|
@@ -25,7 +25,7 @@
|
|
|
|
|
|
|
|
# package version
|
|
# package version
|
|
|
%define V_major 1.3
|
|
%define V_major 1.3
|
|
|
-%define V_minor 3
|
|
|
|
|
|
|
+%define V_minor 4
|
|
|
|
|
|
|
|
# package information
|
|
# package information
|
|
|
Name: kerberos
|
|
Name: kerberos
|
|
@@ -38,7 +38,7 @@ Class: PLUS
|
|
|
Group: Cryptography
|
|
Group: Cryptography
|
|
|
License: MIT
|
|
License: MIT
|
|
|
Version: %{V_major}.%{V_minor}
|
|
Version: %{V_major}.%{V_minor}
|
|
|
-Release: 20040604
|
|
|
|
|
|
|
+Release: 20040613
|
|
|
|
|
|
|
|
# package options
|
|
# package options
|
|
|
%option with_fsl yes
|
|
%option with_fsl yes
|
|
@@ -51,7 +51,6 @@ Source3: krb5.conf
|
|
|
Source4: kdc.conf
|
|
Source4: kdc.conf
|
|
|
Source5: krb5quick.ps
|
|
Source5: krb5quick.ps
|
|
|
Patch0: kerberos.patch
|
|
Patch0: kerberos.patch
|
|
|
-Patch1: http://web.mit.edu/kerberos/advisories/2004-001-an_to_ln_patch.txt
|
|
|
|
|
|
|
|
|
|
# build information
|
|
# build information
|
|
|
Prefix: %{l_prefix}
|
|
Prefix: %{l_prefix}
|
|
@@ -84,10 +83,7 @@ AutoReqProv: no
|
|
|
%setup -q -T -c -n krb5-%{version}
|
|
%setup -q -T -c -n krb5-%{version}
|
|
|
%{l_tar} xf %{SOURCE krb5-%{version}.tar}
|
|
%{l_tar} xf %{SOURCE krb5-%{version}.tar}
|
|
|
%{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
|
|
%{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $?
|
|
|
- %patch -p0 -P 0
|
|
|
|
|
- ( cd src/lib/krb5/os
|
|
|
|
|
- %patch -p0 -P 1
|
|
|
|
|
- ) || exit $?
|
|
|
|
|
|
|
+ %patch -p0
|
|
|
%{l_shtool} subst \
|
|
%{l_shtool} subst \
|
|
|
-e 's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
|
|
-e 's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
|
|
|
-e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
|
|
-e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
|