OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Michael Schloh
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web          Date:   25-Aug-2003 19:24:08
  Branch: HEAD                             Handle: 2003082518240601

  Modified files:
    openpkg-src/kerberos    kdc.conf kerberos.spec krb5.conf
    openpkg-web             news.txt

  Log:
    Correct config file paths, use macro replacers, correct header file
    path substitutions, correct config file permissions, remove old
    kerberos 4 legacy paths. The package can now finally install a
    database with l_prefix/libexec/kerberos/kdb5_util create -r
    ATHENA.MIT.EDU -s, and logs by default to l_prefix/var/kerberos/log.

  Summary:
    Revision    Changes     Path
    1.2         +4  -4      openpkg-src/kerberos/kdc.conf
    1.33        +4  -4      openpkg-src/kerberos/kerberos.spec
    1.2         +3  -5      openpkg-src/kerberos/krb5.conf
    1.6284      +1  -0      openpkg-web/news.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kdc.conf
  ============================================================================
  $ cvs diff -u -r1.1 -r1.2 kdc.conf
  --- openpkg-src/kerberos/kdc.conf     22 Aug 2003 15:12:21 -0000      1.1
  +++ openpkg-src/kerberos/kdc.conf     25 Aug 2003 17:24:07 -0000      1.2
  @@ -3,10 +3,10 @@
   
   [realms]
       ATHENA.MIT.EDU = {
  -        database_name = /usr/local/var/krb5kdc/principal
  -        admin_keytab = FILE:/usr/local/var/krb5kdc/kadm5.keytab
  -        acl_file = /usr/local/var/krb5kdc/kadm5.acl
  -        key_stash_file = /usr/local/var/krb5kdc/.k5.ATHENA.MIT.EDU
  +        database_name = @l_prefix@/var/kerberos/principal
  +        admin_keytab = FILE:@l_prefix@/var/kerberos/kadm5.keytab
  +        acl_file = @l_prefix@/var/kerberos/kadm5.acl
  +        key_stash_file = @l_prefix@/var/kerberos/.k5.ATHENA.MIT.EDU
           kdc_ports = 750,88
           max_life = 10h 0m 0s
           max_renewable_life = 7d 0h 0m 0s
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  ============================================================================
  $ cvs diff -u -r1.32 -r1.33 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec        22 Aug 2003 15:12:21 -0000      1.32
  +++ openpkg-src/kerberos/kerberos.spec        25 Aug 2003 17:24:07 -0000      1.33
  @@ -33,7 +33,7 @@
   Group:        Cryptography
   License:      MIT
   Version:      1.2.8
  -Release:      20030822
  +Release:      20030825
   
   #   package options
   %option       with_fsl  yes
  @@ -70,9 +70,9 @@
       %setup -q -n krb5-%{version}
       %patch -p1
       %{l_shtool} subst \
  -        -e 's;/etc/krb5.conf:;;g' \
  +        -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
           -e 's;@LOCALSTATEDIR/krb5kdc;@LOCALSTATEDIR/kerberos;g' \
  -        -e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR/kerberos;DEFAULT_KDC_PROFILE 
"@SYSCONFDIR;g' \
  +        -e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR;DEFAULT_KDC_PROFILE 
"@SYSCONFDIR;g' \
           src/include/krb5/stock/osconf.h
   
   %build
  @@ -157,7 +157,7 @@
       %{l_shtool} install -c -m 755 %{l_value -s -a} \
           %{SOURCE rc.kerberos} \
           $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
  -    %{l_shtool} install -c -m 755 %{l_value -s -a} \
  +    %{l_shtool} install -c -m 644 %{l_value -s -a} \
           %{SOURCE krb5.conf} \
           %{SOURCE kdc.conf} \
           $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/krb5.conf
  ============================================================================
  $ cvs diff -u -r1.1 -r1.2 krb5.conf
  --- openpkg-src/kerberos/krb5.conf    22 Aug 2003 15:12:21 -0000      1.1
  +++ openpkg-src/kerberos/krb5.conf    25 Aug 2003 17:24:07 -0000      1.2
  @@ -1,14 +1,12 @@
   [logging]
  -    kdc = FILE:/sw/var/kerberos/log/krb5kdc.log
  -    admin_server = FILE:/sw/var/kerberos/log/kadmin.log
  -    default = FILE:/sw/var/kerberos/log/krb5lib.log
  +    kdc = FILE:@l_prefix@/var/kerberos/log/krb5kdc.log
  +    admin_server = FILE:@l_prefix@/var/kerberos/log/kadmin.log
  +    default = FILE:@l_prefix@/var/kerberos/log/krb5lib.log
   
   [libdefaults]
       default_realm = ATHENA.MIT.EDU
       default_tgs_enctypes = des-cbc-crc
       default_tkt_enctypes = des-cbc-crc
  -    krb4_config = /usr/kerberos/lib/krb.conf
  -    krb4_realms = /usr/kerberos/lib/krb.realms
   
   [realms]
       ATHENA.MIT.EDU = {
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  ============================================================================
  $ cvs diff -u -r1.6283 -r1.6284 news.txt
  --- openpkg-web/news.txt      25 Aug 2003 10:05:03 -0000      1.6283
  +++ openpkg-web/news.txt      25 Aug 2003 17:24:06 -0000      1.6284
  @@ -1,3 +1,4 @@
  +25-Aug-2003: Upgraded package: P<kerberos-1.2.8-20030825>
   25-Aug-2003: Upgraded package: P<dailystrips-1.0.28-20030825>
   25-Aug-2003: Upgraded package: P<mpg123-0.59r-20030825>
   24-Aug-2003: Upgraded package: P<ncurses-5.3.20030823-20030824>
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to