rpms/krb5/devel krb5.spec,1.113,1.114

Nalin Somabhai Dahyabhai (nalin) fedora-extras-commits at redhat.com
Fri Jun 22 22:07:02 UTC 2007


Author: nalin

Update of /cvs/pkgs/rpms/krb5/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24362

Modified Files:
	krb5.spec 
Log Message:
- preprocess kerberos.ldif into a format FDS will like better, and include
  that as a doc file as well



Index: krb5.spec
===================================================================
RCS file: /cvs/pkgs/rpms/krb5/devel/krb5.spec,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -r1.113 -r1.114
--- krb5.spec	22 Jun 2007 22:04:38 -0000	1.113
+++ krb5.spec	22 Jun 2007 22:06:27 -0000	1.114
@@ -200,6 +200,10 @@
 
 %changelog
 * Fri Jun 22 2007 Nalin Dahyabhai <nalin at redhat.com>
+- preprocess kerberos.ldif into a format FDS will like better, and include
+  that as a doc file as well
+
+* Fri Jun 22 2007 Nalin Dahyabhai <nalin at redhat.com>
 - switch man pages to being generated with the right paths in them
 - drop old, incomplete SELinux patch
 - add patch from Greg Hudson to make srvtab routines report missing-file errors
@@ -1169,6 +1173,15 @@
 doc/kadm5     api-server-design
 EOF
 
+# Generate an FDS-compatible LDIF file.
+inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
+cat > 60kerberos.ldif << EOF
+# This is a variation on kerberos.ldif which Fedora Directory Server will like.
+dn: cn=schema
+EOF
+egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
+touch -r $inldif 60kerberos.ldif
+
 # Rebuild the configure scripts.
 cd src
 top=`pwd`
@@ -1582,6 +1595,7 @@
 %docdir %{krb5prefix}/man
 %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
 %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
+%doc 60kerberos.ldif
 %dir %{_libdir}/krb5
 %dir %{_libdir}/krb5/plugins
 %dir %{_libdir}/krb5/plugins/kdb




More information about the fedora-extras-commits mailing list