rpms/vpnc/devel vpnc-disconnect.consolehelper, NONE, 1.1 vpnc.consolehelper, NONE, 1.1 vpnc.pam, NONE, 1.1 vpnc.spec, 1.18, 1.19

Tomas Mraz (tmraz) fedora-extras-commits at redhat.com
Wed Jan 17 22:14:30 UTC 2007


Author: tmraz

Update of /cvs/extras/rpms/vpnc/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16329

Modified Files:
	vpnc.spec 
Added Files:
	vpnc-disconnect.consolehelper vpnc.consolehelper vpnc.pam 
Log Message:
* Wed Jan 17 2007 Tomas Mraz <tmraz at redhat.com> - 0.3.3-14
- add consoleuser subpackage (#160571)
- fix permissions on manpage (#222578)



--- NEW FILE vpnc-disconnect.consolehelper ---
USER=root
PROGRAM=/usr/sbin/vpnc-disconnect


--- NEW FILE vpnc.consolehelper ---
USER=root
PROGRAM=/usr/sbin/vpnc


--- NEW FILE vpnc.pam ---
#%PAM-1.0
auth		sufficient	pam_rootok.so
auth		sufficient	pam_console.so
auth		include		config-util
account		include		config-util


Index: vpnc.spec
===================================================================
RCS file: /cvs/extras/rpms/vpnc/devel/vpnc.spec,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- vpnc.spec	7 Nov 2006 17:27:35 -0000	1.18
+++ vpnc.spec	17 Jan 2007 22:14:00 -0000	1.19
@@ -1,6 +1,6 @@
 Name:           vpnc
 Version:        0.3.3
-Release:        13%{?dist}
+Release:        14%{?dist}
 
 Summary:        IPSec VPN client compatible with Cisco equipment
 
@@ -9,6 +9,9 @@
 URL:            http://www.unix-ag.uni-kl.de/~massar/vpnc/
 Source0:        vpnc-0.3.3.tar.gz
 Source1:        generic-vpnc.conf
+Source2:	vpnc.consolehelper
+Source3:	vpnc-disconnect.consolehelper
+Source4:	vpnc.pam
 Patch0:         vpnc-0.3.2-pie.patch
 Patch1:		vpnc-0.3.3-sbin-path.patch
 Patch2:		vpnc-0.3.3-ip-output.patch
@@ -27,6 +30,16 @@
 Supports IPSec (ESP) with Mode Configuration and Xauth.  Supports only
 shared-secret IPSec authentication, 3DES, MD5, and IP tunneling.
 
+%package consoleuser
+Summary:	Allows console user to run the VPN client directly
+Group:		Applications/Internet
+Requires:	vpnc = %{version}-%{release}
+Requires:	usermode
+
+%description consoleuser
+Allows the console user to run the IPSec VPN client directly without
+switching to the root account.
+
 %prep
 %setup -q
 %patch0 -p1 -b .pie
@@ -42,19 +55,31 @@
 %install
 rm -rf $RPM_BUILD_ROOT
 make install DESTDIR="$RPM_BUILD_ROOT" PREFIX=/usr
+chmod 0644 $RPM_BUILD_ROOT%{_mandir}/man8/vpnc.8
 install -m 0600 %{SOURCE1} $RPM_BUILD_ROOT%{_sysconfdir}/vpnc/default.conf
 rm $RPM_BUILD_ROOT%{_sysconfdir}/vpnc/vpnc.conf
 mkdir -p $RPM_BUILD_ROOT%{_var}/run/vpnc
 touch $RPM_BUILD_ROOT%{_var}/run/vpnc/pid \
       $RPM_BUILD_ROOT%{_var}/run/vpnc/defaultroute \
       $RPM_BUILD_ROOT%{_var}/run/vpnc/resolv.conf-backup
+install -Dp -m 0644 %{SOURCE2} \
+    $RPM_BUILD_ROOT%{_sysconfdir}/security/console.apps/vpnc
+install -Dp -m 0644 %{SOURCE3} \
+    $RPM_BUILD_ROOT%{_sysconfdir}/security/console.apps/vpnc-disconnect
+install -Dp -m 0644 %{SOURCE4} \
+    $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/vpnc
+install -Dp -m 0644 %{SOURCE4} \
+    $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/vpnc-disconnect
+mkdir -p $RPM_BUILD_ROOT%{_bindir}
+ln -sf consolehelper $RPM_BUILD_ROOT%{_bindir}/vpnc
+ln -sf consolehelper $RPM_BUILD_ROOT%{_bindir}/vpnc-disconnect
 
 %clean
 rm -rf $RPM_BUILD_ROOT
 
 %files
 %defattr(-,root,root)
-%doc README
+%doc README COPYING
 
 %dir %{_sysconfdir}/vpnc
 %{_sysconfdir}/vpnc/vpnc-script
@@ -66,7 +91,17 @@
 %ghost %verify(not md5 size mtime) %{_var}/run/vpnc/defaultroute
 %ghost %verify(not md5 size mtime) %{_var}/run/vpnc/resolv.conf-backup
 
+%files consoleuser
+%defattr(-,root,root)
+%config(noreplace) %{_sysconfdir}/security/console.apps/vpnc*
+%config(noreplace) %{_sysconfdir}/pam.d/vpnc*
+%{_bindir}/vpnc*
+
 %changelog
+* Wed Jan 17 2007 Tomas Mraz <tmraz at redhat.com> - 0.3.3-14
+- add consoleuser subpackage (#160571)
+- fix permissions on manpage (#222578)
+
 * Tue Nov  7 2006 Tomas Mraz <tmraz at redhat.com> - 0.3.3-13
 - don't leak socket fds
 




More information about the scm-commits mailing list