[libvirt] [PATCH 02/28] Convert selinux check to use LIBVIRT_CHECK_LIB

Eric Blake eblake at redhat.com
Fri Jan 11 19:03:50 UTC 2013


On 01/11/2013 04:05 AM, Daniel P. Berrange wrote:
> From: "Daniel P. Berrange" <berrange at redhat.com>
> 
> Signed-off-by: Daniel P. Berrange <berrange at redhat.com>
> ---
>  configure.ac       | 62 ++----------------------------------------------------
>  m4/virt-selinux.m4 | 51 ++++++++++++++++++++++++++++++++++++++++++++
>  2 files changed, 53 insertions(+), 60 deletions(-)
>  create mode 100644 m4/virt-selinux.m4
> 

> +      SELINUX_MOUNT=$with_selinux_mount
> +    fi
> +    AC_MSG_RESULT([$SELINUX_MOUNT])
> +    AC_DEFINE_UNQUOTED([SELINUX_MOUNT], ["$SELINUX_MOUNT"], [SELinux mount point])
> +
> +    dnl We prefer to use <selinux/label.h> and selabel_open, but can fall
> +    dnl back to matchpathcon for the sake of RHEL 5's version of libselinux.
> +    AC_CHECK_HEADERS([selinux/label.h])
> +  fi
> +])
> +
> +AC_DEFUN([LIBVIRT_RESULT_SELINUX],[
> +  LIBVIRT_RESULT_LIB([SELINUX])
> +])

Do we also want to mention the value of $SELINUX_MOUNT in the final
wrap-up summary?  (That is, have LIBVIRT_RESULT_SELINUX be a call to
both LIBVIRT_RESULT_LIB and another line for SELINUX_MOUNT)  But that's
a change from current behavior, so I'm okay either way.

ACK.

-- 
Eric Blake   eblake redhat com    +1-919-301-3266
Libvirt virtualization library http://libvirt.org

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 619 bytes
Desc: OpenPGP digital signature
URL: <http://listman.redhat.com/archives/libvir-list/attachments/20130111/75f2708a/attachment-0001.sig>


More information about the libvir-list mailing list