Replace eglibc by glibc-2.19
[hvlinux.git] / stage3 / pkg / krb5
index d305117..12ec8f7 100644 (file)
@@ -14,12 +14,17 @@ hvconfig_pre()
 hvconfig()
 {
     cd ${LFS_TMP}/${PACKAGE}/src
-    ./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss -DEAI_NODATA=EAI_NONAME" \
+    ./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
         ${CONFIGURE_OPTS}
 }
 
 hvbuild_post()
 {
+    for lib in gssapi_krb5 gssrpc k5crypto kadm5clnt_mit kadm5srv_mit kdb5 \
+        krb5 krb5support verto-k5ev verto ; do
+        chmod -v 755 /usr/lib/lib${lib}.so.*.*
+    done
+
     mv -v /usr/bin/ksu /bin
     chmod -v 755 /bin/ksu
 
@@ -30,36 +35,4 @@ hvbuild_post()
     ln -svfT ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so
     ln -svfT ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so
     ln -svfT ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so
-
-    # Temporairement desactive car login krb5 ne marche pas.
-    #if [ ! -f /bin/login.shadow ]; then
-    #    mv -v /bin/login /bin/login.shadow
-    #fi
-    #install -m755 -v /usr/sbin/login.krb5 /bin/login
-
-    mv -v /usr/lib/libdes425.so.3* /lib
-    mv -v /usr/lib/libkrb4.so.2* /lib
-
-    ln -svfT ../../lib/libdes425.so.3.0 /usr/lib/libdes425.so
-    ln -svfT ../../lib/libkrb4.so.2.0 /usr/lib/libkrb4.so
-
-    cat > /etc/krb5.conf << EOF
-[libdefaults]
-    default_realm = <LFS.ORG>
-    encrypt = true
-
-[realms]
-    <LFS.ORG> = {
-        kdc = <belgarath.lfs.org>
-        admin_server = <belgarath.lfs.org>
-    }
-
-[domain_realm]
-    .<lfs.org> = <LFS.ORG>
-
-[logging]
-    kdc = SYSLOG[:INFO[:AUTH]]
-    admin_server = SYSLOG[INFO[:AUTH]]
-    default = SYSLOG[[:SYS]]
-EOF
 }