]> git.pld-linux.org Git - packages/heimdal.git/blame - heimdal.spec
- rel 6
[packages/heimdal.git] / heimdal.spec
CommitLineData
e3590bff 1#
7d3ffee7 2# TODO:
0484bab0 3# - create init script for kcm
7d3ffee7 4#
e3590bff
JB
5# Conditional build:
6%bcond_without x11 # without X11-based utilities
7#
11e40c5a 8Summary: Heimdal implementation of Kerberos V5 system
13ef1022 9Summary(pl.UTF-8): Implementacja Heimdal systemu Kerberos V5
11e40c5a 10Name: heimdal
14679f30 11Version: 1.2.1
f99e34e7 12Release: 6
845f767b 13License: Free
c52bba62 14Group: Networking
6dfaff75 15Source0: http://www.h5l.org/dist/src/%{name}-%{version}.tar.gz
14679f30 16# Source0-md5: 6e5028077e2a6b101a4a72801ba71b9e
87a2a408 17Source1: %{name}.init
18Source2: %{name}.logrotate
19Source3: %{name}.sysconfig
20Source4: %{name}-krb5.conf
21Source5: %{name}-ftpd.inetd
22Source6: %{name}-rshd.inetd
23Source7: %{name}-telnetd.inetd
24Source8: %{name}-kadmind.inetd
36488e42 25Source9: %{name}-kpasswdd.init
26Source10: %{name}-kpasswdd.sysconfig
1a35405d 27Patch0: %{name}-paths.patch
7d3ffee7
JR
28Patch1: %{name}-am_man_fixes.patch
29Patch2: %{name}-amfix.patch
30Patch3: %{name}-dbpaths.patch
31Patch4: %{name}-no-editline.patch
efe41ff4
JB
32Patch5: %{name}-db4.patch
33Patch6: %{name}-libadd.patch
34Patch7: %{name}-signal.patch
35Patch8: %{name}-ldap.patch
36Patch9: %{name}-info.patch
56398966 37Patch10: %{name}-krb5_free_error_message.patch
6dfaff75 38URL: http://www.h5l.org/
961c8657 39BuildRequires: autoconf >= 2.62
fcf46cfe 40BuildRequires: automake
ba5a356d 41BuildRequires: bison
1ead67f5 42BuildRequires: db-devel
568e3a79 43BuildRequires: flex
e17a9266 44BuildRequires: libcom_err-devel >= 1.34-5
445607db 45BuildRequires: libtool >= 2:2.2
568e3a79 46BuildRequires: mawk
9e40ad90 47BuildRequires: ncurses-devel >= 5.1
961c8657
ER
48BuildRequires: openldap-devel >= 2.3.0
49BuildRequires: openssl-devel >= 0.9.7d
f5268247 50BuildRequires: readline-devel >= 5.0
f3e12399 51BuildRequires: rpmbuild(macros) >= 1.268
e2e4c2a7 52BuildRequires: texinfo
e62b205e 53%{?with_x11:BuildRequires: xorg-lib-libXt-devel}
7c2ce0a1 54Requires: %{name}-libs = %{version}-%{release}
dc28a757 55Conflicts: krb5-client
e2e4c2a7 56BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
11e40c5a 57
5459024d 58%define _libexecdir %{_sbindir}
c7b87187 59%define _localstatedir /var/lib/%{name}
5459024d 60
5776cc8c
JR
61%define schemadir /usr/share/openldap/schema
62
11e40c5a
AM
63%description
64Heimdal is a free implementation of Kerberos 5. The goals are to:
f3e12399
ER
65- have an implementation that can be freely used by anyone
66- be protocol compatible with existing implementations and, if not in
67 conflict, with RFC 1510 (and any future updated RFC)
68- be reasonably compatible with the M.I.T Kerberos V5 API
69- have support for Kerberos V5 over GSS-API (RFC1964)
70- include the most important and useful application programs (rsh,
71 telnet, popper, etc.)
72- include enough backwards compatibility with Kerberos V4
73- IPv6 support
11e40c5a 74
0fbef91b
JR
75%description -l pl.UTF-8
76Heimdal jest darmową implementacją Kerberosa 5. Główne zalety to:
77- implementacja, która może być używana przez każdego
78- kompatybilność na poziomie protokołu z istniejącymi implementacjami
79- racjonalna kompatybilność z M.I.T Kerberos V5 API
f3e12399 80- wsparcie dla Kerberosa 5 poprzez GSS-API (RFC1964)
0fbef91b 81- zawiera większość istotnych i użytecznych aplikacji (rsh, telnet,
f3e12399 82 popper, etc.)
0fbef91b 83- zawiera wystarczającą kompatybilność z Kerberos V4
f3e12399 84- wsparcie dla IPv6
11e40c5a 85
0484bab0
JB
86%package libs
87Summary: Heimdal shared libraries
88Summary(pl.UTF-8): Biblioteki współdzielone dla heimdal
89Group: Libraries
90Requires(post,postun): /sbin/ldconfig
91
92%description libs
93Package contains shared libraries required by several of the other
94heimdal packages.
95
96%description libs -l pl.UTF-8
97Pakiet zawiera biblioteki współdzielone dla heimdal.
98
99%package ldap
100Summary: LDAP HDB plugin
101Summary(pl.UTF-8): Wtyczka HDB LDAP
102Group: Libraries
103Requires: %{name}-libs = %{version}-%{release}
104
105%description ldap
106LDAP HDB plugin.
107
108%description ldap -l pl.UTF-8
109Wtyczka HDB LDAP.
110
5776cc8c
JR
111%package -n openldap-schema-heimdal
112Summary: Heimdal LDAP schema
113Summary(pl.UTF-8): Schemat LDAP dla Heimdala
114Group: Networking/Daemons
115Requires(post,postun): sed >= 4.0
116Requires: openldap-servers
117
118%description -n openldap-schema-heimdal
119This package contains Heimdal kerberos LDAP schema for openldap.
120
121%description -n openldap-schema-heimdal -l pl.UTF-8
122en pakiet zawiera schemat Heimdal kerberosa dla openldap-a.
123
0484bab0
JB
124%package devel
125Summary: Header files for heimdal
126Summary(pl.UTF-8): Pliki nagłówkowe i dokumentacja do bibliotek heimdal
127Group: Development/Libraries
128Requires: %{name}-libs = %{version}-%{release}
129Requires: db-devel
130Requires: libcom_err-devel >= 1.34-5
131Requires: openssl-devel
dc28a757 132Conflicts: krb5-devel
0484bab0
JB
133
134%description devel
135contains files needed to compile and link software using the kerberos
136libraries.
137
138%description devel -l pl.UTF-8
139Pliki nagłówkowe i dokumentacja do bibliotek heimdal.
140
141%package static
142Summary: Static heimdal libraries
143Summary(pl.UTF-8): Biblioteki statyczne heimdal
144Group: Development/Libraries
145Requires: %{name}-devel = %{version}-%{release}
146
147%description static
148Satatic heimdal libraries.
149
150%description static -l pl.UTF-8
151Biblioteki statyczne heimdal.
152
5459024d 153%package server
2d0d93d3 154Summary: Kerberos Server
13ef1022 155Summary(pl.UTF-8): Serwer Kerberosa
5459024d 156Group: Networking
c7b87187 157Requires(post,preun): /sbin/chkconfig
7c2ce0a1 158Requires: %{name}-libs = %{version}-%{release}
a39a46c8 159Requires: rc-scripts
dc28a757 160Conflicts: krb5-server
5459024d 161
162%description server
163Master KDC.
164
0fbef91b
JR
165%description server -l pl.UTF-8
166Główne centrum dystrybucji kluczy (KDC).
5459024d 167
0484bab0
JB
168%package kcm
169Summary: KCM - credencial cache daemon for Kerberos tickets
170Summary(pl.UTF-8): KCM - demon zapamiętujący dane uwierzytelniające dla biletów Kerberosa
171Group: Daemons
172Requires: %{name}-libs = %{version}-%{release}
5459024d 173
0484bab0
JB
174%description kcm
175KCM is a credencial cache daemon for Kerberos tickets.
5459024d 176
0484bab0
JB
177%description kcm -l pl.UTF-8
178KCM to demon zapamiętujący dane uwierzytelniające dla biletów
179Kerberosa.
5459024d 180
568e3a79 181%package login
182Summary: login is used when signing onto a system
13ef1022 183Summary(pl.UTF-8): Narzędzie do logowania w systemie
568e3a79 184Group: Applications/Networking
7c2ce0a1 185Requires: %{name}-libs = %{version}-%{release}
05bbea69 186#Provides: login
187#Obsoletes: login
72e056e8 188Conflicts: shadow < 1:4.0.16
568e3a79 189
190%description login
c358392a 191login is used when signing onto a system. It can also be used to
192switch from one user to another at any time (most modern shells have
193support for this feature built into them, however). This package
194contain kerberized version login program.
568e3a79 195
0fbef91b
JR
196%description login -l pl.UTF-8
197login jest używany przy logowaniu do systemu. Może być także użyty do
198przełączenia z jednego użytkownika na innego w dowolnej chwili
199(większość współczesnych shelli ma wbudowaną obsługę tego). Ten pakiet
200zawiera skerberyzowaną wersję programu login.
845f767b 201
5459024d 202%package ftp
203Summary: The standard UNIX FTP (file transfer protocol) client
13ef1022 204Summary(pl.UTF-8): Klient protokołu FTP
5459024d 205Group: Applications/Networking
7c2ce0a1 206Requires: %{name}-libs = %{version}-%{release}
2fad34ce 207Obsoletes: ftp
f3e12399 208Conflicts: heimdal-clients
dc28a757 209Conflicts: krb5-ftp
5459024d 210
211%description ftp
6ce2a862 212The FTP package provides the standard UNIX command-line FTP client
c358392a 213with kerberos authentication support. FTP is the file transfer
214protocol, which is a widely used Internet protocol for transferring
215files and for archiving files.
5459024d 216
0fbef91b
JR
217%description ftp -l pl.UTF-8
218Ten pakiet dostarcza standardowego klienta FTP z wbudowaną obsługą
219kerberosa. FTP jest protokołem do przesyłania plików szeroko
845f767b
JB
220rozpowszechnionym w Internecie.
221
5459024d 222%package rsh
568e3a79 223Summary: Clients for remote access commands (rsh, rlogin, rcp)
13ef1022 224Summary(pl.UTF-8): Klient zdalnego dostępu (rsh, rlogin, rcp)
5459024d 225Group: Applications/Networking
7c2ce0a1 226Requires: %{name}-libs = %{version}-%{release}
5459024d 227Obsoletes: rsh
c7b87187 228Conflicts: heimdal-clients
dc28a757 229Conflicts: krb5-rsh
5459024d 230
87a2a408 231%description rsh
232The rsh package contains a set of programs which allow users to run
845f767b 233commands on remote machines, login to other machines and copy files
c358392a 234between machines (rsh, rlogin and rcp). All three of these commands
235use rhosts style authentication. This package contains the clients
87a2a408 236needed for all of these services.
237
0fbef91b
JR
238%description rsh -l pl.UTF-8
239Ten pakiet zawiera zestaw narzędzi pozwalających na wykonywanie
240poleceń na zdalnych maszynach, logowanie na inne maszyny oraz
241kopiowanie plików pomiędzy maszynami (rsh, rlogin, rcp).
845f767b 242
5459024d 243%package telnet
568e3a79 244Summary: Client for the telnet remote login
13ef1022 245Summary(pl.UTF-8): Klient usługi telnet
5459024d 246Group: Applications/Networking
7c2ce0a1 247Requires: %{name}-libs = %{version}-%{release}
047e3d79 248Provides: telnet
f3e12399 249Obsoletes: telnet
c7b87187 250Conflicts: heimdal-clients
dc28a757 251Conflicts: krb5-telnet
5459024d 252
87a2a408 253%description telnet
c358392a 254Telnet is a popular protocol for remote logins across the Internet.
255This package provides a command line telnet client.
87a2a408 256
0fbef91b
JR
257%description telnet -l pl.UTF-8
258Telnet jest popularnym protokołem zdalnego logowania. Ten pakiet
259zawiera klienta tej usługi.
845f767b 260
5459024d 261%package ftpd
87a2a408 262Summary: The standard UNIX FTP (file transfer protocol) server
13ef1022 263Summary(pl.UTF-8): Serwer FTP
5459024d 264Group: Networking/Daemons
7c2ce0a1 265Requires: %{name}-libs = %{version}-%{release}
a39a46c8 266Requires: rc-inetd >= 0.8.1
5459024d 267Obsoletes: ftpd
dc28a757 268Conflicts: krb5-ftpd
5459024d 269
87a2a408 270%description ftpd
c358392a 271FTP is the file transfer protocol, which is a widely used Internet
87a2a408 272protocol for transferring files and for archiving files.
273
0fbef91b
JR
274%description ftpd -l pl.UTF-8
275FTP jest protokołem transmisji plików szeroko rozpowszechnionym w
2f6bc7c9 276Internecie.
845f767b 277
5459024d 278%package rshd
568e3a79 279Summary: Server for remote access commands (rsh, rlogin, rcp)
13ef1022 280Summary(pl.UTF-8): Serwer zdalnego dostępu (rsh, rlogin, rcp)
5459024d 281Group: Networking/Daemons
7c2ce0a1 282Requires: %{name}-libs = %{version}-%{release}
a39a46c8 283Requires: rc-inetd >= 0.8.1
5459024d 284Obsoletes: rshd
dc28a757 285Conflicts: krb5-rshd
5459024d 286
87a2a408 287%description rshd
288The rsh package contains a set of programs which allow users to run
289commmands on remote machines, login to other machines and copy files
290between machines (rsh, rlogin and rcp). All three of these commands
c358392a 291use rhosts style authentication. This package contains servers needed
87a2a408 292for all of these services.
293
0fbef91b
JR
294%description rshd -l pl.UTF-8
295Ten pakiet zawiera zestaw serwerów pozwalających na wykonywanie
296poleceń na zdalnych maszynach, logowanie na inne maszyny oraz
297kopiowanie plików pomiędzy maszynami (rsh, rlogin, rcp).
845f767b 298
5459024d 299%package telnetd
568e3a79 300Summary: Server for the telnet remote login
13ef1022 301Summary(pl.UTF-8): Serwer protokołu telnet
5459024d 302Group: Networking/Daemons
7c2ce0a1 303Requires: %{name}-libs = %{version}-%{release}
a39a46c8 304Requires: rc-inetd >= 0.8.1
5459024d 305Obsoletes: telnetd
dc28a757 306Conflicts: krb5-telnetd
5459024d 307
87a2a408 308%description telnetd
c358392a 309Telnet is a popular protocol for remote logins across the Internet.
310This package provides a telnet daemon which allows remote logins into
311the machine it is running on.
87a2a408 312
0fbef91b
JR
313%description telnetd -l pl.UTF-8
314Telnet jest popularnym protokołem zdalnego logowania. Ten pakiet
315zawiera serwer pozwalający na zdalne logowanie się klientów na maszynę
316na której działa.
845f767b 317
c52bba62 318%package daemons
11e40c5a 319Summary: Kerberos daemons programs for use on servers
13ef1022 320Summary(pl.UTF-8): Serwery popularnych usług, autoryzujące przy pomocy kerberosa
11e40c5a 321Group: Networking
7c2ce0a1 322Requires: %{name}-libs = %{version}-%{release}
11e40c5a
AM
323
324%description daemons
325Kerberos Daemons.
326
0fbef91b
JR
327%description daemons -l pl.UTF-8
328Demony korzystające z systemu Kerberos do autoryzacji dostępu.
11e40c5a 329
11e40c5a 330%prep
0484bab0 331%setup -q
11e40c5a 332%patch0 -p1
493e3b85 333%patch1 -p1
3674519b 334%patch2 -p1
c7b87187
JB
335%patch3 -p1
336%patch4 -p1
337%patch5 -p1
ed59b63e 338%patch6 -p1
38d4a713 339%patch7 -p1
55199c96 340%patch8 -p1
0484bab0 341%patch9 -p1
56398966 342%patch10 -p1
9e485d0a 343
11e40c5a 344%build
445607db 345rm -f acinclude.m4 cf/{libtool,lt*}.m4
fcf46cfe 346%{__libtoolize}
347%{__aclocal} -I cf
348%{__autoconf}
349%{__automake}
5459024d 350%configure \
6dfaff75
JB
351 --enable-hdb-openldap-module \
352 --enable-kcm \
353 --enable-pthread-support \
11e40c5a
AM
354 --enable-shared \
355 --enable-static \
356 --enable-new-des3-code \
6dfaff75
JB
357 --with-hdbdir=%{_localstatedir} \
358 --with-ipv6 \
6c033d21 359 --with-openldap=/usr \
4469f316 360 --with-readline=/usr \
6dfaff75 361 --with%{!?with_x11:out}-x
11e40c5a 362
14a9b13c 363%{__make}
11e40c5a
AM
364
365%install
366rm -rf $RPM_BUILD_ROOT
5776cc8c 367install -d $RPM_BUILD_ROOT{%{_localstatedir},%{_sysconfdir},%{schemadir}} \
87a2a408 368 $RPM_BUILD_ROOT/etc/{sysconfig/rc-inetd,logrotate.d,rc.d/init.d}
11e40c5a 369
a297a2ea
JB
370%{__make} install \
371 DESTDIR=$RPM_BUILD_ROOT
5459024d 372
5776cc8c
JR
373install lib/hdb/hdb.schema $RPM_BUILD_ROOT%{schemadir}
374
7d3ffee7
JR
375mv $RPM_BUILD_ROOT%{_bindir}/su $RPM_BUILD_ROOT%{_bindir}/ksu
376mv $RPM_BUILD_ROOT%{_mandir}/man1/su.1 $RPM_BUILD_ROOT%{_mandir}/man1/ksu.1
9987dc73 377
568e3a79 378install %{SOURCE4} $RPM_BUILD_ROOT%{_sysconfdir}/krb5.conf
87a2a408 379
568e3a79 380install %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/%{name}
381install %{SOURCE2} $RPM_BUILD_ROOT/etc/logrotate.d/%{name}
382install %{SOURCE3} $RPM_BUILD_ROOT/etc/sysconfig/%{name}
11e40c5a 383
568e3a79 384install %{SOURCE5} $RPM_BUILD_ROOT/etc/sysconfig/rc-inetd/ftpd
385install %{SOURCE6} $RPM_BUILD_ROOT/etc/sysconfig/rc-inetd/rshd
386install %{SOURCE7} $RPM_BUILD_ROOT/etc/sysconfig/rc-inetd/telnetd
387install %{SOURCE8} $RPM_BUILD_ROOT/etc/sysconfig/rc-inetd/kadmind
11e40c5a 388
36488e42 389install %{SOURCE9} $RPM_BUILD_ROOT/etc/rc.d/init.d/kpasswdd
390install %{SOURCE10} $RPM_BUILD_ROOT/etc/sysconfig/kpasswdd
391
0484bab0
JB
392# just a test plugin
393rm -f $RPM_BUILD_ROOT%{_libdir}/windc.*
394# not needed for plugin
395rm -f $RPM_BUILD_ROOT%{_libdir}/hdb_ldap.{la,a}
4469f316 396# other implementation exists in e2fsprogs (conflict with e2fsprogs-devel)
0484bab0 397rm -rf $RPM_BUILD_ROOT{%{_libdir}/libss.{so,la,a},%{_includedir}/ss,%{_bindir}/mk_cmds}
4469f316
JB
398# this is created because glibc's <glob.h> has no GLOB_LIMIT and GLOB_QUOTE
399rm -f $RPM_BUILD_ROOT%{_includedir}/glob.h
0f06dc21
JB
400# resolve heimdal-libs/krb5-libs conflict
401mv -f $RPM_BUILD_ROOT%{_mandir}/man5/{krb5.conf.5,krb5.conf.5h}
0484bab0
JB
402# resolve conflict with gss
403mv -f $RPM_BUILD_ROOT%{_bindir}/{gss,gsscmd}
d6db586b
ER
404# unpackaged
405rm -f $RPM_BUILD_ROOT%{_infodir}/dir
87a2a408 406
407touch $RPM_BUILD_ROOT{%{_sysconfdir}/krb5.keytab,%{_localstatedir}/kadmind.acl}
11e40c5a 408
845f767b
JB
409%clean
410rm -rf $RPM_BUILD_ROOT
411
87a2a408 412%post server
71148af2 413/sbin/chkconfig --add heimdal
f3e12399 414%service heimdal restart "heimdal daemon"
71148af2 415
36488e42 416/sbin/chkconfig --add kpasswdd
f3e12399 417%service kpasswdd restart "heimdal password changing daemon"
36488e42 418
f3e12399 419%service -q rc-inetd reload
87a2a408 420
87a2a408 421%preun server
71148af2 422if [ "$1" = "0" ]; then
f3e12399 423 %service heimdal stop
71148af2 424 /sbin/chkconfig --del heimdal
71148af2 425
f3e12399 426 %service kpasswdd stop
36488e42 427 /sbin/chkconfig --del kpasswdd
36488e42 428
f3e12399 429 %service -q rc-inetd reload
71148af2 430fi
2d0d93d3 431
5459024d 432%post ftpd
f3e12399 433%service -q rc-inetd reload
11e40c5a 434
5459024d 435%postun ftpd
f3e12399
ER
436if [ "$1" = "0" ]; then
437 %service -q rc-inetd reload
71148af2 438fi
5459024d 439
440%post rshd
f3e12399 441%service -q rc-inetd reload
11e40c5a 442
5459024d 443%postun rshd
f3e12399
ER
444if [ "$1" = "0" ]; then
445 %service -q rc-inetd reload
71148af2 446fi
56afe882 447
5459024d 448%post telnetd
f3e12399 449%service -q rc-inetd reload
11e40c5a 450
5459024d 451%postun telnetd
f3e12399
ER
452if [ "$1" = "0" ]; then
453 %service -q rc-inetd reload
71148af2 454fi
11e40c5a 455
87a2a408 456%post libs
457/sbin/ldconfig
71148af2 458[ ! -x /usr/sbin/fix-info-dir ] || /usr/sbin/fix-info-dir -c %{_infodir} >/dev/null 2>&1
87a2a408 459
2d0d93d3 460%postun libs
87a2a408 461/sbin/ldconfig
71148af2 462[ ! -x /usr/sbin/fix-info-dir ] || /usr/sbin/fix-info-dir -c %{_infodir} >/dev/null 2>&1
87a2a408 463
5776cc8c
JR
464%post -n openldap-schema-heimdal
465%openldap_schema_register %{schemadir}/hdb.schema
466%service -q ldap restart
467
468%postun -n openldap-schema-heimdal
469if [ "$1" = "0" ]; then
470 %openldap_schema_unregister %{schemadir}/hdb.schema
471 %service -q ldap restart
472fi
473
c7b87187
JB
474%files
475%defattr(644,root,root,755)
0484bab0 476%doc ChangeLog NEWS README TODO
c7b87187 477%attr(755,root,root) %{_bindir}/afslog
0484bab0 478%attr(755,root,root) %{_bindir}/gsscmd
7d3ffee7 479%attr(755,root,root) %{_bindir}/hxtool
2402950c 480%attr(755,root,root) %{_bindir}/idn-lookup
c7b87187
JB
481%attr(755,root,root) %{_bindir}/kauth
482%attr(755,root,root) %{_bindir}/kdestroy
483%attr(755,root,root) %{_bindir}/kf
484%attr(755,root,root) %{_bindir}/kgetcred
485%attr(755,root,root) %{_bindir}/kinit
486%attr(755,root,root) %{_bindir}/klist
487%attr(755,root,root) %{_bindir}/kpasswd
6230cc94 488%attr(755,root,root) %{_bindir}/kswitch
c7b87187
JB
489%attr(755,root,root) %{_bindir}/pagsh
490%attr(755,root,root) %{_bindir}/pfrom
c7b87187 491%attr(755,root,root) %{_bindir}/string2key
c7b87187
JB
492%attr(755,root,root) %{_bindir}/otpprint
493%attr(755,root,root) %{_bindir}/verify_krb5_conf
0484bab0 494%attr(755,root,root) %{_sbindir}/kdigest
7d3ffee7 495%attr(755,root,root) %{_sbindir}/kimpersonate
64e90bd4 496%attr(755,root,root) %{_sbindir}/ktutil
665da1cc
AM
497%if %{with x11}
498%attr(755,root,root) %{_bindir}/kx
499%attr(755,root,root) %{_bindir}/tenletxr
c7b87187 500%attr(755,root,root) %{_bindir}/xnlock
665da1cc
AM
501%attr(755,root,root) %{_bindir}/rxtelnet
502%attr(755,root,root) %{_bindir}/rxterm
503%endif
c7b87187 504%attr(4755,root,root) %{_bindir}/otp
c7b87187 505%attr(4755,root,root) %{_bindir}/ksu
c7b87187 506%{_mandir}/man1/afslog.1*
c7b87187
JB
507%{_mandir}/man1/kdestroy.1*
508%{_mandir}/man1/kf.1*
509%{_mandir}/man1/kgetcred.1*
7d3ffee7 510%{_mandir}/man1/kimpersonate.1*
c7b87187
JB
511%{_mandir}/man1/kinit.1*
512%{_mandir}/man1/klist.1*
513%{_mandir}/man1/kpasswd.1*
9987dc73 514%{_mandir}/man1/ksu.1*
c7b87187
JB
515%{_mandir}/man1/otp.1*
516%{_mandir}/man1/otpprint.1*
9987dc73 517%{_mandir}/man1/pagsh.1*
c7b87187 518%{_mandir}/man1/pfrom.1*
64e90bd4 519%{_mandir}/man8/ktutil.8*
c7b87187
JB
520%{_mandir}/man8/string2key.8*
521%{_mandir}/man8/verify_krb5_conf.8*
665da1cc
AM
522%if %{with x11}
523%{_mandir}/man1/kx.1*
524%{_mandir}/man1/tenletxr.1*
525%{_mandir}/man1/xnlock.1*
526%{_mandir}/man1/rxtelnet.1*
527%{_mandir}/man1/rxterm.1*
528%endif
529
0484bab0 530%files libs
11e40c5a 531%defattr(644,root,root,755)
0484bab0
JB
532%dir %{_sysconfdir}
533%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/krb5.conf
534%attr(400,root,root) %ghost %{_sysconfdir}/krb5.keytab
535%attr(755,root,root) %{_libdir}/libasn1.so.*.*.*
72e056e8 536%attr(755,root,root) %ghost %{_libdir}/libasn1.so.8
0484bab0 537%attr(755,root,root) %{_libdir}/libgssapi.so.*.*.*
72e056e8 538%attr(755,root,root) %ghost %{_libdir}/libgssapi.so.2
0484bab0 539%attr(755,root,root) %{_libdir}/libhdb.so.*.*.*
72e056e8 540%attr(755,root,root) %ghost %{_libdir}/libhdb.so.9
0484bab0 541%attr(755,root,root) %{_libdir}/libheimntlm.so.*.*.*
72e056e8 542%attr(755,root,root) %ghost %{_libdir}/libheimntlm.so.0
0484bab0 543%attr(755,root,root) %{_libdir}/libhx509.so.*.*.*
14679f30 544%attr(755,root,root) %ghost %{_libdir}/libhx509.so.4
0484bab0 545%attr(755,root,root) %{_libdir}/libkadm5clnt.so.*.*.*
72e056e8 546%attr(755,root,root) %ghost %{_libdir}/libkadm5clnt.so.7
0484bab0 547%attr(755,root,root) %{_libdir}/libkadm5srv.so.*.*.*
72e056e8 548%attr(755,root,root) %ghost %{_libdir}/libkadm5srv.so.8
0484bab0 549%attr(755,root,root) %{_libdir}/libkafs.so.*.*.*
72e056e8 550%attr(755,root,root) %ghost %{_libdir}/libkafs.so.0
0484bab0 551%attr(755,root,root) %{_libdir}/libkdc.so.*.*.*
72e056e8 552%attr(755,root,root) %ghost %{_libdir}/libkdc.so.2
0484bab0 553%attr(755,root,root) %{_libdir}/libkrb5.so.*.*.*
fdc02fd1 554%attr(755,root,root) %ghost %{_libdir}/libkrb5.so.25
0484bab0 555%attr(755,root,root) %{_libdir}/libotp.so.*.*.*
72e056e8 556%attr(755,root,root) %ghost %{_libdir}/libotp.so.0
0484bab0 557%attr(755,root,root) %{_libdir}/libroken.so.*.*.*
fdc02fd1 558%attr(755,root,root) %ghost %{_libdir}/libroken.so.18
0484bab0 559%attr(755,root,root) %{_libdir}/libsl.so.*.*.*
72e056e8 560%attr(755,root,root) %ghost %{_libdir}/libsl.so.0
6230cc94 561%attr(755,root,root) %{_libdir}/libwind.so.*.*.*
fdc02fd1 562%attr(755,root,root) %ghost %{_libdir}/libwind.so.0
0484bab0
JB
563%{_infodir}/heimdal.info*
564%{_infodir}/hx509.info*
565%{_mandir}/man5/krb5.conf.5*
6dfaff75 566%{_mandir}/man5/mech.5*
0484bab0 567%{_mandir}/man8/kerberos.8*
11e40c5a 568
0484bab0
JB
569%files ldap
570%defattr(644,root,root,755)
571%attr(755,root,root) %{_libdir}/hdb_ldap.so
11e40c5a 572
5776cc8c
JR
573%files -n openldap-schema-heimdal
574%defattr(644,root,root,755)
575%{schemadir}/*.schema
576
0484bab0
JB
577%files devel
578%defattr(644,root,root,755)
579%attr(755,root,root) %{_bindir}/krb5-config
580%attr(755,root,root) %{_libdir}/libasn1.so
581%attr(755,root,root) %{_libdir}/libgssapi.so
582%attr(755,root,root) %{_libdir}/libhdb.so
583%attr(755,root,root) %{_libdir}/libheimntlm.so
584%attr(755,root,root) %{_libdir}/libhx509.so
585%attr(755,root,root) %{_libdir}/libkadm5clnt.so
586%attr(755,root,root) %{_libdir}/libkadm5srv.so
587%attr(755,root,root) %{_libdir}/libkafs.so
588%attr(755,root,root) %{_libdir}/libkdc.so
589%attr(755,root,root) %{_libdir}/libkrb5.so
590%attr(755,root,root) %{_libdir}/libotp.so
591%attr(755,root,root) %{_libdir}/libroken.so
592%attr(755,root,root) %{_libdir}/libsl.so
6230cc94 593%attr(755,root,root) %{_libdir}/libwind.so
0484bab0
JB
594%{_libdir}/libasn1.la
595%{_libdir}/libgssapi.la
596%{_libdir}/libhdb.la
597%{_libdir}/libheimntlm.la
598%{_libdir}/libhx509.la
599%{_libdir}/libkadm5clnt.la
600%{_libdir}/libkadm5srv.la
601%{_libdir}/libkafs.la
602%{_libdir}/libkdc.la
603%{_libdir}/libkrb5.la
604%{_libdir}/libotp.la
605%{_libdir}/libroken.la
606%{_libdir}/libsl.la
6230cc94 607%{_libdir}/libwind.la
0484bab0
JB
608%{_includedir}/*.h
609%{_includedir}/gssapi
610%{_includedir}/kadm5
611%{_includedir}/krb5
612%{_includedir}/roken
6dfaff75 613%{_pkgconfigdir}/heimdal-gssapi.pc
0484bab0
JB
614%{_mandir}/man1/krb5-config.1*
615%{_mandir}/man3/*
11e40c5a 616
0484bab0
JB
617%files static
618%defattr(644,root,root,755)
619%{_libdir}/libasn1.a
620%{_libdir}/libgssapi.a
621%{_libdir}/libhdb.a
622%{_libdir}/libheimntlm.a
623%{_libdir}/libhx509.a
624%{_libdir}/libkadm5clnt.a
625%{_libdir}/libkadm5srv.a
626%{_libdir}/libkafs.a
627%{_libdir}/libkdc.a
628%{_libdir}/libkrb5.a
629%{_libdir}/libotp.a
630%{_libdir}/libroken.a
631%{_libdir}/libsl.a
6230cc94 632%{_libdir}/libwind.a
0484bab0
JB
633
634%files kcm
635%defattr(644,root,root,755)
636%attr(755,root,root) %{_sbindir}/kcm
637%{_mandir}/man8/kcm.8*
638
639%files server
640%defattr(644,root,root,755)
11e40c5a 641%attr(755,root,root) %{_sbindir}/kadmin
c7b87187 642%attr(755,root,root) %{_sbindir}/kfd
11e40c5a 643%attr(755,root,root) %{_sbindir}/kstash
11e40c5a
AM
644%attr(755,root,root) %{_sbindir}/hprop
645%attr(755,root,root) %{_sbindir}/hpropd
7d3ffee7 646%attr(755,root,root) %{_sbindir}/iprop-log
11e40c5a
AM
647%attr(755,root,root) %{_sbindir}/ipropd-master
648%attr(755,root,root) %{_sbindir}/ipropd-slave
649%attr(755,root,root) %{_sbindir}/kadmind
650%attr(755,root,root) %{_sbindir}/kdc
11e40c5a 651%attr(755,root,root) %{_sbindir}/kpasswdd
c7b87187 652%attr(755,root,root) %{_sbindir}/push
665da1cc 653%{?with_x11:%attr(755,root,root) %{_sbindir}/kxd}
0484bab0
JB
654%attr(754,root,root) /etc/rc.d/init.d/%{name}
655%attr(754,root,root) /etc/rc.d/init.d/kpasswdd
656%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/*
657%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/heimdal
658%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/kpasswdd
659%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/rc-inetd/kadmind
660%attr(700,root,root) %dir %{_localstatedir}
661%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/*
9987dc73 662%{_mandir}/man8/iprop.8*
7d3ffee7 663%{_mandir}/man8/iprop-log.8*
5459024d 664%{_mandir}/man8/hprop.8*
665%{_mandir}/man8/hpropd.8*
fcf46cfe 666%{_mandir}/man8/kadmin.8*
667%{_mandir}/man8/kadmind.8*
5459024d 668%{_mandir}/man8/kdc.8*
c7b87187 669%{_mandir}/man8/kfd.8*
5459024d 670%{_mandir}/man8/kpasswdd.8*
fcf46cfe 671%{_mandir}/man8/kstash.8*
c7b87187 672%{_mandir}/man8/push.8*
0484bab0 673%{?with_x11:%{_mandir}/man8/kxd.8*}
5459024d 674
568e3a79 675%files login
c358392a 676%defattr(644,root,root,755)
568e3a79 677%attr(755,root,root) %{_bindir}/login
c7b87187 678%{_mandir}/man1/login.1*
72e056e8 679%{_mandir}/man5/login.access.5*
568e3a79 680
5459024d 681%files ftp
c358392a 682%defattr(644,root,root,755)
5459024d 683%attr(755,root,root) %{_bindir}/ftp
c358392a 684%{_mandir}/man1/ftp.1*
5459024d 685
686%files rsh
c358392a 687%defattr(644,root,root,755)
fcf46cfe 688%attr(755,root,root) %{_bindir}/rcp
6dfaff75
JB
689%attr(755,root,root) %{_bindir}/rsh
690%{_mandir}/man1/rcp.1*
fcf46cfe 691%{_mandir}/man1/rsh.1*
5459024d 692
693%files telnet
c358392a 694%defattr(644,root,root,755)
5459024d 695%attr(755,root,root) %{_bindir}/telnet
c358392a 696%{_mandir}/man1/telnet.1*
5459024d 697
698%files ftpd
c358392a 699%defattr(644,root,root,755)
a39a46c8 700%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/rc-inetd/ftpd
5459024d 701%attr(755,root,root) %{_sbindir}/ftpd
c358392a 702%{_mandir}/man5/ftpusers.5*
703%{_mandir}/man8/ftpd.8*
5459024d 704
705%files rshd
c358392a 706%defattr(644,root,root,755)
a39a46c8 707%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/rc-inetd/rshd
5459024d 708%attr(755,root,root) %{_sbindir}/rshd
fcf46cfe 709%{_mandir}/man8/rshd.8*
5459024d 710
711%files telnetd
c358392a 712%defattr(644,root,root,755)
a39a46c8 713%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/rc-inetd/telnetd
5459024d 714%attr(755,root,root) %{_sbindir}/telnetd
c358392a 715%{_mandir}/man8/telnetd.8*
5459024d 716
11e40c5a
AM
717%files daemons
718%defattr(644,root,root,755)
9e485d0a 719%attr(755,root,root) %{_sbindir}/popper
c7b87187 720%{_mandir}/man8/popper.8*
This page took 0.146949 seconds and 4 git commands to generate.