Hello community,

here is the log from the commit of package pesign for openSUSE:Factory checked 
in at 2013-10-24 14:11:06
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/pesign (Old)
 and      /work/SRC/openSUSE:Factory/.pesign.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "pesign"

Changes:
--------
--- /work/SRC/openSUSE:Factory/pesign/pesign.changes    2013-07-18 
17:33:05.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.pesign.new/pesign.changes       2013-10-24 
14:11:08.000000000 +0200
@@ -1,0 +2,18 @@
+Thu Oct 24 03:14:05 UTC 2013 - g...@suse.com
+
+- Revert the dowload Url since it's not valid
+
+-------------------------------------------------------------------
+Tue Oct 22 11:18:39 UTC 2013 - p.drou...@gmail.com
+
+- Update to version 0.109
+- Remove sysvinit related old stuff
+- Remove redundant %clean section
+- Add use-standard-pid-location.patch
+  Use the good location to stock pidfile
+- Use download Url as source
+- Rebase pesign-suse-build.patch to upstream changes as it has been
+  partially merged on upstream
+- Remove pesign-allow-no-issuer-cert.patch; fixed on upstream
+
+-------------------------------------------------------------------

Old:
----
  pesign-0.106.tar.bz2
  pesign-allow-no-issuer-cert.patch

New:
----
  pesign-0.109.tar.gz
  use-standard-pid-location.patch

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ pesign.spec ++++++
--- /var/tmp/diff_new_pack.RDloDb/_old  2013-10-24 14:11:12.000000000 +0200
+++ /var/tmp/diff_new_pack.RDloDb/_new  2013-10-24 14:11:12.000000000 +0200
@@ -17,13 +17,13 @@
 
 
 Name:           pesign
-Version:        0.106
+Version:        0.109
 Release:        0
 Summary:        Signing tool for PE-COFF binaries
 License:        GPL-2.0
 Group:          Productivity/Security
 Url:            https://github.com/vathpela/pesign
-Source:         %{name}-%{version}.tar.bz2
+Source:         %{name}-%{version}.tar.gz
 # PATCH-FIX-SUSE pesign-suse-build.patch g...@suse.com -- Adjust Makefile for 
the build service
 Patch1:         pesign-suse-build.patch
 # PATCH-FIX-UPSTREAM pesign-fix-build-errors.patch g...@suse.com -- Fix gcc 
warnings
@@ -32,18 +32,14 @@
 Patch3:         pesign-privkey_unneeded.diff
 # PATCH-FIX-UPSTREAM pesign-clear-padding-bits.patch g...@suse.com -- Clear 
the allocated space before inserting the certificate list
 Patch4:         pesign-clear-padding-bits.patch
-# PATCH-FIX-UPSTREAM pesign-allow-no-issuer-cert.patch g...@suse.com -- Don't 
crash if the issuer's certificate is not available
-Patch5:         pesign-allow-no-issuer-cert.patch
+# PATCH-FIX-SUSE use-standard-pid-location.patch p.drou...@gmail.com --Use 
standard /run instead of /var/run for pidfile
+Patch6:         use-standard-pid-location.patch
 BuildRequires:  mozilla-nss-devel
 BuildRequires:  pkg-config
 BuildRequires:  popt-devel
-%if 0%{?suse_version} > 1140
 BuildRequires:  pkgconfig(systemd)
 %{?systemd_requires}
-%define has_systemd 1
-%endif
 PreReq:         pwdutils
-BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 ExclusiveArch:  ia64 %ix86 x86_64
 
 %description
@@ -62,7 +58,7 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
-%patch5 -p1
+%patch6 -p1
 
 %build
 make OPTFLAGS="$RPM_OPT_FLAGS"
@@ -72,48 +68,26 @@
 mkdir -p $RPM_BUILD_ROOT%{_localstatedir}/lib/pesign
 
 mkdir -p $RPM_BUILD_ROOT%{_sbindir}
-%if 0%{?has_systemd}
 make INSTALLROOT=%{buildroot} UNITDIR=%{_unitdir} install_systemd
-ln -sf /sbin/service $RPM_BUILD_ROOT/%{_sbindir}/rcpesign
-%else
-make INSTALLROOT=%{buildroot} install_sysvinit
-ln -sf %{_sysconfdir}/init.d/pesign $RPM_BUILD_ROOT/%{_sbindir}/rcpesign
-%endif
 
 # there's some stuff that's not really meant to be shipped yet
 rm -rf %{buildroot}/boot %{buildroot}/usr/include
 rm -rf %{buildroot}%{_libdir}/libdpe*
 
-%clean
-%{?buildroot:%__rm -rf "%{buildroot}"}
-
 %pre
 getent group pesign >/dev/null || groupadd -r pesign
 getent passwd pesign >/dev/null || useradd -r -g pesign -d /var/lib/pesign -s 
/bin/false -c "PE-COFF signing daemon" pesign
-%if 0%{?has_systemd}
 %service_add_pre pesign.service
-%endif
 
 %preun
-%if 0%{?has_systemd}
 %service_del_preun pesign.service
-%else
-%stop_on_removal pesign
-%endif
 
 %post
-%if 0%{?has_systemd}
 %service_add_post pesign.service
 systemd-tmpfiles --create /usr/lib/tmpfiles.d/pesign.conf
-%endif
 
 %postun
-%if 0%{?has_systemd}
 %service_del_preun pesign.service
-%else
-%restart_on_update pesign
-%insserv_cleanup
-%endif
 
 %files
 %defattr(-,root,root)
@@ -127,13 +101,8 @@
 %config %{_sysconfdir}/rpm/macros.pesign
 %{_mandir}/man?/*
 /var/lib/pesign
-%if 0%{?has_systemd}
 %{_unitdir}/pesign.service
 /usr/lib/tmpfiles.d/pesign.conf
-%else
-%{_sysconfdir}/init.d/pesign
-%endif
-%{_sbindir}/rcpesign
 %dir %attr(0775,pesign,pesign) %{_sysconfdir}/pki/pesign
 %dir %attr(0770,pesign,pesign) %{_localstatedir}/run/%{name}
 %dir %attr(0770,pesign,pesign) %{_localstatedir}/lib/%{name}

++++++ pesign-suse-build.patch ++++++
--- /var/tmp/diff_new_pack.RDloDb/_old  2013-10-24 14:11:12.000000000 +0200
+++ /var/tmp/diff_new_pack.RDloDb/_new  2013-10-24 14:11:12.000000000 +0200
@@ -43,33 +43,6 @@
  
  %.o: %.c
        $(CC) $(INCDIR) $(CFLAGS) $(CPPFLAGS) -c $< -o $@
---- a/src/Makefile
-+++ b/src/Makefile
-@@ -9,6 +9,7 @@ STATIC_LIBS = $(TOPDIR)/libdpe/libdpe.a
- LDFLAGS =
- CCLDFLAGS = -L../libdpe $(foreach pklib,$(PKLIBS), $(shell pkg-config 
--libs-only-L $(pklib)))
- CFLAGS += -I../include/ $(foreach pklib,$(PKLIBS), $(shell pkg-config 
--cflags $(pklib))) -Werror
-+UNITDIR = /lib/systemd/system
- 
- TARGETS = pesign authvar client efisiglist efikeygen
- 
-@@ -70,12 +71,12 @@ clean : depclean
- install_systemd:
-       $(INSTALL) -d -m 755 $(INSTALLROOT)/usr/lib/tmpfiles.d/
-       $(INSTALL) -m 644 tmpfiles.conf 
$(INSTALLROOT)/usr/lib/tmpfiles.d/pesign.conf
--      $(INSTALL) -d -m 755 $(INSTALLROOT)/usr/lib/systemd/system/
--      $(INSTALL) -m 644 pesign.service $(INSTALLROOT)/usr/lib/systemd/system/
-+      $(INSTALL) -d -m 755 $(INSTALLROOT)/$(UNITDIR)
-+      $(INSTALL) -m 644 pesign.service $(INSTALLROOT)/$(UNITDIR)
- 
- install_sysvinit:
--      $(INSTALL) -d -m 755 $(INSTALLROOT)/etc/rc.d/init.d/
--      $(INSTALL) -m 755 pesign.sysvinit $(INSTALLROOT)/etc/rc.d/init.d/pesign
-+      $(INSTALL) -d -m 755 $(INSTALLROOT)/etc/init.d/
-+      $(INSTALL) -m 755 pesign.sysvinit $(INSTALLROOT)/etc/init.d/pesign
- 
- install :
-       $(INSTALL) -d -m 700 $(INSTALLROOT)/etc/pki/pesign/
 --- a/util/Makefile
 +++ b/util/Makefile
 @@ -4,7 +4,7 @@ TOPDIR = $(SRCDIR)/..
@@ -124,16 +97,3 @@
      RETVAL=$?
      echo
      touch /var/lock/subsys/pesign
---- a/Makefile
-+++ b/Makefile
-@@ -16,8 +16,8 @@ clean :
- 
- install :
-       @for x in $(SUBDIRS) ; do $(MAKE) -C $${x} TOPDIR=$(TOPDIR) 
SRCDIR=$(TOPDIR)/$@/ ARCH=$(ARCH) $@ ; done
--      $(INSTALL) -d -m 755 $(INSTALLROOT)$(PREFIX)$(DOCDIR)/pesign-$(VERSION)/
--      $(INSTALL) -m 644 COPYING 
$(INSTALLROOT)$(PREFIX)$(DOCDIR)/pesign-$(VERSION)/
-+      $(INSTALL) -d -m 755 $(INSTALLROOT)$(PREFIX)$(DOCDIR)/pesign/
-+      $(INSTALL) -m 644 COPYING $(INSTALLROOT)$(PREFIX)$(DOCDIR)/pesign/
- 
- install_systemd:
-       @for x in $(SUBDIRS) ; do $(MAKE) -C $${x} TOPDIR=$(TOPDIR) 
SRCDIR=$(TOPDIR)/$@/ ARCH=$(ARCH) $@ ; done

++++++ use-standard-pid-location.patch ++++++
--- a/src/pesign.service
+++ b/src/pesign.service
@@ -4,5 +4,5 @@
 [Service]
 PrivateTmp=true
 Type=forking
-PIDFile=/var/run/pesign.pid
+PIDFile=/run/pesign.pid
 ExecStart=/usr/bin/pesign --daemonize
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to