[krb5] make the default ccname change affect f19, too

Nalin Dahyabhai nalin at fedoraproject.org
Tue Apr 23 21:40:03 UTC 2013


commit fcc98d54031f92cd4e232d98bd7e8e11349b34ad
Author: Nalin Dahyabhai <nalin at dahyabhai.net>
Date:   Tue Apr 23 17:39:34 2013 -0400

    make the default ccname change affect f19, too
    
    - pull the changing of the compiled-in default ccache location to
      DIR:/run/user/%%{uid}/krb5cc back into F19, in line with SSSD and
      the most recent pam_krb5 build

 krb5.spec |   11 ++++++++---
 1 files changed, 8 insertions(+), 3 deletions(-)
---
diff --git a/krb5.spec b/krb5.spec
index a825a6f..7b978e1 100644
--- a/krb5.spec
+++ b/krb5.spec
@@ -30,7 +30,7 @@
 Summary: The Kerberos network authentication system
 Name: krb5
 Version: 1.11.2
-Release: 2%{?dist}
+Release: 3%{?dist}
 # Maybe we should explode from the now-available-to-everybody tarball instead?
 # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.2-signed.tar
 Source0: krb5-%{version}.tar.gz
@@ -331,8 +331,8 @@ popd
 # Go ahead and supply tcl info, because configure doesn't know how to find it.
 . %{_libdir}/tclConfig.sh
 pushd src
-# Depending on scheduling, this might get pulled in for Fedora 19.
-%if 0%{?fedora} > 19 || 0%{?rhel} > 6
+# Keep the old default if the package is built against older releases.
+%if 0%{?fedora} > 18 || 0%{?rhel} > 6
 DEFCCNAME=DIR:/run/user/%%{uid}/krb5cc; export DEFCCNAME
 %endif
 # Work out the CFLAGS and CPPFLAGS which we intend to use.
@@ -827,6 +827,11 @@ exit 0
 %{_sbindir}/uuserver
 
 %changelog
+* Tue Apr 23 2013 Nalin Dahyabhai <nalin at redhat.com> 1.11.2-3
+- pull the changing of the compiled-in default ccache location to
+  DIR:/run/user/%%{uid}/krb5cc back into F19, in line with SSSD and
+  the most recent pam_krb5 build
+
 * Wed Apr 17 2013 Nalin Dahyabhai <nalin at redhat.com> 1.11.2-2
 - correct some configuration file paths which the KDC_DIR patch missed
 


More information about the scm-commits mailing list