]> git.ipfire.org Git - ipfire-3.x.git/blame - krb5/krb5.nm
kernel: Update to 5.3.7
[ipfire-3.x.git] / krb5 / krb5.nm
CommitLineData
6cf77d05
SS
1###############################################################################
2# IPFire.org - An Open Source Firewall Solution #
3# Copyright (C) - IPFire Development Team <info@ipfire.org> #
4###############################################################################
5
6name = krb5
6ea98370
SS
7#version = %{version_maj}.%{version_min}
8version = %{version_maj}
9version_maj= 1.15
10version_min=
cfbcb991 11release = 2
6cf77d05
SS
12
13groups = System/Libraries
14url = http://web.mit.edu/kerberos/www/
15license = MIT
16summary = The Kerberos network authentication system.
17
18description
19 Kerberos V5 is a trusted-third-party network authentication system,
20 which can improve your network's security by eliminating the insecure
21 practice of sending passwords over the network in unencrypted form.
22end
23
6c5d623d 24source_dl = http://web.mit.edu/kerberos/dist/krb5/%{version_maj}/
6cf77d05
SS
25
26build
27 requires
28 autoconf
29 automake
6ea98370 30 bison >= 3.0.4-2
6cf77d05 31 dejagnu
6cf77d05
SS
32 flex
33 gettext
fe9ae676 34 libcom_err-devel
fe9ae676 35 libss-devel
6cf77d05
SS
36 ncurses-devel
37 openldap-devel
38 openssl-devel
39 pam-devel
40 perl
41 systemd-units
42 tcl-devel
43 texinfo
44 end
45
6cf77d05
SS
46 configure_options += \
47 --enable-shared \
48 --disable-rpath \
49 --localstatedir=/var/kerberos \
50 --with-system-et \
51 --with-system-ss \
52 --with-netlib=-lresolv \
53 --with-tcl \
54 --enable-dns-for-realm \
55 --with-dirsrv \
56 --enable-pkinit \
57 --with-crypto-impl=openssl \
6ea98370 58 --with-pam
6cf77d05
SS
59
60 # Don't use strlcpy that comes with glibc.
61 configure_options += \
62 ac_cv_func_strlcpy=no
63
64 build
65 cd %{DIR_APP}/src
6ea98370 66
6cf77d05
SS
67 ./configure \
68 %{configure_options}
69
70 make %{PARALLELISMFLAGS}
71 end
72
6cf77d05
SS
73 install
74 # Install krb5.
75 make -C src install DESTDIR=%{BUILDROOT}
76
77 # Sample KDC config files (bundled kdc.conf and kadm5.acl).
78 mkdir -pv %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc
79 install -pm 600 %{DIR_SOURCE}/kdc.conf %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc/
80 install -pm 600 %{DIR_SOURCE}/kadm5.acl %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc/
81
82 # Default configuration file for everything.
83 mkdir -pv %{BUILDROOT}/etc
84 install -pm 644 %{DIR_SOURCE}/krb5.conf %{BUILDROOT}/etc/krb5.conf
85
86 # Plug-in directories.
87 install -pdm 755 %{BUILDROOT}%{libdir}/krb5/plugins/preauth
88 install -pdm 755 %{BUILDROOT}%{libdir}/krb5/plugins/kdb
89 install -pdm 755 %{BUILDROOT}%{libdir}/krb5/plugins/authdata
90 end
91end
92
93packages
94 package %{name}-server
95 summary = The KDC and related programs for Kerberos 5.
96 description
97 Kerberos is a network authentication system. The krb5-server package
98 contains the programs that must be installed on a Kerberos 5 key
99 distribution center (KDC). If you are installing a Kerberos 5 KDC,
100 you need to install this package.
101 end
102
103 requires
104 %{name}-libs = %{thisver}
105 end
106
107 script postin
108 /usr/bin/systemctl daemon-reload >/dev/null 2>&1 || :
109 end
110
111 script preun
112 /usr/bin/systemctl --no-reload disable kadmin.service >/dev/null 2>&1 || :
113 /usr/bin/systemctl --no-reload disable kprop.service >/dev/null 2>&1 || :
114 /usr/bin/systemctl --no-reload disable krb5kdc.service >/dev/null 2>&1 || :
115 /usr/bin/systemctl stop kadmin.service >/dev/null 2>&1 || :
116 /usr/bin/systemctl stop kprop.service >/dev/null 2>&1 || :
117 /usr/bin/systemctl stop krb5kdc.service >/dev/null 2>&1 || :
118 end
119
120 script postun
121 /usr/bin/systemctl daemon-reload >/dev/null 2>&1 || :
122 end
123
124 script postup
125 /usr/bin/systemctl daemon-reload >/dev/null 2>&1 || :
126 /usr/bin/systemctl try-restart kadmin.service >/dev/null 2>&1 || :
127 /usr/bin/systemctl try-restart kprop.service >/dev/null 2>&1 || :
128 /usr/bin/systemctl try-restart krb5kdc.service >/dev/null 2>&1 || :
129 end
130 end
131
132 package %{name}-workstation
133 summary = Kerberos 5 programs for use on workstations.
134 description
135 Kerberos is a network authentication system. The krb5-workstation
136 package contains the basic Kerberos programs (kinit, klist, kdestroy,
137 kpasswd). If your network uses Kerberos, this package should be
138 installed on every workstation.
139 end
140
141 requires
142 %{name}-libs = %{thisver}
143 end
144
145 files
146 %{bindir}/kdestroy
147 %{bindir}/kinit
148 %{bindir}/klist
149 %{bindir}/kpassword
150 %{bindir}/kswitch
151 %{bindir}/kvno
152 %{bindir}/kadmin
153 %{bindir}/k5srvutil
154 %{bindir}/kutil
155 %{bindir}/ksu
156 %{bindir}/krb5-send-pr
157
158 %{sysconfdir}/pam.d
159
160 %{mandir}/man1/kdestroy.*
161 %{mandir}/man1/kinit.*
162 %{mandir}/man1/klist.*
163 %{mandir}/man1/kpassword.*
164 %{mandir}/man1/kswitch.*
165 %{mandir}/man1/kvno.*
166 %{mandir}/man1/kadmin.*
167 %{mandir}/man1/k5srvutil.*
168 %{mandir}/man1/kutil.*
169 %{mandir}/man1/ksu.*
170 end
171 end
172
173 package %{name}-libs
174 template LIBS
175 end
176
177 package %{name}-devel
178 template DEVEL
179
180 requires
fe9ae676 181 libcom_err-devel
6cf77d05
SS
182 end
183 end
184
185 package %{name}-debuginfo
186 template DEBUGINFO
187 end
188end