summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRobbie Harwood <rharwood@redhat.com>2017-04-13 18:07:00 +0000
committerRobbie Harwood <rharwood@redhat.com>2017-04-13 19:57:23 +0000
commit3d952fc6c01e3f41592d21cf10c94ef6f71ab287 (patch)
tree42f6ef53013aa0ddba2cefae4914ae05611d469f
parent82cabae196eae2e7937264e0357d287ddd301e4f (diff)
downloadkrb5-3d952fc6c01e3f41592d21cf10c94ef6f71ab287.tar.gz
krb5-3d952fc6c01e3f41592d21cf10c94ef6f71ab287.tar.xz
krb5-3d952fc6c01e3f41592d21cf10c94ef6f71ab287.zip
Automatically add includedir where not present
Also try removing sleep statement to see if it is still needed Resolves: #1433083
-rw-r--r--krb5.spec28
1 files changed, 20 insertions, 8 deletions
diff --git a/krb5.spec b/krb5.spec
index 1b43117..36c8594 100644
--- a/krb5.spec
+++ b/krb5.spec
@@ -18,7 +18,7 @@ Summary: The Kerberos network authentication system
Name: krb5
Version: 1.15.1
# for prerelease, should be e.g., 0.3.beta2%{?dist}
-Release: 4%{?dist}
+Release: 5%{?dist}
# - Maybe we should explode from the now-available-to-everybody tarball instead?
# http://web.mit.edu/kerberos/dist/krb5/1.13/krb5-1.13.2-signed.tar
# - The sources below are stored in a lookaside cache. Upload with
@@ -364,13 +364,6 @@ tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
%check
-# Alright, this much is still a work in progress.
-%if %{?__isa_bits:%{__isa_bits}}%{!?__isa_bits:32} == 64
-if hostname | grep -q build ; then
- sleep 600
-fi
-%endif
-
mkdir nss_wrapper
# Set things up to use the test wrappers.
@@ -517,6 +510,20 @@ rm -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
%post libs -p /sbin/ldconfig
+%triggerun libs -- krb5-libs
+old_ver=$(rpm -q --qf '%%{VERSION}' krb5-libs)
+
+old_rel=$(rpm -q --qf '%%{RELEASE}' krb5-libs)
+old_rel=${old_rel%%.*}
+
+if [[ $old_ver < 1.15.1 || ( $old_ver = 1.15.1 && $old_rel < 5 ) ]]; then
+ # add includedir /etc/krb5.conf.d to top of file
+ if ! grep -q 'includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
+ sed -i '1i # To opt out of the system crypto-policies configuration of krb5, remove the\n# symlink at /etc/krb5.conf.d/crypto-policies which will not be recreated.\nincludedir /etc/krb5.conf.d/\n' /etc/krb5.conf
+ fi
+fi
+exit 0
+
%postun libs -p /sbin/ldconfig
%post server-ldap -p /sbin/ldconfig
@@ -721,6 +728,11 @@ exit 0
%{_libdir}/libkadm5srv_mit.so.*
%changelog
+* Thu Apr 13 2017 Robbie Harwood <rharwood@redhat.com> - 1.15.1-5
+- Automatically add includedir where not present
+- Try removing sleep statement to see if it is still needed
+- Resolves: #1433083
+
* Fri Apr 07 2017 Robbie Harwood <rharwood@redhat.com> - 1.15.1-4
- Fix use of enterprise principals with forwarding