04cdd00
%{!?python_sitelib: %global python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")}
04cdd00
%{!?python_sitearch: %global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
b6accc2
17b0969
%define relabel_files() \
17b0969
restorecon -R /usr/bin/oscap /usr/libexec/openscap; \
17b0969
b6accc2
Name:           openscap
24cc685
Version:        1.0.8
eab814f
Release:        1%{?dist}
b6accc2
Summary:        Set of open source libraries enabling integration of the SCAP line of standards
b6accc2
Group:          System Environment/Libraries
b6accc2
License:        LGPLv2+
b6accc2
URL:            http://www.open-scap.org/
39dab8f
Source0:        http://fedorahosted.org/releases/o/p/openscap/%{name}-%{version}.tar.gz
b6accc2
BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
1fda365
BuildRequires:  swig libxml2-devel libxslt-devel perl-XML-Parser
44e97ed
BuildRequires:  rpm-devel
7ca4e99
BuildRequires:  libgcrypt-devel
7ca4e99
BuildRequires:  pcre-devel
86c4750
BuildRequires:  libacl-devel
78059aa
BuildRequires:  libselinux-devel libcap-devel
1fda365
BuildRequires:  libblkid-devel
dd1d90e
%if %{?_with_check:1}%{!?_with_check:0}
dd1d90e
BuildRequires:  perl-XML-XPath
dd1d90e
%endif
b6accc2
Requires(post):   /sbin/ldconfig
b6accc2
Requires(postun): /sbin/ldconfig
b6accc2
b6accc2
%description
dd1d90e
OpenSCAP is a set of open source libraries providing an easier path
dd1d90e
for integration of the SCAP line of standards. SCAP is a line of standards
dd1d90e
managed by NIST with the goal of providing a standard language
b6accc2
for the expression of Computer Network Defense related information.
b6accc2
b6accc2
%package        devel
b6accc2
Summary:        Development files for %{name}
b6accc2
Group:          Development/Libraries
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
cdab59d
Requires:       libxml2-devel
7741fe9
Requires:       pkgconfig
b6accc2
b6accc2
%description    devel
b6accc2
The %{name}-devel package contains libraries and header files for
b6accc2
developing applications that use %{name}.
b6accc2
b6accc2
%package        python
b6accc2
Summary:        Python bindings for %{name}
b6accc2
Group:          Development/Libraries
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
dd1d90e
BuildRequires:  python-devel
b6accc2
b6accc2
%description    python
b6accc2
The %{name}-python package contains the bindings so that %{name}
b6accc2
libraries can be used by python.
b6accc2
04cdd00
%package        perl
04cdd00
Summary:        Perl bindings for %{name}
04cdd00
Group:          Development/Libraries
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
7741fe9
Requires:       perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version))
3736043
BuildRequires:  perl-devel
04cdd00
04cdd00
%description    perl
04cdd00
The %{name}-perl package contains the bindings so that %{name}
04cdd00
libraries can be used by perl.
04cdd00
86c4750
88433ef
%package        utils
88433ef
Summary:        Openscap utilities
88433ef
Group:          Applications/System
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
3f88c5e
Requires:       libcurl >= 7.12.0
79fbe18
Requires:       rpmdevtools rpm-build
3f88c5e
BuildRequires:  libcurl-devel >= 7.12.0
88433ef
88433ef
%description    utils
6889799
The %{name}-utils package contains oscap command-line tool. The oscap
6889799
is configuration and vulnerability scanner, capable of performing
6889799
compliance checking using SCAP content.
86c4750
0f47b04
%package        content-sectool
0f47b04
Summary:        Sectool content
0f47b04
Group:          Applications/System
41faeec
Requires:       %{name} = %{version}-%{release}
41faeec
Requires:       %{name}-engine-sce
2c8006e
BuildArch:      noarch
0f47b04
0f47b04
%description    content-sectool
0f47b04
SCAP/SCE content that conforms to sectool checks.
86c4750
86c4750
%package        extra-probes
86c4750
Summary:        SCAP probes
86c4750
Group:          Applications/System
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
86c4750
BuildRequires:  openldap-devel
78059aa
BuildRequires:  GConf2-devel
86c4750
86c4750
%description    extra-probes
86c4750
The %{name}-extra-probes package contains additional probes that are not
86c4750
commonly used and require additional dependencies.
86c4750
75c4a17
%package        extra-probes-sql
75c4a17
Summary:        SCAP probes for Database
75c4a17
Group:          Applications/System
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
75c4a17
BuildRequires:  opendbx-devel
75c4a17
75c4a17
%description    extra-probes-sql
75c4a17
The %{name}-extra-probes-sql package contains additional OpenSCAP probes
75c4a17
for querying database objects. Users are advised to install appropriate
75c4a17
opendbx backend package along this one.
75c4a17
cd67222
%package        engine-sce
aea3e40
Summary:        Script Check Engine plug-in for OpenSCAP
cd67222
Group:          Applications/System
76f42fe
Requires:       %{name}%{?_isa} = %{version}-%{release}
cd67222
cd67222
%description    engine-sce
cd67222
The Script Check Engine is non-standard extension to SCAP protocol. This
cd67222
engine allows content authors to avoid OVAL language and write their assessment
cd67222
commands using a scripting language (Bash, Perl, Python, Ruby, ...).
cd67222
2899134
%package        engine-sce-devel
2899134
Summary:        Development files for %{name}-engine-sce
2899134
Group:          Development/Libraries
2899134
Requires:       %{name}-devel%{?_isa} = %{version}-%{release}
2899134
Requires:       %{name}-engine-sce%{?_isa} = %{version}-%{release}
2899134
Requires:       pkgconfig
2899134
2899134
%description    engine-sce-devel
2899134
The %{name}-engine-sce-devel package contains libraries and header files
2899134
for developing applications that use %{name}-engine-sce.
2899134
17b0969
%package        selinux
17b0969
Summary:        SELinux policy module for openscap
17b0969
Group:          System Environment/Base
17b0969
Requires:       %{name}-utils = %{version}-%{release}
17b0969
Requires:       policycoreutils, libselinux-utils
8431b68
Requires(post): selinux-policy-base, policycoreutils
17b0969
Requires(postun): policycoreutils
8431b68
BuildRequires:  selinux-policy-devel
17b0969
BuildArch:      noarch
17b0969
17b0969
%description    selinux
17b0969
This package installs and sets up the  SELinux policy security module for openscap.
7ca4e99
b6accc2
%prep
b6accc2
%setup -q
b6accc2
b6accc2
%build
1fda365
%ifarch sparc64
1fda365
#sparc64 need big PIE
1fda365
export CFLAGS="$RPM_OPT_FLAGS -fPIE"
1fda365
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
1fda365
%else
1fda365
export CFLAGS="$RPM_OPT_FLAGS -fpie"
1fda365
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
1fda365
%endif
1fda365
8de4197
%configure --enable-sce --enable-perl --enable-selinux_policy
1fda365
b6accc2
make %{?_smp_mflags}
aeb995a
# Remove shebang from bash-completion script
aeb995a
sed -i '/^#!.*bin/,+1 d' dist/bash_completion.d/oscap
b6accc2
78059aa
%check
78059aa
#to run make check use "--with check"
78059aa
%if %{?_with_check:1}%{!?_with_check:0}
78059aa
make check
78059aa
%endif
7ca4e99
b6accc2
%install
b6accc2
rm -rf $RPM_BUILD_ROOT
c8d42aa
7741fe9
make install INSTALL='install -p' DESTDIR=$RPM_BUILD_ROOT
c8d42aa
86c4750
# remove content for another OS
86c4750
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-oval.xml
86c4750
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-xccdf.xml
30a5703
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-oval.xml
30a5703
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-xccdf.xml
86c4750
aeb995a
# bash-completion script
7741fe9
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/bash_completion.d
aeb995a
install -pm 644 dist/bash_completion.d/oscap $RPM_BUILD_ROOT%{_sysconfdir}/bash_completion.d/oscap
aeb995a
b6accc2
find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
b6accc2
b6accc2
%clean
b6accc2
rm -rf $RPM_BUILD_ROOT
b6accc2
b6accc2
%post -p /sbin/ldconfig
b6accc2
17b0969
%post selinux
17b0969
semodule -n -i %{_datadir}/selinux/packages/oscap.pp
17b0969
if /usr/sbin/selinuxenabled ; then
17b0969
    /usr/sbin/load_policy
17b0969
    %relabel_files
17b0969
fi;
17b0969
exit 0
17b0969
b6accc2
%postun -p /sbin/ldconfig
b6accc2
17b0969
%postun selinux
17b0969
if [ $1 -eq 0 ]; then
17b0969
    semodule -n -r oscap
17b0969
    if /usr/sbin/selinuxenabled ; then
17b0969
       /usr/sbin/load_policy
17b0969
       %relabel_files
17b0969
    fi;
17b0969
fi;
17b0969
exit 0
c8d42aa
b6accc2
%files
b6accc2
%defattr(-,root,root,-)
b6accc2
%doc AUTHORS COPYING ChangeLog NEWS README
cd67222
%{_libdir}/libopenscap.so.*
1fda365
%{_libexecdir}/openscap/probe_dnscache
1fda365
%{_libexecdir}/openscap/probe_environmentvariable
1fda365
%{_libexecdir}/openscap/probe_environmentvariable58
86c4750
%{_libexecdir}/openscap/probe_family
86c4750
%{_libexecdir}/openscap/probe_file
78059aa
%{_libexecdir}/openscap/probe_fileextendedattribute
86c4750
%{_libexecdir}/openscap/probe_filehash
1fda365
%{_libexecdir}/openscap/probe_filehash58
78059aa
%{_libexecdir}/openscap/probe_iflisteners
86c4750
%{_libexecdir}/openscap/probe_inetlisteningservers
86c4750
%{_libexecdir}/openscap/probe_interface
1fda365
%{_libexecdir}/openscap/probe_partition
86c4750
%{_libexecdir}/openscap/probe_password
86c4750
%{_libexecdir}/openscap/probe_process
78059aa
%{_libexecdir}/openscap/probe_process58
78059aa
%{_libexecdir}/openscap/probe_routingtable
86c4750
%{_libexecdir}/openscap/probe_rpminfo
78059aa
%{_libexecdir}/openscap/probe_rpmverify
91a497a
%{_libexecdir}/openscap/probe_rpmverifyfile
da0ec65
%{_libexecdir}/openscap/probe_rpmverifypackage
86c4750
%{_libexecdir}/openscap/probe_runlevel
1fda365
%{_libexecdir}/openscap/probe_selinuxboolean
78059aa
%{_libexecdir}/openscap/probe_selinuxsecuritycontext
86c4750
%{_libexecdir}/openscap/probe_shadow
1fda365
%{_libexecdir}/openscap/probe_sysctl
86c4750
%{_libexecdir}/openscap/probe_system_info
86c4750
%{_libexecdir}/openscap/probe_textfilecontent
86c4750
%{_libexecdir}/openscap/probe_textfilecontent54
86c4750
%{_libexecdir}/openscap/probe_uname
1fda365
%{_libexecdir}/openscap/probe_variable
86c4750
%{_libexecdir}/openscap/probe_xinetd
86c4750
%{_libexecdir}/openscap/probe_xmlfilecontent
7741fe9
%dir %{_datadir}/openscap
7741fe9
%dir %{_datadir}/openscap/schemas
7741fe9
%dir %{_datadir}/openscap/xsl
6889799
%dir %{_datadir}/openscap/cpe
ea03b41
%{_datadir}/openscap/schemas/*
aeb995a
%{_datadir}/openscap/xsl/*
6889799
%{_datadir}/openscap/cpe/*
b6accc2
b6accc2
%files python
b6accc2
%defattr(-,root,root,-)
b6accc2
%{python_sitearch}/*
b6accc2
04cdd00
%files perl
04cdd00
%defattr(-,root,root,-)
04cdd00
%{perl_vendorarch}/*
04cdd00
%{perl_vendorlib}/*
04cdd00
b6accc2
%files devel
b6accc2
%defattr(-,root,root,-)
7741fe9
%doc docs/{html,examples}/
2899134
%{_libdir}/libopenscap.so
7ca4e99
%{_libdir}/pkgconfig/*.pc
2899134
%{_includedir}/openscap
2899134
%exclude %{_includedir}/openscap/sce_engine_api.h
2899134
2899134
%files engine-sce-devel
2899134
%defattr(-,root,root,-)
2899134
%{_libdir}/libopenscap_sce.so
2899134
%{_includedir}/openscap/sce_engine_api.h
b6accc2
88433ef
%files utils
88433ef
%defattr(-,root,root,-)
7741fe9
%doc docs/oscap-scan.cron
7ca4e99
%{_mandir}/man8/*
7ca4e99
%{_bindir}/*
7ca4e99
%{_sysconfdir}/bash_completion.d
7ca4e99
0f47b04
%files content-sectool
0f47b04
%defattr(-,root,root,-)
0f47b04
%{_datadir}/openscap/sectool-sce
0f47b04
86c4750
%files extra-probes
86c4750
%{_libexecdir}/openscap/probe_ldap57
78059aa
%{_libexecdir}/openscap/probe_gconf
86c4750
75c4a17
%files extra-probes-sql
75c4a17
%{_libexecdir}/openscap/probe_sql
75c4a17
%{_libexecdir}/openscap/probe_sql57
75c4a17
cd67222
%files engine-sce
cd67222
%{_libdir}/libopenscap_sce.so.*
cd67222
17b0969
%files selinux
17b0969
%attr(0600,root,root) %{_datadir}/selinux/packages/oscap.pp
17b0969
%{_datadir}/selinux/devel/include/contrib/oscap.if
17b0969
# %{_mandir}/man8/openscap_selinux.8.*
17b0969
b6accc2
%changelog
24cc685
* Wed Mar 26 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.8-1
24cc685
- upgrade
24cc685
1cfaeed
* Thu Mar 20 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.7-1
1cfaeed
- upgrade
1cfaeed
4d8700d
* Wed Mar 19 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.6-1
4d8700d
- upgrade
4d8700d
a7c96ab
* Fri Mar 14 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.5-1
a7c96ab
- upgrade
a7c96ab
9b7628f
* Thu Feb 13 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.4-1
9b7628f
- upgrade
9b7628f
c66f07b
* Tue Jan 14 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.3-1
c66f07b
- upgrade
c66f07b
- This upstream release addresses: #1052142
c66f07b
e1a6cbc
* Fri Jan 10 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.2-1
e1a6cbc
- upgrade
e1a6cbc
- This upstream release addresses: #1018291, #1029879, #1026833
e1a6cbc
eab814f
* Thu Nov 28 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.1-1
eab814f
- upgrade
eab814f
4fd2f3d
* Tue Nov 26 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-3
4fd2f3d
- expand LT_CURRENT_MINUS_AGE correctly
4fd2f3d
4936000
* Thu Nov 21 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-2
4936000
- dlopen libopenscap_sce.so.{current-age} explicitly
4936000
  That allows for SCE to work without openscap-engine-sce-devel
4936000
f3a1fa5
* Tue Nov 19 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-1
f3a1fa5
- upgrade
f3a1fa5
- package openscap-engine-sce-devel separately
f3a1fa5
f863137
* Fri Nov 15 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-7
f863137
- do not obsolete openscap-conten just drop it (#1028706)
f863137
  scap-security-guide will bring the Obsoletes tag
f863137
41faeec
* Thu Nov 14 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-6
41faeec
- only non-noarch packages should be requiring specific architecture
41faeec
76f42fe
* Sat Nov 09 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-5
76f42fe
- specify architecture when requiring base package
76f42fe
b09a023
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-4
b09a023
- specify dependency between engine and devel sub-package
b09a023
79fbe18
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-3
79fbe18
- correct openscap-utils dependencies
79fbe18
30a5703
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-2
30a5703
- drop openscap-content package (use scap-security-guide instead)
30a5703
cd67222
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-1
cd67222
- upgrade
cd67222
75c4a17
* Thu Sep 26 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-2
75c4a17
- Start building SQL probes for Fedora
75c4a17
2c8006e
* Wed Sep 11 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-1
2c8006e
- upgrade
2c8006e
6917d1c
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.11-2
6917d1c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
6917d1c
361b04f
* Thu Jul 18 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.11-1
361b04f
- upgrade
361b04f
f021eaf
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 0.9.10-2
f021eaf
- Perl 5.18 rebuild
f021eaf
2ab60f5
* Mon Jul 15 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.10-1
2ab60f5
- upgrade
2ab60f5
388829e
* Mon Jun 17 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.8-1
388829e
- upgrade
388829e
4f6ca7e
* Fri Apr 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.7-1
4f6ca7e
- upgrade
4f6ca7e
- add openscap-selinux sub-package
4f6ca7e
40314d8
* Wed Apr 24 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.6-1
40314d8
- upgrade
40314d8
5a6225c
* Wed Mar 20 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.5-1
5a6225c
- upgrade
5a6225c
b29d407
* Mon Mar 04 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4.1-1
b29d407
- upgrade
b29d407
2b136da
* Tue Feb 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4-1
2b136da
- upgrade
2b136da
28720ab
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.3-2
28720ab
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
28720ab
6889799
* Mon Dec 17 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.3-1
6889799
- upgrade
6889799
ba8a089
* Wed Nov 21 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.2-1
ba8a089
- upgrade
ba8a089
3f88c5e
* Mon Oct 22 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.1-1
3f88c5e
- upgrade
3f88c5e
dd1d90e
* Tue Sep 25 2012 Peter Vrabec <pvrabec@redhat.com> 0.9.0-1
dd1d90e
- upgrade
dd1d90e
da0ec65
* Mon Aug 27 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.5-1
da0ec65
- upgrade
da0ec65
bafc197
* Tue Aug 07 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.4-1
bafc197
- upgrade
bafc197
10e93e8
* Tue Jul 31 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-2
10e93e8
- fix Profile and  @hidden issue
10e93e8
91a497a
* Mon Jul 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-1
91a497a
- upgrade
91a497a
8c74358
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.2-3
8c74358
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
8c74358
802c050
* Fri Jun 08 2012 Petr Pisar <ppisar@redhat.com> - 0.8.2-2
802c050
- Perl 5.16 rebuild
802c050
39dab8f
* Fri Mar 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.2-1
39dab8f
- upgrade
39dab8f
0f47b04
* Tue Feb 21 2012 Peter Vrabec <pvrabec@redhat.com> 0.8.1-1
0f47b04
- upgrade
0f47b04
ae335e1
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 0.8.0-3
ae335e1
- Rebuild against PCRE 8.30
ae335e1
499e474
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.0-2
499e474
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
499e474
78059aa
* Tue Oct 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.8.0-1
78059aa
- upgrade
78059aa
1fda365
* Mon Jul 25 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.4-1
1fda365
- upgrade
1fda365
Petr Sabata b666ef1
* Thu Jul 21 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-3
Petr Sabata b666ef1
- Perl mass rebuild
Petr Sabata b666ef1
Petr Sabata c68b160
* Wed Jul 20 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-2
Petr Sabata c68b160
- Perl mass rebuild
Petr Sabata c68b160
837a392
* Fri Jun 24 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.3-1
86c4750
- upgrade
86c4750
2c4d9c6
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-3
2c4d9c6
- Perl mass rebuild
2c4d9c6
8ae4694
* Fri Jun 10 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-2
8ae4694
- Perl 5.14 mass rebuild
8ae4694
86c4750
* Wed Apr 20 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.2-1
86c4750
- upgrade
86c4750
7741fe9
* Fri Mar 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.1-1
7741fe9
- upgrade
7741fe9
f9710a2
* Thu Feb 10 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.0-1
f9710a2
- upgrade
f9710a2
565c5d7
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.6.8-2
565c5d7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
565c5d7
78a77c0
* Mon Jan 31 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.8-1
78a77c0
- upgrade
78a77c0
cdab59d
* Fri Jan 14 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.7-1
cdab59d
- upgrade
cdab59d
31a6214
* Wed Oct 20 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.4-1
31a6214
- upgrade
31a6214
0957676
* Tue Sep 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.3-1
0957676
- upgrade
0957676
aeb995a
* Fri Aug 27 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.2-1
aeb995a
- upgrade
aeb995a
7ca4e99
* Wed Jul 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.0-1
d48287b
- upgrade
d48287b
3e6fc5a
* Wed May 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.11-1
3e6fc5a
- upgrade
3e6fc5a
b627738
* Fri May 07 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.10-1
b627738
- upgrade
b627738
8f51f03
* Fri Apr 16 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.9-1
8f51f03
- upgrade
8f51f03
88433ef
* Fri Feb 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.7-1
1ed16d0
- upgrade
88433ef
- new utils package
1ed16d0
88433ef
* Mon Jan 04 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.6-1
88e281f
- upgrade
88e281f
88e281f
* Tue Sep 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.3-1
88e281f
- upgrade
88e281f
5dc83f3
* Wed Aug 19 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.2-1
5dc83f3
- upgrade
5dc83f3
5be5766
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-2
5be5766
- add rpm-devel requirement
5be5766
bbbc17a
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-1
bbbc17a
- upgrade
6169a26
3736043
* Thu Apr 30 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.3-1
3736043
- upgrade
3736043
04cdd00
* Thu Apr 23 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.2-1
04cdd00
- upgrade
04cdd00
b6accc2
* Sun Mar 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.4-1
b6accc2
- upgrade
b6accc2
b6accc2
* Fri Mar 27 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-2
b6accc2
- spec file fixes (#491892)
b6accc2
b6accc2
* Tue Mar 24 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-1
b6accc2
- upgrade
b6accc2
b6accc2
* Thu Jan 15 2009 Tomas Heinrich <theinric@redhat.com> 0.1.1-1
b6accc2
- Initial rpm
bbbc17a