auto-import changelog data from aide-0.10-0.fdr.0.2.cvs20031104.1.src.rpm

0.10-0.fdr.0.2.cvs20031104
- Added buildreq m4 to work around incomplete deps of bison package.
This commit is contained in:
cvsextras 2004-11-08 04:01:04 +00:00
parent 9fe78cd264
commit 9ad39ae821
2 changed files with 7 additions and 2 deletions

View File

@ -31,7 +31,7 @@
encryption protection for its own files.
It is up to you how to put a file integrity checker to good effect
and how to set up automated checks if you think its add a level of
and how to set up automated checks if you think it adds a level of
safety (e.g. detecting failed/incomplete compromises or unauthorized
modification of special files). On a compromised system, the
intruder could disable the automated check. Or he could replace the

View File

@ -1,7 +1,7 @@
Summary: Intrusion detection environment.
Name: aide
Version: 0.10
Release: 0.fdr.0.1.cvs20031104.rh90
Release: 0.fdr.0.2.cvs20031104.1
Epoch: 0
URL: http://www.cs.tut.fi/~rammer/aide.html
License: GPL
@ -18,6 +18,8 @@ Patch6: aide-memleaks.patch
Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-buildroot-%(%{__id_u} -n)
Buildrequires: mhash-devel zlib-devel
Buildrequires: flex bison
# Red Hat bug #108655, bison requires m4
Buildrequires: m4
%description
AIDE (Advanced Intrusion Detection Environment) is a file integrity
@ -82,6 +84,9 @@ rm -rf $RPM_BUILD_ROOT
%changelog
* Thu Nov 13 2003 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.10-0.fdr.0.2.cvs20031104
- Added buildreq m4 to work around incomplete deps of bison package.
* Tue Nov 04 2003 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.10-0.fdr.0.1.cvs20031104
- Only tar.gz available upstream.
- byacc not needed when bison -y is available.