summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSeemant Kulleen <seemant@gentoo.org>2006-02-16 16:34:07 +0000
committerSeemant Kulleen <seemant@gentoo.org>2006-02-16 16:34:07 +0000
commit7fe8bc6d055be51d9a34a8eb28f46d46d65ea243 (patch)
treec8a4a01ad05d8921985f8890616be7f389d009a3 /app-crypt/mit-krb5
parentMark 0.10.1 x86 stable by Andreas Steffen's <andreas.steffen at strongsec dot... (diff)
downloadgentoo-2-7fe8bc6d055be51d9a34a8eb28f46d46d65ea243.tar.gz
gentoo-2-7fe8bc6d055be51d9a34a8eb28f46d46d65ea243.tar.bz2
gentoo-2-7fe8bc6d055be51d9a34a8eb28f46d46d65ea243.zip
Version bump from upstream, which fixes bug #113741, by Frederik Tolf
(Portage version: 2.1_pre4-r1)
Diffstat (limited to 'app-crypt/mit-krb5')
-rw-r--r--app-crypt/mit-krb5/ChangeLog9
-rw-r--r--app-crypt/mit-krb5/Manifest40
-rw-r--r--app-crypt/mit-krb5/files/digest-mit-krb5-1.4.33
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild132
4 files changed, 176 insertions, 8 deletions
diff --git a/app-crypt/mit-krb5/ChangeLog b/app-crypt/mit-krb5/ChangeLog
index 01870650e4b2..391cdf66a254 100644
--- a/app-crypt/mit-krb5/ChangeLog
+++ b/app-crypt/mit-krb5/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for app-crypt/mit-krb5
-# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.100 2005/09/30 22:49:45 matsuu Exp $
+# Copyright 2002-2006 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.101 2006/02/16 16:34:07 seemant Exp $
+
+*mit-krb5-1.4.3 (16 Feb 2006)
+
+ 16 Feb 2006; Seemant Kulleen <seemant@gentoo.org> +mit-krb5-1.4.3.ebuild:
+ Version bump from upstream, which fixes bug #113741, by Frederik Tolf
30 Sep 2005; MATSUU Takuto <matsuu@gentoo.org> mit-krb5-1.4.1-r2.ebuild:
Stable on sh.
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 719bb90e0343..51d98f1b59e8 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,11 +1,39 @@
-MD5 065afd5317faf1801fb5f5f5c9b16321 mit-krb5-1.4.1-r2.ebuild 3111
MD5 77512904fda59ebf56aa151148c033d3 ChangeLog 17237
-MD5 f3ea9dd1d52f37139fbc4d101044f821 metadata.xml 241
+RMD160 e384f7f9b5abd68480897466f318767735a1c92d ChangeLog 17237
+SHA256 ac9c671752574b4ec9504cc293b62c7ea8f45c7060cea8062a5358dca26c774e ChangeLog 17237
+MD5 bd5b2d0e988dc8f634c70e965d75cb3a files/digest-mit-krb5-1.4.1-r2 200
+RMD160 ab1fd4c600f3fb32422e70a8c303570cd8931bd2 files/digest-mit-krb5-1.4.1-r2 200
+SHA256 3e8f1cc9178f3665f2a175ab5481fdd5aa1c145911d1466a31eaaa825d7b984d files/digest-mit-krb5-1.4.1-r2 200
+MD5 6ba0d8f5bbf423058a90022e33bd30a4 files/digest-mit-krb5-1.4.3 247
+RMD160 b4c529af7319d39a8ceedc6dd92a3676808acf20 files/digest-mit-krb5-1.4.3 247
+SHA256 886fae38189ad20af1469bb8df2d35c9050acdc0f6625d96a8defabaf2c622c6 files/digest-mit-krb5-1.4.3 247
+MD5 186bd4cbeff944079f44105d4c962c80 files/kdc.conf 438
+RMD160 c2f29dba3a0b270a5b219741d1ffad07dd62951d files/kdc.conf 438
+SHA256 ad7507da8acfb7d8a37ca83f414e5eb25faf4374a879a48c7af6cdd8fb5ae113 files/kdc.conf 438
+MD5 fbb2a86038ab98ca0c7493ad9d55ace9 files/krb5.conf 541
+RMD160 1f5a13d05a1ba7a559468a19c58de106309ed053 files/krb5.conf 541
+SHA256 552280cb28430cef4384c1c6e8b9d35d6a1d86f03bd71d70bbc674752c2d1be9 files/krb5.conf 541
MD5 c451148d1b3e182a19a8f9084d0b55b8 files/krb5.confd 233
+RMD160 b85d8a56c17ea695e0ca7f3287cff5bd2691cc5e files/krb5.confd 233
+SHA256 b8a885fbebe397f2c302e8fd7f2b038d649da2dea3b36e8fbcdc99d395d99ac5 files/krb5.confd 233
MD5 d7dcbbab51ce1849c77c083b8d363c15 files/krb5.initd 1486
-MD5 fbb2a86038ab98ca0c7493ad9d55ace9 files/krb5.conf 541
+RMD160 4e037d1699ab3e3499690cda50f7898c330c90c9 files/krb5.initd 1486
+SHA256 a4bd67c7539e2fdeaf250eed9a72db7c88caa9f90a7e07320a62ab278784db91 files/krb5.initd 1486
MD5 ae7e2bde0b20e580f49d5a3c524b445b files/mit-krb5-lazyldflags.patch 509
-MD5 186bd4cbeff944079f44105d4c962c80 files/kdc.conf 438
-MD5 bd5b2d0e988dc8f634c70e965d75cb3a files/digest-mit-krb5-1.4.1-r2 200
-MD5 c214030264300e2d84375d23d7c1f892 files/mit-krb5kdc.initd 656
+RMD160 47515882e93e0db7db6980a4460a01f2cbc3f382 files/mit-krb5-lazyldflags.patch 509
+SHA256 272b3a18303b43c64bbcc1da9bcb7cd60d56337700d84c78741c7096c18044d5 files/mit-krb5-lazyldflags.patch 509
MD5 61a61d22565605924a06789f9da352bf files/mit-krb5kadmind.initd 687
+RMD160 7602d12d570e80edf24953befbe4ec03d247e4ba files/mit-krb5kadmind.initd 687
+SHA256 427953b3a2dbe0a8f85bee1294a348c97dbbdac4741f06c2a3768170ba29161a files/mit-krb5kadmind.initd 687
+MD5 c214030264300e2d84375d23d7c1f892 files/mit-krb5kdc.initd 656
+RMD160 8c4c508273f9d715ac0e0a8d9c54e36f63526b9b files/mit-krb5kdc.initd 656
+SHA256 d813dbf3ee89f0da6b73455fd8759898223529c4cf7c1c2ec64a3128363194e2 files/mit-krb5kdc.initd 656
+MD5 f3ea9dd1d52f37139fbc4d101044f821 metadata.xml 241
+RMD160 4b15a3aa85942fcbab1c0afa871bd88c85acb001 metadata.xml 241
+SHA256 119a622b44a5b38856cb9398389cf060f93a077b369161a5ab9a193234af763f metadata.xml 241
+MD5 065afd5317faf1801fb5f5f5c9b16321 mit-krb5-1.4.1-r2.ebuild 3111
+RMD160 1644489dd9aa8ef68655a46c6217f2a582567ce2 mit-krb5-1.4.1-r2.ebuild 3111
+SHA256 bda87572d9ef51b4228c79803e693087ab866021c70a9f96d9957abb3d2a2f77 mit-krb5-1.4.1-r2.ebuild 3111
+MD5 daa4f297707dcf24305ed17a0cfa46aa mit-krb5-1.4.3.ebuild 2856
+RMD160 6452bf370b3979f10c12fc737b74e06142067f15 mit-krb5-1.4.3.ebuild 2856
+SHA256 3987dec8c4143a7edd07da13af7986d36f75375298989c12a877cbcd8b009367 mit-krb5-1.4.3.ebuild 2856
diff --git a/app-crypt/mit-krb5/files/digest-mit-krb5-1.4.3 b/app-crypt/mit-krb5/files/digest-mit-krb5-1.4.3
new file mode 100644
index 000000000000..ecbc87ab159a
--- /dev/null
+++ b/app-crypt/mit-krb5/files/digest-mit-krb5-1.4.3
@@ -0,0 +1,3 @@
+MD5 6c805139a4108fbb82fa4adba557a448 krb5-1.4.3-signed.tar 7290880
+RMD160 838425b59bf37da69c927eb346be78d059fa6db7 krb5-1.4.3-signed.tar 7290880
+SHA256 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe krb5-1.4.3-signed.tar 7290880
diff --git a/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild
new file mode 100644
index 000000000000..a2bef2c50829
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild
@@ -0,0 +1,132 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild,v 1.1 2006/02/16 16:34:07 seemant Exp $
+
+inherit eutils flag-o-matic versionator
+
+MY_P=${P/mit-}
+P_DIR=$(get_version_component_range 1-2)
+S=${WORKDIR}/${MY_P}/src
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="krb4 static tcltk ipv6 doc tetex berkdb"
+
+RDEPEND="virtual/libc
+ !virtual/krb5"
+
+DEPEND="${RDEPEND}
+ sys-libs/com_err
+ sys-libs/ss
+ sys-devel/autoconf
+ berkdb? ( >=sys-libs/db-4 )
+ doc? ( tetex? ( virtual/tetex ) )"
+
+PROVIDE="virtual/krb5"
+
+src_unpack() {
+ unpack ${MY_P}-signed.tar; tar zxf ${MY_P}.tar.gz; cd ${S}
+ epatch ${FILESDIR}/${PN}-lazyldflags.patch
+}
+
+src_compile() {
+ if use berkdb ; then
+ export DB_HEADER="/usr/include/db_185.h"
+ export DB_LIB="/usr/$(get_libdir)/libdb.so"
+ fi
+
+ econf \
+ $(use_with krb4) \
+ $(use_with tcltk tcl) \
+ $(use_enable ipv6) \
+ $(use_enable static) \
+ $(use_with berkdb system-db) \
+ --localstatedir=/etc \
+ --enable-shared \
+ --with-system-et --with-system-ss \
+ --enable-dns-for-realm || die
+
+ MAKEOPTS=-j1 emake || die
+
+ if use doc ; then
+ cd ../doc
+ rm man2html && ln -sf ${ROOT}/usr/bin/man2html
+
+ make || die
+
+ if use tetex ; then
+ cd api
+ make || die
+ fi
+ fi
+}
+
+src_test() {
+ einfo "Testing is being debugged, disabled for now"
+}
+
+src_install() {
+ make \
+ DESTDIR=${D} \
+ EXAMPLEDIR=/usr/share/doc/${PF}/examples \
+ install || die
+
+ cd ..
+ dodoc README
+ doinfo doc/*.texinfo
+
+ if use doc
+ then
+ dohtml -r doc
+ use tetex \
+ && dodoc doc/api/*.{tex,sty} \
+ || dodoc doc/api/*.ps
+
+ fi
+
+ for i in {telnetd,ftpd}
+ do
+ mv ${D}/usr/share/man/man8/${i}.8 ${D}/usr/share/man/man8/k${i}.8
+ mv ${D}/usr/sbin/${i} ${D}/usr/sbin/k${i}
+ done
+
+ for i in {rcp,rsh,telnet,ftp}
+ do
+ mv ${D}/usr/share/man/man1/${i}.1 ${D}/usr/share/man/man1/k${i}.1
+ mv ${D}/usr/bin/${i} ${D}/usr/bin/k${i}
+ done
+
+
+
+
+
+ newinitd ${FILESDIR}/mit-krb5kadmind.initd mit-krb5kadmind
+ newinitd ${FILESDIR}/mit-krb5kdc.initd mit-krb5kdc
+
+ insinto /etc
+ doins ${FILESDIR}/k{rb5,dc}.conf
+}
+
+pkg_postinst() {
+
+ if use doc
+ then
+ einfo "See /usr/share/doc/${PF}/html/admin.html for documentation."
+ echo ""
+ fi
+ einfo "The client apps are installed with the mit- prefix"
+ einfo "(ie. mit-ftp, mit-ftpd, mit-telnet, mit-telnetd, etc...)"
+ echo ""
+ ewarn "PLEASE READ THIS"
+ einfo "This release of mit-krb5 now depends on an external version"
+ einfo "of the com_err library. Please make sure to run revdep-rebuild"
+ einfo "to ensure the integrity of the linking on your system"
+ echo ""
+ epause 10
+ ebeep
+
+}