summaryrefslogtreecommitdiffstats
path: root/krb5.spec
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@dahyabhai.net>2013-09-13 18:21:09 -0400
committerNalin Dahyabhai <nalin@dahyabhai.net>2013-09-13 18:21:09 -0400
commit00da3519ec5b21c4369bc98d2e400778ec0c7c26 (patch)
treee74140ef0209a7ff177a77c49cb78c53e6c6e949 /krb5.spec
parent21b73fcc00b4639091332b9f876133c7e1053cbe (diff)
downloadkrb5-00da3519ec5b21c4369bc98d2e400778ec0c7c26.tar.gz
krb5-00da3519ec5b21c4369bc98d2e400778ec0c7c26.tar.xz
krb5-00da3519ec5b21c4369bc98d2e400778ec0c7c26.zip
Don't break during %%check with revoked keyringskrb5-1.11.3-13.fc21krb5-1.11.3-13.fc20
If the session keyring is revoked, we'll to walk the ccache collections. Work around that so that we don't have to go and disable more tests.
Diffstat (limited to 'krb5.spec')
-rw-r--r--krb5.spec16
1 files changed, 10 insertions, 6 deletions
diff --git a/krb5.spec b/krb5.spec
index 6a373ed..fdf7859 100644
--- a/krb5.spec
+++ b/krb5.spec
@@ -41,7 +41,7 @@
Summary: The Kerberos network authentication system
Name: krb5
Version: 1.11.3
-Release: 12%{?dist}
+Release: 13%{?dist}
# Maybe we should explode from the now-available-to-everybody tarball instead?
# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.3-signed.tar
Source0: krb5-%{version}.tar.gz
@@ -148,7 +148,7 @@ BuildRequires: texlive-texmf, texlive-texmf-latex
# Typical fonts, and the commands which we need to have present.
BuildRequires: texlive, texlive-latex, texlive-texmf-fonts
BuildRequires: /usr/bin/pdflatex /usr/bin/makeindex
-BuildRequires: keyutils-libs-devel
+BuildRequires: keyutils, keyutils-libs-devel
BuildRequires: libselinux-devel
BuildRequires: pam-devel
%if %{WITH_SYSTEMD}
@@ -490,14 +490,15 @@ NOPORT=53,111; export NOPORT
LD_PRELOAD=`pwd`/noport.so:`pwd`/nss_wrapper/build/src/libnss_wrapper.so ; export LD_PRELOAD
# Run the test suite. We can't actually run the whole thing in the build
-# system, but we can at least run more than we used to.
+# system, but we can at least run more than we used to. The build system may
+# give us a revoked session keyring, so run affected tests with a new one.
make -C src runenv.py
: make -C src check TMPDIR=%{_tmppath}
-make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
+keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
make -C src/kdc check TMPDIR=%{_tmppath}
-make -C src/appl check TMPDIR=%{_tmppath}
+keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
make -C src/clients check TMPDIR=%{_tmppath}
-make -C src/util check TMPDIR=%{_tmppath}
+keyctl session - make -C src/util check TMPDIR=%{_tmppath}
%install
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
@@ -971,6 +972,9 @@ exit 0
%{_sbindir}/uuserver
%changelog
+* Fri Sep 13 2013 Nalin Dahyabhai <nalin@redhat.com> - 1.11.3-13
+- don't break during %%check when the session keyring is revoked
+
* Fri Sep 13 2013 Nalin Dahyabhai <nalin@redhat.com> - 1.11.3-12
- pull the newer F21 defaults back to F20 (sgallagh)