Blame selinux-policy/rsyslog-and-similar/Makefile

6bfc47d
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
6bfc47d
#
6bfc47d
#   Makefile of /CoreOS/selinux-policy/Regression/rsyslog-and-similar
6bfc47d
#   Description: Upstream coverage for SELinux issues with rsyslog in various configurations
6bfc47d
#   Author: Author: Amith Kumar <apeetham@redhat.com>
6bfc47d
#
6bfc47d
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
6bfc47d
#
6bfc47d
#   Copyright (c) 2010 Red Hat, Inc. All rights reserved.
6bfc47d
#
6bfc47d
#   This copyrighted material is made available to anyone wishing
6bfc47d
#   to use, modify, copy, or redistribute it subject to the terms
6bfc47d
#   and conditions of the GNU General Public License version 2.
6bfc47d
#
6bfc47d
#   This program is distributed in the hope that it will be
6bfc47d
#   useful, but WITHOUT ANY WARRANTY; without even the implied
6bfc47d
#   warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
6bfc47d
#   PURPOSE. See the GNU General Public License for more details.
6bfc47d
#
6bfc47d
#   You should have received a copy of the GNU General Public
6bfc47d
#   License along with this program; if not, write to the Free
6bfc47d
#   Software Foundation, Inc., 51 Franklin Street, Fifth Floor,
6bfc47d
#   Boston, MA 02110-1301, USA.
6bfc47d
#
6bfc47d
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
6bfc47d
6bfc47d
export TEST=/CoreOS/selinux-policy/Regression/rsyslog-and-similar
6bfc47d
export TESTVERSION=1.0
6bfc47d
6bfc47d
BUILT_FILES=
6bfc47d
6bfc47d
FILES=$(METADATA) runtest.sh Makefile PURPOSE
6bfc47d
6bfc47d
.PHONY: all install download clean
6bfc47d
6bfc47d
run: $(FILES) build
6bfc47d
	./runtest.sh
6bfc47d
6bfc47d
build: $(BUILT_FILES)
6bfc47d
	chmod a+x runtest.sh
6bfc47d
	chcon -t bin_t runtest.sh
6bfc47d
6bfc47d
clean:
6bfc47d
	rm -f *~ $(BUILT_FILES)
6bfc47d
6bfc47d
include /usr/share/rhts/lib/rhts-make.include
6bfc47d
6bfc47d
$(METADATA): Makefile
6bfc47d
	@echo "Owner:           Amith Kumar <apeetham@redhat.com>" > $(METADATA)
6bfc47d
	@echo "Name:            $(TEST)" >> $(METADATA)
6bfc47d
	@echo "TestVersion:     $(TESTVERSION)" >> $(METADATA)
6bfc47d
	@echo "Path:            $(TEST_DIR)" >> $(METADATA)
6bfc47d
	@echo "Description:     SELinux AVCs with rsyslog in various configurations" >> $(METADATA)
6bfc47d
	@echo "Type:            Regression" >> $(METADATA)
6bfc47d
	@echo "TestTime:        30m" >> $(METADATA)
6bfc47d
	@echo "RunFor:          selinux-policy" >> $(METADATA)
6bfc47d
	@echo "RunFor:          rsyslog" >> $(METADATA)
6bfc47d
	@echo "Requires:        audit" >> $(METADATA)
6bfc47d
	@echo "Requires:        initscripts" >> $(METADATA)
6bfc47d
	@echo "Requires:        libselinux" >> $(METADATA)
6bfc47d
	@echo "Requires:        libselinux-utils" >> $(METADATA)
6bfc47d
	@echo "Requires:        logwatch" >> $(METADATA)
6bfc47d
	@echo "Requires:        policycoreutils" >> $(METADATA)
6bfc47d
	@echo "Requires:        policycoreutils-devel" >> $(METADATA)
6bfc47d
	@echo "Requires:        rsyslog" >> $(METADATA)
6bfc47d
	@echo "Requires:        rsyslog-gnutls" >> $(METADATA)
6bfc47d
	@echo "Requires:        selinux-policy" >> $(METADATA)
6bfc47d
	@echo "Requires:        selinux-policy-targeted" >> $(METADATA)
6bfc47d
	@echo "Requires:        setools" >> $(METADATA)
6bfc47d
	@echo "Requires:        setools-console" >> $(METADATA)
6bfc47d
	@echo "Requires:        shadow-utils" >> $(METADATA)
6bfc47d
	@echo "RhtsRequires:    library(selinux-policy/common)" >> $(METADATA)
6bfc47d
	@echo "Priority:        Normal" >> $(METADATA)
6bfc47d
	@echo "License:         GPLv2" >> $(METADATA)
6bfc47d
	@echo "Confidential:    no" >> $(METADATA)
6bfc47d
	@echo "Destructive:     no" >> $(METADATA)
6bfc47d
	@echo "Environment:     AVC_ERROR=+no_avc_check" >> $(METADATA)
6bfc47d
	@echo "Releases:        -RHEL4" >> $(METADATA)
6bfc47d
	@echo "Bug:             1823669" >> $(METADATA)
6bfc47d
	@echo "Bug:             1823672" >> $(METADATA)
6bfc47d
6bfc47d
	rhts-lint $(METADATA)
6bfc47d