- update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig file but not exported
This commit is contained in:
parent
b7830305e6
commit
b8c3dc430a
@ -67,6 +67,7 @@ function checkkeytab() {
|
||||
klist=/usr/bin/klist
|
||||
fi
|
||||
KRB5_KTNAME="${KRB5_KTNAME:-/etc/krb5.keytab}"
|
||||
export KRB5_KTNAME
|
||||
if test -s "$KRB5_KTNAME" ; then
|
||||
if test x"$klist" != x ; then
|
||||
if LANG=C klist -k "$KRB5_KTNAME" | tail -n 4 | awk '{print $2}' | grep -q ^"$service"/ ; then
|
||||
|
@ -3,7 +3,7 @@
|
||||
%define ldbm_backend berkeley
|
||||
%define version_20 2.0.27
|
||||
%define version_21 2.1.30
|
||||
%define version_22 2.2.23
|
||||
%define version_22 2.2.24
|
||||
%define nss_ldap_prefix %{_libdir}/nss_ldap-openldap
|
||||
%define nss_ldap_includedir %{nss_ldap_prefix}/include
|
||||
%define nss_ldap_libdir %{nss_ldap_prefix}/%{_lib}
|
||||
@ -18,7 +18,7 @@
|
||||
Summary: The configuration files, libraries, and documentation for OpenLDAP.
|
||||
Name: openldap
|
||||
Version: %{version_22}
|
||||
Release: 4
|
||||
Release: 1
|
||||
License: OpenLDAP
|
||||
Group: System Environment/Daemons
|
||||
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz
|
||||
@ -708,6 +708,11 @@ fi
|
||||
%endif
|
||||
|
||||
%changelog
|
||||
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
|
||||
- update to 2.2.24 (stable 20050318)
|
||||
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
|
||||
file but not exported
|
||||
|
||||
* Tue Mar 1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
|
||||
- prefer libresolv to libbind
|
||||
|
||||
|
Loading…
Reference in New Issue
Block a user