[CVS] OpenPKG: openpkg-src/openldap/ openldap.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Dec-2005 00:02:01
  Branch: HEAD Handle: 2005122523015800

  Modified files:
openpkg-src/openldapopenldap.spec

  Log:
provide optional ODBC-based RDBMS support

  Summary:
RevisionChanges Path
1.154   +11 -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.153 -r1.154 openldap.spec
  --- openpkg-src/openldap/openldap.spec25 Dec 2005 22:41:24 -  
1.153
  +++ openpkg-src/openldap/openldap.spec25 Dec 2005 23:01:58 -  
1.154
  @@ -33,13 +33,14 @@
   Group:Database
   License:  GPL
   Version:  2.3.14
  -Release:  20051225
  +Release:  20051226
   
   #   package options
   %option   with_fsl   yes
   %option   with_crypt yes
   %option   with_sasl  no
   %option   with_perl  no
  +%option   with_odbc  no
   
   #   list of sources
   Source0:  
ftp://ftp.openldap.org/pub/openldap/openldap-release/openldap-%{version}.tgz
  @@ -63,6 +64,10 @@
   BuildPreReq:  sasl
   PreReq:   sasl
   %endif
  +%if "%{with_odbc}" == "yes"
  +BuildPreReq:  unixodbc
  +PreReq:   unixodbc
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -147,6 +152,11 @@
   ARGS="$ARGS --enable-perl"
   %endif
   
  +#   configuration: optional ODBC-based RDBMS support
  +%if "%{with_odbc}" == "yes"
  +ARGS="$ARGS --enable-sql"
  +%endif
  +
   #   configuration: special platform support
   case "%{l_platform -t}" in
   *-sunos* ) LIBS="$LIBS -lrt" ;;
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:41:24
  Branch: HEAD Handle: 2005122522412400

  Modified files:
openpkg-src/openldapopenldap.spec

  Log:
make build procedure more modular and cleanup some parts of the
packaging

  Summary:
RevisionChanges Path
1.153   +71 -64 openpkg-src/openldap/openldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.152 -r1.153 openldap.spec
  --- openpkg-src/openldap/openldap.spec24 Dec 2005 08:38:09 -  
1.152
  +++ openpkg-src/openldap/openldap.spec25 Dec 2005 22:41:24 -  
1.153
  @@ -33,7 +33,7 @@
   Group:Database
   License:  GPL
   Version:  2.3.14
  -Release:  20051224
  +Release:  20051225
   
   #   package options
   %option   with_fsl   yes
  @@ -84,74 +84,83 @@
   %patch -p0
   
   %build
  -#   configure toolkit
  -#   (1. use hard-links)
  -#   (2. make sure our Berkeley-DB is picked up first)
  -%{l_shtool} subst \
  --e 's;ln -s;ln;g' \
  --e 's;-ldb42;-ldb;g' \
  --e 's;-ldb43;-ldb;g' \
  --e 's;;"db.h";g' \
  -configure
  +#   configuration: standard build flags
  +export CC="%{l_cc}"
  +export CFLAGS="%{l_cflags -O}"
  +export CPPFLAGS="%{l_cppflags}"
  +export LDFLAGS="%{l_ldflags}"
  +export LIBS=""
  +export ARGS=""
  +ARGS="$ARGS --prefix=%{l_prefix}"
  +ARGS="$ARGS --libexecdir=%{l_prefix}/libexec/openldap"
  +ARGS="$ARGS --localstatedir=%{l_prefix}/var/openldap"
  +ARGS="$ARGS --enable-syslog"
  +ARGS="$ARGS --with-readline"
  +ARGS="$ARGS --with-tls"
  +ARGS="$ARGS --disable-dynamic"
  +ARGS="$ARGS --disable-shared"
  +ARGS="$ARGS --disable-modules"
  +ARGS="$ARGS --enable-ldbm"
  +ARGS="$ARGS --enable-ldbm-api=berkeley"
  +ARGS="$ARGS --enable-ldbm-type=btree"
  +ARGS="$ARGS --enable-bdb"
  +ARGS="$ARGS --enable-rewrite"
  +ARGS="$ARGS --enable-hdb"
  +ARGS="$ARGS --enable-ldap"
  +ARGS="$ARGS --enable-meta"
  +ARGS="$ARGS --enable-monitor"
  +ARGS="$ARGS --enable-dnssrv"
  +ARGS="$ARGS --enable-null"
  +ARGS="$ARGS --enable-shell"
  +ARGS="$ARGS --with-dyngroup"
  +ARGS="$ARGS --with-proxycache"
  +ARGS="$ARGS --enable-slurpd"
  +
  +#   configuration: force to use OSSP fsl
  +LDFLAGS="$LDFLAGS %{l_fsl_ldflags}"
  +LIBS="$LIBS %{l_fsl_libs}"
  +
  +#   configuration: force to use GNU pth
  +CFLAGS="$CFLAGS `%{l_prefix}/bin/pth-config --cflags`"
  +CPPFLAGS="$CPPFLAGS -I`%{l_prefix}/bin/pth-config --includedir`"
  +LDFLAGS="$LDFLAGS `%{l_prefix}/bin/pth-config --ldflags`"
  +LIBS="`%{l_prefix}/bin/pth-config --libs` $LIBS"
  +ARGS="$ARGS --with-threads=pth"
  +
  +#   configuration: optional SASL support
   %if "%{with_sasl}" == "yes"
  -#   hard-code use of SASL2 library
   ( echo "ac_cv_lib_sasl2_sasl_client_init=yes"
   ) >config.cache
  -cf="%{l_cppflags sasl}"
  -%else
  -cf="%{l_cppflags}"
  -%endif
  -LOCLIBS=""
  -case "%{l_platform -t}" in
  -*-sunos* )
  -LOCLIBS="-lrt"
  -;;
  -esac
  -CC="%{l_cc}" \
  -CFLAGS="%{l_cflags -O} `%{l_prefix}/bin/pth-config --cflags`" \
  -CPPFLAGS="$cf -I`%{l_prefix}/bin/pth-config --includedir`" \
  -LDFLAGS="%{l_ldflags} `%{l_prefix}/bin/pth-config --ldflags` 
%{l_fsl_ldflags}" \
  -LIBS="`%{l_prefix}/bin/pth-config --libs` %{l_fsl_libs} $LOCLIBS" \
  -./configure \
  ---cache-file=./config.cache \
  ---prefix=%{l_prefix} \
  ---libexecdir=%{l_prefix}/libexec/openldap \
  ---localstatedir=%{l_prefix}/var/openldap \
  ---enable-syslog \
  ---with-readline \
  ---with-tls \
  -%if "%{with_sasl}" == "yes"
  ---with-cyrus-sasl \
  ---enable-spas

[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:34:34
  Branch: HEAD Handle: 2005122522343400

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
make sure rotated logfiles are also removed on deinstallation

  Summary:
RevisionChanges Path
1.69+3  -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.68 -r1.69 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:15:11 -  
1.68
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:34:34 -  
1.69
  @@ -203,8 +203,8 @@
   #   before erase, stop service and remove log files
   [ $1 -eq 0 ] || exit 0
   %{l_rc} kerberos stop 2>/dev/null
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/log/*.log >/dev/null 2>&1 || true
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/run/*.pid >/dev/null 2>&1 || true
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/db/*  >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/log/*.log* >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/run/*.pid  >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/db/*   >/dev/null 2>&1 || true
   exit 0
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:15:11
  Branch: HEAD Handle: 2005122522151100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
remember that we still do not support kprop/kpropd based master/slave
replication out-of-the-box

  Summary:
RevisionChanges Path
1.68+2  -0  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.67 -r1.68 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:12:56 -  
1.67
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:15:11 -  
1.68
  @@ -22,6 +22,8 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   FIXME: rse: missing run-command support for kprop/kpropd based 
master/slave replication
  +
   #   package version
   %define   V_major  1.4
   %define   V_minor  3
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos-setup.sh kerberos.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:12:57
  Branch: HEAD Handle: 2005122522125600

  Modified files:
openpkg-src/kerberoskerberos-setup.sh kerberos.spec

  Log:
fix path to kadm5.keytab file; make substitution more portable; fix
permissions/ownership of ksu program

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/kerberos/kerberos-setup.sh
1.67+3  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos-setup.sh
  
  $ cvs diff -u -r1.3 -r1.4 kerberos-setup.sh
  --- openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 20:12:37 -  
1.3
  +++ openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 22:12:56 -  
1.4
  @@ -39,5 +39,5 @@
   
   echo "++ adding kadmind keytab file to the Kerberos database"
   @l_prefix@/sbin/kadmin.local -q \
  -"ktadd -k @l_prefix@/var/kerberos/kadm5.keytab kadmin/admin 
kadmin/changepw"
  +"ktadd -k @l_prefix@/var/kerberos/db/kadm5.keytab kadmin/admin 
kadmin/changepw"
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.66 -r1.67 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 20:12:37 -  
1.66
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:12:56 -  
1.67
  @@ -87,7 +87,7 @@
   -e 
's;/etc/krb5\.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 
's;FILE:/etc/krb5\.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
   -e 's;@LOCALSTATEDIR/krb5kdc;@LOCALSTATEDIR/kerberos;g' \
  --e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR;DEFAULT_KDC_PROFILE 
"@SYSCONFDIR;g' \
  +-e 's;DEFAULT_KDC_PROFILE."@LOCALSTATEDIR;DEFAULT_KDC_PROFILE 
"@SYSCONFDIR;g' \
   src/include/krb5/stock/osconf.h
   
   %build
  @@ -164,7 +164,8 @@
   '%not %dir %{l_prefix}/etc/fsl' \
   '%config %{l_prefix}/etc/fsl/fsl.kerberos' \
   '%config %{l_prefix}/etc/kerberos/*.conf' \
  -'%doc %{l_prefix}/share/kerberos/*.ps'
  +'%doc %{l_prefix}/share/kerberos/*.ps' \
  +'%attr(4755,%{l_susr},%{l_mgrp}) %{l_prefix}/bin/ksu'
   
   %files -f files
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kdc.conf kerberos-setup.sh kerber...

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 21:12:37
  Branch: HEAD Handle: 2005122520123700

  Modified files:
openpkg-src/kerberoskdc.conf kerberos-setup.sh kerberos.spec

  Log:
move database into var/db/ directory and allow both realm and domain
to be specified during setup

  Summary:
RevisionChanges Path
1.5 +4  -4  openpkg-src/kerberos/kdc.conf
1.3 +7  -7  openpkg-src/kerberos/kerberos-setup.sh
1.66+5  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kdc.conf
  
  $ cvs diff -u -r1.4 -r1.5 kdc.conf
  --- openpkg-src/kerberos/kdc.conf 25 Dec 2005 13:45:00 -  1.4
  +++ openpkg-src/kerberos/kdc.conf 25 Dec 2005 20:12:37 -  1.5
  @@ -3,10 +3,10 @@
   
   [realms]
   EXAMPLE.COM = {
  -database_name = @l_prefix@/var/kerberos/principal
  -admin_keytab = FILE:@l_prefix@/var/kerberos/kadm5.keytab
  -acl_file = @l_prefix@/var/kerberos/kadm5.acl
  -key_stash_file = @l_prefix@/var/kerberos/.k5.EXAMPLE.COM
  +database_name = @l_prefix@/var/kerberos/db/principal
  +admin_keytab = FILE:@l_prefix@/var/kerberos/db/kadm5.keytab
  +acl_file = @l_prefix@/var/kerberos/db/kadm5.acl
  +key_stash_file = @l_prefix@/var/kerberos/db/.k5.EXAMPLE.COM
   kdc_ports = 750,88
   max_life = 10h 0m 0s
   max_renewable_life = 7d 0h 0m 0s
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos-setup.sh
  
  $ cvs diff -u -r1.2 -r1.3 kerberos-setup.sh
  --- openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 20:04:48 -  
1.2
  +++ openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 20:12:37 -  
1.3
  @@ -3,14 +3,14 @@
   ##  kerberos-setup -- Kerberos database setup procedure
   ##
   
  -if [ $# -eq 0 ]; then
  -echo "USAGE: $0 "
  -echo "EXAMPLE: $0 EXAMPLE.COM"
  +if [ $# -ne 2 ]; then
  +echo "USAGE: $0  "
  +echo "EXAMPLE: $0 EXAMPLE.COM example.com"
   exit 1
   fi
   
  -realm=`echo "$1" | tr 'abcdefghijklmnopqrstuvwxyz' 
'ABCDEFGHIJKLMNOPQRSTUVWXYZ'`
  -domain=`echo "$1" | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 
'abcdefghijklmnopqrstuvwxyz'`
  +realm=`echo "$1"  | tr 'abcdefghijklmnopqrstuvwxyz' 
'ABCDEFGHIJKLMNOPQRSTUVWXYZ'`
  +domain=`echo "$2" | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 
'abcdefghijklmnopqrstuvwxyz'`
   
   echo "++ configure Kerberos realm \"$realm\""
   sed <@l_prefix@/etc/kerberos/kdc.conf \
  @@ -30,8 +30,8 @@
   @l_prefix@/sbin/kdb5_util create -r "$realm" -s
   
   echo "++ adding administrator \"[EMAIL PROTECTED]" to the ACL"
  -echo "*/[EMAIL PROTECTED] *" >@l_prefix@/var/kerberos/kadm5.acl
  -chmod 600 @l_prefix@/var/kerberos/kadm5.acl
  +echo "*/[EMAIL PROTECTED] *" >@l_prefix@/var/kerberos/db/kadm5.acl
  +chmod 600 @l_prefix@/var/kerberos/db/kadm5.acl
   
   echo "++ adding administrator \"[EMAIL PROTECTED]" to the Kerberos database"
   @l_prefix@/sbin/kadmin.local -q \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.65 -r1.66 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 19:59:31 -  
1.65
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 20:12:37 -  
1.66
  @@ -121,6 +121,7 @@
   %{l_shtool} mkdir -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/run \
  +$RPM_BUILD_ROOT%{l_prefix}/var/kerberos/db \
   $RPM_BUILD_ROOT%{l_prefix}/share/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
  @@ -184,7 +185,9 @@
   ( echo "Before you can use Kerberos you have to choose the"
 echo "Kerberos realm (e.g. EXAMPLE.COM) and initialize the"
 echo "Kerberos database with the command:"
  -  echo "  \$ $RPM_INSTALL_PREFIX/sbin/kerberos-setup "
  +  echo "  \$ $RPM_INSTALL_PREFIX/sbin/kerberos-setup  
"
  +  echo "where  is the primary DNS zone of this setup and"
  +  echo " by convention the upper-case version of ."
   ) | %{l_rpmtool} msg -b -t notice
   fi
   #   after upgrade, restore status
  @@ -199,5 +202,6 @@
   %{l_rc} kerberos stop 2>/dev/null
   rm -f $RPM_INSTALL_PREFIX/var/kerberos/log/*.lo

[CVS] OpenPKG: openpkg-src/kerberos/ kerberos-setup.sh

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 21:04:48
  Branch: HEAD Handle: 2005122520044800

  Modified files:
openpkg-src/kerberoskerberos-setup.sh

  Log:
fix setup script

  Summary:
RevisionChanges Path
1.2 +5  -5  openpkg-src/kerberos/kerberos-setup.sh
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos-setup.sh
  
  $ cvs diff -u -r1.1 -r1.2 kerberos-setup.sh
  --- openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 14:29:40 -  
1.1
  +++ openpkg-src/kerberos/kerberos-setup.sh25 Dec 2005 20:04:48 -  
1.2
  @@ -15,20 +15,20 @@
   echo "++ configure Kerberos realm \"$realm\""
   sed <@l_prefix@/etc/kerberos/kdc.conf \
   >@l_prefix@/etc/kerberos/kdc.conf.new \
  --e "s;EXAMPLE\.COM;$realm;g"
  +-e "s;EXAMPLE\.COM;$realm;g" \
   -e "s;example\.com;$domain;g"
   cp -p @l_prefix@/etc/kerberos/kdc.conf.new @l_prefix@/etc/kerberos/kdc.conf
   rm -f @l_prefix@/etc/kerberos/kdc.conf.new
   sed <@l_prefix@/etc/kerberos/krb5.conf \
   >@l_prefix@/etc/kerberos/krb5.conf.new \
  --e "s;EXAMPLE\.COM;$realm;g"
  +-e "s;EXAMPLE\.COM;$realm;g" \
   -e "s;example\.com;$domain;g"
   cp -p @l_prefix@/etc/kerberos/krb5.conf.new @l_prefix@/etc/kerberos/krb5.conf
   rm -f @l_prefix@/etc/kerberos/krb5.conf.new
   
   echo "++ initialize Kerberos database"
   @l_prefix@/sbin/kdb5_util create -r "$realm" -s
  -  
  +
   echo "++ adding administrator \"[EMAIL PROTECTED]" to the ACL"
   echo "*/[EMAIL PROTECTED] *" >@l_prefix@/var/kerberos/kadm5.acl
   chmod 600 @l_prefix@/var/kerberos/kadm5.acl
  @@ -38,6 +38,6 @@
   "addprinc admin/[EMAIL PROTECTED]"
   
   echo "++ adding kadmind keytab file to the Kerberos database"
  [EMAIL PROTECTED]@/sbin/kadmin.local -q \ 
  -"ktadd -k @l_prefix@/var/kerberos/kadm5.keytab kadmin/admin 
kadmin/changepw" 
  [EMAIL PROTECTED]@/sbin/kadmin.local -q \
  +"ktadd -k @l_prefix@/var/kerberos/kadm5.keytab kadmin/admin 
kadmin/changepw"
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.patch kerberos.spec rc.k...

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 20:59:31
  Branch: HEAD Handle: 2005122519593100

  Modified files:
openpkg-src/kerberoskerberos.patch kerberos.spec rc.kerberos

  Log:
move PID files to run/ subdir; don't install Kerberos 4 to 5 doc;
disable building and installation of network applications (they are
badly maintained and partly unportable); reduce the patching to the
minimum

  Summary:
RevisionChanges Path
1.12+30 -194openpkg-src/kerberos/kerberos.patch
1.65+7  -21 openpkg-src/kerberos/kerberos.spec
1.15+2  -2  openpkg-src/kerberos/rc.kerberos
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.patch
  
  $ cvs diff -u -r1.11 -r1.12 kerberos.patch
  --- openpkg-src/kerberos/kerberos.patch   31 Jan 2005 19:11:18 -  
1.11
  +++ openpkg-src/kerberos/kerberos.patch   25 Dec 2005 19:59:31 -  
1.12
  @@ -1,197 +1,3 @@
  -Index: src/appl/gssftp/configure.in
   src/appl/gssftp/configure.in.orig2004-09-23 00:59:44 +0200
  -+++ src/appl/gssftp/configure.in 2005-01-31 19:55:02 +0100
  -@@ -20,6 +20,7 @@
  - AC_REPLACE_FUNCS(getdtablesize)
  - AC_CHECK_FUNCS(getcwd getdtablesize getusershell seteuid setreuid setresuid 
strerror getenv)
  - AC_CHECK_LIB(crypt,crypt) dnl 
  -+AC_CHECK_TYPE(sig_t,[AC_DEFINE([HAVE_SIG_T])],,[#include ]) dnl
  - KRB5_AC_LIBUTIL
  - dnl 
  - dnl copied from appl/bsd/configure.in
  -Index: src/appl/gssftp/configure
   src/appl/gssftp/configure.orig   2005-01-27 23:12:30 +0100
  -+++ src/appl/gssftp/configure2005-01-31 19:57:12 +0100
  -@@ -8302,6 +8302,71 @@
  - fi
  - 
  - 
  -+ echo "$as_me:$LINENO: checking for sig_t" >&5
  -+echo $ECHO_N "checking for sig_t... $ECHO_C" >&6
  -+if test "${ac_cv_type_sig_t+set}" = set; then
  -+  echo $ECHO_N "(cached) $ECHO_C" >&6
  -+else
  -+  cat >conftest.$ac_ext <<_ACEOF
  -+/* confdefs.h.  */
  -+_ACEOF
  -+cat confdefs.h >>conftest.$ac_ext
  -+cat >>conftest.$ac_ext <<_ACEOF
  -+/* end confdefs.h.  */
  -+#include 
  -+
  -+int
  -+main ()
  -+{
  -+if ((sig_t *) 0)
  -+  return 0;
  -+if (sizeof (sig_t))
  -+  return 0;
  -+  ;
  -+  return 0;
  -+}
  -+_ACEOF
  -+rm -f conftest.$ac_objext
  -+if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
  -+  (eval $ac_compile) 2>conftest.er1
  -+  ac_status=$?
  -+  grep -v '^ *+' conftest.er1 >conftest.err
  -+  rm -f conftest.er1
  -+  cat conftest.err >&5
  -+  echo "$as_me:$LINENO: \$? = $ac_status" >&5
  -+  (exit $ac_status); } &&
  -+ { ac_try='test -z "$ac_c_werror_flag"
  -+ || test ! -s conftest.err'
  -+  { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
  -+  (eval $ac_try) 2>&5
  -+  ac_status=$?
  -+  echo "$as_me:$LINENO: \$? = $ac_status" >&5
  -+  (exit $ac_status); }; } &&
  -+ { ac_try='test -s conftest.$ac_objext'
  -+  { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
  -+  (eval $ac_try) 2>&5
  -+  ac_status=$?
  -+  echo "$as_me:$LINENO: \$? = $ac_status" >&5
  -+  (exit $ac_status); }; }; then
  -+  ac_cv_type_sig_t=yes
  -+else
  -+  echo "$as_me: failed program was:" >&5
  -+sed 's/^/| /' conftest.$ac_ext >&5
  -+
  -+ac_cv_type_sig_t=no
  -+fi
  -+rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
  -+fi
  -+echo "$as_me:$LINENO: result: $ac_cv_type_sig_t" >&5
  -+echo "${ECHO_T}$ac_cv_type_sig_t" >&6
  -+if test $ac_cv_type_sig_t = yes; then
  -+  cat >>confdefs.h <<\_ACEOF
  -+#define HAVE_SIG_T 1
  -+_ACEOF
  -+
  -+fi
  -+
  -+
  - echo "$as_me:$LINENO: checking setenv" >&5
  - echo $ECHO_N "checking setenv... $ECHO_C" >&6
  - if test "${krb5_cv_setenv+set}" = set; then
  -Index: src/appl/gssftp/ftp/cmds.c
   src/appl/gssftp/ftp/cmds.c.orig  2003-06-17 00:37:39.0 +0200
  -+++ src/appl/gssftp/ftp/cmds.c   2004-04-10 12:36:57.0 +0200
  -@@ -65,6 +65,10 @@
  - #include 
  - #include 
  - #include 
  -+#include 
  -+#ifndef HAVE_SIG_T
  -+typedef void (*sig_t) (int);
  -+#endif
  - 
  - #ifdef HAVE_GETCWD
  - #define getwd(x) getcwd(x,MAXPATHLEN)
  -@@ -101,6 +105,30 @@
  - static char *domap (char *);
  - 
  - /*
  -+ * pipeprotect: protect against "special" local filenames by prepending
  -+ * "./". Special local filenames are "-" and "|..." AND "/...".
  -+ */
  -+static char *pipeprotect(char *name) 
  -+{
  -+char *nu;
  -+if (strcmp(name, "-") && *name!='|' && *name!='/') {
  -+return name;
  -+}
  -+
  -+/* We're going to leak this memory. XXX. */
  -+nu = malloc(st

[CVS] OpenPKG: openpkg-src/bittorrent/ bittorrent.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 20:31:49
  Branch: HEAD Handle: 2005122519314800

  Modified files:
openpkg-src/bittorrent  bittorrent.spec

  Log:
upgrading package: bittorrent 4.3.3 -> 4.3.4

  Summary:
RevisionChanges Path
1.24+2  -2  openpkg-src/bittorrent/bittorrent.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bittorrent/bittorrent.spec
  
  $ cvs diff -u -r1.23 -r1.24 bittorrent.spec
  --- openpkg-src/bittorrent/bittorrent.spec17 Dec 2005 12:10:38 -  
1.23
  +++ openpkg-src/bittorrent/bittorrent.spec25 Dec 2005 19:31:48 -  
1.24
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Network
   License:  MIT-style
  -Version:  4.3.3
  -Release:  20051217
  +Version:  4.3.4
  +Release:  20051225
   
   #   list of sources
   Source0:  http://www.bittorrent.com/dl/BitTorrent-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ rc.kerberos

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 15:44:19
  Branch: HEAD Handle: 2005122514441800

  Modified files:
openpkg-src/kerberosrc.kerberos

  Log:
rotate the OSSP fsl logfile, too

  Summary:
RevisionChanges Path
1.14+34 -22 openpkg-src/kerberos/rc.kerberos
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/rc.kerberos
  
  $ cvs diff -u -r1.13 -r1.14 rc.kerberos
  --- openpkg-src/kerberos/rc.kerberos  25 Dec 2005 14:29:40 -  1.13
  +++ openpkg-src/kerberos/rc.kerberos  25 Dec 2005 14:44:18 -  1.14
  @@ -11,18 +11,24 @@
   kerberos_kdc_numfiles="10"
   kerberos_kdc_minsize="1M"
   kerberos_kdc_complevel="9"
  -kerberos_admin_log="@l_prefix@/var/kerberos/log/kadmin.log"
  -kerberos_admin_prolog="true"
  -kerberos_admin_epilog="true"
  -kerberos_admin_numfiles="10"
  -kerberos_admin_minsize="1M"
  -kerberos_admin_complevel="9"
  -kerberos_def_log="@l_prefix@/var/kerberos/log/krb5lib.log"
  -kerberos_def_prolog="true"
  -kerberos_def_epilog="true"
  -kerberos_def_numfiles="10"
  -kerberos_def_minsize="1M"
  -kerberos_def_complevel="9"
  +kerberos_adm_log="@l_prefix@/var/kerberos/log/kadmin.log"
  +kerberos_adm_prolog="true"
  +kerberos_adm_epilog="true"
  +kerberos_adm_numfiles="10"
  +kerberos_adm_minsize="1M"
  +kerberos_adm_complevel="9"
  +kerberos_lib_log="@l_prefix@/var/kerberos/log/krb5lib.log"
  +kerberos_lib_prolog="true"
  +kerberos_lib_epilog="true"
  +kerberos_lib_numfiles="10"
  +kerberos_lib_minsize="1M"
  +kerberos_lib_complevel="9"
  +kerberos_app_log="@l_prefix@/var/kerberos/log/kerberos.log"
  +kerberos_app_prolog="true"
  +kerberos_app_epilog="true"
  +kerberos_app_numfiles="10"
  +kerberos_app_minsize="1M"
  +kerberos_app_complevel="9"
   
   %common
   krb5kdc_pidfile="@l_prefix@/var/kerberos/krb5kdc.pid"
  @@ -77,17 +83,23 @@
   -E "${kerberos_kdc_epilog}; echo 1 >$hintfile" \
   ${kerberos_kdc_log}
   shtool rotate -f \
  --n ${kerberos_admin_numfiles} -s ${kerberos_admin_minsize} -d \
  --z ${kerberos_admin_complevel} -o @s_susr@ -g @m_mgrp@ -m 644 \
  --P "${kerberos_admin_prolog}" \
  --E "${kerberos_admin_epilog}; echo 1 >$hintfile" \
  -${kerberos_admin_log}
  +-n ${kerberos_adm_numfiles} -s ${kerberos_adm_minsize} -d \
  +-z ${kerberos_adm_complevel} -o @s_susr@ -g @m_mgrp@ -m 644 \
  +-P "${kerberos_adm_prolog}" \
  +-E "${kerberos_adm_epilog}; echo 1 >$hintfile" \
  +${kerberos_adm_log}
   shtool rotate -f \
  --n ${kerberos_def_numfiles} -s ${kerberos_def_minsize} -d \
  --z ${kerberos_def_complevel} -o @l_susr@ -g @l_mgrp@ -m 644 \
  --P "${kerberos_def_prolog}" \
  --E "${kerberos_def_epilog}; echo 1 >$hintfile" \
  -${kerberos_def_log}
  +-n ${kerberos_lib_numfiles} -s ${kerberos_lib_minsize} -d \
  +-z ${kerberos_lib_complevel} -o @l_susr@ -g @l_mgrp@ -m 644 \
  +-P "${kerberos_lib_prolog}" \
  +-E "${kerberos_lib_epilog}; echo 1 >$hintfile" \
  +${kerberos_lib_log}
  +shtool rotate -f \
  +-n ${kerberos_app_numfiles} -s ${kerberos_app_minsize} -d \
  +-z ${kerberos_app_complevel} -o @l_susr@ -g @l_mgrp@ -m 644 \
  +-P "${kerberos_app_prolog}" \
  +-E "${kerberos_app_epilog}; echo 1 >$hintfile" \
  +${kerberos_app_log}
   if [ -s $hintfile ]; then
   rc kerberos restart
   fi
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos-setup.sh kerberos.spec k...

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 15:29:41
  Branch: HEAD Handle: 2005122514294000

  Added files:
openpkg-src/kerberoskerberos-setup.sh
  Modified files:
openpkg-src/kerberoskerberos.spec krb5.conf rc.kerberos
  Removed files:
openpkg-src/kerberoskrb5quick.ps

  Log:
switch to default sbin/ based installation layout and switch from a
documentation file to an automated setup script

  Summary:
RevisionChanges Path
1.1 +43 -0  openpkg-src/kerberos/kerberos-setup.sh
1.64+21 -7  openpkg-src/kerberos/kerberos.spec
1.5 +4  -4  openpkg-src/kerberos/krb5.conf
1.4 +0  -670openpkg-src/kerberos/krb5quick.ps
1.13+2  -2  openpkg-src/kerberos/rc.kerberos
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos-setup.sh
  
  $ cvs diff -u -r0 -r1.1 kerberos-setup.sh
  --- /dev/null 2005-12-25 15:29:12 +0100
  +++ kerberos-setup.sh 2005-12-25 15:29:40 +0100
  @@ -0,0 +1,43 @@
  +#!/bin/sh
  +##
  +##  kerberos-setup -- Kerberos database setup procedure
  +##
  +
  +if [ $# -eq 0 ]; then
  +echo "USAGE: $0 "
  +echo "EXAMPLE: $0 EXAMPLE.COM"
  +exit 1
  +fi
  +
  +realm=`echo "$1" | tr 'abcdefghijklmnopqrstuvwxyz' 
'ABCDEFGHIJKLMNOPQRSTUVWXYZ'`
  +domain=`echo "$1" | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 
'abcdefghijklmnopqrstuvwxyz'`
  +
  +echo "++ configure Kerberos realm \"$realm\""
  +sed <@l_prefix@/etc/kerberos/kdc.conf \
  +>@l_prefix@/etc/kerberos/kdc.conf.new \
  +-e "s;EXAMPLE\.COM;$realm;g"
  +-e "s;example\.com;$domain;g"
  +cp -p @l_prefix@/etc/kerberos/kdc.conf.new @l_prefix@/etc/kerberos/kdc.conf
  +rm -f @l_prefix@/etc/kerberos/kdc.conf.new
  +sed <@l_prefix@/etc/kerberos/krb5.conf \
  +>@l_prefix@/etc/kerberos/krb5.conf.new \
  +-e "s;EXAMPLE\.COM;$realm;g"
  +-e "s;example\.com;$domain;g"
  +cp -p @l_prefix@/etc/kerberos/krb5.conf.new @l_prefix@/etc/kerberos/krb5.conf
  +rm -f @l_prefix@/etc/kerberos/krb5.conf.new
  +
  +echo "++ initialize Kerberos database"
  [EMAIL PROTECTED]@/sbin/kdb5_util create -r "$realm" -s
  +  
  +echo "++ adding administrator \"[EMAIL PROTECTED]" to the ACL"
  +echo "*/[EMAIL PROTECTED] *" >@l_prefix@/var/kerberos/kadm5.acl
  +chmod 600 @l_prefix@/var/kerberos/kadm5.acl
  +
  +echo "++ adding administrator \"[EMAIL PROTECTED]" to the Kerberos database"
  [EMAIL PROTECTED]@/sbin/kadmin.local -q \
  +"addprinc admin/[EMAIL PROTECTED]"
  +
  +echo "++ adding kadmind keytab file to the Kerberos database"
  [EMAIL PROTECTED]@/sbin/kadmin.local -q \ 
  +"ktadd -k @l_prefix@/var/kerberos/kadm5.keytab kadmin/admin 
kadmin/changepw" 
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.63 -r1.64 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 13:45:00 -  
1.63
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 14:29:40 -  
1.64
  @@ -48,7 +48,7 @@
   Source2:  fsl.kerberos
   Source3:  krb5.conf
   Source4:  kdc.conf
  -Source5:  krb5quick.ps
  +Source5:  kerberos-setup.sh
   Patch0:   kerberos.patch
   
   #   build information
  @@ -101,7 +101,6 @@
   --prefix=%{l_prefix} \
   --includedir=%{l_prefix}/include/kerberos \
   --libdir=%{l_prefix}/lib/kerberos \
  ---sbindir=%{l_prefix}/libexec/kerberos \
   --without-tcl \
   --without-krb4 \
   --enable-static \
  @@ -120,7 +119,7 @@
   #   create additional directories
   %{l_shtool} mkdir -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
  -$RPM_BUILD_ROOT%{l_prefix}/share/kerberos/doc \
  +$RPM_BUILD_ROOT%{l_prefix}/share/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
  @@ -135,6 +134,8 @@
   fi
   done
   for i in ftpd telnetd uuserver; do
  +mv  $RPM_BUILD_ROOT%{l_prefix}/sbin/$i \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin/k$i
   if [ -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 ]; then
   mv  $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 \
   $RPM_BUILD_ROOT%{l_prefix}/man/man8/k$i.8
  @@ -145,6 +146,12 @@
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/examples
   strip

[CVS] OpenPKG: openpkg-src/kerberos/ kdc.conf kerberos.spec krb5.conf ...

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 14:45:05
  Branch: HEAD Handle: 2005122513450002

  Modified files:
openpkg-src/kerberoskdc.conf kerberos.spec krb5.conf krb5quick.ps
rc.kerberos

  Log:
multiple packaging cleanups and fixes

  Summary:
RevisionChanges Path
1.4 +2  -2  openpkg-src/kerberos/kdc.conf
1.63+31 -34 openpkg-src/kerberos/kerberos.spec
1.4 +8  -8  openpkg-src/kerberos/krb5.conf
1.3 +3  -3  openpkg-src/kerberos/krb5quick.ps
1.12+0  -2  openpkg-src/kerberos/rc.kerberos
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kdc.conf
  
  $ cvs diff -u -r1.3 -r1.4 kdc.conf
  --- openpkg-src/kerberos/kdc.conf 26 Aug 2003 15:49:56 -  1.3
  +++ openpkg-src/kerberos/kdc.conf 25 Dec 2005 13:45:00 -  1.4
  @@ -2,11 +2,11 @@
   kdc_ports = 750,88
   
   [realms]
  -EXAMPLE.OPENPKG.ORG = {
  +EXAMPLE.COM = {
   database_name = @l_prefix@/var/kerberos/principal
   admin_keytab = FILE:@l_prefix@/var/kerberos/kadm5.keytab
   acl_file = @l_prefix@/var/kerberos/kadm5.acl
  -key_stash_file = @l_prefix@/var/kerberos/.k5.EXAMPLE.OPENPKG.ORG
  +key_stash_file = @l_prefix@/var/kerberos/.k5.EXAMPLE.COM
   kdc_ports = 750,88
   max_life = 10h 0m 0s
   max_renewable_life = 7d 0h 0m 0s
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.62 -r1.63 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec17 Nov 2005 07:31:38 -  
1.62
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 13:45:00 -  
1.63
  @@ -29,7 +29,7 @@
   #   package information
   Name: kerberos
   Summary:  Kerberos Network Authentication System
  -URL:  http://web.mit.edu/kerberos/www/
  +URL:  http://web.mit.edu/kerberos/
   Vendor:   MIT
   Packager: OpenPKG
   Distribution: OpenPKG
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20051117
  +Release:  20051225
   
   #   package options
   %option   with_fsl  yes
  @@ -84,13 +84,14 @@
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || 
exit $?
   %patch -p0
   %{l_shtool} subst \
  --e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
  --e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' 
\
  +-e 
's;/etc/krb5\.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
  +-e 
's;FILE:/etc/krb5\.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
   -e 's;@LOCALSTATEDIR/krb5kdc;@LOCALSTATEDIR/kerberos;g' \
   -e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR;DEFAULT_KDC_PROFILE 
"@SYSCONFDIR;g' \
   src/include/krb5/stock/osconf.h
   
   %build
  +#   build toolkit
   cd src
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
  @@ -108,14 +109,15 @@
   %{l_make} %{l_mflags}
   
   %install
  +#   install toolkit
   rm -rf $RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos
   ( cd src
 %{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT
  -) || exit 1
  +) || exit $?
   
  -#   polish installation
  +#   create additional directories
   %{l_shtool} mkdir -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
   $RPM_BUILD_ROOT%{l_prefix}/share/kerberos/doc \
  @@ -123,44 +125,38 @@
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
   
  -#   include catalog compiler for libcomm
  -( cd src/util/et
  -  %{l_shtool} install -c -m 755 \
  -compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
  -  %{l_shtool} install -c -m 644 \
  -compile_et.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  -) || exit 1
  -
  -for i in telnet ftp rcp rlogin rsh uuclient ; do
  -mv \
  -$RPM_BUILD_ROOT%{l_prefix}/bin/$i \
  +#   rename and move files
  +for i in telnet ftp rcp rlogin rsh uuclient; do
  +mv  $RPM_BUILD_ROOT%{l_prefix

[CVS] OpenPKG: openpkg-src/ypanything/ rc.ypanything

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 14:10:25
  Branch: HEAD Handle: 2005122513102400

  Modified files:
openpkg-src/ypanything  rc.ypanything

  Log:
ops, currently there is no possibility to bind to a particular address

  Summary:
RevisionChanges Path
1.2 +0  -1  openpkg-src/ypanything/rc.ypanything
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ypanything/rc.ypanything
  
  $ cvs diff -u -r1.1 -r1.2 rc.ypanything
  --- openpkg-src/ypanything/rc.ypanything  25 Dec 2005 13:08:59 -  
1.1
  +++ openpkg-src/ypanything/rc.ypanything  25 Dec 2005 13:10:24 -  
1.2
  @@ -5,7 +5,6 @@
   
   %config
   ypanything_enable="$openpkg_rc_def"
  -ypanything_bind="127.0.0.1:110"
   ypanything_log_prolog="true"
   ypanything_log_epilog="true"
   ypanything_log_numfiles="10"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ypanything/ rc.ypanything ypanything.conf y...

2005-12-25 Thread Ralf S. Engelschall
==
  $ cvs diff -u -r0 -r1.1 ypanything.spec
  --- /dev/null 2005-12-25 14:09:00 +0100
  +++ ypanything.spec   2005-12-25 14:09:00 +0100
  @@ -0,0 +1,103 @@
  +##
  +##  ypanything.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2005 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2005 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: ypanything
  +Summary:  NIS/YP Server for Arbitrary Data Sources
  +URL:  http://www.radux.com/ypAnything/
  +Vendor:   Jeff McElroy
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Network
  +License:  GPL
  +Version:  1.1
  +Release:  20051225
  +
  +#   list of sources
  +Source0:  
http://osdn.dl.sourceforge.net/ypanything/ypanything-%{version}.tar.gz
  +Source1:  rc.ypanything
  +Source2:  ypanything.conf
  +Source3:  ypanything.passwd.sh
  +Source4:  ypanything.passwd.pl
  +Source5:  ypanything.group.sh
  +Source6:  ypanything.group.pl
  +Patch0:   ypanything.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, flex, bison
  +PreReq:   OpenPKG, openpkg >= 20040130, perl
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +ypAnything is a NIS/YP gateway to non-NIS/YP data sources. This
  +allows one to publish data from an LDAP Directory or an RDBMS via
  +NIS/YP.
  +
  +%track
  +prog ypanything = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/ypanything/
  +regex = ypanything-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +%patch -p0
  +rm -f ypanything
  +
  +%build
  +cd src
  +%{l_make} %{l_mflags} \
  +CC="%{l_cc} %{l_cflags -O}"
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/ypanything \
  +$RPM_BUILD_ROOT%{l_prefix}/var/ypanything
  +%{l_shtool} install -c -s -m 755 \
  +ypanything $RPM_BUILD_ROOT%{l_prefix}/sbin/
  +%{l_shtool} install -c -m 755 %{l_value -s -a} \
  +%{SOURCE rc.ypanything} $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +%{SOURCE ypanything.conf} $RPM_BUILD_ROOT%{l_prefix}/etc/ypanything/
  +%{l_shtool} install -c -m 700 %{l_value -s -a} \
  +%{SOURCE ypanything.passwd.sh} %{SOURCE ypanything.passwd.pl} \
  +%{SOURCE ypanything.group.sh} %{SOURCE ypanything.group.pl} \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/ypanything/
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix}/etc/ypanything/*'
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-poe/ perl-poe.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 10:13:59
  Branch: HEAD Handle: 2005122509135800

  Modified files:
openpkg-src/perl-poeperl-poe.spec

  Log:
modifying package: perl-poe-5.8.7 20050903 -> 20051225

  Summary:
RevisionChanges Path
1.44+2  -2  openpkg-src/perl-poe/perl-poe.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-poe/perl-poe.spec
  
  $ cvs diff -u -r1.43 -r1.44 perl-poe.spec
  --- openpkg-src/perl-poe/perl-poe.spec3 Sep 2005 07:20:24 -   
1.43
  +++ openpkg-src/perl-poe/perl-poe.spec25 Dec 2005 09:13:58 -  
1.44
  @@ -24,7 +24,7 @@
   
   #   versions of individual parts
   %define   V_perl5.8.7
  -%define   V_poe 0.3202
  +%define   V_poe 0.33
   %define   V_poe_component_child 1.33
   %define   V_poe_component_server_http   0.08
   %define   V_poe_component_server_preforktcp 0.11
  @@ -42,7 +42,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050903
  +Release:  20051225
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/POE/POE-%{V_poe}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-module/ perl-module.patch perl-module....

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 09:54:15
  Branch: HEAD Handle: 2005122508541400

  Modified files:
openpkg-src/perl-module perl-module.patch perl-module.spec

  Log:
add latest version of CPAN shell

  Summary:
RevisionChanges Path
1.2 +12 -0  openpkg-src/perl-module/perl-module.patch
1.7 +30 -10 openpkg-src/perl-module/perl-module.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-module/perl-module.patch
  
  $ cvs diff -u -r1.1 -r1.2 perl-module.patch
  --- openpkg-src/perl-module/perl-module.patch 9 Nov 2005 13:27:11 -   
1.1
  +++ openpkg-src/perl-module/perl-module.patch 25 Dec 2005 08:54:14 -  
1.2
  @@ -15,3 +15,15 @@
WriteMakefile(
# FIXME this doesn't work very well with native win32 perl
'dist' => {
  +Index: CPAN-1.80/Makefile.PL
  +--- CPAN-1.80/Makefile.PL.orig   2005-12-25 09:23:51 +0100
   CPAN-1.80/Makefile.PL2005-12-25 09:52:02 +0100
  +@@ -93,7 +93,7 @@
  + my $cmd;
  + if ($cmd = MM->maybe_command($abs)) {
  +   print "Importing PAUSE public key into your GnuPG keychain... ";
  +-  system($cmd, '--quiet', '--import', );
  ++  # system($cmd, '--quiet', '--import', );
  +   print "done!\n";
  +   print "(You may wish to trust it locally with 'gpg --lsign-key 
450F89EC')\n";
  +   last;
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-module/perl-module.spec
  
  $ cvs diff -u -r1.6 -r1.7 perl-module.spec
  --- openpkg-src/perl-module/perl-module.spec  14 Dec 2005 07:32:12 -  
1.6
  +++ openpkg-src/perl-module/perl-module.spec  25 Dec 2005 08:54:14 -  
1.7
  @@ -38,6 +38,8 @@
   %define   V_module_corelist   2.02
   %define   V_module_info   0.290
   %define   V_module_locate 1.7
  +%define   V_cpan  1.80
  +%define   V_cpan_wait 0.27
   
   #   package information
   Name: perl-module
  @@ -50,7 +52,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051214
  +Release:  20051225
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/ExtUtils/ExtUtils-Depends-%{V_extutils_depends}.tar.gz
  @@ -62,6 +64,8 @@
   Source6:  
http://www.cpan.org/modules/by-module/Module/Module-CoreList-%{V_module_corelist}.tar.gz
   Source7:  
http://www.cpan.org/modules/by-module/Module/Module-Info-%{V_module_info}.tar.gz
   Source8:  
http://www.cpan.org/modules/by-module/Module/Module-Locate-%{V_module_locate}.tar.gz
  +Source9:  
http://www.cpan.org/modules/by-module/CPAN/CPAN-%{V_cpan}.tar.gz
  +Source10: 
http://www.cpan.org/modules/by-module/CPAN/CPAN-WAIT-%{V_cpan_wait}.tar.gz
   Patch0:   perl-module.patch
   
   #   build information
  @@ -83,6 +87,8 @@
   - Module::CoreList (%{V_module_corelist})
   - Module::Info (%{V_module_info})
   - Module::Locate (%{V_module_locate})
  +- CPAN (%{V_cpan})
  +- CPAN::WAIT (%{V_cpan_wait})
   
   %track
   prog perl-module:ExtUtils-Depends = {
  @@ -125,6 +131,16 @@
   url   = http://www.cpan.org/modules/by-module/Module/
   regex = Module-Locate-(__VER__)\.tar\.gz
   }
  +prog perl-module:CPAN = {
  +version   = %{V_cpan}
  +url   = http://www.cpan.org/modules/by-module/CPAN/
  +regex = CPAN-(__VER__)\.tar\.gz
  +}
  +prog perl-module:CPAN-WAIT = {
  +version   = %{V_cpan_wait}
  +url   = http://www.cpan.org/modules/by-module/CPAN/
  +regex = CPAN-WAIT-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@ -136,6 +152,8 @@
   %setup -q -T -D -a 6
   %setup -q -T -D -a 7
   %setup -q -T -D -a 8
  +%setup -q -T -D -a 9
  +%setup -q -T -D -a 10
   %patch -p0
   
   %build
  @@ -143,15 +161,17 @@
   %install
   rm -rf $RPM_BUILD_ROOT
   %{l_prefix}/bin/perl-openpkg prepare
  -%{l_prefix}/bin/perl-openpkg -d %{SOURCE0} configure build install
  -%{l_prefix}/bin/perl-openpkg -d %{SOURCE1} configure build install
  -%{l_prefix}/bin/perl-openpkg -d %{SOURCE2} configure build install
  -%{l_prefix}/bin/perl-openpkg -d %{SOURCE3} configure build install
  -%{l_pre

[CVS] OpenPKG: openpkg-src/perl-util/ perl-util.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 09:17:59
  Branch: HEAD Handle: 2005122508175800

  Modified files:
openpkg-src/perl-util   perl-util.spec

  Log:
modifying package: perl-util-5.8.7 20051217 -> 20051225

  Summary:
RevisionChanges Path
1.229   +2  -2  openpkg-src/perl-util/perl-util.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-util/perl-util.spec
  
  $ cvs diff -u -r1.228 -r1.229 perl-util.spec
  --- openpkg-src/perl-util/perl-util.spec  17 Dec 2005 12:10:08 -  
1.228
  +++ openpkg-src/perl-util/perl-util.spec  25 Dec 2005 08:17:58 -  
1.229
  @@ -35,7 +35,7 @@
   %define   V_class_methodmaker2.08
   %define   V_class_returnvalue0.53
   %define   V_class_xpath  1.4
  -%define   V_class_autouse1.21
  +%define   V_class_autouse1.22
   %define   V_class_accessor   0.22
   %define   V_class_accessor_assert1.30
   %define   V_class_accessor_chained   0.01
  @@ -98,7 +98,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051217
  +Release:  20051225
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Test/Test-%{V_test}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 09:17:55
  Branch: HEAD Handle: 2005122508175400

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.5.20051217 -> 5.5.20051224

  Summary:
RevisionChanges Path
1.239   +5  -3  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.238 -r1.239 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  18 Dec 2005 19:28:57 -  1.238
  +++ openpkg-src/ncurses/ncurses.spec  25 Dec 2005 08:17:54 -  1.239
  @@ -33,9 +33,10 @@
   %define   V_patch7  20051203
   %define   V_patch8  20051210
   %define   V_patch9  20051217
  +%define   V_patch10 20051224
   %define   V_patchB  %{V_patch1}
  -%define   V_patchL  %{V_patch9}
  -%define   V_patches 9
  +%define   V_patchL  %{V_patch10}
  +%define   V_patches 10
   
   #   package information
   Name: ncurses
  @@ -48,7 +49,7 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base}.%{V_patchL}
  -Release:  20051218
  +Release:  20051225
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -61,6 +62,7 @@
   Patch7:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch7}.patch.gz
   Patch8:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch8}.patch.gz
   Patch9:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch9}.patch.gz
  +Patch10:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch10}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ruby/ ruby.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 09:17:52
  Branch: HEAD Handle: 2005122508175000

  Modified files:
openpkg-src/rubyruby.spec

  Log:
upgrading package: ruby 1.8.3 -> 1.8.4

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/ruby/ruby.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ruby/ruby.spec
  
  $ cvs diff -u -r1.38 -r1.39 ruby.spec
  --- openpkg-src/ruby/ruby.spec21 Sep 2005 06:29:30 -  1.38
  +++ openpkg-src/ruby/ruby.spec25 Dec 2005 08:17:50 -  1.39
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Language
   License:  GPL
  -Version:  1.8.3
  -Release:  20050921
  +Version:  1.8.4
  +Release:  20051225
   
   #   list of sources
   Source0:  ftp://ftp.ruby-lang.org/pub/ruby/ruby-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org