rpms/vixie-cron/devel vixie-cron.spec,1.89,1.90

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Feb 28 12:56:27 UTC 2007


Author: mmaslano

Update of /cvs/dist/rpms/vixie-cron/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv7069

Modified Files:
	vixie-cron.spec 
Log Message:
Update for merge review.



Index: vixie-cron.spec
===================================================================
RCS file: /cvs/dist/rpms/vixie-cron/devel/vixie-cron.spec,v
retrieving revision 1.89
retrieving revision 1.90
diff -u -r1.89 -r1.90
--- vixie-cron.spec	7 Feb 2007 13:26:34 -0000	1.89
+++ vixie-cron.spec	28 Feb 2007 12:56:25 -0000	1.90
@@ -7,13 +7,13 @@
 %if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
 %define WITH_AUDIT 1
 %endif
-Summary: The Vixie cron daemon for executing specified programs at set times.
-Name: 	 vixie-cron
+Summary: The Vixie cron daemon for executing specified programs at set times
+Name: vixie-cron
 Version: 4.1
-Release: 74%{?dist}
-Epoch:   4
-License: distributable
-Group:   System Environment/Base
+Release: 75%{?dist}
+Epoch: 4
+License: BSD
+Group: System Environment/Base
 Source0: ftp://ftp.isc.org/isc/cron/vixie-cron-%{version}.tar.gz
 Source1: vixie-cron.init
 Source2: crond.sysconfig
@@ -84,24 +84,24 @@
 Patch64: vixie-cron-4.1-_62newyear.patch
 Patch65: vixie-cron-4.1-_63newavc.patch
 
-Buildroot: %{_tmppath}/%{name}-%{version}-root
+Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 Requires: syslog, bash >= 2.0
 Conflicts: sysklogd < 1.4.1
 %if %{WITH_SELINUX}
-Requires: libselinux >= 1.25.2-1
-Buildrequires: libselinux-devel >= 1.25.2-1
+Requires: libselinux >= 2.0.0
+Buildrequires: libselinux-devel >= 2.0.0
 %endif
 %if %{WITH_PAM}
-Requires: pam >= 0.77-66.8
-Buildrequires: pam-devel >= 0.77-66.8
+Requires: pam >= 0.99.6.2
+Buildrequires: pam-devel >= 0.99.6.2
 %endif
 %if %{WITH_AUDIT}
-Requires: audit-libs >= 1.0.3
-Buildrequires: audit-libs >= 1.0.3
-Buildrequires: audit-libs-devel >= 1.0.3
+Requires: audit-libs >= 1.4.1
+Buildrequires: audit-libs >= 1.4.1
+Buildrequires: audit-libs-devel >= 1.4.1
 %endif
 
-Prereq: /sbin/chkconfig /etc/init.d /sbin/service
+Requires: /sbin/chkconfig /etc/init.d /sbin/service
 
 %description
 The vixie-cron package contains the Vixie version of cron.  Cron is a
@@ -187,7 +187,7 @@
 %patch65 -p1 -b ._63newavc
 
 %build
-make RPM_OPT_FLAGS="$RPM_OPT_FLAGS -g -DLINT -Dlint" \
+make %{?_smp_mflags} RPM_OPT_FLAGS="$RPM_OPT_FLAGS -g -DLINT -Dlint" \
 %if %{WITH_SELINUX}
 WITH_SELINUX=1 \
 %endif
@@ -210,11 +210,11 @@
 chmod 700 $RPM_BUILD_ROOT/var/spool/cron
 mkdir -p $RPM_BUILD_ROOT/etc/cron.d
 chmod 755 $RPM_BUILD_ROOT/etc/cron.d
-install -m755 $RPM_SOURCE_DIR/vixie-cron.init $RPM_BUILD_ROOT/etc/rc.d/init.d/crond
+install -m 755 %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/crond
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/
 cp %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/crond
 %if ! %{WITH_PAM}
-    rm -rf $RPM_BUILD_ROOT%{_sysconfdir}/pam.d
+	rm -rf $RPM_BUILD_ROOT%{_sysconfdir}/pam.d
 %endif
 
 %clean
@@ -226,8 +226,8 @@
  
 %preun
 if [ "$1" = 0 ]; then
-    [ -f /var/lock/subsys/crond ] && /sbin/service crond stop >/dev/null 2>&1
-    /sbin/chkconfig --del crond
+	[ -f /var/lock/subsys/crond ] && /sbin/service crond stop >/dev/null 2>&1
+	/sbin/chkconfig --del crond
 fi
 
 %postun
@@ -240,8 +240,7 @@
 /sbin/chkconfig --add crond
 
 %files
-
-%defattr(-,root,root)
+%defattr(-,root,root,-)
 /usr/sbin/crond
 %attr(6755,root,root) /usr/bin/crontab
 %{_mandir}/man8/crond.*
@@ -250,13 +249,16 @@
 %{_mandir}/man1/crontab.*
 %attr(700,root,root) %dir /var/spool/cron
 %attr(700,root,root) %dir /etc/cron.d
-%config /etc/rc.d/init.d/crond
+%attr(755,daemon,daemon) /etc/rc.d/init.d/crond
 %if %{WITH_PAM}   
-    %config /etc/pam.d/crond
+	%config(noreplace) /etc/pam.d/crond
 %endif
 %config(noreplace) /etc/sysconfig/crond
 
 %changelog
+* Wed Feb 28 2007 Marcela Maslanova <mmaslano at redhat.com> - 4:4.1-75
+- rhbz#226529 merge review
+
 * Wed Feb  7 2007 Marcela Maslanova <mmaslano at redhat.com> - 4:4.1-74
 - rhbz#223894
 
@@ -303,7 +305,7 @@
 * Thu Jul 20 2006 Jason Vas Dias <jvdias at redhat.com> - 4:4.1-58
 - fix bug 199294: support for LSPP multiple per-job SELinux contexts
 - fix bug 198019: make database.c correct if crontab mtime changes 
-                  while spool dir mtime does not.
+	while spool dir mtime does not.
 
 * Fri Jul 14 2006 Jason Vas Dias <jvdias at redhat.com> - 4:4.1-56.FC6
 - fix bug 198893 - change permissions of cron spool directories to 0700
@@ -348,8 +350,8 @@
 
 * Tue Oct 18 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-40.FC5
 - *** NOTE : please do not modify vixie-cron without contacting ***
-  *** the package maintainer (me at the moment).                ***
-  *** Or at least test it first!                                ***
+  *** the package maintainer (me at the moment).				***
+  *** Or at least test it first!								***
 - fix bug 170830: it was not the pam_stack change - the setuid
   mode of crontab was dropped for some reason.
 - apply Dan's new getseuserbyname patch
@@ -369,7 +371,7 @@
 * Mon Jul 11 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-36.FC4
 - fix bug 162887: allow multiple /etc/cron.d crontabs for *system* user
 - further fix for bug 154920 / CAN-2005-1038 ( crontab -e ):
-     invoke editor and copy operation as non-root user
+	invoke editor and copy operation as non-root user
    
 * Fri Jun 17 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-FC4.34
 - fix bug 160811: FC3 version compared >= FC4 version
@@ -377,9 +379,9 @@
 
 * Thu Apr 14 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-33_FC4
 - fix bug 154922 / CAN-2005-1038: check that new crontab is 
-      regular file after editor session ends.
+	regular file after editor session ends.
 - fix bug 154575: use PATH_MAX (4096) as max filename length; also make 
-      limits on command line and env.var. lengths sensible (131072).
+	limits on command line and env.var. lengths sensible (131072).
 
 * Fri Apr 08 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-32_FC4
 - do pam_close_session and pam_setcred(pamh, PAM_DELETE_CRED)
@@ -387,8 +389,8 @@
 
 * Thu Apr 07 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-30_FC4
 - fix bug 154065: crontab's job control broken: by 
--     xpid = waitpid(pid,&waiter,WUNTRACED);... 
--     if( WIFSTOPPED(waiter) )... kill(getpid(),WSTOPSIG(waiter));
+-	xpid = waitpid(pid,&waiter,WUNTRACED);... 
+-	if( WIFSTOPPED(waiter) )... kill(getpid(),WSTOPSIG(waiter));
 - crontab should not kill itself with SIGSTOP if its child
 - gets SIGSTOP; hence it does not need the waitpid WUNTRACED flag.
  
@@ -447,7 +449,7 @@
 
 * Wed Sep 29 2004 Jason Vas Dias <jvdias at redhat.com> - 4.1-14
 - Fix for bug 130102 got dropped somehow from latest CVS.
-- This is now restored - in %post, if neither /etc/cron.{deny,allow}
+- This is now restored - in post, if neither /etc/cron.{deny,allow}
 - exist, touch /etc/cron.deny, to allow all users to use crontab,
 - as was previous default vixie-cron behaviour.
 
@@ -465,7 +467,7 @@
 * Wed Aug 18 2004 Jason Vas Dias <jvdias at redhat.com>  - 4.1.10
 - Fixed bug 130102: Restored default behaviour if neither 
 - /etc/cron.deny nor /etc/cron.allow exist - 'touch /etc/cron.deny'
-- in %post
+- in post
 
 * Wed Aug 11 2004 Jason Vas Dias <jvdias at redhat.com>  - 4.1.9
 - Removed 0600 mode enforcement as per Florian La Roche's request
@@ -676,7 +678,7 @@
 - prereq /etc/init.d
 
 * Mon Jul  3 2000 Bill Nottingham <notting at redhat.com>
-- fix %%post; we do condrestart in %%postun
+- fix post; we do condrestart in postun
 
 * Thu Jun 29 2000 Bill Nottingham <notting at redhat.com>
 - oops, fix init script
@@ -705,7 +707,7 @@
 - handle compressed man pages
 
 * Fri Sep 10 1999 Bill Nottingham <notting at redhat.com>
-- chkconfig --del in %preun, not %postun
+- chkconfig --del in preun, not postun
 
 * Wed Aug 25 1999 Bill Nottingham <notting at redhat.com>
 - fix buffer overflow




More information about the fedora-cvs-commits mailing list