## ## kerberos.spec -- OpenPKG RPM Specification ## Copyright (c) 2000-2004 The OpenPKG Project ## Copyright (c) 2000-2004 Ralf S. Engelschall ## Copyright (c) 2000-2004 Cable & Wireless ## ## Permission to use, copy, modify, and distribute this software for ## any purpose with or without fee is hereby granted, provided that ## the above copyright notice and this permission notice appear in all ## copies. ## ## THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED ## WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF ## MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. ## IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR ## CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, ## SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT ## LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF ## USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ## ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, ## OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT ## OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF ## SUCH DAMAGE. ## # package version %define V_major 1.3 %define V_minor 4 # package information Name: kerberos Summary: Kerberos Network Authentication System URL: http://web.mit.edu/kerberos/www/ Vendor: MIT Packager: The OpenPKG Project Distribution: OpenPKG Class: BASE Group: Cryptography License: MIT subject to US EAR Version: %{V_major}.%{V_minor} Release: 20040702 # package options %option with_fsl yes # list of sources Source0: http://web.mit.edu/kerberos/dist/krb5/%{V_major}/krb5-%{version}.tar Source1: rc.kerberos Source2: fsl.kerberos Source3: krb5.conf Source4: kdc.conf Source5: krb5quick.ps Patch0: kerberos.patch # build information Prefix: %{l_prefix} BuildRoot: %{l_buildroot} BuildPreReq: OpenPKG, openpkg >= 20040130, flex, bison, make, sed PreReq: OpenPKG, openpkg >= 20040130 %if "%{with_fsl}" == "yes" BuildPreReq: fsl >= 1.2.0 PreReq: fsl >= 1.2.0 %endif AutoReq: no AutoReqProv: no %description Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography. This is the free implementation of this protocol, as available from the Massachusetts Institute of Technology (MIT). Kerberos is available in many commercial products as well. %track prog kerberos = { version = %{version} url = http://web.mit.edu/kerberos/dist/ regex = krb5-(__VER__)\.tar } %prep %setup -q -T -c -n krb5-%{version} %{l_tar} xf %{SOURCE krb5-%{version}.tar} %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd .. && %{l_tar} xf -) || exit $? %patch -p0 %{l_shtool} subst \ -e 's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \ -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \ -e 's;@LOCALSTATEDIR/krb5kdc;@LOCALSTATEDIR/kerberos;g' \ -e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR;DEFAULT_KDC_PROFILE "@SYSCONFDIR;g' \ src/include/krb5/stock/osconf.h %build cd src CC="%{l_cc}" \ CFLAGS="%{l_cflags -O}" \ LDFLAGS="%{l_fsl_ldflags}" \ LIBS="%{l_fsl_libs}" \ ./configure \ --prefix=%{l_prefix} \ --without-krb4 \ --disable-shared %{l_make} %{l_mflags} %install rm -rf $RPM_BUILD_ROOT %{l_shtool} mkdir -f -p -m 755 \ $RPM_BUILD_ROOT%{l_prefix}/var/kerberos ( cd src %{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT ) || exit 1 # polish installation %{l_shtool} mkdir -p -m 755 \ $RPM_BUILD_ROOT%{l_prefix}/include/kerberos \ $RPM_BUILD_ROOT%{l_prefix}/lib/kerberos \ $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos \ $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \ $RPM_BUILD_ROOT%{l_prefix}/share/kerberos/doc \ $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos \ $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \ $RPM_BUILD_ROOT%{l_prefix}/etc/fsl # include catalog compiler for libcomm ( cd src/util/et %{l_shtool} install -c -m 755 \ compile_et $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/ %{l_shtool} install -c -m 644 \ compile_et.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/ ) || exit 1 for i in telnet ftp rcp rlogin rsh uuclient ; do mv \ $RPM_BUILD_ROOT%{l_prefix}/bin/$i \ $RPM_BUILD_ROOT%{l_prefix}/bin/k$i if test -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.1 ; then mv \ $RPM_BUILD_ROOT%{l_prefix}/man/man1/$i.1 \ $RPM_BUILD_ROOT%{l_prefix}/man/man1/k$i.1 fi done for i in ftpd telnetd uuserver ; do mv \ $RPM_BUILD_ROOT%{l_prefix}/sbin/$i \ $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/k$i if test -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 ; then mv \ $RPM_BUILD_ROOT%{l_prefix}/man/man8/$i.8 \ $RPM_BUILD_ROOT%{l_prefix}/man/man8/k$i.8 fi done mv \ $RPM_BUILD_ROOT%{l_prefix}/sbin/* \ $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos/ rmdir $RPM_BUILD_ROOT%{l_prefix}/sbin mv \ $RPM_BUILD_ROOT%{l_prefix}/include/*.h \ $RPM_BUILD_ROOT%{l_prefix}/include/gssapi \ $RPM_BUILD_ROOT%{l_prefix}/include/kerberosIV \ $RPM_BUILD_ROOT%{l_prefix}/include/kerberos/ mv \ $RPM_BUILD_ROOT%{l_prefix}/lib/*.a \ $RPM_BUILD_ROOT%{l_prefix}/lib/kerberos/ rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true # install run-command script, config files, and fsl configuration %{l_shtool} install -c -m 755 %{l_value -s -a} \ %{SOURCE rc.kerberos} \ $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/ %{l_shtool} install -c -m 644 %{l_value -s -a} \ %{SOURCE krb5.conf} \ %{SOURCE kdc.conf} \ $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos/ %{l_shtool} install -c -m 644 %{l_value -s -a} \ %{SOURCE fsl.kerberos} \ $RPM_BUILD_ROOT%{l_prefix}/etc/fsl/ # install documentation %{l_shtool} install -c -m 644 %{l_value -s -a} \ doc/*.ps \ %{SOURCE krb5quick.ps} \ $RPM_BUILD_ROOT%{l_prefix}/share/kerberos/doc/ # determine installation files %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \ %{l_files_std} \ '%not %dir %{l_prefix}/etc/fsl' \ '%config %{l_prefix}/etc/fsl/fsl.kerberos' %files -f files %clean rm -rf $RPM_BUILD_ROOT %pre # before upgrade, save status and stop service [ $1 -eq 2 ] || exit 0 eval `%{l_rc} kerberos status 2>/dev/null | tee %{l_tmpfile}` %{l_rc} kerberos stop 2>/dev/null exit 0 %post if [ $1 -eq 2 ]; then # after upgrade, restore status eval `cat %{l_tmpfile}`; rm -f %{l_tmpfile} [ ".$kerberos_active" = .yes ] && %{l_rc} kerberos start fi exit 0 %preun # before erase, stop service and remove log files [ $1 -eq 0 ] || exit 0 %{l_rc} kerberos stop 2>/dev/null rm -f $RPM_INSTALL_PREFIX/var/kerberos/*.log* >/dev/null 2>&1 || true exit 0