
parent76aae763f716bd206e365ed2b48bfa013539785e (diff)
sync with rawhide
-rw-r--r--memcached.fc2
-rw-r--r--memcached.if1
-rw-r--r--memcached.spec119
-rwxr-xr-xmemcached.sysv33
-rwxr-xr-xmemcached.sysvel424
-rw-r--r--memcached.te61
6 files changed, 50 insertions, 190 deletions
diff --git a/memcached.fc b/memcached.fc
deleted file mode 100644
index e445d6a..0000000
--- a/memcached.fc
+++ /dev/null
@@ -1,2 +0,0 @@
-/usr/bin/memcached(.*)? -- gen_context(system_u:object_r:memcached_exec_t,s0)
-/var/run/memcached(/.*)? gen_context(system_u:object_r:memcached_var_run_t,s0)
diff --git a/memcached.if b/memcached.if
deleted file mode 100644
index 0ebb567..0000000
--- a/memcached.if
+++ /dev/null
@@ -1 +0,0 @@
-# This file is as of yet unused
diff --git a/memcached.spec b/memcached.spec
index f3ddd1b..d961289 100644
--- a/memcached.spec
+++ b/memcached.spec
@@ -1,22 +1,9 @@
-%global selinux 0
-%if 0%{?rhel} == 5
-%global selinux 1
-%endif
-%if %{?fedora}%{!?fedora:99} < 13
-%global selinux 1
-%endif
-
-%if %{selinux}
-%define selinux_variants mls strict targeted
-%endif
-%global modulename memcached
-
%global username memcached
%global groupname memcached
Name: memcached
Version: 1.4.5
-Release: 1%{?dist}
+Release: 2%{?dist}
Epoch: 0
Summary: High Performance, Distributed Memory Object Cache
@@ -29,11 +16,6 @@ Source0: http://memcached.googlecode.com/files/%{name}-%{version}.tar.gz
Source1: memcached.sysv
Source2: memcached.sysvel4
-# SELinux files
-Source10: %{modulename}.te
-Source11: %{modulename}.fc
-Source12: %{modulename}.if
-
# Fixes
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@@ -48,31 +30,14 @@ Requires(post): /sbin/chkconfig
Requires(preun): /sbin/chkconfig, /sbin/service
Requires(postun): /sbin/service
-%if %{selinux} == 0
# as of 3.5.5-4 selinux has memcache included
Obsoletes: memcached-selinux
-%endif
%description
memcached is a high-performance, distributed memory object caching
system, generic in nature, but intended for use in speeding up dynamic
web applications by alleviating database load.
-
-%if %{selinux}
-%package selinux
-Summary: SELinux policy module supporting memcached
-Group: System Environment/Base
-BuildRequires: checkpolicy, selinux-policy-devel, hardlink
-Requires: %{name} = %{epoch}:%{version}-%{release}
-Requires(post): policycoreutils
-Requires(postun): policycoreutils
-
-
-%description selinux
-SELinux policy module supporting memcached.
-%endif
-
%package devel
Summary: Files needed for development using memcached protocol
Group: Development/Libraries
@@ -85,31 +50,19 @@ memcached binary include files.
%prep
%setup -q
-%if %{selinux}
-mkdir SELinux
-cp -p %{SOURCE10} %{SOURCE11} %{SOURCE12} SELinux/
-%endif
-
%build
%configure
make %{?_smp_mflags}
-%if %{selinux}
-pushd SELinux
-for selinuxvariant in %{selinux_variants}; do
- make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
- mv %{modulename}.pp %{modulename}.pp.${selinuxvariant}
- make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
-done
-popd
-%endif
-
%check
-# remove failing test that doesn't work in
-# build systems
-rm -f t/daemonize.t
-make test
+# Parts of the test suite only succeed as non-root.
+if [ `id -u` -ne 0 ]; then
+ # remove failing test that doesn't work in
+ # build systems
+ rm -f t/daemonize.t
+ make test
+fi
%install
rm -rf %{buildroot}
@@ -140,19 +93,8 @@ CACHESIZE="64"
OPTIONS=""
EOF
-%if %{selinux}
-# Install SELinux policy modules
-pushd SELinux
-for selinuxvariant in %{selinux_variants}; do
- install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
- install -p -m 644 %{modulename}.pp.${selinuxvariant} \
- %{buildroot}%{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp
-done
-popd
-
-# Hardlink identical policy module packages together
-/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
-%endif
+# Constant timestamp on the config file.
+touch -r %{SOURCE1} %{buildroot}/%{_sysconfdir}/sysconfig/%{name}
%clean
rm -rf %{buildroot}
@@ -185,31 +127,6 @@ fi
exit 0
-%if %{selinux}
-%post selinux
-# Install SELinux policy modules
-for selinuxvariant in %{selinux_variants}
-do
- /usr/sbin/semodule -s ${selinuxvariant} -i \
- %{_datadir}/selinux/${selinuxvariant}/%{modulename}.pp &> /dev/null || :
-done
-/usr/sbin/semanage port -a -t memcached_port_t -p tcp 11211 &> /dev/null || :
-/sbin/fixfiles -R %{name} restore || :
-
-
-%postun selinux
-# Clean up after package removal
-if [ $1 -eq 0 ]; then
- /usr/sbin/semanage port -d -t memcached_port_t -p tcp 11211 &> /dev/null || :
- # Remove SELinux policy modules
- for selinuxvariant in %{selinux_variants}
- do
- /usr/sbin/semodule -s ${selinuxvariant} -r %{modulename} &> /dev/null || :
- done
- /sbin/fixfiles -R %{name} restore || :
-fi
-%endif
-
%files
%defattr(-,root,root,-)
%doc AUTHORS ChangeLog COPYING NEWS README doc/CONTRIBUTORS doc/*.txt
@@ -223,18 +140,20 @@ fi
%{_mandir}/man1/memcached.1*
%{_initrddir}/memcached
-%if %{selinux}
-%files selinux
-%defattr(-,root,root,0755)
-%doc SELinux/*.te SELinux/*.fc SELinux/*.if
-%{_datadir}/selinux/*/%{modulename}.pp
-%endif
-
%files devel
%defattr(-,root,root,0755)
%{_includedir}/memcached/*
%changelog
+* Sun Jun 13 2010 Remi Collet <rpms@famillecollet.com> - 1.4.5-2
+- sync with rawhide rebuild for remi repository
+ EL-5.5 : rebuild against latest libevent
+
+* Wed May 26 2010 Joe Orton <jorton@redhat.com> - 0:1.4.5-2
+- LSB compliance fixes for init script
+- don't run the test suite as root
+- ensure a constant timestamp on the sysconfig file
+
* Sun Apr 4 2010 Remi Collet <rpms@famillecollet.com> - 0:1.4.5-1
- rebuild for remi repository
diff --git a/memcached.sysv b/memcached.sysv
index 5c738bd..62ac51f 100755
--- a/memcached.sysv
+++ b/memcached.sysv
@@ -32,27 +32,28 @@ fi
RETVAL=0
prog="memcached"
+pidfile=${PIDFILE-/var/run/memcached/memcached.pid}
+lockfile=${LOCKFILE-/var/lock/subsys/memcached}
start () {
echo -n $"Starting $prog: "
- # insure that /var/run/memcached has proper permissions
- if [ "`stat -c %U /var/run/memcached`" != "$USER" ]; then
- chown $USER /var/run/memcached
- fi
+ # Ensure that /var/run/memcached has proper permissions
+ if [ "`stat -c %U /var/run/memcached`" != "$USER" ]; then
+ chown $USER /var/run/memcached
+ fi
- daemon --pidfile /var/run/memcached/memcached.pid memcached -d -p $PORT -u $USER -m $CACHESIZE -c $MAXCONN -P /var/run/memcached/memcached.pid $OPTIONS
+ daemon --pidfile ${pidfile} memcached -d -p $PORT -u $USER -m $CACHESIZE -c $MAXCONN -P ${pidfile} $OPTIONS
RETVAL=$?
echo
- [ $RETVAL -eq 0 ] && touch /var/lock/subsys/memcached
+ [ $RETVAL -eq 0 ] && touch ${lockfile}
}
stop () {
echo -n $"Stopping $prog: "
- killproc -p /var/run/memcached/memcached.pid /usr/bin/memcached
+ killproc -p ${pidfile} /usr/bin/memcached
RETVAL=$?
echo
if [ $RETVAL -eq 0 ] ; then
- rm -f /var/lock/subsys/memcached
- rm -f /var/run/memcached.pid
+ rm -f ${lockfile} ${pidfile}
fi
}
@@ -71,17 +72,19 @@ case "$1" in
stop
;;
status)
- status memcached
+ status -p ${pidfile} memcached
+ RETVAL=$?
;;
restart|reload|force-reload)
restart
;;
- condrestart)
- [ -f /var/lock/subsys/memcached ] && restart || :
+ condrestart|try-restart)
+ [ -f ${lockfile} ] && restart || :
;;
*)
- echo $"Usage: $0 {start|stop|status|restart|reload|force-reload|condrestart}"
- exit 1
+ echo $"Usage: $0 {start|stop|status|restart|reload|force-reload|condrestart|try-restart}"
+ RETVAL=2
+ ;;
esac
-exit $?
+exit $RETVAL
diff --git a/memcached.sysvel4 b/memcached.sysvel4
index 3b9502e..f53c769 100755
--- a/memcached.sysvel4
+++ b/memcached.sysvel4
@@ -32,23 +32,23 @@ fi
RETVAL=0
prog="memcached"
+pidfile=${PIDFILE-/var/run/memcached.pid}
+lockfile=${LOCKFILE-/var/lock/subsys/memcached}
start () {
echo -n $"Starting $prog: "
-
- daemon memcached -d -p $PORT -u $USER -m $CACHESIZE -c $MAXCONN -P /var/run/memcached.pid $OPTIONS
+ daemon memcached -d -p $PORT -u $USER -m $CACHESIZE -c $MAXCONN -P ${pidfile} $OPTIONS
RETVAL=$?
echo
- [ $RETVAL -eq 0 ] && touch /var/lock/subsys/memcached
+ [ $RETVAL -eq 0 ] && touch ${lockfile}
}
stop () {
echo -n $"Stopping $prog: "
- killproc memcached
+ killproc /usr/bin/memcached
RETVAL=$?
echo
if [ $RETVAL -eq 0 ] ; then
- rm -f /var/lock/subsys/memcached
- rm -f /var/run/memcached.pid
+ rm -f ${lockfile} ${pidfile}
fi
}
@@ -68,16 +68,18 @@ case "$1" in
;;
status)
status memcached
+ RETVAL=$?
;;
restart|reload|force-reload)
restart
;;
- condrestart)
- [ -f /var/lock/subsys/memcached ] && restart || :
+ condrestart|try-restart)
+ [ -f ${lockfile} ] && restart || :
;;
*)
- echo $"Usage: $0 {start|stop|status|restart|reload|force-reload|condrestart}"
- exit 1
+ echo $"Usage: $0 {start|stop|status|restart|reload|force-reload|condrestart|try-restart}"
+ RETVAL=2
+ ;;
esac
-exit $?
+exit $RETVAL
diff --git a/memcached.te b/memcached.te
deleted file mode 100644
index 5748859..0000000
--- a/memcached.te
+++ /dev/null
@@ -1,61 +0,0 @@
-policy_module(memcached, 1.0.1)
-
-require {
- attribute port_type;
-};
-
-#####################################
-#
-# Declarations
-#
-type memcached_t;
-type memcached_exec_t;
-
-type memcached_var_run_t;
-type memcached_port_t, port_type;
-
-
-########################################
-#
-# Local policy
-#
-init_daemon_domain(memcached_t, memcached_exec_t)
-domain_use_interactive_fds(memcached_t)
-init_use_fds(memcached_t)
-
-files_pid_file(memcached_var_run_t)
-
-allow memcached_t self:capability { setgid setuid };
-dontaudit memcached_t self:capability sys_tty_config;
-allow memcached_t self:process signal_perms;
-allow memcached_t self:fifo_file rw_file_perms;
-allow memcached_t self:unix_stream_socket create_stream_socket_perms;
-
-allow memcached_t memcached_port_t:tcp_socket name_bind;
-allow memcached_t memcached_port_t:udp_socket name_bind;
-allow memcached_t self:tcp_socket create_stream_socket_perms;
-allow memcached_t self:udp_socket create_stream_socket_perms;
-
-corenet_non_ipsec_sendrecv(memcached_t)
-corenet_tcp_sendrecv_all_if(memcached_t)
-corenet_udp_sendrecv_all_if(memcached_t)
-corenet_tcp_sendrecv_all_nodes(memcached_t)
-corenet_udp_sendrecv_all_nodes(memcached_t)
-corenet_tcp_bind_all_nodes(memcached_t)
-corenet_udp_bind_all_nodes(memcached_t)
-
-allow memcached_t memcached_var_run_t:file create_file_perms;
-allow memcached_t memcached_var_run_t:dir rw_dir_perms;
-files_pid_filetrans(memcached_t, memcached_var_run_t, file)
-
-kernel_read_kernel_sysctls(memcached_t)
-kernel_read_system_state(memcached_t)
-
-libs_use_ld_so(memcached_t)
-libs_use_shared_libs(memcached_t)
-
-files_read_etc_files(memcached_t)
-
-term_dontaudit_use_all_user_ptys(memcached_t)
-term_dontaudit_use_all_user_ttys(memcached_t)
-term_dontaudit_use_console(memcached_t)