OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Michael van Elst
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web          Date:   09-Jul-2003 16:27:31
  Branch: HEAD                             Handle: 2003070915272902

  Modified files:
    openpkg-src/kerberos    kerberos.spec
    openpkg-web             news.txt

  Log:
    use private libexec/kerberos directory for daemons and utilities

  Summary:
    Revision    Changes     Path
    1.25        +4  -5      openpkg-src/kerberos/kerberos.spec
    1.5473      +1  -0      openpkg-web/news.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  ============================================================================
  $ cvs diff -u -r1.24 -r1.25 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec        8 Jul 2003 14:40:19 -0000       1.24
  +++ openpkg-src/kerberos/kerberos.spec        9 Jul 2003 14:27:31 -0000       1.25
  @@ -33,7 +33,7 @@
   Group:        Cryptography
   License:      MIT
   Version:      1.2.8
  -Release:      20030708
  +Release:      20030709
   
   #   package options
   %option       with_fsl  yes
  @@ -76,7 +76,6 @@
       LIBS="%{l_fsl_libs}" \
       ./configure \
           --prefix=%{l_prefix} \
  -        --libexecdir=%{l_prefix}/libexec/kerberos \
           --without-krb4 \
           --disable-shared
       %{l_make} %{l_mflags}
  @@ -98,7 +97,7 @@
       #   include catalog compiler for libcomm
       ( cd src/util/et
         %{l_shtool} install -c -m 755 \
  -        compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/
  +        compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
         %{l_shtool} install -c -m 644 \
           compile_et.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
       ) || exit 1
  @@ -117,7 +116,7 @@
       for i in ftpd telnetd uuserver ; do
           mv \
               $RPM_BUILD_ROOT%{l_prefix}/sbin/$i \
  -            $RPM_BUILD_ROOT%{l_prefix}/libexec/k$i
  +            $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/k$i
           if test -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 ; then
               mv \
                   $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 \
  @@ -127,7 +126,7 @@
   
       mv \
           $RPM_BUILD_ROOT%{l_prefix}/sbin/* \
  -        $RPM_BUILD_ROOT%{l_prefix}/libexec/
  +        $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
       rmdir $RPM_BUILD_ROOT%{l_prefix}/sbin
   
       rmdir $RPM_BUILD_ROOT%{l_prefix}/include/asn.1
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  ============================================================================
  $ cvs diff -u -r1.5472 -r1.5473 news.txt
  --- openpkg-web/news.txt      9 Jul 2003 14:14:29 -0000       1.5472
  +++ openpkg-web/news.txt      9 Jul 2003 14:27:29 -0000       1.5473
  @@ -1,3 +1,4 @@
  +09-Jul-2003: Upgraded package: P<kerberos-1.2.8-20030709>
   09-Jul-2003: Upgraded package: P<openpkg-rc-0.7.1-20030709>
   09-Jul-2003: Upgraded package: P<mysqlcc-0.9.2-20030709>
   09-Jul-2003: Upgraded package: P<ghostscript-esp-7.05.6-20030709>
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to