[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2009-04-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   09-Apr-2009 09:59:30
  Branch: HEAD Handle: 2009040908593000

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
modifying package: kerberos-1.6.3 20080409 -> 20090409

  Summary:
RevisionChanges Path
1.100   +4  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.99 -r1.100 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec9 Apr 2008 07:28:37 -   
1.99
  +++ openpkg-src/kerberos/kerberos.spec9 Apr 2009 07:59:30 -   
1.100
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20080409
  +Release:  20090409
   
   #   package options
   %option   with_fsl yes
  @@ -53,6 +53,8 @@
   Source4:  kdc.conf
   Source5:  kerberos-setup.sh
   Patch0:   kerberos.patch
  +Patch1:   http://web.mit.edu/kerberos/advisories/2009-001-patch.txt
  +Patch2:   http://web.mit.edu/kerberos/advisories/2009-002-patch.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -92,6 +94,7 @@
   %{l_tar} xf %{SOURCE krb5-%{version}-signed.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | ( cd .. && %{l_tar} xf - ) || 
exit $?
   %patch -p0
  +%patch -p1 -P 1 2
   
   %build
   #   configure toolkit
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2008-04-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Apr-2008 09:28:37
  Branch: HEAD Handle: 2008040908283700

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
share/ subdir is also required for with_server=no because of docs

  Summary:
RevisionChanges Path
1.99+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.98 -r1.99 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec28 Jan 2008 13:44:25 -  
1.98
  +++ openpkg-src/kerberos/kerberos.spec9 Apr 2008 07:28:37 -   
1.99
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20080128
  +Release:  20080409
   
   #   package options
   %option   with_fsl yes
  @@ -190,10 +190,10 @@
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/run \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/db \
  -$RPM_BUILD_ROOT%{l_prefix}/share/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl \
   %endif
  +$RPM_BUILD_ROOT%{l_prefix}/share/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/info \
   $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-10-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Oct-2007 19:25:47
  Branch: HEAD Handle: 2007100918254700

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
provide virtual KERBEROS package, too

  Summary:
RevisionChanges Path
1.94+2  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.93 -r1.94 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec5 Oct 2007 08:52:12 -   
1.93
  +++ openpkg-src/kerberos/kerberos.spec9 Oct 2007 17:25:47 -   
1.94
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20071005
  +Release:  20071009
   
   #   package options
   %option   with_fsl yes
  @@ -71,6 +71,7 @@
   %endif
   AutoReq:  no
   AutoReqProv:  no
  +Provides: KERBEROS
   Conflicts:heimdal
   
   %description
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-09-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Sep-2007 13:20:31
  Branch: HEAD Handle: 2007090512203100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
apply MITKRB5-SA-2007-006 security fix

  Summary:
RevisionChanges Path
1.92+3  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.91 -r1.92 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec20 Jul 2007 20:17:01 -  
1.91
  +++ openpkg-src/kerberos/kerberos.spec5 Sep 2007 11:20:31 -   
1.92
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20070720
  +Release:  20070905
   
   #   package options
   %option   with_fsl yes
  @@ -54,6 +54,7 @@
   Source4:  kdc.conf
   Source5:  kerberos-setup.sh
   Patch0:   kerberos.patch
  +Patch1:   http://web.mit.edu/kerberos/advisories/2007-006-patch.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -91,7 +92,7 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}-signed.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || 
exit $?
  -%patch -p0
  +%patch -p0 -P 0 1
   
   %build
   #   configure toolkit
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-07-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Jul-2007 18:03:23
  Branch: HEAD Handle: 2007071117032300

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.6.1 -> 1.6.2

  Summary:
RevisionChanges Path
1.90+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.89 -r1.90 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec6 Jun 2007 10:29:28 -   
1.89
  +++ openpkg-src/kerberos/kerberos.spec11 Jul 2007 16:03:23 -  
1.90
  @@ -26,7 +26,7 @@
   
   #   package version
   %define   V_major  1.6
  -%define   V_minor  1
  +%define   V_minor  2
   
   #   package information
   Name: kerberos
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20070606
  +Release:  20070711
   
   #   package options
   %option   with_fsl yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-01-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Jan-2007 14:56:24
  Branch: HEAD Handle: 2007011513562400

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
install both INFO, HTML and PS versions of documentation; use
consistent naming of documentation files

  Summary:
RevisionChanges Path
1.87+22 -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.86 -r1.87 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec14 Jan 2007 16:30:12 -  
1.86
  +++ openpkg-src/kerberos/kerberos.spec15 Jan 2007 13:56:24 -  
1.87
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}
  -Release:  20070114
  +Release:  20070115
   
   #   package options
   %option   with_fsl yes
  @@ -160,6 +160,7 @@
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl \
   %endif
  +$RPM_BUILD_ROOT%{l_prefix}/info \
   $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos
   
   #   strip down installation
  @@ -234,11 +235,28 @@
   %endif
   
   #   install documentation
  +mv doc/install-guide.ps doc/krb5-install.ps
  +mv doc/admin-guide.ps doc/krb5-admin.ps
  +mv doc/user-guide.ps doc/krb5-user.ps
   %if "%{with_server}" == "yes"
  -%{l_shtool} install -c -m 644 %{l_value -s -a} \
  -doc/install-guide.ps doc/admin-guide.ps doc/user-guide.ps \
  +%{l_shtool} install -c -m 644 \
  +doc/krb5-install.html \
  +doc/krb5-install.ps \
  +doc/krb5-admin.html \
  +doc/krb5-admin.ps \
   $RPM_BUILD_ROOT%{l_prefix}/share/kerberos/
  +%{l_shtool} install -c -m 644 \
  +doc/krb5-install.info* \
  +doc/krb5-admin.info* \
  +$RPM_BUILD_ROOT%{l_prefix}/info/
   %endif
  +%{l_shtool} install -c -m 644 \
  +doc/krb5-user.html \
  +doc/krb5-user.ps \
  +$RPM_BUILD_ROOT%{l_prefix}/share/kerberos/
  +%{l_shtool} install -c -m 644 \
  +doc/krb5-user.info* \
  +$RPM_BUILD_ROOT%{l_prefix}/info/
   
   #   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  @@ -247,6 +265,7 @@
   '%not %dir %{l_prefix}/etc/fsl' \
   '%config %{l_prefix}/etc/fsl/fsl.kerberos' \
   '%doc %{l_prefix}/share/kerberos/*.ps' \
  +'%doc %{l_prefix}/share/kerberos/*.html' \
   %endif
   '%config %{l_prefix}/etc/kerberos/*' \
   '%attr(4755,%{l_susr},%{l_mgrp}) %{l_prefix}/bin/ksu'
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-01-14 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   14-Jan-2007 12:49:31
  Branch: HEAD Handle: 2007011411493100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
remember this conflicts with Heimdal

  Summary:
RevisionChanges Path
1.84+1  -0  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.83 -r1.84 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec14 Jan 2007 11:17:33 -  
1.83
  +++ openpkg-src/kerberos/kerberos.spec14 Jan 2007 11:49:31 -  
1.84
  @@ -62,6 +62,7 @@
   %endif
   AutoReq:  no
   AutoReqProv:  no
  +Conflicts:heimdal
   
   %description
   Kerberos is a network authentication protocol. It is designed to
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec rc.kerberos

2007-01-14 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   14-Jan-2007 12:17:33
  Branch: HEAD Handle: 2007011411173300

  Modified files:
openpkg-src/kerberoskerberos.spec rc.kerberos

  Log:
blindly add optional support for kprop/kpropd based master/slave
database propagation

  Summary:
RevisionChanges Path
1.83+0  -2  openpkg-src/kerberos/kerberos.spec
1.18+54 -2  openpkg-src/kerberos/rc.kerberos
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.82 -r1.83 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec14 Jan 2007 10:43:44 -  
1.82
  +++ openpkg-src/kerberos/kerberos.spec14 Jan 2007 11:17:33 -  
1.83
  @@ -22,8 +22,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: missing run-command support for kprop/kpropd based 
master/slave replication
  -
   #   package version
   %define   V_major  1.6
   %define   V_minor  %nil
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/rc.kerberos
  
  $ cvs diff -u -r1.17 -r1.18 rc.kerberos
  --- openpkg-src/kerberos/rc.kerberos  14 Jan 2007 10:43:44 -  1.17
  +++ openpkg-src/kerberos/rc.kerberos  14 Jan 2007 11:17:33 -  1.18
  @@ -8,6 +8,11 @@
   kerberos_daemons="krb5kdc kadmind"
   kerberos_flags_krb5kdc=""
   kerberos_flags_kadmind=""
  +kerberos_flags_kpropd=""
  +kerberos_flags_kprop=""
  +kerberos_flags_kdb5_util_dump=""
  +kerberos_propagate_host=""
  +kerberos_propagate_update="hourly"
   kerberos_log_prolog="true"
   kerberos_log_epilog="true"
   kerberos_log_numfiles="10"
  @@ -15,10 +20,12 @@
   kerberos_log_complevel="9"
   
   %common
  +kerberos_dump_file="@l_prefix@/var/kerberos/db/principal.dump"
   kerberos_log_dir="@l_prefix@/var/kerberos/log"
  -kerberos_log_names="krb5kdc kadmind krb5lib kerberos"
  +kerberos_log_names="krb5kdc kadmind kpropd krb5lib kerberos"
   kerberos_pidfile_krb5kdc="@l_prefix@/var/kerberos/run/krb5kdc.pid"
   kerberos_pidfile_kadmind="@l_prefix@/var/kerberos/run/kadmind.pid"
  +kerberos_pidfile_kpropd="@l_prefix@/var/kerberos/run/kpropd.pid"
   kerberos_signal () {
   [ -f $kerberos_pidfile_krb5kdc ] \
   && kill -$1 `cat $kerberos_pidfile_krb5kdc`
  @@ -26,8 +33,22 @@
   [ -f $kerberos_pidfile_kadmind ] \
   && kill -$1 `cat $kerberos_pidfile_kadmind`
   local rc_kerberos_kadmind=$?
  +[ -f $kerberos_pidfile_kpropd ] \
  +&& kill -$1 `cat $kerberos_pidfile_kpropd`
  +local rc_kerberos_kpropd=$?
   [ $rc_kerberos_krb5kdc  -eq 0 -o \
  -  $rc_kerberos_kadmind  -eq 0 ]
  +  $rc_kerberos_kadmind  -eq 0 -o \
  +  $rc_kerberos_kpropd   -eq 0 ]
  +}
  +kerberos_propagate () {
  +@l_prefix@/sbin/kdb5_util dump \
  +$kerberos_flags_kdb5_util_dump \
  +$kerberos_dump_file
  +@l_prefix@/sbin/kprop \
  +$kerberos_flags_kprop \
  +-f $kerberos_dump_file \
  +$kerberos_propagate_host
  +rm -f $kerberos_dump_file || true
   }
   
   %status -u @l_susr@ -o
  @@ -52,6 +73,13 @@
   nohup @l_prefix@/sbin/kadmind -nofork 
$kerberos_flags_kadmind &
   echo $! >$kerberos_pidfile_kadmind
   ;;
  +kpropd )
  +nohup @l_prefix@/sbin/kpropd \
  +-S -f $kerberos_dump_file \
  +-p @l_prefix@/sbin/kdb5_util \
  +$kerberos_flags_kpropd &
  +echo $! >$kerberos_pidfile_kpropd
  +;;
   esac
   done
   
  @@ -61,6 +89,7 @@
   kerberos_signal TERM
   rm -f $kerberos_pidfile_krb5kdc 2>/dev/null || true
   rm -f $kerberos_pidfile_kadmind 2>/dev/null || true
  +rm -f $kerberos_pidfile_kpropd  2>/dev/null || true
   
   %restart -u @l_susr@
   rcService kerberos enable yes || exit 0
  @@ -69,8 +98,25 @@
   sleep 2
   rc kerberos start
   
  +kerberos_slave_host=""
  +
  +%quarterly -u @l_susr@
  +rcService kerberos enable yes || exit 0
  +if [ ".$kerberos_propagate_update" = .quarterly ]; then
  +kerberos_propagate || exit $?
  +fi
  +
  +%hourly -u @l_susr@
  +rcService kerberos enable yes || exit 0
  +if [ ".$kerberos_propagate_update" = .hourly ]; then
  +   

[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2007-01-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jan-2007 21:50:36
  Branch: HEAD Handle: 2007011320503500

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
remember issue

  Summary:
RevisionChanges Path
1.80+2  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.79 -r1.80 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec10 Jan 2007 07:37:28 -  
1.79
  +++ openpkg-src/kerberos/kerberos.spec13 Jan 2007 20:50:35 -  
1.80
  @@ -23,6 +23,7 @@
   ##
   
   #   FIXME: rse: missing run-command support for kprop/kpropd based 
master/slave replication
  +#   FIXME: rse: database backend broken because of DSO stuff
   
   #   package version
   %define   V_major  1.6
  @@ -39,7 +40,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}
  -Release:  20070110
  +Release:  20070113
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2006-06-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Jun-2006 22:51:53
  Branch: HEAD Handle: 2006061921515300

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
_GNU_SOURCE is required on Linux where pthread_mutexattr_setrobust_np
is defined in pthread.h from glibc >=2.4 (fixes vm31-ix86-suse10.1)

  Summary:
RevisionChanges Path
1.73+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.72 -r1.73 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec16 Jan 2006 22:08:22 -  
1.72
  +++ openpkg-src/kerberos/kerberos.spec19 Jun 2006 20:51:53 -  
1.73
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20060116
  +Release:  20060619
   
   #   package options
   %option   with_fsl  yes
  @@ -100,7 +100,7 @@
   #   build toolkit
   cd src
   CC="%{l_cc}" \
  -CFLAGS="%{l_cflags -O}" \
  +CFLAGS="%{l_cflags -O} -D_GNU_SOURCE" \
   LDFLAGS="%{l_fsl_ldflags}" \
   LIBS="%{l_fsl_libs}" \
   ./configure \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:34:34
  Branch: HEAD Handle: 2005122522343400

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
make sure rotated logfiles are also removed on deinstallation

  Summary:
RevisionChanges Path
1.69+3  -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.68 -r1.69 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:15:11 -  
1.68
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:34:34 -  
1.69
  @@ -203,8 +203,8 @@
   #   before erase, stop service and remove log files
   [ $1 -eq 0 ] || exit 0
   %{l_rc} kerberos stop 2>/dev/null
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/log/*.log >/dev/null 2>&1 || true
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/run/*.pid >/dev/null 2>&1 || true
  -rm -f $RPM_INSTALL_PREFIX/var/kerberos/db/*  >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/log/*.log* >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/run/*.pid  >/dev/null 2>&1 || true
  +rm -f $RPM_INSTALL_PREFIX/var/kerberos/db/*   >/dev/null 2>&1 || true
   exit 0
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-12-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Dec-2005 23:15:11
  Branch: HEAD Handle: 2005122522151100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
remember that we still do not support kprop/kpropd based master/slave
replication out-of-the-box

  Summary:
RevisionChanges Path
1.68+2  -0  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.67 -r1.68 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:12:56 -  
1.67
  +++ openpkg-src/kerberos/kerberos.spec25 Dec 2005 22:15:11 -  
1.68
  @@ -22,6 +22,8 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   FIXME: rse: missing run-command support for kprop/kpropd based 
master/slave replication
  +
   #   package version
   %define   V_major  1.4
   %define   V_minor  3
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   17-Nov-2005 08:31:39
  Branch: HEAD Handle: 2005111707313800

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.4.2 -> 1.4.3

  Summary:
RevisionChanges Path
1.62+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.61 -r1.62 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec11 Aug 2005 06:45:13 -  
1.61
  +++ openpkg-src/kerberos/kerberos.spec17 Nov 2005 07:31:38 -  
1.62
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major  1.4
  -%define   V_minor  2
  +%define   V_minor  3
   
   #   package information
   Name: kerberos
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20050811
  +Release:  20051117
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-08-10 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Aug-2005 08:45:13
  Branch: HEAD Handle: 2005081107451300

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.4.1 -> 1.4.2

  Summary:
RevisionChanges Path
1.61+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.60 -r1.61 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec16 Jun 2005 20:42:32 -  
1.60
  +++ openpkg-src/kerberos/kerberos.spec11 Aug 2005 06:45:13 -  
1.61
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major  1.4
  -%define   V_minor  1
  +%define   V_minor  2
   
   #   package information
   Name: kerberos
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20050616
  +Release:  20050811
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-06-16 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jun-2005 22:42:32
  Branch: HEAD Handle: 2005061621423200

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
Perl is now required for Kerberos builds

  Summary:
RevisionChanges Path
1.60+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.59 -r1.60 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec23 Apr 2005 17:51:04 -  
1.59
  +++ openpkg-src/kerberos/kerberos.spec16 Jun 2005 20:42:32 -  
1.60
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20050423
  +Release:  20050616
   
   #   package options
   %option   with_fsl  yes
  @@ -54,7 +54,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, flex, bison, make, sed
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, flex, bison, make, sed, perl
   PreReq:   OpenPKG, openpkg >= 20040130
   %if "%{with_fsl}" == "yes"
   BuildPreReq:  fsl >= 1.2.0
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-04-23 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   23-Apr-2005 19:51:04
  Branch: HEAD Handle: 2005042318510400

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.4 -> 1.4.1

  Summary:
RevisionChanges Path
1.59+7  -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.58 -r1.59 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec24 Mar 2005 11:19:11 -  
1.58
  +++ openpkg-src/kerberos/kerberos.spec23 Apr 2005 17:51:04 -  
1.59
  @@ -22,6 +22,10 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_major  1.4
  +%define   V_minor  1
  +
   #   package information
   Name: kerberos
   Summary:  Kerberos Network Authentication System
  @@ -32,14 +36,14 @@
   Class:BASE
   Group:Cryptography
   License:  MIT subject to US EAR
  -Version:  1.4
  -Release:  20050131
  +Version:  %{V_major}.%{V_minor}
  +Release:  20050423
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  
http://web.mit.edu/kerberos/dist/krb5/%{version}/krb5-%{version}-signed.tar
  +Source0:  
http://web.mit.edu/kerberos/dist/krb5/%{V_major}/krb5-%{version}-signed.tar
   Source1:  rc.kerberos
   Source2:  fsl.kerberos
   Source3:  krb5.conf
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-12-22 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Dec-2004 17:41:14
  Branch: HEAD Handle: 2004122216411300

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
update including tracking and source url

  Summary:
RevisionChanges Path
1.55+5  -5  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.54 -r1.55 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec5 Nov 2004 17:30:19 -   
1.54
  +++ openpkg-src/kerberos/kerberos.spec22 Dec 2004 16:41:13 -  
1.55
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 1.3
  -%define   V_minor 5
  +%define   V_minor 6
   
   #   package information
   Name: kerberos
  @@ -38,13 +38,13 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20041105
  +Release:  20041222
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  
http://web.mit.edu/kerberos/dist/krb5/%{V_major}/krb5-%{version}.tar
  +Source0:  
http://web.mit.edu/kerberos/dist/krb5/%{V_major}/krb5-%{version}-signed.tar
   Source1:  rc.kerberos
   Source2:  fsl.kerberos
   Source3:  krb5.conf
  @@ -76,12 +76,12 @@
   prog kerberos = {
   version   = %{version}
   url   = http://web.mit.edu/kerberos/dist/
  -regex = krb5-(__VER__)\.tar
  +regex = krb5-(__VER__)-signed\.tar
   }
   
   %prep
   %setup -q -T -c -n krb5-%{version}
  -%{l_tar} xf %{SOURCE krb5-%{version}.tar}
  +%{l_tar} xf %{SOURCE krb5-%{version}-signed.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || 
exit $?
   %patch -p0
   %{l_shtool} subst \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-11-05 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Nov-2004 18:30:19
  Branch: HEAD Handle: 2004110517301900

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
repair installation directories (includedir, libdir, sbindir) as found
by Thomas MOSCHNY

  Summary:
RevisionChanges Path
1.54+4  -21 openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.53 -r1.54 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec15 Oct 2004 13:24:05 -  1.53
  +++ openpkg-src/kerberos/kerberos.spec5 Nov 2004 17:30:19 -   1.54
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20041015
  +Release:  20041105
   
   #   package options
   %option   with_fsl  yes
  @@ -99,6 +99,9 @@
   LIBS="%{l_fsl_libs}" \
   ./configure \
   --prefix=%{l_prefix} \
  +--includedir=%{l_prefix}/include/kerberos \
  +--libdir=%{l_prefix}/lib/kerberos \
  +--sbindir=%{l_prefix}/libexec/kerberos \
   --without-tcl \
   --without-krb4 \
   --disable-shared
  @@ -114,9 +117,6 @@
   
   #   polish installation
   %{l_shtool} mkdir -p -m 755 \
  -$RPM_BUILD_ROOT%{l_prefix}/include/kerberos \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/kerberos \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos \
   $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
   $RPM_BUILD_ROOT%{l_prefix}/share/kerberos/doc \
   $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos \
  @@ -143,9 +143,6 @@
   done
   
   for i in ftpd telnetd uuserver ; do
  -mv \
  -$RPM_BUILD_ROOT%{l_prefix}/sbin/$i \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/k$i
   if test -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 ; then
   mv \
   $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 \
  @@ -153,20 +150,6 @@
   fi
   done
   
  -mv \
  -$RPM_BUILD_ROOT%{l_prefix}/sbin/* \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
  -rmdir $RPM_BUILD_ROOT%{l_prefix}/sbin
  -
  -mv \
  -$RPM_BUILD_ROOT%{l_prefix}/include/*.h \
  -$RPM_BUILD_ROOT%{l_prefix}/include/gssapi \
  -$RPM_BUILD_ROOT%{l_prefix}/include/kerberosIV \
  -$RPM_BUILD_ROOT%{l_prefix}/include/kerberos/
  -mv \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/*.a \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/kerberos/
  -
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-10-15 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 15:24:05
  Branch: HEAD Handle: 2004101514240500

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
avoid dependency to Tcl by explicitly configuring without Tcl

  Summary:
RevisionChanges Path
1.53+2  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.52 -r1.53 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec11 Sep 2004 07:49:31 -  1.52
  +++ openpkg-src/kerberos/kerberos.spec15 Oct 2004 13:24:05 -  1.53
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040911
  +Release:  20041015
   
   #   package options
   %option   with_fsl  yes
  @@ -99,6 +99,7 @@
   LIBS="%{l_fsl_libs}" \
   ./configure \
   --prefix=%{l_prefix} \
  +--without-tcl \
   --without-krb4 \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:49:31
  Branch: HEAD Handle: 2004091108493100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.3.4 -> 1.3.5

  Summary:
RevisionChanges Path
1.52+3  -5  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.51 -r1.52 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec1 Sep 2004 19:00:15 -   1.51
  +++ openpkg-src/kerberos/kerberos.spec11 Sep 2004 07:49:31 -  1.52
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 1.3
  -%define   V_minor 4
  +%define   V_minor 5
   
   #   package information
   Name: kerberos
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040901
  +Release:  20040911
   
   #   package options
   %option   with_fsl  yes
  @@ -51,8 +51,6 @@
   Source4:  kdc.conf
   Source5:  krb5quick.ps
   Patch0:   kerberos.patch
  -Patch1:   http://web.mit.edu/kerberos/advisories/2004-002-patch_%{version}.txt
  -Patch2:   http://web.mit.edu/kerberos/advisories/2004-003-patch_%{version}.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -85,7 +83,7 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
  -%patch -p0 -P 0 1 2
  +%patch -p0
   %{l_shtool} subst \
   -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-09-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Sep-2004 21:00:16
  Branch: HEAD Handle: 2004090120001500

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
apply two vendor security fixes

  Summary:
RevisionChanges Path
1.51+4  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.50 -r1.51 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec30 Jul 2004 14:03:10 -  1.50
  +++ openpkg-src/kerberos/kerberos.spec1 Sep 2004 19:00:15 -   1.51
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040730
  +Release:  20040901
   
   #   package options
   %option   with_fsl  yes
  @@ -51,6 +51,8 @@
   Source4:  kdc.conf
   Source5:  krb5quick.ps
   Patch0:   kerberos.patch
  +Patch1:   http://web.mit.edu/kerberos/advisories/2004-002-patch_%{version}.txt
  +Patch2:   http://web.mit.edu/kerberos/advisories/2004-003-patch_%{version}.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -83,7 +85,7 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
  -%patch -p0
  +%patch -p0 -P 0 1 2
   %{l_shtool} subst \
   -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:24:52
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
bless for BASE class (notice about US EAR added)

  Summary:
RevisionChanges Path
1.49+3  -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.48 -r1.49 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec13 Jun 2004 20:37:30 -  1.48
  +++ openpkg-src/kerberos/kerberos.spec2 Jul 2004 12:24:52 -   1.49
  @@ -34,11 +34,11 @@
   Vendor:   MIT
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Cryptography
  -License:  MIT
  +License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040613
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-06-13 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2004 22:37:30
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.3.3 -> 1.3.4

  Summary:
RevisionChanges Path
1.48+0  -0  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.47 -r1.48 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec4 Jun 2004 17:49:27 -   1.47
  +++ openpkg-src/kerberos/kerberos.spec13 Jun 2004 20:37:30 -  1.48
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 1.3
  -%define   V_minor 3
  +%define   V_minor 4
   
   #   package information
   Name: kerberos
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT
   Version:  %{V_major}.%{V_minor}
  -Release:  20040604
  +Release:  20040613
   
   #   package options
   %option   with_fsl  yes
  @@ -51,7 +51,6 @@
   Source4:  kdc.conf
   Source5:  krb5quick.ps
   Patch0:   kerberos.patch
  -Patch1:   http://web.mit.edu/kerberos/advisories/2004-001-an_to_ln_patch.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -84,10 +83,7 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
  -%patch -p0 -P 0
  -( cd src/lib/krb5/os
  -  %patch -p0 -P 1
  -) || exit $?
  +%patch -p0
   %{l_shtool} subst \
   -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-06-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jun-2004 19:49:27
  Branch: HEAD Handle: 2004060418492700

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.47+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.46 -r1.47 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec4 Jun 2004 12:26:05 -   1.46
  +++ openpkg-src/kerberos/kerberos.spec4 Jun 2004 17:49:27 -   1.47
  @@ -76,8 +76,8 @@
   %track
   prog kerberos = {
   version   = %{version}
  -url   = http://web.mit.edu/kerberos/www/
  -regex = krb5-(__VER__)
  +url   = http://web.mit.edu/kerberos/dist/
  +regex = krb5-(__VER__)\.tar
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-06-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jun-2004 14:26:06
  Branch: HEAD Handle: 2004060413260500

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
include official security bugfix from vendor

  Summary:
RevisionChanges Path
1.46+6  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.45 -r1.46 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec10 Apr 2004 10:46:51 -  1.45
  +++ openpkg-src/kerberos/kerberos.spec4 Jun 2004 12:26:05 -   1.46
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT
   Version:  %{V_major}.%{V_minor}
  -Release:  20040410
  +Release:  20040604
   
   #   package options
   %option   with_fsl  yes
  @@ -51,6 +51,7 @@
   Source4:  kdc.conf
   Source5:  krb5quick.ps
   Patch0:   kerberos.patch
  +Patch1:   http://web.mit.edu/kerberos/advisories/2004-001-an_to_ln_patch.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -83,7 +84,10 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
  -%patch -p0
  +%patch -p0 -P 0
  +( cd src/lib/krb5/os
  +  %patch -p0 -P 1
  +) || exit $?
   %{l_shtool} subst \
   -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]