[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec openpkg-web/ news.t...

2003-07-09 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   09-Jul-2003 16:27:31
  Branch: HEAD Handle: 2003070915272902

  Modified files:
openpkg-src/kerberoskerberos.spec
openpkg-web news.txt

  Log:
use private libexec/kerberos directory for daemons and utilities

  Summary:
RevisionChanges Path
1.25+4  -5  openpkg-src/kerberos/kerberos.spec
1.5473  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.24 -r1.25 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec8 Jul 2003 14:40:19 -   1.24
  +++ openpkg-src/kerberos/kerberos.spec9 Jul 2003 14:27:31 -   1.25
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  MIT
   Version:  1.2.8
  -Release:  20030708
  +Release:  20030709
   
   #   package options
   %option   with_fsl  yes
  @@ -76,7 +76,6 @@
   LIBS=%{l_fsl_libs} \
   ./configure \
   --prefix=%{l_prefix} \
  ---libexecdir=%{l_prefix}/libexec/kerberos \
   --without-krb4 \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ -98,7 +97,7 @@
   #   include catalog compiler for libcomm
   ( cd src/util/et
 %{l_shtool} install -c -m 755 \
  -compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/
  +compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
 %{l_shtool} install -c -m 644 \
   compile_et.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
   ) || exit 1
  @@ -117,7 +116,7 @@
   for i in ftpd telnetd uuserver ; do
   mv \
   $RPM_BUILD_ROOT%{l_prefix}/sbin/$i \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/k$i
  +$RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/k$i
   if test -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 ; then
   mv \
   $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 \
  @@ -127,7 +126,7 @@
   
   mv \
   $RPM_BUILD_ROOT%{l_prefix}/sbin/* \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/
  +$RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/
   rmdir $RPM_BUILD_ROOT%{l_prefix}/sbin
   
   rmdir $RPM_BUILD_ROOT%{l_prefix}/include/asn.1
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.5472 -r1.5473 news.txt
  --- openpkg-web/news.txt  9 Jul 2003 14:14:29 -   1.5472
  +++ openpkg-web/news.txt  9 Jul 2003 14:27:29 -   1.5473
  @@ -1,3 +1,4 @@
  +09-Jul-2003: Upgraded package: Pkerberos-1.2.8-20030709
   09-Jul-2003: Upgraded package: Popenpkg-rc-0.7.1-20030709
   09-Jul-2003: Upgraded package: Pmysqlcc-0.9.2-20030709
   09-Jul-2003: Upgraded package: Pghostscript-esp-7.05.6-20030709
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec openpkg-web/ news.t...

2003-03-20 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   20-Mar-2003 12:37:06
  Branch: HEAD Handle: 2003032011370402

  Modified files:
openpkg-src/kerberoskerberos.spec
openpkg-web news.txt

  Log:
MITKRB5-SA-2003-003, MITKRB5-SA-2003-004

  Summary:
RevisionChanges Path
1.13+7  -2  openpkg-src/kerberos/kerberos.spec
1.3734  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.12 -r1.13 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec5 Mar 2003 15:35:53 -   1.12
  +++ openpkg-src/kerberos/kerberos.spec20 Mar 2003 11:37:06 -  1.13
  @@ -33,10 +33,11 @@
   Group:Cryptography
   License:  MIT
   Version:  1.2.6
  -Release:  20030305
  +Release:  20030320
   
   #   list of sources
   Source0:  
http://www.crypto-publish.org/dist/mit-kerberos5/krb5-%{version}.tar.gz
  +Source1:  
http://web.mit.edu/kerberos/www/advisories/2003-004-krb4_patchkit.tar.gz
   Patch0:   kerberos.patch
   
   #   build information
  @@ -57,6 +58,10 @@
   
   %prep
   %setup -q -n krb5-%{version}
  +%setup -q -n krb5-%{version} -D -a 1
  +( cd src
  +  %{l_patch} -p0  ../2003-004-krb4_patchkit/patch.%{version}
  +) || exit 1
   %patch -p1
   
   %build
  @@ -73,7 +78,7 @@
   rm -rf $RPM_BUILD_ROOT
   ( cd src
 %{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT
  -)
  +) || exit 1
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3733 -r1.3734 news.txt
  --- openpkg-web/news.txt  19 Mar 2003 18:45:50 -  1.3733
  +++ openpkg-web/news.txt  20 Mar 2003 11:37:04 -  1.3734
  @@ -1,3 +1,4 @@
  +20-Mar-2003: Upgraded package: Pkerberos-1.2.6-20030320
   19-Mar-2003: Upgraded package: Ptidy-20030318-20030319
   19-Mar-2003: Upgraded package: Pcvsps-2.0b5-20030319
   19-Mar-2003: Upgraded package: Psipcalc-1.1.2-20030319
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec openpkg-web/ news.t...

2003-03-20 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   20-Mar-2003 12:48:35
  Branch: HEAD Handle: 2003032011483301

  Modified files:
openpkg-src/kerberoskerberos.spec
openpkg-web news.txt

  Log:
upgrade kerberos 1.2.6 - 1.2.7

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/kerberos/kerberos.spec
1.3735  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.13 -r1.14 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec20 Mar 2003 11:37:06 -  1.13
  +++ openpkg-src/kerberos/kerberos.spec20 Mar 2003 11:48:34 -  1.14
  @@ -32,11 +32,11 @@
   Distribution: OpenPKG [PLUS]
   Group:Cryptography
   License:  MIT
  -Version:  1.2.6
  +Version:  1.2.7
   Release:  20030320
   
   #   list of sources
  -Source0:  
http://www.crypto-publish.org/dist/mit-kerberos5/krb5-%{version}.tar.gz
  +Source0:  
http://www.mirrors.wiretapped.net/security/cryptography/apps/kerberos/krb5-mit/unix/krb5-%{version}.tar.gz
   Source1:  
http://web.mit.edu/kerberos/www/advisories/2003-004-krb4_patchkit.tar.gz
   Patch0:   kerberos.patch
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3734 -r1.3735 news.txt
  --- openpkg-web/news.txt  20 Mar 2003 11:37:04 -  1.3734
  +++ openpkg-web/news.txt  20 Mar 2003 11:48:33 -  1.3735
  @@ -1,3 +1,4 @@
  +20-Mar-2003: Upgraded package: Pkerberos-1.2.7-20030320
   20-Mar-2003: Upgraded package: Pkerberos-1.2.6-20030320
   19-Mar-2003: Upgraded package: Ptidy-20030318-20030319
   19-Mar-2003: Upgraded package: Pcvsps-2.0b5-20030319
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]