public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-12-15 14:53 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2018-12-15 14:53 UTC (permalink / raw
  To: gentoo-commits

commit:     b55eb5d74c825500bbe759dce1a46d324373e59c
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 15 14:52:42 2018 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat Dec 15 14:52:42 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b55eb5d7

app-crypt/mit-krb5: bump to 1.16.2

Closes: https://bugs.gentoo.org/671654
Closes: https://bugs.gentoo.org/669018
Closes: https://bugs.gentoo.org/655582
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.16.2.ebuild | 161 ++++++++++++++++++++++++++++++
 2 files changed, 162 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 80fe45536f5..c094f3af71b 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.16.1.tar.gz 9477480 BLAKE2B 16bdd7d6d03ddbd4b070663c3a7a3d2331d54e8590b24f1dc162be2531bfbbbd65878d426a160c65ffc1ba4751f16bbbd177a8a91c01002fde0e886cc1bd91b9 SHA512 fa4ec14a4ffe690861e2dd7ea39d7698af2058ce181bb733ea891f80279f4dde4bb891adec5ccb0eaddf737306e6ceb1fe3744a2946e6189a7d7d2dd3bc5ba84
+DIST krb5-1.16.2.tar.gz 9652415 BLAKE2B 21c4d56e43476a9b87a4ca9a8b7d0dd5739d3d70731fb4727de5ae248d8638e2016581cd2462f5e2ec7950d9e216aa165199505e581fa10db81ce26062fc097e SHA512 738c071a90e0f38680bb17bdcf950310bc4549f3cb851e1d34de11239ae88178e6ee1a5e5d48c6d3efef544339b07d22dba5347dd763a4266d8d4df7cf47afc9
 DIST krb5-1.16.tar.gz 9474479 BLAKE2B 0c5caa0a0d2308a447d47ab94d7b8dc92a67ad78b3bac1678c3f3ece3905f27feda5a23d28b3c13ebd64d1760726888c759fb19da82ad960c6f84a433b753873 SHA512 7e162467b95dad2b6aaa11686d08a00f1cc4eb08247fca8f0e5a8bcaa5f9f7b42cdf00db69c5c6111bdf9eb8063d53cef3bb207ce5d6a287615ca10b710153f9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.2.ebuild
new file mode 100644
index 00000000000..75bb0cdbf0b
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.2.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite require network access
+RESTRICT="test"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply "${FILESDIR}/${PN}-libressl-version-check.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	rmdir "${ED}"/var/lib/{run/krb5kdc,run}
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-09-12  6:13 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-09-12  6:13 UTC (permalink / raw
  To: gentoo-commits

commit:     c09b8cd09c3617dbe148058bbda9124b79de22c8
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 12 06:13:04 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Sep 12 06:13:04 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c09b8cd0

app-crypt/mit-krb5: Stabilize 1.21.3 ppc, #901943

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 72ab88e121a9..81b916f49db9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-09-01 12:37 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2024-09-01 12:37 UTC (permalink / raw
  To: gentoo-commits

commit:     705f34d940f47cffff7f2ab8083b068b4c909c66
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sun Sep  1 12:36:55 2024 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sun Sep  1 12:36:55 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=705f34d9

app-crypt/mit-krb5: drop 1.21.2

Bug: https://bugs.gentoo.org/934994
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 -
 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 152 ------------------------------
 2 files changed, 153 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 185c64f6f211..655ded545df1 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1 @@
-DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824 SHA512 4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49
 DIST krb5-1.21.3.tar.gz 9136145 BLAKE2B e909a55eaedab68e5c829bb7bbd26cec5db2d7b8d97f3b034de94d8f957003f16977ac619afee3b862f288e59f05c5e44f41e65b8883961c8b22a26e2f4733bc SHA512 87bc06607f4d95ff604169cea22180703a42d667af05f66f1569b8bd592670c42820b335e5c279e8b4f066d1e7da20f1948a1e4def7c5d295c170cbfc7f49c71

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
deleted file mode 100644
index 8f94ab10df74..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ /dev/null
@@ -1,152 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs multilib-minimal
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-S=${WORKDIR}/${MY_P}/src
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb:= )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
-	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	app-alternatives/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? ( dev-util/cmocka )
-	"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}_dont_create_rundir.patch"
-	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# lto-type-mismatch (bug #854225)
-	filter-lto
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	AR="$(tc-getAR)" \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-08-31  2:42 Ionen Wolkens
  0 siblings, 0 replies; 189+ messages in thread
From: Ionen Wolkens @ 2024-08-31  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     20042a26b8b09ef325415b3f994e187e9b285ce2
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Fri Aug 30 17:59:42 2024 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sat Aug 31 02:41:02 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20042a26

app-crypt/mit-krb5: Stabilize 1.21.3 hppa, #934995

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index b0a230312b31..72ab88e121a9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-08-31  2:42 Ionen Wolkens
  0 siblings, 0 replies; 189+ messages in thread
From: Ionen Wolkens @ 2024-08-31  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     c4358d63a303de87fd2b7d4621803219804076ec
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Fri Aug 30 17:00:42 2024 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sat Aug 31 02:41:01 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4358d63

app-crypt/mit-krb5: Stabilize 1.21.3 ppc64, #934995

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index f38c9a83d2fb..b0a230312b31 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-08-31  2:42 Ionen Wolkens
  0 siblings, 0 replies; 189+ messages in thread
From: Ionen Wolkens @ 2024-08-31  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     6595750621f967ccef8ef23d3f2bbf6a893a4406
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Fri Aug 30 16:06:12 2024 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sat Aug 31 02:41:01 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65957506

app-crypt/mit-krb5: Stabilize 1.21.3 arm64, #934995

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 9c5de12c588a..a848efa62723 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-08-31  2:42 Ionen Wolkens
  0 siblings, 0 replies; 189+ messages in thread
From: Ionen Wolkens @ 2024-08-31  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     10597a65424aa23f5198e45fb121fbd03ff076ad
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Fri Aug 30 16:36:18 2024 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sat Aug 31 02:41:01 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=10597a65

app-crypt/mit-krb5: Stabilize 1.21.3 arm, #934995

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index a848efa62723..f38c9a83d2fb 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-06-30 18:56 Jakov Smolić
  0 siblings, 0 replies; 189+ messages in thread
From: Jakov Smolić @ 2024-06-30 18:56 UTC (permalink / raw
  To: gentoo-commits

commit:     0b87c1977f66b38b4861e65df9f7dd499670eda8
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 30 18:56:19 2024 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Sun Jun 30 18:56:19 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b87c197

app-crypt/mit-krb5: Stabilize 1.21.3 x86, #934995

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 8ff66033b258..9c5de12c588a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-06-30 18:38 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-06-30 18:38 UTC (permalink / raw
  To: gentoo-commits

commit:     835e2e11c7aa23118be6be87faca10603596ed0c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 30 18:38:53 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sun Jun 30 18:38:53 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=835e2e11

app-crypt/mit-krb5: Stabilize 1.21.3 amd64, #934995

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index ee78db3cce99..8ff66033b258 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-06-27  9:48 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2024-06-27  9:48 UTC (permalink / raw
  To: gentoo-commits

commit:     76c4b7c5c92eb6beea83b89310a990d7091bab32
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 27 09:43:50 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jun 27 09:46:12 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76c4b7c5

app-crypt/mit-krb5: Stabilize 1.21.3 sparc, #934995

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 954d41e8fbdc..ee78db3cce99 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-06-27  7:29 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2024-06-27  7:29 UTC (permalink / raw
  To: gentoo-commits

commit:     0b0b1dcf64f222410abcf1cb8cc953ffe497a205
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 27 07:27:20 2024 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Jun 27 07:29:23 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b0b1dcf

app-crypt/mit-krb5: add 1.21.3 security bump

also
- install ldif files when openldap USE flag is in use
- make +threads USE flag mandatory

Bug: https://bugs.gentoo.org/934994
Closes: https://bugs.gentoo.org/890038
Closes: https://bugs.gentoo.org/868462
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 154 ++++++++++++++++++++++++++++++
 2 files changed, 155 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 1ce7821058e3..185c64f6f211 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824 SHA512 4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49
+DIST krb5-1.21.3.tar.gz 9136145 BLAKE2B e909a55eaedab68e5c829bb7bbd26cec5db2d7b8d97f3b034de94d8f957003f16977ac619afee3b862f288e59f05c5e44f41e65b8883961c8b22a26e2f4733bc SHA512 87bc06607f4d95ff604169cea22180703a42d667af05f66f1569b8bd592670c42820b335e5c279e8b4f066d1e7da20f1948a1e4def7c5d295c170cbfc7f49c71

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
new file mode 100644
index 000000000000..954d41e8fbdc
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11..13} )
+inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+S=${WORKDIR}/${MY_P}/src
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	app-alternatives/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# lto-type-mismatch (bug #854225)
+	filter-lto
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--enable-thread-support \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		dodoc "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif"
+		dodoc "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.openldap.ldif"
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-04-05  7:15 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2024-04-05  7:15 UTC (permalink / raw
  To: gentoo-commits

commit:     8f87d650db11cfe00516e999b15a7abcda001e1d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Fri Apr  5 07:14:39 2024 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Fri Apr  5 07:14:39 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8f87d650

app-crypt/mit-krb5: QA: variable ordering

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 59e324ac86dd..8f94ab10df74 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -11,6 +11,7 @@ P_DIR=$(ver_cut 1-2)
 DESCRIPTION="MIT Kerberos V"
 HOMEPAGE="https://web.mit.edu/kerberos/www/"
 SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
@@ -46,8 +47,6 @@ BDEPEND="
 RDEPEND="${DEPEND}
 	selinux? ( sec-policy/selinux-kerberos )"
 
-S=${WORKDIR}/${MY_P}/src
-
 PATCHES=(
 	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
 	"${FILESDIR}/${PN}_dont_create_rundir.patch"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-04-04 16:23 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-04-04 16:23 UTC (permalink / raw
  To: gentoo-commits

commit:     dc37d2e642612affdcc042c7fd88f193bddd520a
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Tue Apr  2 23:52:44 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Apr  4 16:22:20 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc37d2e6

app-crypt/mit-krb5: Stabilize 1.21.2 arm, #917465

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index e7b8f82ebfbc..59e324ac86dd 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-04-04 16:23 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-04-04 16:23 UTC (permalink / raw
  To: gentoo-commits

commit:     b0c6c3a3fb44053a6fbf892274219757bef70fee
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Tue Apr  2 19:02:14 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Apr  4 16:22:19 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0c6c3a3

app-crypt/mit-krb5: Stabilize 1.21.2 hppa, #917465

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index b3a9b8161156..8894db47c82c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-04-04 16:23 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-04-04 16:23 UTC (permalink / raw
  To: gentoo-commits

commit:     f54b4a8b8a0ca62826b9978abfb2f9ce0289e89b
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Tue Apr  2 23:12:03 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Apr  4 16:22:19 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f54b4a8b

app-crypt/mit-krb5: Stabilize 1.21.2 arm64, #917465

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 8894db47c82c..e7b8f82ebfbc 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-03-14  2:25 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2024-03-14  2:25 UTC (permalink / raw
  To: gentoo-commits

commit:     b82781beeab7c7c40501ba636f7ba7ae4e2a821e
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 02:25:18 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 02:25:18 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b82781be

app-crypt/mit-krb5: Stabilize 1.21.2 ppc64, #917465

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index ff83e394f181..b3a9b8161156 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-03-03 19:03 Michał Górny
  0 siblings, 0 replies; 189+ messages in thread
From: Michał Górny @ 2024-03-03 19:03 UTC (permalink / raw
  To: gentoo-commits

commit:     d5d927d07c28a5f8c3b7d05ccb0aaf0086697443
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  3 19:03:08 2024 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 19:03:42 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5d927d0

app-crypt/mit-krb5: Stabilize 1.21.2 sparc, #917465

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 92bff8c167d3..ff83e394f181 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-03-01  3:42 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2024-03-01  3:42 UTC (permalink / raw
  To: gentoo-commits

commit:     953dc612be2c7c96ef5a5d1f0160253f0485e3c8
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Mar  1 03:41:02 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Mar  1 03:41:58 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=953dc612

app-crypt/mit-krb5: filter LTO

Suffers from lto-type-mismatch. The codebase is pretty old.

Closes: https://bugs.gentoo.org/854225
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 9 ++++++++-
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 08573e12e435..92bff8c167d3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs multilib-minimal
 
 MY_P="${P/mit-}"
 P_DIR=$(ver_cut 1-2)
@@ -67,6 +67,13 @@ src_prepare() {
 	eautoreconf
 }
 
+src_configure() {
+	# lto-type-mismatch (bug #854225)
+	filter-lto
+
+	multilib-minimal_src_configure
+}
+
 multilib_src_configure() {
 	ECONF_SOURCE=${S} \
 	AR="$(tc-getAR)" \


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-02-24 21:19 Jakov Smolić
  0 siblings, 0 replies; 189+ messages in thread
From: Jakov Smolić @ 2024-02-24 21:19 UTC (permalink / raw
  To: gentoo-commits

commit:     c6ef6c79a147c26b1185792e273d32bae2df87de
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 24 21:19:37 2024 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Sat Feb 24 21:19:37 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6ef6c79

app-crypt/mit-krb5: Stabilize 1.21.2 x86, #917465

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 116d4a13bcf9..08573e12e435 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2024-02-24 15:26 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2024-02-24 15:26 UTC (permalink / raw
  To: gentoo-commits

commit:     3b97d15cc7bcfc09f9bea669b2e92a30b99b8a6f
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 24 15:26:07 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Feb 24 15:26:07 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3b97d15c

app-crypt/mit-krb5: Stabilize 1.21.2 amd64, #917465

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index c941459ad5db..116d4a13bcf9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2023-08-17  6:22 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2023-08-17  6:22 UTC (permalink / raw
  To: gentoo-commits

commit:     89ae9a135fc72a539ae9e5603dff2524b78e8870
Author:     Michael Kochera <kochera <AT> google <DOT> com>
AuthorDate: Fri Aug 11 03:24:23 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Aug 17 06:22:35 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89ae9a13

app-crypt/mit-krb5: Fix cpe_uri

Closes: https://bugs.gentoo.org/912369
Closes: https://github.com/gentoo/gentoo/pull/32251
Signed-off-by: Michael Kochera <kochera <AT> google.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
index 53f75a348128..8abc95804e47 100644
--- a/app-crypt/mit-krb5/metadata.xml
+++ b/app-crypt/mit-krb5/metadata.xml
@@ -17,7 +17,7 @@
   <flag name="openldap">Enable support for ldap as a database backend</flag>
 </use>
 <upstream>
-  <remote-id type="cpe">cpe:/a:mit:kerberos</remote-id>
+  <remote-id type="cpe">cpe:/a:mit:kerberos_5</remote-id>
   <remote-id type="github">krb5/krb5</remote-id>
 </upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2023-08-16  6:04 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2023-08-16  6:04 UTC (permalink / raw
  To: gentoo-commits

commit:     6b9a24f4fa8053feba370d749ee07cfbc74977ac
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 16 06:04:12 2023 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Aug 16 06:04:45 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b9a24f4

app-crypt/mit-krb5: add 1.21.2

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 146 ++++++++++++++++++++++++++++++
 2 files changed, 147 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 3e53b9057ab8..1ed2bb5561f7 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416 SHA512 69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
 DIST krb5-1.21.1.tar.gz 8623049 BLAKE2B d90a994b5d39dc88573e5cfca280565b0909b2e9aa8710a6d695e2c1faec37ea0c008d05894e8952dcf72348403f76fd8a124de8d8f34c70fad6de8866a92f0e SHA512 6f04216b0a151d6a9886bf009777bc95a7d3f9bcab30427cc8bbef3357e0130748c1d42b477be0eb2d469d9e0fb65bf5ac5ff05c22d6e1046795e161fe6afbcc
+DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824 SHA512 4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
new file mode 100644
index 000000000000..c941459ad5db
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -0,0 +1,146 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	app-alternatives/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2023-07-20 18:33 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2023-07-20 18:33 UTC (permalink / raw
  To: gentoo-commits

commit:     26a98abce2e845eb2b2af2628ddf58adfa2ec0fa
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 20 18:32:11 2023 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Jul 20 18:32:11 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=26a98abc

app-crypt/mit-krb5: add 1.20.2

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild | 148 ++++++++++++++++++++++++++++++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 7379f861a9ae..428ed2a01f71 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
+DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416 SHA512 69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
 DIST krb5-1.21.tar.gz 8622539 BLAKE2B 0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f SHA512 8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad9617046666c276dac402393bf8eb19fbe0c07a838071a

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild
new file mode 100644
index 000000000000..cefab2c0bef0
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	app-alternatives/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+	"${FILESDIR}/${PN}-1.20-missing-time-include.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2023-07-20 18:33 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2023-07-20 18:33 UTC (permalink / raw
  To: gentoo-commits

commit:     20db76a90387cd2a6550f34ac7d5d3d9737a6ad7
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 20 18:33:19 2023 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Jul 20 18:33:19 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20db76a9

app-crypt/mit-krb5: add 1.21.1, drop 1.21

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest                                         | 2 +-
 app-crypt/mit-krb5/{mit-krb5-1.21.ebuild => mit-krb5-1.21.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 428ed2a01f71..3e53b9057ab8 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,3 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416 SHA512 69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
-DIST krb5-1.21.tar.gz 8622539 BLAKE2B 0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f SHA512 8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad9617046666c276dac402393bf8eb19fbe0c07a838071a
+DIST krb5-1.21.1.tar.gz 8623049 BLAKE2B d90a994b5d39dc88573e5cfca280565b0909b2e9aa8710a6d695e2c1faec37ea0c008d05894e8952dcf72348403f76fd8a124de8d8f34c70fad6de8866a92f0e SHA512 6f04216b0a151d6a9886bf009777bc95a7d3f9bcab30427cc8bbef3357e0130748c1d42b477be0eb2d469d9e0fb65bf5ac5ff05c22d6e1046795e161fe6afbcc

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.1.ebuild
similarity index 100%
rename from app-crypt/mit-krb5/mit-krb5-1.21.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.21.1.ebuild


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2023-06-06 10:30 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2023-06-06 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     921d88471387481c33678baef288761bdf7f6f63
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  6 10:29:53 2023 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Jun  6 10:29:53 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=921d8847

app-crypt/mit-krb5: add 1.21

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.ebuild | 146 ++++++++++++++++++++++++++++++++
 2 files changed, 147 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index fcb575f40140..7379f861a9ae 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
+DIST krb5-1.21.tar.gz 8622539 BLAKE2B 0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f SHA512 8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad9617046666c276dac402393bf8eb19fbe0c07a838071a

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.ebuild
new file mode 100644
index 000000000000..c941459ad5db
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.ebuild
@@ -0,0 +1,146 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	app-alternatives/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-28 11:39 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-11-28 11:39 UTC (permalink / raw
  To: gentoo-commits

commit:     71f7fd3da4b44921e34d9ab58d00a8ae9b925d4a
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 28 11:39:18 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Nov 28 11:39:18 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71f7fd3d

app-crypt/mit-krb5: drop 1.20

Bug: https://bugs.gentoo.org/879875
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 -
 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 148 --------------------------------
 2 files changed, 149 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 7dd4259fa5ef..fcb575f40140 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
-DIST krb5-1.20.tar.gz 8660756 BLAKE2B fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387 SHA512 9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
deleted file mode 100644
index 50d1e9d06937..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb:= )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
-	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? ( dev-util/cmocka )
-	"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_rundir.patch"
-	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-	"${FILESDIR}/${PN}-1.20-missing-time-include.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	AR="$(tc-getAR)" \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-28 11:35 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-11-28 11:35 UTC (permalink / raw
  To: gentoo-commits

commit:     12fcd68a6bdcf7762f06f0175a9e8a4ae99b4491
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 28 11:34:23 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Nov 28 11:35:19 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12fcd68a

app-crypt/mit-krb5: stabilize 1.20.1 for amd64

Closes: https://bugs.gentoo.org/881431
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index cd47708db88f..00df469c14b8 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-22  4:44 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-11-22  4:44 UTC (permalink / raw
  To: gentoo-commits

commit:     1adee31faaf9c76c1b1c4a3c55002ce96cfea2b5
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 22 04:41:42 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov 22 04:41:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1adee31f

app-crypt/mit-krb5: add github upstream metadata

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
index bc2d8539109b..53f75a348128 100644
--- a/app-crypt/mit-krb5/metadata.xml
+++ b/app-crypt/mit-krb5/metadata.xml
@@ -18,5 +18,6 @@
 </use>
 <upstream>
   <remote-id type="cpe">cpe:/a:mit:kerberos</remote-id>
+  <remote-id type="github">krb5/krb5</remote-id>
 </upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-18  7:42 Jakov Smolić
  0 siblings, 0 replies; 189+ messages in thread
From: Jakov Smolić @ 2022-11-18  7:42 UTC (permalink / raw
  To: gentoo-commits

commit:     1a9cf7ee1580d45203c3f9d5b2bbea258b84adcb
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 18 07:42:08 2022 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Fri Nov 18 07:42:08 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a9cf7ee

app-crypt/mit-krb5: Stabilize 1.20.1 x86, #881431

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 97195ab53868..1d7889bfab83 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-16  5:32 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-16  5:32 UTC (permalink / raw
  To: gentoo-commits

commit:     2d0a77c50380ef53eafef1fc1eeeba00a7960826
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 16 05:32:16 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 16 05:32:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d0a77c5

app-crypt/mit-krb5: Stabilize 1.20.1 sparc, #881431

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 7a16e423209c..97195ab53868 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-16  5:32 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-16  5:32 UTC (permalink / raw
  To: gentoo-commits

commit:     17828ef3e261f47d85c037b035348a506cea2524
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 16 05:32:08 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 16 05:32:08 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17828ef3

app-crypt/mit-krb5: Stabilize 1.20.1 ppc64, #881431

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index bda3c4f9e236..236e88b5738c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-16  5:32 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-16  5:32 UTC (permalink / raw
  To: gentoo-commits

commit:     a06a48ce84d19bfc4954fd6e4f11fc25674cceb9
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 16 05:32:03 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 16 05:32:03 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a06a48ce

app-crypt/mit-krb5: Stabilize 1.20.1 arm64, #881431

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index f46afdee58ff..bda3c4f9e236 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-16  5:32 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-16  5:32 UTC (permalink / raw
  To: gentoo-commits

commit:     2192cba2d779948f9364a695ba3441d55422a852
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 16 05:32:13 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 16 05:32:13 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2192cba2

app-crypt/mit-krb5: Stabilize 1.20.1 arm, #881431

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 236e88b5738c..7a16e423209c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-16  5:27 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-16  5:27 UTC (permalink / raw
  To: gentoo-commits

commit:     edf4a6c65afb96e214f2e7fd4f1c6d1935c8c7b6
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 16 05:27:30 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 16 05:27:30 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=edf4a6c6

app-crypt/mit-krb5: Stabilize 1.20.1 hppa, #881431

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 67d2fe8668ff..f46afdee58ff 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-15 21:28 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-11-15 21:28 UTC (permalink / raw
  To: gentoo-commits

commit:     9f434fdc40d45538a47707b84a112ed0a5eef621
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 15 21:27:39 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Nov 15 21:27:39 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f434fdc

app-crypt/mit-krb5: add 1.20.1

Bug: https://bugs.gentoo.org/881397
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 148 ++++++++++++++++++++++++++++++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ed2f9ab88d2c..7dd4259fa5ef 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
+DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 SHA512 6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.tar.gz 8660756 BLAKE2B fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387 SHA512 9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
new file mode 100644
index 000000000000..67d2fe8668ff
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..11} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+	"${FILESDIR}/${PN}-1.20-missing-time-include.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-05 17:11 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2022-11-05 17:11 UTC (permalink / raw
  To: gentoo-commits

commit:     ac2c66c782c62257590ab7a6b802f4a312198105
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  5 17:10:35 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sat Nov  5 17:10:35 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac2c66c7

app-crypt/mit-krb5: Stabilize 1.20 x86, #879241

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index 06e4b0c6fa1d..50d1e9d06937 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-04  9:02 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2022-11-04  9:02 UTC (permalink / raw
  To: gentoo-commits

commit:     c9ae1bd00f364229032057f298b59610ddf6fdf9
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Nov  4 09:01:52 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Nov  4 09:01:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9ae1bd0

app-crypt/mit-krb5: Stabilize 1.20 arm64, #879241

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index 4d2d3981a402..06e4b0c6fa1d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-04  8:55 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2022-11-04  8:55 UTC (permalink / raw
  To: gentoo-commits

commit:     157ad722d400b5d97151ec06c6f8d09f57c0b54c
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Nov  4 08:55:05 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Nov  4 08:55:05 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=157ad722

app-crypt/mit-krb5: Stabilize 1.20 amd64, #879241

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index b5bbbbacc29d..4d2d3981a402 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-11-03 19:44 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-11-03 19:44 UTC (permalink / raw
  To: gentoo-commits

commit:     e1387867c908f435333004d133b3b0ebb39bb9e8
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  3 19:44:20 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Nov  3 19:44:20 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1387867

app-crypt/mit-krb5: Stabilize 1.20 sparc, #879241

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index ac0603ba5975..b5bbbbacc29d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 RESTRICT="!test? ( test )"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-09-02  5:52 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-09-02  5:52 UTC (permalink / raw
  To: gentoo-commits

commit:     1df08748602b2f8fac92f1c1bfb236c13d456fc6
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  2 05:41:03 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Sep  2 05:41:03 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1df08748

app-crypt/mit-krb5: fix build w/ musl and gcc-12

Closes: https://bugs.gentoo.org/854561
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index c808d256547c..8ecff08e1f30 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -53,6 +53,7 @@ PATCHES=(
 	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
 	"${FILESDIR}/${PN}_dont_create_rundir.patch"
 	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+	"${FILESDIR}/${PN}-1.20-missing-time-include.patch"
 )
 
 MULTILIB_CHOST_TOOLS=(


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-05-28  9:39 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-05-28  9:39 UTC (permalink / raw
  To: gentoo-commits

commit:     6a6ee0e956c3c383fa42ced7e140d1eca01c2f46
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat May 28 09:38:42 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat May 28 09:39:30 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a6ee0e9

app-crypt/mit-krb5: add 1.20

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 147 ++++++++++++++++++++++++++++++++
 2 files changed, 148 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 4bf391520089..04c701bf322e 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8 SHA512 b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
 DIST krb5-1.19.3.tar.gz 8741343 BLAKE2B 79e68237ee82affa85299060c509e303453c0fab965adc6b9ed305ab64a1f73bd51e65df1b3faadc60815cd506ffefaeed535765ca060d393a9141812f85b48a SHA512 18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351
+DIST krb5-1.20.tar.gz 8660756 BLAKE2B fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387 SHA512 9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
new file mode 100644
index 000000000000..c808d256547c
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -0,0 +1,147 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb:= )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? ( dev-util/cmocka )
+	"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-05-10  1:35 WANG Xuerui
  0 siblings, 0 replies; 189+ messages in thread
From: WANG Xuerui @ 2022-05-10  1:35 UTC (permalink / raw
  To: gentoo-commits

commit:     78dd069c79be39cde5898574db445e902d8263df
Author:     WANG Xuerui <xen0n <AT> gentoo <DOT> org>
AuthorDate: Tue May 10 01:34:41 2022 +0000
Commit:     WANG Xuerui <xen0n <AT> gentoo <DOT> org>
CommitDate: Tue May 10 01:34:41 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78dd069c

app-crypt/mit-krb5: keyword 1.19.3-r2 for ~loong

Signed-off-by: WANG Xuerui <xen0n <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
index 00127c9aa4e8..e90b52a26ebe 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-04-17 15:09 David Seifert
  0 siblings, 0 replies; 189+ messages in thread
From: David Seifert @ 2022-04-17 15:09 UTC (permalink / raw
  To: gentoo-commits

commit:     d09b0b1e69d1dbe1f6c458e6d1c6fc2a1ab59340
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 17 15:09:27 2022 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Sun Apr 17 15:09:27 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d09b0b1e

app-crypt/mit-krb5: remove sys-libs/e2fsprogs-libs dep

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 .../{mit-krb5-1.19.2-r3.ebuild => mit-krb5-1.19.2-r4.ebuild}         | 5 +----
 .../{mit-krb5-1.19.3-r1.ebuild => mit-krb5-1.19.3-r2.ebuild}         | 5 +----
 2 files changed, 2 insertions(+), 8 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
index 7d1a0a4f9c81..a88217f5154c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
@@ -22,10 +22,7 @@ RESTRICT="test"
 
 DEPEND="
 	!!app-crypt/heimdal
-	|| (
-		>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-		sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-	)
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
index a0d69b73690b..00127c9aa4e8 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
@@ -22,10 +22,7 @@ RESTRICT="test"
 
 DEPEND="
 	!!app-crypt/heimdal
-	|| (
-		>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-		sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-	)
+	>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-03-23  0:14 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-03-23  0:14 UTC (permalink / raw
  To: gentoo-commits

commit:     0ca93d960f7c8b7243a61787ec2d4951d169adb9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 22 23:59:40 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Mar 22 23:59:40 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ca93d96

app-crypt/mit-krb5: add subslot dep on OpenLDAP

New OpenLDAP breaks ABI (changes SONAME)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../mit-krb5/{mit-krb5-1.19.2-r2.ebuild => mit-krb5-1.19.2-r3.ebuild} | 4 ++--
 .../mit-krb5/{mit-krb5-1.19.3.ebuild => mit-krb5-1.19.3-r1.ebuild}    | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
index 96aed80b535c..7d1a0a4f9c81 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
@@ -31,9 +31,9 @@ DEPEND="
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
 	)
 	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
+	lmdb? ( dev-db/lmdb:= )
 	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
 	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
 	xinetd? ( sys-apps/xinetd )
 	"

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
index f16a2ffd54cc..a0d69b73690b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
@@ -31,9 +31,9 @@ DEPEND="
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
 	)
 	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
+	lmdb? ( dev-db/lmdb:= )
 	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
 	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
 	xinetd? ( sys-apps/xinetd )
 	"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-03-15 11:43 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-03-15 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     d9841e32e936abb59355a366b34200c9089ed175
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 15 11:42:13 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Mar 15 11:42:13 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9841e32

app-crypt/mit-krb5: add 1.19.3

Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild | 164 ++++++++++++++++++++++++++++++
 2 files changed, 165 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index a5005ab76f7e..4bf391520089 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8 SHA512 b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
+DIST krb5-1.19.3.tar.gz 8741343 BLAKE2B 79e68237ee82affa85299060c509e303453c0fab965adc6b9ed305ab64a1f73bd51e65df1b3faadc60815cd506ffefaeed535765ca060d393a9141812f85b48a SHA512 18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
new file mode 100644
index 000000000000..f16a2ffd54cc
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# some tests requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	|| (
+		>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+		sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
+	)
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-11 13:24 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2022-01-11 13:24 UTC (permalink / raw
  To: gentoo-commits

commit:     7c51ee27df2fb1d6584a6aeb1623d59af7cd8cd6
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 11 13:24:23 2022 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Jan 11 13:24:23 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c51ee27

app-crypt/mit-krb5: cleanup

Bug: https://bugs.gentoo.org/809845
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild | 164 ---------------------------
 1 file changed, 164 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
deleted file mode 100644
index aa0845122d1f..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	|| (
-		>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-		sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-	)
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_rundir.patch"
-	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	AR="$(tc-getAR)" \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-10 23:01 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-01-10 23:01 UTC (permalink / raw
  To: gentoo-commits

commit:     885cbd671cb4e827ef98dd5539f176a6e9cd82ed
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 10 23:00:58 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jan 10 23:00:58 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=885cbd67

app-crypt/mit-krb5: Stabilize 1.19.2-r2 ppc64, #830634

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 30bfa625b205..5598ad9bed53 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-08 13:39 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-01-08 13:39 UTC (permalink / raw
  To: gentoo-commits

commit:     6021d2bfd6d5437640f9240b1a881566a4993dbb
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sat Jan  8 13:39:08 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  8 13:39:08 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6021d2bf

app-crypt/mit-krb5: Stabilize 1.19.2-r2 hppa, #830634

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 98039ee18e1c..30bfa625b205 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-07 20:18 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-01-07 20:18 UTC (permalink / raw
  To: gentoo-commits

commit:     115fb5d6ee876e28f5e1f52a572c3202558ed61e
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan  7 20:18:26 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Jan  7 20:18:26 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=115fb5d6

app-crypt/mit-krb5: Stabilize 1.19.2-r2 ppc, #830634

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 9bc5cc3b23e2..98039ee18e1c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-07 15:29 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-01-07 15:29 UTC (permalink / raw
  To: gentoo-commits

commit:     a45239aa9dc0ff492225f3329cd9e430aa077f38
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan  7 15:27:33 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jan  7 15:27:33 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a45239aa

app-crypt/mit-krb5: Stabilize 1.19.2-r2 x86, #830634

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 715cb256e58d..9bc5cc3b23e2 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-06 19:08 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2022-01-06 19:08 UTC (permalink / raw
  To: gentoo-commits

commit:     70b212dff0fbcfc658b730fc4c4fca944804725c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jan  6 19:08:26 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jan  6 19:08:26 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=70b212df

app-crypt/mit-krb5: Stabilize 1.19.2-r2 amd64, #830634

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index e59a72a7796c..715cb256e58d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-05 16:09 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-01-05 16:09 UTC (permalink / raw
  To: gentoo-commits

commit:     0ed882a00b5704475be3c077433dbfadc144059c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Jan  5 16:09:41 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Jan  5 16:09:41 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ed882a0

app-crypt/mit-krb5: Stabilize 1.19.2-r2 sparc, #830634

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 06cd2d5c3713..e59a72a7796c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-05 16:04 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-01-05 16:04 UTC (permalink / raw
  To: gentoo-commits

commit:     ad3c31c030066952cc370b0cb8d1f1debf94b84c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Jan  5 16:04:10 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Jan  5 16:04:10 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad3c31c0

app-crypt/mit-krb5: Stabilize 1.19.2-r2 arm64, #830634

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 20f1f52035f1..06cd2d5c3713 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2022-01-05 16:04 Arthur Zamarin
  0 siblings, 0 replies; 189+ messages in thread
From: Arthur Zamarin @ 2022-01-05 16:04 UTC (permalink / raw
  To: gentoo-commits

commit:     c8e19e31e15a80c15235124eb2702910d9f1518a
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Jan  5 16:03:58 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Jan  5 16:04:03 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8e19e31

app-crypt/mit-krb5: Stabilize 1.19.2-r2 arm, #830634

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index cd2e67613dd3..20f1f52035f1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # some tests requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-12-31 17:50 David Seifert
  0 siblings, 0 replies; 189+ messages in thread
From: David Seifert @ 2021-12-31 17:50 UTC (permalink / raw
  To: gentoo-commits

commit:     e752da6b97506d92fd09600347f3a54c44771470
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 31 17:49:47 2021 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri Dec 31 17:49:47 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e752da6b

app-crypt/mit-krb5: update for multilib sys-fs/e2fsprogs

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 .../mit-krb5/{mit-krb5-1.19.2.ebuild => mit-krb5-1.19.2-r1.ebuild}   | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
index 70ef8d64a922..aa0845122d1f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
@@ -22,7 +22,10 @@ RESTRICT="test"
 
 DEPEND="
 	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+		sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
+	)
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-12-27  7:46 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-12-27  7:46 UTC (permalink / raw
  To: gentoo-commits

commit:     02fa84138847c50c3f9f6d4c8a5230f514e53d05
Author:     Thomas Bettler <thomas.bettler <AT> gmail <DOT> com>
AuthorDate: Sun Dec 26 13:51:13 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Dec 27 07:19:44 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02fa8413

app-crypt/mit-krb5: add python 3.10

Closes: https://bugs.gentoo.org/830005
Closes: https://github.com/gentoo/gentoo/pull/23528
Signed-off-by: Thomas Bettler <thomas.bettler <AT> gmail.com>
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 1ee2e7de82cb..70ef8d64a922 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{8..10} )
 inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
 
 MY_P="${P/mit-}"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-08-01 17:44 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2021-08-01 17:44 UTC (permalink / raw
  To: gentoo-commits

commit:     cce302e49bbc62cbce863f756ea8252e57259a99
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Aug  1 17:40:41 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Aug  1 17:44:15 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cce302e4

app-crypt/mit-krb5: Stabilize 1.19.2 arm64, #803434

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 106d5e588e6..1ee2e7de82c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-31 11:44 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2021-07-31 11:44 UTC (permalink / raw
  To: gentoo-commits

commit:     8c47b5d545f427f99b5b79a19bc4cdc5c6ce897c
Author:     Rolf Eike Beer <eike <AT> sf-mail <DOT> de>
AuthorDate: Sat Jul 31 09:32:40 2021 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Jul 31 11:44:33 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8c47b5d5

app-crypt/mit-krb5: stable 1.19.2 for hppa, bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Rolf Eike Beer <eike <AT> sf-mail.de>
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 77b94b30c08..106d5e588e6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-30 22:36 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2021-07-30 22:36 UTC (permalink / raw
  To: gentoo-commits

commit:     0306aded26e5d44078d8cd088411e464fa58b107
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 30 22:34:35 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul 30 22:34:35 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0306aded

app-crypt/mit-krb5: Stabilize 1.19.2 arm, #803434

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index dd2e98ef185..77b94b30c08 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-30 22:36 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2021-07-30 22:36 UTC (permalink / raw
  To: gentoo-commits

commit:     cc4765fbe72d639b300da783616a8a6db549deee
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 30 22:34:20 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul 30 22:34:20 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cc4765fb

app-crypt/mit-krb5: Stabilize 1.19.2 x86, #803434

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 5405334e7b3..dd2e98ef185 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-30 15:17 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2021-07-30 15:17 UTC (permalink / raw
  To: gentoo-commits

commit:     69aa964755dcf10a1374f5436f93b42d8fb25137
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 30 15:16:59 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 30 15:16:59 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69aa9647

app-crypt/mit-krb5: ppc64 stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index a452d62eb4f..5405334e7b3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-30 15:14 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2021-07-30 15:14 UTC (permalink / raw
  To: gentoo-commits

commit:     9f50c05795194a936e5f418c8668e9a4fbdc0647
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 30 15:13:34 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 30 15:13:34 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f50c057

app-crypt/mit-krb5: ppc stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 9e6f6a2397a..a452d62eb4f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-30 15:10 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2021-07-30 15:10 UTC (permalink / raw
  To: gentoo-commits

commit:     881444f7c9423c08c4abc5ec27b966822839e99e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 30 15:10:08 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 30 15:10:08 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=881444f7

app-crypt/mit-krb5: amd64 stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 768194c3909..9e6f6a2397a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-29  6:40 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2021-07-29  6:40 UTC (permalink / raw
  To: gentoo-commits

commit:     5647818851501484f17e9c783d52d42f77024efa
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 29 06:38:19 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Jul 29 06:38:19 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56478188

app-crypt/mit-krb5: sparc stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 1353909124f..768194c3909 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-28 15:48 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-07-28 15:48 UTC (permalink / raw
  To: gentoo-commits

commit:     c77d11611eb26edc2cbe27fe6ce33b69d151f0c7
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 28 15:48:13 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Jul 28 15:48:13 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c77d1161

app-crypt/mit-krb5: security bump to 1.19.2

Bug: https://bugs.gentoo.org/803434
Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 161 ++++++++++++++++++++++++++++++
 2 files changed, 162 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ca0a3d06cbc..57a2a337308 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
 DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c SHA512 36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
+DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8 SHA512 b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
new file mode 100644
index 00000000000..1353909124f
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-07-01 15:53 Marek Szuba
  0 siblings, 0 replies; 189+ messages in thread
From: Marek Szuba @ 2021-07-01 15:53 UTC (permalink / raw
  To: gentoo-commits

commit:     868a047c96996278432d9e81b3082aee0fd6df1a
Author:     Marek Szuba <marecki <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  1 15:52:50 2021 +0000
Commit:     Marek Szuba <marecki <AT> gentoo <DOT> org>
CommitDate: Thu Jul  1 15:53:15 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=868a047c

app-crypt/mit-krb5: keyword 1.19.1-r1 for ~riscv

Signed-off-by: Marek Szuba <marecki <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
index 444709b6765..1353909124f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-06-23  4:43 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2021-06-23  4:43 UTC (permalink / raw
  To: gentoo-commits

commit:     5354d9a558dd37c811f19de650e0dc644178e669
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 23 04:39:48 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jun 23 04:39:48 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5354d9a5

app-crypt/mit-krb5: fix MissingUseDepDefault

tevent support was buggy and dropped in libverto.

Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../mit-krb5/{mit-krb5-1.18.2-r3.ebuild => mit-krb5-1.18.2-r4.ebuild}    | 1 -
 .../mit-krb5/{mit-krb5-1.18.3-r1.ebuild => mit-krb5-1.18.3-r2.ebuild}    | 1 -
 app-crypt/mit-krb5/{mit-krb5-1.19.1.ebuild => mit-krb5-1.19.1-r1.ebuild} | 1 -
 3 files changed, 3 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
index a80fe2ba685..228d7891ac6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
@@ -26,7 +26,6 @@ DEPEND="
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
 	)
 	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
 	lmdb? ( dev-db/lmdb )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
index a20eb9604cb..c987ff85d93 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
@@ -26,7 +26,6 @@ DEPEND="
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
 	)
 	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
 	lmdb? ( dev-db/lmdb )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
index 614baa64fce..444709b6765 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
@@ -26,7 +26,6 @@ DEPEND="
 	|| (
 		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
 	)
 	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
 	lmdb? ( dev-db/lmdb )


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-04-30 21:49 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2021-04-30 21:49 UTC (permalink / raw
  To: gentoo-commits

commit:     0f452b2175ee662feaa8d14a457dd4475a2794f8
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 30 21:43:45 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Apr 30 21:49:12 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f452b21

app-crypt/mit-krb5: remove libressl support

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild | 5 ++---
 app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild | 5 ++---
 2 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
index 8482b1acd95..3b7ff7d91e9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access
 RESTRICT="test"
@@ -33,8 +33,7 @@ DEPEND="
 	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+		>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
 	)
 	xinetd? ( sys-apps/xinetd )
 	"

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
index b1742386374..901b431b246 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access
 RESTRICT="test"
@@ -33,8 +33,7 @@ DEPEND="
 	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+		>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
 	)
 	xinetd? ( sys-apps/xinetd )
 	"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-02-20  7:40 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-02-20  7:40 UTC (permalink / raw
  To: gentoo-commits

commit:     8e24e84b2ede5bf27289e9cd09ff76ed935f8df4
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 20 07:40:40 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat Feb 20 07:40:40 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e24e84b

app-crypt/mit-krb5: restrict back tests

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
index 8333578af8b..614baa64fce 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
@@ -18,7 +18,7 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access
-#RESTRICT="test"
+RESTRICT="test"
 
 DEPEND="
 	!!app-crypt/heimdal


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-02-20  5:55 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-02-20  5:55 UTC (permalink / raw
  To: gentoo-commits

commit:     7ccc7134910020d1b92e8ed68662a8fb25555ca3
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 20 05:52:55 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat Feb 20 05:52:55 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ccc7134

app-crypt/mit-krb5: remove old verson with broken ABI

Bug: https://bugs.gentoo.org/770181
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 -
 app-crypt/mit-krb5/mit-krb5-1.19.ebuild | 162 --------------------------------
 2 files changed, 163 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ff9816f122b..ca0a3d06cbc 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1,3 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
 DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c SHA512 36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
-DIST krb5-1.19.tar.gz 8735572 BLAKE2B 940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd SHA512 99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
deleted file mode 100644
index 614baa64fce..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_rundir.patch"
-	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	AR="$(tc-getAR)" \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-02-20  5:55 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-02-20  5:55 UTC (permalink / raw
  To: gentoo-commits

commit:     f3a77c0312997c761d25593b94e1d600ed53cdcf
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 20 05:50:04 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat Feb 20 05:50:04 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3a77c03

app-crypt/mit-krb5: bump to 1.19.1

and fix ABI breakage with samba
Closes: https://bugs.gentoo.org/770181
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild | 162 ++++++++++++++++++++++++++++++
 2 files changed, 163 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 2bbad9d47b3..ff9816f122b 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
+DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c SHA512 36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
 DIST krb5-1.19.tar.gz 8735572 BLAKE2B 940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd SHA512 99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
new file mode 100644
index 00000000000..8333578af8b
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+#RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-02-11 15:13 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2021-02-11 15:13 UTC (permalink / raw
  To: gentoo-commits

commit:     986fb5c091a28d023a64a12f3b424dc9ee70bb48
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 11 15:12:49 2021 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Feb 11 15:13:12 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=986fb5c0

app-crypt/mit-krb5: bump to 1.19

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.ebuild | 162 ++++++++++++++++++++++++++++++++
 2 files changed, 163 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 01cfe46566a..2bbad9d47b3 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
+DIST krb5-1.19.tar.gz 8735572 BLAKE2B 940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd SHA512 99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
new file mode 100644
index 00000000000..614baa64fce
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_rundir.patch"
+	"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	AR="$(tc-getAR)" \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-01-31 22:03 Conrad Kostecki
  0 siblings, 0 replies; 189+ messages in thread
From: Conrad Kostecki @ 2021-01-31 22:03 UTC (permalink / raw
  To: gentoo-commits

commit:     5902b09271f23eeb78cc21466cb33bc700b113af
Author:     Conrad Kostecki <conikost <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 31 22:03:10 2021 +0000
Commit:     Conrad Kostecki <conikost <AT> gentoo <DOT> org>
CommitDate: Sun Jan 31 22:03:10 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5902b092

app-crypt/mit-krb5: drop old version

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Conrad Kostecki <conikost <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 168 ---------------------------
 app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild    | 167 --------------------------
 2 files changed, 335 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
deleted file mode 100644
index 1edf1c1527f..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ /dev/null
@@ -1,168 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-	"${FILESDIR}/CVE-2020-28196.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath \
-		\
-		AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
deleted file mode 100644
index 61ce1944b46..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath \
-		\
-		AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2021-01-31 22:03 Conrad Kostecki
  0 siblings, 0 replies; 189+ messages in thread
From: Conrad Kostecki @ 2021-01-31 22:03 UTC (permalink / raw
  To: gentoo-commits

commit:     356dd75d7e7f3f79116f76124b0220f201fc6eda
Author:     Conrad Kostecki <conikost <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 31 22:00:58 2021 +0000
Commit:     Conrad Kostecki <conikost <AT> gentoo <DOT> org>
CommitDate: Sun Jan 31 22:00:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=356dd75d

app-crypt/mit-krb5: stable package

Since no further bugs were found with patch applied, directly
stabilizing package same as previous -r2.

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Conrad Kostecki <conikost <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
index 7bbe482d448..15bd4e8cb41 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-19  9:02 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-11-19  9:02 UTC (permalink / raw
  To: gentoo-commits

commit:     1084331681bd0df5009803730fd43da9617bf4f7
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 19 09:01:48 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Nov 19 09:01:48 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=10843316

app-crypt/mit-krb5: bump to 1.18.3

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild | 167 ++++++++++++++++++++++++++++++
 2 files changed, 168 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index dfcf9ea639c..01cfe46566a 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
+DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
new file mode 100644
index 00000000000..61ce1944b46
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath \
+		\
+		AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-19  9:02 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-11-19  9:02 UTC (permalink / raw
  To: gentoo-commits

commit:     93c74315c5ee625013b6e4d7cc5a99f927aed325
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 19 09:00:23 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Nov 19 09:00:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=93c74315

app-crypt/mit-krb5: security cleanup

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 ---------------------------
 1 file changed, 167 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
deleted file mode 100644
index 626da606a47..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath \
-		\
-		AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-17 19:10 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2020-11-17 19:10 UTC (permalink / raw
  To: gentoo-commits

commit:     6f562973fc9b6d53731e39a8b475b52186402c7e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 17 19:10:22 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Nov 17 19:10:22 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f562973

app-crypt/mit-krb5: sparc stable wrt bug #753281

Package-Manager: Portage-3.0.8, Repoman-3.0.2
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index fbb61e84e48..1edf1c1527f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-17  9:21 Joonas Niilola
  0 siblings, 0 replies; 189+ messages in thread
From: Joonas Niilola @ 2020-11-17  9:21 UTC (permalink / raw
  To: gentoo-commits

commit:     1c7ac26c4dca6eeb952253a922735dbea7af285b
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 17 09:19:03 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Nov 17 09:20:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c7ac26c

Revert "app-crypt/mit-krb5: security cleanup"

This reverts commit ed0bf071cd61eb893b480fc5a212023fdd0e4f34.

 - not all arches are yet stabilized.

Bug: https://bugs.gentoo.org/753281
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 +++++++++++++++++++++++++++
 1 file changed, 167 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
new file mode 100644
index 00000000000..626da606a47
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath \
+		\
+		AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-17  8:18 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-11-17  8:18 UTC (permalink / raw
  To: gentoo-commits

commit:     ed0bf071cd61eb893b480fc5a212023fdd0e4f34
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 17 08:18:19 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Nov 17 08:18:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed0bf071

app-crypt/mit-krb5: security cleanup

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 ---------------------------
 1 file changed, 167 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
deleted file mode 100644
index 626da606a47..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath \
-		\
-		AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-12  7:41 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2020-11-12  7:41 UTC (permalink / raw
  To: gentoo-commits

commit:     f5fbbcfc93cfbb2824c2e24923c799b8258df8c5
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 12 07:40:44 2020 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Thu Nov 12 07:40:44 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5fbbcfc

app-crypt/mit-krb5: stable 1.18.2-r2 for ppc

stable wrt bug #753281

Package-Manager: Portage-3.0.9, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 56b0fbf27a6..fbb61e84e48 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-12  7:34 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2020-11-12  7:34 UTC (permalink / raw
  To: gentoo-commits

commit:     7f01c519a09433d89f1298b8c4d8576b698bb414
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 12 07:34:10 2020 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Thu Nov 12 07:34:32 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7f01c519

app-crypt/mit-krb5: stable 1.18.2-r2 for hppa

stable wrt bug #753281

Package-Manager: Portage-3.0.9, Repoman-3.0.2
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 44f16c23453..56b0fbf27a6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-11  4:57 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-11-11  4:57 UTC (permalink / raw
  To: gentoo-commits

commit:     98b8e7bf098239129651761bdce540c35d2b2ba9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 11 04:56:56 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Nov 11 04:56:56 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98b8e7bf

app-crypt/mit-krb5: Stabilize 1.18.2-r2 x86, #753281

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 322a397e6f1..44f16c23453 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-10 23:49 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-11-10 23:49 UTC (permalink / raw
  To: gentoo-commits

commit:     5fcd439fafe21b8bc7d19bf173b172ccf74d9308
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 10 23:48:36 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov 10 23:49:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5fcd439f

app-crypt/mit-krb5: Stabilize 1.18.2-r2 amd64, #753281

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index f044dc2b1d7..322a397e6f1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-10 23:49 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-11-10 23:49 UTC (permalink / raw
  To: gentoo-commits

commit:     e8d6b98ccd301480add1f9c95f7362fed3dcc679
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 10 23:48:32 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov 10 23:49:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e8d6b98c

app-crypt/mit-krb5: ppc64 stable (bug #753281)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 9f4e53e54b7..f044dc2b1d7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-10 21:03 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-11-10 21:03 UTC (permalink / raw
  To: gentoo-commits

commit:     6b743bd018b07ef2e9d4c1a204bebc67d85e414e
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 10 21:02:58 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov 10 21:02:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b743bd0

app-crypt/mit-krb5: Stabilize 1.18.2-r2 arm, #753281

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 7a02646bb5a..9f4e53e54b7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-10 21:03 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-11-10 21:03 UTC (permalink / raw
  To: gentoo-commits

commit:     b76c2f1223e195c4507762b60ea598da7f458f2f
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 10 21:02:26 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov 10 21:02:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b76c2f12

app-crypt/mit-krb5: Stabilize 1.18.2-r2 arm64, #753281

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index b9b7be35a6f..7a02646bb5a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-11-10  7:35 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-11-10  7:35 UTC (permalink / raw
  To: gentoo-commits

commit:     7c6a41be59b79c996b2e0493399c035e35f8fed9
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 10 07:35:33 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Nov 10 07:35:33 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c6a41be

app-crypt/mit-krb5: CVE-2020-28196 security bump

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 168 +++++++++++++++++++++++++++
 1 file changed, 168 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
new file mode 100644
index 00000000000..b9b7be35a6f
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -0,0 +1,168 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+	"${FILESDIR}/CVE-2020-28196.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath \
+		\
+		AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-08-05  5:29 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-08-05  5:29 UTC (permalink / raw
  To: gentoo-commits

commit:     21fbc6375a506d4c4963c8967bf711f10061c608
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Aug  5 05:28:54 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Aug  5 05:28:54 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21fbc637

app-crypt/mit-krb5: remove old

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest                |   4 -
 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 165 ----------------------------
 app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild  | 165 ----------------------------
 app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild  | 165 ----------------------------
 app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild  | 165 ----------------------------
 app-crypt/mit-krb5/mit-krb5-1.18.ebuild    | 166 -----------------------------
 6 files changed, 830 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index b6666567e37..dfcf9ea639c 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,5 +1 @@
-DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b SHA512 e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
-DIST krb5-1.17.tar.gz 8761763 BLAKE2B 76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014 SHA512 7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
-DIST krb5-1.18.1.tar.gz 8711772 BLAKE2B 98ea02b686760d1e080e1b038601fedcb85ceb4c61dbbba717c300f54a784e8494ff0fc7c0139e95fffd6b1cbe2a65158c9a3af71ea76c1b86905642c29cd93a SHA512 c96c9ed676c8ccb9b65d17bb1d982c266228c75030a2d8fd5d7952ee8cdf362a22d202e93018d1011a5e7bd9a9fabe69aa1578d1d2e4839a78b9916d8b8019ce
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
-DIST krb5-1.18.tar.gz 8706395 BLAKE2B d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a SHA512 36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
deleted file mode 100644
index 583ed9364cf..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	rmdir "${ED}"/var/lib/{run/krb5kdc,run}
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
deleted file mode 100644
index 48fb6f79c76..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-RESTRICT="!test? ( test )"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
deleted file mode 100644
index e830a8bea5d..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
deleted file mode 100644
index b47db6eeb0c..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
deleted file mode 100644
index 57ab56ddfb3..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
+++ /dev/null
@@ -1,166 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-RESTRICT="!test? ( test )"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-	lmdb? ( dev-db/lmdb )
-	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	"
-BDEPEND="
-	${PYTHON_DEPS}
-	virtual/yacc
-	cpu_flags_x86_aes? (
-		amd64? ( dev-lang/yasm )
-		x86? ( dev-lang/yasm )
-	)
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-		dev-util/cmocka
-	)"
-RDEPEND="${DEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-	"${FILESDIR}/${PN}_dont_create_run.patch"
-	"${FILESDIR}/${P}-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	default
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		$(use_with lmdb) \
-		$(use_with keyutils) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-19 12:47 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2020-07-19 12:47 UTC (permalink / raw
  To: gentoo-commits

commit:     635d949921f405bf861949b3755c5b4034272b2d
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 19 12:47:14 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul 19 12:47:14 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=635d9499

app-crypt/mit-krb5: amd64 stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index fc2b061cec6..626da606a47 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-18 16:42 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-07-18 16:42 UTC (permalink / raw
  To: gentoo-commits

commit:     0e8239ea9b64df21c8b03c8f6180c010aca464e0
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 18 16:42:48 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jul 18 16:42:49 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e8239ea

app-crypt/mit-krb5: x86 stable (bug #732344)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 4572747ed10..fc2b061cec6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-17 15:12 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2020-07-17 15:12 UTC (permalink / raw
  To: gentoo-commits

commit:     405128734615bf8ab6e0aebd1be95586a6ae37cd
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 17 15:11:49 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 17 15:11:49 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40512873

app-crypt/mit-krb5: ppc64 stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 2bcc22dbe8d..4572747ed10 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-17 15:09 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2020-07-17 15:09 UTC (permalink / raw
  To: gentoo-commits

commit:     c65ad334fcb4ad8db6049a0a7405fe82acbd696b
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 17 15:09:13 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 17 15:09:13 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c65ad334

app-crypt/mit-krb5: ppc stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index f9f358b62ad..2bcc22dbe8d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-17 14:58 Sam James
  0 siblings, 0 replies; 189+ messages in thread
From: Sam James @ 2020-07-17 14:58 UTC (permalink / raw
  To: gentoo-commits

commit:     03c6bac01fea346fd0f452ab8a20373e8be3061c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 17 14:58:10 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul 17 14:58:10 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=03c6bac0

app-crypt/mit-krb5: arm64 stable (bug #732344)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 028d6760e0d..f9f358b62ad 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-07-17  7:02 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2020-07-17  7:02 UTC (permalink / raw
  To: gentoo-commits

commit:     13f626810c14151cd21b9b0c8d3fb807ea393581
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 17 07:01:36 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul 17 07:01:36 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=13f62681

app-crypt/mit-krb5: arm stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index e4409e5bc59..028d6760e0d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-06-05  7:12 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2020-06-05  7:12 UTC (permalink / raw
  To: gentoo-commits

commit:     8aa950ce929fb1c134b96ac0dbc0f63547038334
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Fri Jun  5 07:05:19 2020 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Fri Jun  5 07:12:25 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8aa950ce

app-crypt/mit-krb5: respect user's AR

Reported-by: Agostino Sarubbo
Closes: https://bugs.gentoo.org/475612
Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 +++++++++++++++++++++++++++
 1 file changed, 167 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
new file mode 100644
index 00000000000..354afa7b16e
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath \
+		\
+		AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-05-27 12:56 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2020-05-27 12:56 UTC (permalink / raw
  To: gentoo-commits

commit:     325e834e7a2754497c0fb42c82f96628528caf5c
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed May 27 12:56:02 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed May 27 12:56:44 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=325e834e

app-crypt/mit-krb5: Version bump (v1.18.2)

non-maintainer commit, blame me in the case of emergency

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild | 165 ++++++++++++++++++++++++++++++
 2 files changed, 166 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 7563db813b9..b6666567e37 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1,5 @@
 DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b SHA512 e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
 DIST krb5-1.17.tar.gz 8761763 BLAKE2B 76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014 SHA512 7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
 DIST krb5-1.18.1.tar.gz 8711772 BLAKE2B 98ea02b686760d1e080e1b038601fedcb85ceb4c61dbbba717c300f54a784e8494ff0fc7c0139e95fffd6b1cbe2a65158c9a3af71ea76c1b86905642c29cd93a SHA512 c96c9ed676c8ccb9b65d17bb1d982c266228c75030a2d8fd5d7952ee8cdf362a22d202e93018d1011a5e7bd9a9fabe69aa1578d1d2e4839a78b9916d8b8019ce
+DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.tar.gz 8706395 BLAKE2B d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a SHA512 36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
new file mode 100644
index 00000000000..b47db6eeb0c
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-04-22 11:11 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-04-22 11:11 UTC (permalink / raw
  To: gentoo-commits

commit:     d8fc932d3b52fb960dfaaf096bbc04a285a9c4e3
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Apr 22 11:10:53 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 11:10:53 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d8fc932d

app-crypt/mit-krb5: bump to 1.18.1

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild | 165 ++++++++++++++++++++++++++++++
 2 files changed, 166 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index bd2b70ffa11..7563db813b9 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b SHA512 e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
 DIST krb5-1.17.tar.gz 8761763 BLAKE2B 76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014 SHA512 7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
+DIST krb5-1.18.1.tar.gz 8711772 BLAKE2B 98ea02b686760d1e080e1b038601fedcb85ceb4c61dbbba717c300f54a784e8494ff0fc7c0139e95fffd6b1cbe2a65158c9a3af71ea76c1b86905642c29cd93a SHA512 c96c9ed676c8ccb9b65d17bb1d982c266228c75030a2d8fd5d7952ee8cdf362a22d202e93018d1011a5e7bd9a9fabe69aa1578d1d2e4839a78b9916d8b8019ce
 DIST krb5-1.18.tar.gz 8706395 BLAKE2B d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a SHA512 36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
new file mode 100644
index 00000000000..e830a8bea5d
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+	"${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2020-02-14  9:23 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2020-02-14  9:23 UTC (permalink / raw
  To: gentoo-commits

commit:     f77716e5007f88f266da3e367a40a4128b8941e8
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 14 09:22:58 2020 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Fri Feb 14 09:22:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f77716e5

app-crypt/mit-krb5: bump to 1.18

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.18.ebuild | 165 ++++++++++++++++++++++++++++++++
 2 files changed, 166 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 4f15bcb4650..bd2b70ffa11 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b SHA512 e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
 DIST krb5-1.17.tar.gz 8761763 BLAKE2B 76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014 SHA512 7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
+DIST krb5-1.18.tar.gz 8706395 BLAKE2B d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a SHA512 36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
new file mode 100644
index 00000000000..393c85034b8
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
+RESTRICT="!test? ( test )"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+	lmdb? ( dev-db/lmdb )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+BDEPEND="
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${DEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+	"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+	"${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+	"${FILESDIR}/${PN}_dont_create_run.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	default
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		$(use_with lmdb) \
+		$(use_with keyutils) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-12-13  6:32 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2019-12-13  6:32 UTC (permalink / raw
  To: gentoo-commits

commit:     bca40a57d145380667a36179ba285d7cc9b25d96
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 13 06:32:34 2019 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Fri Dec 13 06:32:34 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bca40a57

app-crypt/mit-krb5: add back RESTRICT=test

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
index 9a91f82b01f..ae03d2238a9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
@@ -19,7 +19,7 @@ IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux
 RESTRICT="!test? ( test )"
 
 # Test suite requires network access
-#RESTRICT="test"
+RESTRICT="test"
 
 DEPEND="
 	!!app-crypt/heimdal


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-21  5:20 Matt Turner
  0 siblings, 0 replies; 189+ messages in thread
From: Matt Turner @ 2019-09-21  5:20 UTC (permalink / raw
  To: gentoo-commits

commit:     69ec2d3ad3d00955d25050fe550093ae82c6c1c1
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sat Sep 21 05:13:41 2019 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sat Sep 21 05:19:35 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69ec2d3a

app-crypt/mit-krb5-1.17-r1: alpha stable, bug 693694

Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index 7b765c2b2c5..dee8389adac 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-20  6:39 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2019-09-20  6:39 UTC (permalink / raw
  To: gentoo-commits

commit:     c5a5e3036376724fd3ec35a08ada834e944bf51b
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 20 06:39:10 2019 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Fri Sep 20 06:39:10 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5a5e303

app-crypt/mit-krb5: stable 1.17-r1 for hppa, bug #693694

Package-Manager: Portage-2.3.76, Repoman-2.3.17
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index 1483d60e959..7b765c2b2c5 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-16  6:08 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2019-09-16  6:08 UTC (permalink / raw
  To: gentoo-commits

commit:     95eb193e3aab24754c5ea53fe6dbc428f1f84710
Author:     Rolf Eike Beer <eike <AT> sf-mail <DOT> de>
AuthorDate: Sun Sep 15 22:17:46 2019 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Mon Sep 16 06:08:11 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95eb193e

app-crypt/mit-krb5: stable 1.17-r1 for sparc, bug #693694

Package-Manager: Portage-2.3.69, Repoman-2.3.16
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Rolf Eike Beer <eike <AT> sf-mail.de>
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index cea1e569e73..1483d60e959 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-13 18:01 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2019-09-13 18:01 UTC (permalink / raw
  To: gentoo-commits

commit:     2fad3687500b124ec8b7b993c355bd6341b8308e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 13 18:00:13 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Sep 13 18:00:13 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2fad3687

app-crypt/mit-krb5: arm stable wrt bug #693694

Package-Manager: Portage-2.3.69, Repoman-2.3.16
RepoMan-Options: --include-arches="arm"
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index 5154af2e8c5..cea1e569e73 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-13 17:27 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2019-09-13 17:27 UTC (permalink / raw
  To: gentoo-commits

commit:     8a7dc6416e8be36e94d79b6447382f62182f5f92
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 13 17:27:03 2019 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Sep 13 17:27:29 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a7dc641

app-crypt/mit-krb5: ia64 stable wrt bug #693694

Package-Manager: Portage-2.3.69, Repoman-2.3.16
RepoMan-Options: --include-arches="ia64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index b81d24e81cb..5154af2e8c5 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-10  7:10 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2019-09-10  7:10 UTC (permalink / raw
  To: gentoo-commits

commit:     58545049239282cdd763cd3cb47a8ec5cee335de
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Sep 10 07:08:40 2019 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Sep 10 07:08:40 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=58545049

app-crypt/mit-krb5: x86 stable wrt bug #693694

Package-Manager: Portage-2.3.69, Repoman-2.3.16
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index b1992113f69..b81d24e81cb 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-10  7:00 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2019-09-10  7:00 UTC (permalink / raw
  To: gentoo-commits

commit:     d8de17a42e1ee93ae702d1494a3eb88c9ba74136
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Tue Sep 10 06:59:54 2019 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Tue Sep 10 06:59:54 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d8de17a4

app-crypt/mit-krb5: stable 1.17-r1 for ppc64, bug #693694

Package-Manager: Portage-2.3.75, Repoman-2.3.17
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index d6aa43b7cc9..b1992113f69 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-10  6:56 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2019-09-10  6:56 UTC (permalink / raw
  To: gentoo-commits

commit:     c94aa1fbfb869a06d209b6b327b169c49f6e1ad0
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Tue Sep 10 06:54:06 2019 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Tue Sep 10 06:54:06 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c94aa1fb

app-crypt/mit-krb5: stable 1.17-r1 for ppc, bug #693694

Package-Manager: Portage-2.3.75, Repoman-2.3.17
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index a0600acb499..d6aa43b7cc9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-09 17:23 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2019-09-09 17:23 UTC (permalink / raw
  To: gentoo-commits

commit:     ef106af903bb0b0b68e473322b9f26c1186c22be
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  9 17:22:24 2019 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Mon Sep  9 17:22:24 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef106af9

app-crypt/mit-krb5: amd64 stable wrt bug #693694

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11
RepoMan-Options: --include-arches="amd64"

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index d3f6152f4dc..a0600acb499 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-09 16:46 Aaron Bauman
  0 siblings, 0 replies; 189+ messages in thread
From: Aaron Bauman @ 2019-09-09 16:46 UTC (permalink / raw
  To: gentoo-commits

commit:     479ba897a585a9b3d542054ac6c2804f9bd1bdcd
Author:     Aaron Bauman <bman <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  9 16:46:40 2019 +0000
Commit:     Aaron Bauman <bman <AT> gentoo <DOT> org>
CommitDate: Mon Sep  9 16:46:48 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=479ba897

app-crypt/mit-krb5: arm64 stable (bug #693694)

Signed-off-by: Aaron Bauman <bman <AT> gentoo.org>
Package-Manager: Portage-2.3.75, Repoman-2.3.17
RepoMan-Options: --include-arches="arm64"

 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index f18acd2b3c7..d3f6152f4dc 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite requires network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-09-07 17:50 Matt Turner
  0 siblings, 0 replies; 189+ messages in thread
From: Matt Turner @ 2019-09-07 17:50 UTC (permalink / raw
  To: gentoo-commits

commit:     2da54f16e2dd8cff9043ac077beefded02e5ee17
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  7 17:50:09 2019 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sat Sep  7 17:50:14 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2da54f16

app-crypt/mit-krb5: Use slot operator for sys-apps/keyutils

Bug: https://bugs.gentoo.org/693226
Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 app-crypt/mit-krb5/{mit-krb5-1.17.ebuild => mit-krb5-1.17-r1.ebuild} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.17.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
index 573c3e33023..f18acd2b3c7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
@@ -28,7 +28,7 @@ DEPEND="
 		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
 		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
 	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
 	lmdb? ( dev-db/lmdb )
 	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-06-28  6:23 Michael Haubenwallner
  0 siblings, 0 replies; 189+ messages in thread
From: Michael Haubenwallner @ 2019-06-28  6:23 UTC (permalink / raw
  To: gentoo-commits

commit:     6a0264998a73dc0e0e692eebf671b3ca09359876
Author:     Michael Haubenwallner <haubi <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 27 08:13:44 2019 +0000
Commit:     Michael Haubenwallner <haubi <AT> gentoo <DOT> org>
CommitDate: Fri Jun 28 06:20:54 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a026499

app-crypt/mit-krb5: utilize BDEPEND with EAPI 7

Closes: https://bugs.gentoo.org/688786
Package-Manager: Portage-2.3.66, Repoman-2.3.11
Signed-off-by: Michael Haubenwallner <haubi <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.17.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17.ebuild
index f1ff44b3a29..573c3e33023 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.17.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.17.ebuild
@@ -20,7 +20,7 @@ IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux
 # Test suite requires network access
 RESTRICT="test"
 
-CDEPEND="
+DEPEND="
 	!!app-crypt/heimdal
 	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
 	|| (
@@ -38,7 +38,7 @@ CDEPEND="
 	)
 	xinetd? ( sys-apps/xinetd )
 	"
-DEPEND="${CDEPEND}
+BDEPEND="
 	${PYTHON_DEPS}
 	virtual/yacc
 	cpu_flags_x86_aes? (
@@ -52,7 +52,7 @@ DEPEND="${CDEPEND}
 		dev-util/dejagnu
 		dev-util/cmocka
 	)"
-RDEPEND="${CDEPEND}
+RDEPEND="${DEPEND}
 	selinux? ( sec-policy/selinux-kerberos )"
 
 S=${WORKDIR}/${MY_P}/src


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-05-05 20:58 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2019-05-05 20:58 UTC (permalink / raw
  To: gentoo-commits

commit:     525dc0cfb10dceef6fc3c990675db11149c455b8
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun May  5 20:56:00 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun May  5 20:56:00 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=525dc0cf

app-crypt/mit-krb5: drop riscv

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
index 5c4987d9a9b..9d8b9911639 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-05-05 11:55 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2019-05-05 11:55 UTC (permalink / raw
  To: gentoo-commits

commit:     742e56bc8ffffecc3bfffd2227a29fd1d14b4d2b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun May  5 11:54:55 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun May  5 11:55:06 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=742e56bc

app-crypt/mit-krb5: Add ~riscv keyword

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
index 9d8b9911639..5c4987d9a9b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-05-04 19:19 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2019-05-04 19:19 UTC (permalink / raw
  To: gentoo-commits

commit:     7a2af2f03168a5d3ce8fbe0e9d059a3ddfb16a60
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat May  4 19:19:09 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat May  4 19:19:34 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a2af2f0

Revert "app-crypt/mit-krb5: Add ~riscv keyword"

This reverts commit 0d26db1d71c928264d33db06fdc241eb17f5b603.

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
index 5c4987d9a9b..9d8b9911639 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-05-04 19:16 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2019-05-04 19:16 UTC (permalink / raw
  To: gentoo-commits

commit:     0d26db1d71c928264d33db06fdc241eb17f5b603
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat May  4 19:16:14 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat May  4 19:16:43 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d26db1d

app-crypt/mit-krb5: Add ~riscv keyword

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
index 9d8b9911639..5c4987d9a9b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-02-16 18:58 Aaron Bauman
  0 siblings, 0 replies; 189+ messages in thread
From: Aaron Bauman @ 2019-02-16 18:58 UTC (permalink / raw
  To: gentoo-commits

commit:     0e1827b2b304c706fd80d19e2d0c0ce631ca6188
Author:     Stefan Strogin <stefan.strogin <AT> gmail <DOT> com>
AuthorDate: Sat Feb 16 08:06:28 2019 +0000
Commit:     Aaron Bauman <bman <AT> gentoo <DOT> org>
CommitDate: Sat Feb 16 18:58:27 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e1827b2

app-crypt/mit-krb5: add missing slot operator for libressl dependency

Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Stefan Strogin <stefan.strogin <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/11064
Signed-off-by: Aaron Bauman <bman <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
index bfc097ea197..4aeaa219ada 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -33,7 +33,7 @@ CDEPEND="
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
 		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
 	)
 	xinetd? ( sys-apps/xinetd )
 	"


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2019-01-19  6:03 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2019-01-19  6:03 UTC (permalink / raw
  To: gentoo-commits

commit:     5b2a131eeba825a46a1dc889f95b5fc9f2fb897d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Sat Jan 19 06:02:43 2019 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Sat Jan 19 06:03:13 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5b2a131e

app-crypt/mit-krb5: bump to 1.16.3

Package-Manager: Portage-2.3.56, Repoman-2.3.12
Signed-off-by: Eray Aslan <eras <AT> gentoo.org>

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild | 161 ++++++++++++++++++++++++++++++
 2 files changed, 162 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index c094f3af71b..3d33ce756db 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.16.1.tar.gz 9477480 BLAKE2B 16bdd7d6d03ddbd4b070663c3a7a3d2331d54e8590b24f1dc162be2531bfbbbd65878d426a160c65ffc1ba4751f16bbbd177a8a91c01002fde0e886cc1bd91b9 SHA512 fa4ec14a4ffe690861e2dd7ea39d7698af2058ce181bb733ea891f80279f4dde4bb891adec5ccb0eaddf737306e6ceb1fe3744a2946e6189a7d7d2dd3bc5ba84
 DIST krb5-1.16.2.tar.gz 9652415 BLAKE2B 21c4d56e43476a9b87a4ca9a8b7d0dd5739d3d70731fb4727de5ae248d8638e2016581cd2462f5e2ec7950d9e216aa165199505e581fa10db81ce26062fc097e SHA512 738c071a90e0f38680bb17bdcf950310bc4549f3cb851e1d34de11239ae88178e6ee1a5e5d48c6d3efef544339b07d22dba5347dd763a4266d8d4df7cf47afc9
+DIST krb5-1.16.3.tar.gz 9656985 BLAKE2B 92e6d2b5f27e80f495d7bb3fb64acfb03530156fb8e1a07dbc8d045616fd2ac4be8047d844580e3aa01d5e8b733ceea9024290dcc53b691696201f02a31e3034 SHA512 77da5f8bb19108e158c3df5a17b9141b7cbbae7d01f9f0dca5c504dc4b468953d67a1f4566bed5a062d8ff8e0d80796094dea12d2e45bdda810a1633bb08318d
 DIST krb5-1.16.tar.gz 9474479 BLAKE2B 0c5caa0a0d2308a447d47ab94d7b8dc92a67ad78b3bac1678c3f3ece3905f27feda5a23d28b3c13ebd64d1760726888c759fb19da82ad960c6f84a433b753873 SHA512 7e162467b95dad2b6aaa11686d08a00f1cc4eb08247fca8f0e5a8bcaa5f9f7b42cdf00db69c5c6111bdf9eb8063d53cef3bb207ce5d6a287615ca10b710153f9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
new file mode 100644
index 00000000000..bfc097ea197
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.3.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite require network access
+#RESTRICT="test"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	cpu_flags_x86_aes? (
+		amd64? ( dev-lang/yasm )
+		x86? ( dev-lang/yasm )
+	)
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+		dev-util/cmocka
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply "${FILESDIR}/${PN}-libressl-version-check.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	rmdir "${ED}"/var/lib/{run/krb5kdc,run}
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-07-15 11:45 Mart Raudsepp
  0 siblings, 0 replies; 189+ messages in thread
From: Mart Raudsepp @ 2018-07-15 11:45 UTC (permalink / raw
  To: gentoo-commits

commit:     fb688a50de68a74ab46505128bcc9a4921ef0304
Author:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 15 11:04:21 2018 +0000
Commit:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
CommitDate: Sun Jul 15 11:26:57 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb688a50

app-crypt/mit-krb5-1.16-r2: arm64 stable

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 4ebb3adf4df..1953c395599 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-06-18 18:31 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-06-18 18:31 UTC (permalink / raw
  To: gentoo-commits

commit:     7bbeb00ba4ff3e9d35fec18deb05597c3ee09b67
Author:     Rolf Eike Beer <eike <AT> sf-mail <DOT> de>
AuthorDate: Mon Jun 18 16:29:30 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Mon Jun 18 18:30:55 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7bbeb00b

app-crypt/mit-krb5: stable 1.16-r2 for sparc

Bug: https://bugs.gentoo.org/649610
Package-Manager: Portage-2.3.24, Repoman-2.3.6
RepoMan-Options: --include-arches="sparc"

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 2940175e9ed..4ebb3adf4df 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-06-03 17:16 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2018-06-03 17:16 UTC (permalink / raw
  To: gentoo-commits

commit:     46c792e664031e2018a552a178a577f78441e4e5
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  3 17:15:47 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Jun  3 17:16:21 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46c792e6

app-crypt/mit-krb5: s390 stable wrt bug #615396

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 063a8ccbc12..2940175e9ed 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-05-29  5:35 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2018-05-29  5:35 UTC (permalink / raw
  To: gentoo-commits

commit:     f8add4b0c136d36326c4fd0b4bd9652d2f6c82b1
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 05:35:10 2018 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue May 29 05:35:10 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f8add4b0

app-crypt/mit-krb5: remove vulnerable

Bug: https://bugs.gentoo.org/649610
Package-Manager: Portage-2.3.40, Repoman-2.3.9

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 151 --------------------------------
 1 file changed, 151 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
deleted file mode 100644
index f267ea8e5c4..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
-IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite require network access
-RESTRICT="test"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eapply_user
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
-	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-05-27 20:43 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2018-05-27 20:43 UTC (permalink / raw
  To: gentoo-commits

commit:     2a00054fca93e4dc4843fc3624a156cd67232bb2
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun May 27 20:43:16 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun May 27 20:43:16 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a00054f

app-crypt/mit-krb5: ppc stable wrt bug #649610

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 4e8badb0a94..063a8ccbc12 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-05-10  6:30 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2018-05-10  6:30 UTC (permalink / raw
  To: gentoo-commits

commit:     96efb48a4f5dcba502ce1052701921aeddcea0e0
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu May 10 06:29:54 2018 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu May 10 06:29:54 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=96efb48a

app-crypt/mit-krb5: bump to 1.16.1

Package-Manager: Portage-2.3.36, Repoman-2.3.9

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.16.1.ebuild | 153 ++++++++++++++++++++++++++++++
 2 files changed, 154 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ef54ec04904..2e79cf89fa3 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.15.2.tar.gz 9380755 BLAKE2B 3f5d00a70bf44ef077872bde282e4753e82acb70632e136b8f9f8d3a192e3e7b692840803e5a3f67ddb202d53631767ea9eb8b7615d45a3479389a01a6390ac4 SHA512 e5814bb66384b13637c37918df694c6b9933c29c2d952da0ed0dcd2e623b269060b4c16b6c02162039dadebdab99ff1085e37e7621ae4748dafb036424e612c2
+DIST krb5-1.16.1.tar.gz 9477480 BLAKE2B 16bdd7d6d03ddbd4b070663c3a7a3d2331d54e8590b24f1dc162be2531bfbbbd65878d426a160c65ffc1ba4751f16bbbd177a8a91c01002fde0e886cc1bd91b9 SHA512 fa4ec14a4ffe690861e2dd7ea39d7698af2058ce181bb733ea891f80279f4dde4bb891adec5ccb0eaddf737306e6ceb1fe3744a2946e6189a7d7d2dd3bc5ba84
 DIST krb5-1.16.tar.gz 9474479 BLAKE2B 0c5caa0a0d2308a447d47ab94d7b8dc92a67ad78b3bac1678c3f3ece3905f27feda5a23d28b3c13ebd64d1760726888c759fb19da82ad960c6f84a433b753873 SHA512 7e162467b95dad2b6aaa11686d08a00f1cc4eb08247fca8f0e5a8bcaa5f9f7b42cdf00db69c5c6111bdf9eb8063d53cef3bb207ce5d6a287615ca10b710153f9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.1.ebuild
new file mode 100644
index 00000000000..6e6edde5000
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/"
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+# Test suite require network access
+RESTRICT="test"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply "${FILESDIR}/${PN}-libressl-version-check.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
+	systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-22 20:28 Matt Turner
  0 siblings, 0 replies; 189+ messages in thread
From: Matt Turner @ 2018-04-22 20:28 UTC (permalink / raw
  To: gentoo-commits

commit:     ef9c07bb1a00a7a4ad511ae41060aec544b82d3e
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 22 20:28:44 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sun Apr 22 20:28:44 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef9c07bb

app-crypt/mit-krb5-1.16-r2: alpha stable, bug 649610

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 9dfc0e887a4..4e8badb0a94 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-22 20:19 Matt Turner
  0 siblings, 0 replies; 189+ messages in thread
From: Matt Turner @ 2018-04-22 20:19 UTC (permalink / raw
  To: gentoo-commits

commit:     4e72f9e2b0c74de8a43eef3488ab4985339b99e9
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 22 20:18:54 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sun Apr 22 20:18:54 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4e72f9e2

app-crypt/mit-krb5-1.16-r2: hppa stable, bugs 628936, 649610

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index fefb27d7100..9dfc0e887a4 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-21  9:17 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2018-04-21  9:17 UTC (permalink / raw
  To: gentoo-commits

commit:     527c74a3f284d58ff2aba5142f469a5c962b2e67
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 21 09:16:32 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Apr 21 09:17:23 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=527c74a3

app-crypt/mit-krb5: arm stable wrt bug #649610

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 800b99d0357..fefb27d7100 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-15 19:13 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-04-15 19:13 UTC (permalink / raw
  To: gentoo-commits

commit:     8e3458d65b6058e5d7b20eeb3f73679e3ce7c437
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 15 19:12:54 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Apr 15 19:12:54 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e3458d6

app-crypt/mit-krb5: stable 1.16-r2 for ppc64, bug #649610

Bug: https://bugs.gentoo.org/649610
Package-Manager: Portage-2.3.28, Repoman-2.3.9
RepoMan-Options: --include-arches="ppc64"

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index aab4543b538..7d48105fcff 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-15 18:58 Thomas Deutschmann
  0 siblings, 0 replies; 189+ messages in thread
From: Thomas Deutschmann @ 2018-04-15 18:58 UTC (permalink / raw
  To: gentoo-commits

commit:     b7da9d34fd30cbdf0e2f9bcdc7bc12afc1e57190
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 15 18:53:01 2018 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sun Apr 15 18:57:47 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b7da9d34

app-crypt/mit-krb5: x86 stable (bug #649610)

Package-Manager: Portage-2.3.28, Repoman-2.3.9

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index 4a8dc6f517b..aab4543b538 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-15 18:29 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-04-15 18:29 UTC (permalink / raw
  To: gentoo-commits

commit:     e1e14128f41ee993f0d861313849f4cbe1fe7e40
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 15 18:28:53 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Apr 15 18:28:53 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1e14128

app-crypt/mit-krb5: stable 1.16-r2 for ia64, bug #649610

Bug: https://bugs.gentoo.org/649610
Package-Manager: Portage-2.3.28, Repoman-2.3.9
RepoMan-Options: --include-arches="ia64"

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index b2364927882..4a8dc6f517b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-14 16:28 Aaron Bauman
  0 siblings, 0 replies; 189+ messages in thread
From: Aaron Bauman @ 2018-04-14 16:28 UTC (permalink / raw
  To: gentoo-commits

commit:     57ab8b39b04c721a46bd13e751e154f93006ea17
Author:     Aaron Bauman <bman <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 14 16:19:05 2018 +0000
Commit:     Aaron Bauman <bman <AT> gentoo <DOT> org>
CommitDate: Sat Apr 14 16:28:08 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57ab8b39

app-crypt/mit-krb5: amd64 stable

Bug: https://bugs.gentoo.org/649610
Package-Manager: Portage-2.3.28, Repoman-2.3.9

 app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
index feec00d8627..b2364927882 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16-r2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-04-08 10:55 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2018-04-08 10:55 UTC (permalink / raw
  To: gentoo-commits

commit:     01780c773088f60e3c1e2bfc75cf08068f427ddc
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Sun Apr  8 10:48:28 2018 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Sun Apr  8 10:48:28 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01780c77

app-crypt/mit-krb5: arm stable, bug #628936

Package-Manager: Portage-2.3.24, Repoman-2.3.6
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index e9cbb9b1657..7091c6dece7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-31 14:17 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2018-03-31 14:17 UTC (permalink / raw
  To: gentoo-commits

commit:     07693579e40055000ec4ab61565d14b0518f81a5
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 31 14:17:09 2018 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Sat Mar 31 14:17:19 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07693579

app-crypt/mit-krb5-1.16-r0: alpha stable

Gentoo-Bug: http://bugs.gentoo.org/628936

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index e8626960709..e9cbb9b1657 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-29 15:19 Thomas Deutschmann
  0 siblings, 0 replies; 189+ messages in thread
From: Thomas Deutschmann @ 2018-03-29 15:19 UTC (permalink / raw
  To: gentoo-commits

commit:     372df3f13856176b21b52fd2b0393efd64e90b63
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 29 15:00:29 2018 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Thu Mar 29 15:16:55 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=372df3f1

app-crypt/mit-krb5: x86 stable (bug #628936)

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index 37b00280982..e8626960709 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-29  2:01 Aaron Bauman
  0 siblings, 0 replies; 189+ messages in thread
From: Aaron Bauman @ 2018-03-29  2:01 UTC (permalink / raw
  To: gentoo-commits

commit:     c476eeeae26a5ac514e5769e9a9a5346a6f21349
Author:     Aaron Bauman <bman <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 29 01:37:10 2018 +0000
Commit:     Aaron Bauman <bman <AT> gentoo <DOT> org>
CommitDate: Thu Mar 29 01:37:10 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c476eeea

app-crypt/mit-krb5: amd64 stable

Bug: https://bugs.gentoo.org/628936
Package-Manager: Portage-2.3.26, Repoman-2.3.7

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index 5a57093bc49..37b00280982 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-25 21:57 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-03-25 21:57 UTC (permalink / raw
  To: gentoo-commits

commit:     7e57c41aa4026dbafeb725284491adfd0fa43075
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 25 21:55:57 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Mar 25 21:57:07 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e57c41a

app-crypt/mit-krb5: stable 1.16 for ia64, bug #628936

Package-Manager: Portage-2.3.24, Repoman-2.3.6
RepoMan-Options: --include-arches="ia64"

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index 3fd23b4726d..5a57093bc49 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-25 21:00 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-03-25 21:00 UTC (permalink / raw
  To: gentoo-commits

commit:     fa7333d2b8c609496df6a3ca417636cb2fd59b76
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 25 21:00:40 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Mar 25 21:00:40 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa7333d2

app-crypt/mit-krb5: stable 1.16 for ppc, bug #628936

Package-Manager: Portage-2.3.24, Repoman-2.3.6
RepoMan-Options: --include-arches="ppc"

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index e8a936606fe..3fd23b4726d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-25 20:32 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2018-03-25 20:32 UTC (permalink / raw
  To: gentoo-commits

commit:     101d2a7f3fb605bf412f032476a7dcba39247853
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 25 20:32:14 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Mar 25 20:32:29 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=101d2a7f

app-crypt/mit-krb5: stable 1.16 for ppc64, bug #628936

Package-Manager: Portage-2.3.24, Repoman-2.3.6
RepoMan-Options: --include-arches="ppc64"

 app-crypt/mit-krb5/mit-krb5-1.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index 4e4edda7cfa..e8a936606fe 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 # Test suite require network access


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-03-16 21:52 Lars Wendler
  0 siblings, 0 replies; 189+ messages in thread
From: Lars Wendler @ 2018-03-16 21:52 UTC (permalink / raw
  To: gentoo-commits

commit:     be68d7d9538da49259ea7368b6723cbb61c22a55
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 16 21:48:55 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Fri Mar 16 21:52:11 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be68d7d9

app-crypt/mit-krb5: Added sub-slot dep operator for dev-libs/openssl.

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 4 ++--
 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild    | 4 ++--
 app-crypt/mit-krb5/mit-krb5-1.16.ebuild      | 2 +-
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index f3dbec2b8fc..2bd763bb65c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -28,7 +28,7 @@ CDEPEND="
 	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
 		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
 	)
 	xinetd? ( sys-apps/xinetd )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index b0797953b93..5f06a2647f1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -28,7 +28,7 @@ CDEPEND="
 	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
 		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
 	)
 	xinetd? ( sys-apps/xinetd )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
index acd4a3ed3b7..4e4edda7cfa 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.16.ebuild
@@ -31,7 +31,7 @@ CDEPEND="
 	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
 	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
 	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
 		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
 	)
 	xinetd? ( sys-apps/xinetd )


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2018-01-20 16:49 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2018-01-20 16:49 UTC (permalink / raw
  To: gentoo-commits

commit:     981761cc4ff72f5893b3e5d5734466095328f80b
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Sat Jan 20 16:49:19 2018 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Sat Jan 20 16:49:19 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=981761cc

app-crypt/mit-krb5-1.15.2-r1: alpha stable

Gentoo-Bug: http://bugs.gentoo.org/639702

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 61047fffa95..f3dbec2b8fc 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-12-28 21:55 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-12-28 21:55 UTC (permalink / raw
  To: gentoo-commits

commit:     a4fbd5b2554ade50e2f28209565a01d6c276baf8
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 28 21:54:01 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Thu Dec 28 21:55:19 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a4fbd5b2

app-crypt/mit-krb5: stable 1.15.2-r1 for ia64, bug #639702

Package-Manager: Portage-2.3.19, Repoman-2.3.6
RepoMan-Options: --include-arches="ia64"

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 57e733a80ac..61047fffa95 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-12-13 21:12 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2017-12-13 21:12 UTC (permalink / raw
  To: gentoo-commits

commit:     91325728620fc46116d1dcfd7b0bba3f5c24f72d
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 13 21:06:31 2017 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Wed Dec 13 21:06:31 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91325728

app-crypt/mit-krb5: arm stable, bug #639702

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 61588eb9a2a..57e733a80ac 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-12-10 22:59 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-12-10 22:59 UTC (permalink / raw
  To: gentoo-commits

commit:     855c06e0ff6a3bb8b8d1f76d73313daad01cdeca
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 10 22:59:05 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sun Dec 10 22:59:23 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=855c06e0

app-crypt/mit-krb5: stable 1.15.2-r1 for ppc/ppc64, bug #639702

Package-Manager: Portage-2.3.16, Repoman-2.3.6
RepoMan-Options: --include-arches="ppc ppc64"

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 75093a77002..61588eb9a2a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-12-09 14:54 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-12-09 14:54 UTC (permalink / raw
  To: gentoo-commits

commit:     8f79c91c3c8d454b2c0f4a7aa32422b811a80761
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 14:52:23 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Dec  9 14:53:58 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8f79c91c

app-crypt/mit-krb5: stable 1.15.2-r1 for hppa, bug #639702

Package-Manager: Portage-2.3.16, Repoman-2.3.6
RepoMan-Options: --include-arches="hppa"

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 0321d3d4f9d..75093a77002 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-12-06 20:57 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2017-12-06 20:57 UTC (permalink / raw
  To: gentoo-commits

commit:     245c2204f09f0cfbb25510474fe8d26517efb2e8
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Wed Dec  6 20:57:01 2017 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Wed Dec  6 20:57:01 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=245c2204

app-crypt/mit-krb5: amd64 stable wrt bug #639702

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
index 1f9cfda9466..c10d15214d4 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-23 23:20 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-11-23 23:20 UTC (permalink / raw
  To: gentoo-commits

commit:     bac3bb41c07da3598623cf641a9ac4229b852549
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 23 23:20:33 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Thu Nov 23 23:20:33 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bac3bb41

app-crypt/mit-krb5: stable 1.15.2 for sparc, bug #636180 (thanks to Rolf Eike Beer)

Package-Manager: Portage-2.3.16, Repoman-2.3.6
RepoMan-Options: --include-arches="sparc"

 app-crypt/mit-krb5/Manifest               | 2 +-
 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 576d260c76b..58df981b5a6 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1 @@
-DIST krb5-1.15.2.tar.gz 9380755 SHA256 1639e392edf25e3b6cfec2ae68f97eb53e07c2dbe74bfeede0108465d5d1c87e SHA512 e5814bb66384b13637c37918df694c6b9933c29c2d952da0ed0dcd2e623b269060b4c16b6c02162039dadebdab99ff1085e37e7621ae4748dafb036424e612c2 WHIRLPOOL 5b798a677cef9b32ef9320fab142f33cd1f420264cd29299a15834955a0f323001fc9fc5054eb41ef23bd33709ce47aad6436f8c54ee9e6e8c85327db6f0adeb
+DIST krb5-1.15.2.tar.gz 9380755 BLAKE2B 3f5d00a70bf44ef077872bde282e4753e82acb70632e136b8f9f8d3a192e3e7b692840803e5a3f67ddb202d53631767ea9eb8b7615d45a3479389a01a6390ac4 SHA512 e5814bb66384b13637c37918df694c6b9933c29c2d952da0ed0dcd2e623b269060b4c16b6c02162039dadebdab99ff1085e37e7621ae4748dafb036424e612c2

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index e7bdc145107..b0797953b93 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-20  8:08 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2017-11-20  8:08 UTC (permalink / raw
  To: gentoo-commits

commit:     abce8fab626bee09457c653889090cb2d59853ea
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 20 08:07:48 2017 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Nov 20 08:07:48 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abce8fab

app-crypt/mit-krb5: remove vulnerable versions

Package-Manager: Portage-2.3.14, Repoman-2.3.6

 app-crypt/mit-krb5/Manifest               |   6 --
 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 150 ------------------------------
 app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild | 141 ----------------------------
 app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild | 147 -----------------------------
 app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild | 147 -----------------------------
 app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild | 148 -----------------------------
 app-crypt/mit-krb5/mit-krb5-1.15.ebuild   | 148 -----------------------------
 7 files changed, 887 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 41cf988ac48..576d260c76b 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,7 +1 @@
-DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
-DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07
-DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850
-DIST krb5-1.14.5.tar.gz 12322802 SHA256 262485c15af1208b69b55bef39cd246a892b5f41adf1956055ba52884a4dc7bf SHA512 2484f9581b5e0b99cc49ba7f8770ea3a8751e756c98cc552d92ca223575eac58f6f1a9c268254ead4435d2d49b50ccf3181eb7bdbd56874c43f91bcfc2a66d3b WHIRLPOOL 638c046cf257cdb0f5b940681790ab779f103b4488413979ac3072b3117f251710a284910dbcb8806d965c3a97ea2f62965050de0e07356208b23786cebfde08
-DIST krb5-1.15.1.tar.gz 9375538 SHA256 437c8831ddd5fde2a993fef425dedb48468109bb3d3261ef838295045a89eb45 SHA512 068b4c012722d8c232049d2a617f7ee28ceeaba6be94a78439e69e37b66cfdc49085641e42cfb03b2fbb72d21517b537e437061ec4dd2bf864f31e55e05fe918 WHIRLPOOL 1415295882eccbaf550d05d4b5bcae77c3c6fde1f5354b2ffac09f73148f22a223c38d73d80eb4c0e3b7e9fd528891645e114713e11a5eaa14520cdbe6b097c6
 DIST krb5-1.15.2.tar.gz 9380755 SHA256 1639e392edf25e3b6cfec2ae68f97eb53e07c2dbe74bfeede0108465d5d1c87e SHA512 e5814bb66384b13637c37918df694c6b9933c29c2d952da0ed0dcd2e623b269060b4c16b6c02162039dadebdab99ff1085e37e7621ae4748dafb036424e612c2 WHIRLPOOL 5b798a677cef9b32ef9320fab142f33cd1f420264cd29299a15834955a0f323001fc9fc5054eb41ef23bd33709ce47aad6436f8c54ee9e6e8c85327db6f0adeb
-DIST krb5-1.15.tar.gz 9327157 SHA256 fd34752774c808ab4f6f864f935c49945f5a56b62240b1ad4ab1af7b4ded127c SHA512 e71008ac3055a511ecbe6adfb9b328f0a01b33e8a73276d75b80d5db783f7bde63987c855584fb6075a6f5c88135d9871f51b2469e34ac8ee3d89b9add22d8f1 WHIRLPOOL 77572929805f2db35b46e6cf5d83058376025c7a924c1f5034ffaa18c209ecd9078c9ff5142f7848f76e6d586db8ec4c985dba32bbbe27d439c3cd8288ef59e8

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
deleted file mode 100644
index 4cc21167281..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ /dev/null
@@ -1,150 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	epatch "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}
-
-pkg_preinst() {
-	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
-		elog "MIT split the Kerberos applications from the base Kerberos"
-		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
-		elog "ftp clients and telnet, ftp deamons now live in"
-		elog "\"app-crypt/mit-krb5-appl\" package."
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
deleted file mode 100644
index 05e7ee3e071..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	epatch "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
deleted file mode 100644
index 1c5115ab62c..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	epatch "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-	epatch "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
-
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild
deleted file mode 100644
index c4ebe7f83b2..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	epatch "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-	epatch "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
-
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild
deleted file mode 100644
index 43d73e44629..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	eapply -p0 "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-	eapply "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
-
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eapply_user
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.ebuild
deleted file mode 100644
index 530c7a37380..00000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.15.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-	eapply -p0 "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
-	eapply "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
-
-	# Make sure we always use the system copies.
-	rm -rf util/{et,ss,verto}
-	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
-	eapply_user
-	eautoreconf
-}
-
-src_configure() {
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable nls) \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dodoc -r doc/html
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-19 15:14 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2017-11-19 15:14 UTC (permalink / raw
  To: gentoo-commits

commit:     8aeb5bb813d70ccefa594797575caf090104213b
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 19 15:11:34 2017 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Sun Nov 19 15:11:34 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8aeb5bb8

app-crypt/mit-krb5: arm stable, bug #636180

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index 627a093935b..e7bdc145107 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-14 21:44 Thomas Deutschmann
  0 siblings, 0 replies; 189+ messages in thread
From: Thomas Deutschmann @ 2017-11-14 21:44 UTC (permalink / raw
  To: gentoo-commits

commit:     902b07961582b221630326b5c2b1be1a85705b5d
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 14 21:38:19 2017 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Tue Nov 14 21:38:19 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=902b0796

app-crypt/mit-krb5: x86 stable (bug #636180)

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index 3c783987b11..627a093935b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-11 22:28 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-11-11 22:28 UTC (permalink / raw
  To: gentoo-commits

commit:     0e6ee34a7984c57b211796f31d3871d917d53a33
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 11 22:24:59 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Nov 11 22:24:59 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e6ee34a

app-crypt/mit-krb5: stable 1.15.2 for hppa, bug #636180

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="hppa"

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index 5ae3e635f78..3c783987b11 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-11 12:00 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-11-11 12:00 UTC (permalink / raw
  To: gentoo-commits

commit:     d1bb922a0bf7f1c48a46b8938c86e2bde9b510d1
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 11 12:00:45 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Nov 11 12:00:52 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d1bb922a

app-crypt/mit-krb5: stable 1.15.2 for ppc/ppc64, bug #636180

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="ppc ppc64"

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index 9ef806ffc04..5ae3e635f78 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-08 13:38 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2017-11-08 13:38 UTC (permalink / raw
  To: gentoo-commits

commit:     a110f6338d5c88376d4eec91f3c8ea5a0f8b68b2
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  8 13:37:19 2017 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Wed Nov  8 13:37:19 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a110f633

app-crypt/mit-krb5: amd64 stable wrt bug #636180

Package-Manager: Portage-2.3.8, Repoman-2.3.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index f23ff5851b8..9ef806ffc04 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-06 14:18 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2017-11-06 14:18 UTC (permalink / raw
  To: gentoo-commits

commit:     ac0b28a6bbf4006a72761ad9b69c9ec43b6c98e9
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Mon Nov  6 13:06:45 2017 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Mon Nov  6 14:18:11 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac0b28a6

app-crypt/mit-krb5-1.15.2-r0: alpha stable

Gentoo-Bug: http://bugs.gentoo.org/636180

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index b5495827fa0..f23ff5851b8 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-11-06 10:02 Sergei Trofimovich
  0 siblings, 0 replies; 189+ messages in thread
From: Sergei Trofimovich @ 2017-11-06 10:02 UTC (permalink / raw
  To: gentoo-commits

commit:     39e57b64edbb3cac1b6e9c9e3556425675dbdfaf
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Mon Nov  6 10:01:52 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Mon Nov  6 10:02:08 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=39e57b64

app-crypt/mit-krb5: stable 1.15.2 for ia64, bug #636180

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="ia64"

 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
index 43d73e44629..b5495827fa0 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-09-28  6:11 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2017-09-28  6:11 UTC (permalink / raw
  To: gentoo-commits

commit:     f87ba50f37c8643c19a8df1556826ed7fa7458e7
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 28 06:10:39 2017 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Sep 28 06:11:12 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f87ba50f

app-crypt/mit-krb5: security bump to 1.15.2

Package-Manager: Portage-2.3.10, Repoman-2.3.3

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild | 148 ++++++++++++++++++++++++++++++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 37b1a756547..41cf988ac48 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -3,4 +3,5 @@ DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba7
 DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850
 DIST krb5-1.14.5.tar.gz 12322802 SHA256 262485c15af1208b69b55bef39cd246a892b5f41adf1956055ba52884a4dc7bf SHA512 2484f9581b5e0b99cc49ba7f8770ea3a8751e756c98cc552d92ca223575eac58f6f1a9c268254ead4435d2d49b50ccf3181eb7bdbd56874c43f91bcfc2a66d3b WHIRLPOOL 638c046cf257cdb0f5b940681790ab779f103b4488413979ac3072b3117f251710a284910dbcb8806d965c3a97ea2f62965050de0e07356208b23786cebfde08
 DIST krb5-1.15.1.tar.gz 9375538 SHA256 437c8831ddd5fde2a993fef425dedb48468109bb3d3261ef838295045a89eb45 SHA512 068b4c012722d8c232049d2a617f7ee28ceeaba6be94a78439e69e37b66cfdc49085641e42cfb03b2fbb72d21517b537e437061ec4dd2bf864f31e55e05fe918 WHIRLPOOL 1415295882eccbaf550d05d4b5bcae77c3c6fde1f5354b2ffac09f73148f22a223c38d73d80eb4c0e3b7e9fd528891645e114713e11a5eaa14520cdbe6b097c6
+DIST krb5-1.15.2.tar.gz 9380755 SHA256 1639e392edf25e3b6cfec2ae68f97eb53e07c2dbe74bfeede0108465d5d1c87e SHA512 e5814bb66384b13637c37918df694c6b9933c29c2d952da0ed0dcd2e623b269060b4c16b6c02162039dadebdab99ff1085e37e7621ae4748dafb036424e612c2 WHIRLPOOL 5b798a677cef9b32ef9320fab142f33cd1f420264cd29299a15834955a0f323001fc9fc5054eb41ef23bd33709ce47aad6436f8c54ee9e6e8c85327db6f0adeb
 DIST krb5-1.15.tar.gz 9327157 SHA256 fd34752774c808ab4f6f864f935c49945f5a56b62240b1ad4ab1af7b4ded127c SHA512 e71008ac3055a511ecbe6adfb9b328f0a01b33e8a73276d75b80d5db783f7bde63987c855584fb6075a6f5c88135d9871f51b2469e34ac8ee3d89b9add22d8f1 WHIRLPOOL 77572929805f2db35b46e6cf5d83058376025c7a924c1f5034ffaa18c209ecd9078c9ff5142f7848f76e6d586db8ec4c985dba32bbbe27d439c3cd8288ef59e8

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
new file mode 100644
index 00000000000..43d73e44629
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.2.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply -p0 "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
+	eapply "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-03-08  7:35 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2017-03-08  7:35 UTC (permalink / raw
  To: gentoo-commits

commit:     38fc4737b2717fbf114842b8b1d0709a53fcf264
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  8 07:33:48 2017 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Mar  8 07:33:48 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38fc4737

app-crypt/mit-krb5: version bump to 1.14.5

Package-Manager: Portage-2.3.4, Repoman-2.3.2

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild | 147 ++++++++++++++++++++++++++++++
 2 files changed, 148 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 21175547e90..aa68df250a4 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1,5 @@
 DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
 DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07
 DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850
+DIST krb5-1.14.5.tar.gz 12322802 SHA256 262485c15af1208b69b55bef39cd246a892b5f41adf1956055ba52884a4dc7bf SHA512 2484f9581b5e0b99cc49ba7f8770ea3a8751e756c98cc552d92ca223575eac58f6f1a9c268254ead4435d2d49b50ccf3181eb7bdbd56874c43f91bcfc2a66d3b WHIRLPOOL 638c046cf257cdb0f5b940681790ab779f103b4488413979ac3072b3117f251710a284910dbcb8806d965c3a97ea2f62965050de0e07356208b23786cebfde08
 DIST krb5-1.15.tar.gz 9327157 SHA256 fd34752774c808ab4f6f864f935c49945f5a56b62240b1ad4ab1af7b4ded127c SHA512 e71008ac3055a511ecbe6adfb9b328f0a01b33e8a73276d75b80d5db783f7bde63987c855584fb6075a6f5c88135d9871f51b2469e34ac8ee3d89b9add22d8f1 WHIRLPOOL 77572929805f2db35b46e6cf5d83058376025c7a924c1f5034ffaa18c209ecd9078c9ff5142f7848f76e6d586db8ec4c985dba32bbbe27d439c3cd8288ef59e8

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild
new file mode 100644
index 00000000000..c4ebe7f83b2
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.5.ebuild
@@ -0,0 +1,147 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	epatch "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
+	epatch "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2017-03-08  7:35 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2017-03-08  7:35 UTC (permalink / raw
  To: gentoo-commits

commit:     b01605abb90bf129349452e488f07ed825157c9d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  8 07:34:55 2017 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Mar  8 07:34:55 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b01605ab

app-crypt/mit-krb5: version bump to 1.15.1

Package-Manager: Portage-2.3.4, Repoman-2.3.2

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild | 148 ++++++++++++++++++++++++++++++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index aa68df250a4..37b1a756547 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -2,4 +2,5 @@ DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5c
 DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07
 DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850
 DIST krb5-1.14.5.tar.gz 12322802 SHA256 262485c15af1208b69b55bef39cd246a892b5f41adf1956055ba52884a4dc7bf SHA512 2484f9581b5e0b99cc49ba7f8770ea3a8751e756c98cc552d92ca223575eac58f6f1a9c268254ead4435d2d49b50ccf3181eb7bdbd56874c43f91bcfc2a66d3b WHIRLPOOL 638c046cf257cdb0f5b940681790ab779f103b4488413979ac3072b3117f251710a284910dbcb8806d965c3a97ea2f62965050de0e07356208b23786cebfde08
+DIST krb5-1.15.1.tar.gz 9375538 SHA256 437c8831ddd5fde2a993fef425dedb48468109bb3d3261ef838295045a89eb45 SHA512 068b4c012722d8c232049d2a617f7ee28ceeaba6be94a78439e69e37b66cfdc49085641e42cfb03b2fbb72d21517b537e437061ec4dd2bf864f31e55e05fe918 WHIRLPOOL 1415295882eccbaf550d05d4b5bcae77c3c6fde1f5354b2ffac09f73148f22a223c38d73d80eb4c0e3b7e9fd528891645e114713e11a5eaa14520cdbe6b097c6
 DIST krb5-1.15.tar.gz 9327157 SHA256 fd34752774c808ab4f6f864f935c49945f5a56b62240b1ad4ab1af7b4ded127c SHA512 e71008ac3055a511ecbe6adfb9b328f0a01b33e8a73276d75b80d5db783f7bde63987c855584fb6075a6f5c88135d9871f51b2469e34ac8ee3d89b9add22d8f1 WHIRLPOOL 77572929805f2db35b46e6cf5d83058376025c7a924c1f5034ffaa18c209ecd9078c9ff5142f7848f76e6d586db8ec4c985dba32bbbe27d439c3cd8288ef59e8

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild
new file mode 100644
index 00000000000..43d73e44629
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.1.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl nls openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply -p0 "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
+	eapply "${FILESDIR}/${PN}-1.14.4-disable-nls.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable nls) \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-12-13  9:13 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-12-13  9:13 UTC (permalink / raw
  To: gentoo-commits

commit:     e1eb7fd3d7c2c2990d69d73fa1a9b926d5d5b7f2
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 13 09:13:23 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Dec 13 09:13:23 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1eb7fd3

app-crypt/mit-krb5: version bump to 1.15

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.15.ebuild | 147 ++++++++++++++++++++++++++++++++
 2 files changed, 148 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 6192ff2..2117554 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
 DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07
 DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850
+DIST krb5-1.15.tar.gz 9327157 SHA256 fd34752774c808ab4f6f864f935c49945f5a56b62240b1ad4ab1af7b4ded127c SHA512 e71008ac3055a511ecbe6adfb9b328f0a01b33e8a73276d75b80d5db783f7bde63987c855584fb6075a6f5c88135d9871f51b2469e34ac8ee3d89b9add22d8f1 WHIRLPOOL 77572929805f2db35b46e6cf5d83058376025c7a924c1f5034ffaa18c209ecd9078c9ff5142f7848f76e6d586db8ec4c985dba32bbbe27d439c3cd8288ef59e8

diff --git a/app-crypt/mit-krb5/mit-krb5-1.15.ebuild b/app-crypt/mit-krb5/mit-krb5-1.15.ebuild
new file mode 100644
index 00000000..8d0ae5b
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.15.ebuild
@@ -0,0 +1,147 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	eapply "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	eapply -p2 "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	eapply -p0 "${FILESDIR}/${PN}-1.14.2-redeclared-ttyname.patch"
+
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dodoc -r doc/html
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-11-10 22:36 Mike Frysinger
  0 siblings, 0 replies; 189+ messages in thread
From: Mike Frysinger @ 2016-11-10 22:36 UTC (permalink / raw
  To: gentoo-commits

commit:     47b36540349de32203b266c085e9759b9b29c839
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 22:28:19 2016 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Thu Nov 10 22:35:52 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47b36540

app-crypt/mit-krb5: drop old com_err include

Starting with the 1.42 e2fsprogs releases, com_err.h has been symlinked
into /usr/include directly.  That means we no longer need to set the -I
path by hand to get it.

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 1 -
 app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild | 1 -
 app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild | 1 -
 3 files changed, 3 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index b3c277f..60d7a5b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -63,7 +63,6 @@ src_prepare() {
 }
 
 src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
 	# QA
 	append-flags -fno-strict-aliasing
 	append-flags -fno-strict-overflow

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
index 19834c3..4a050dd 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
@@ -63,7 +63,6 @@ src_prepare() {
 }
 
 src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
 	# QA
 	append-flags -fno-strict-aliasing
 	append-flags -fno-strict-overflow

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
index 19834c3..4a050dd 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
@@ -63,7 +63,6 @@ src_prepare() {
 }
 
 src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
 	# QA
 	append-flags -fno-strict-aliasing
 	append-flags -fno-strict-overflow


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-11-10 22:36 Mike Frysinger
  0 siblings, 0 replies; 189+ messages in thread
From: Mike Frysinger @ 2016-11-10 22:36 UTC (permalink / raw
  To: gentoo-commits

commit:     17093da05e321e4afaeef1d9cd26c118bcd2c8b2
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 22:34:38 2016 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Thu Nov 10 22:35:52 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17093da0

app-crypt/mit-krb5: delete local lib code to guarantee system usage

These libs are already pulled from the system, but delete the source
just to guarantee we don't accidentally regress in the future.

 app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
index 4a050dd..9e30788 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
@@ -59,6 +59,10 @@ src_prepare() {
 	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
 	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
 
+	# Make sure we always use the system copies.
+	rm -rf util/{et,ss,verto}
+	sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
+
 	eautoreconf
 }
 


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-09-19  7:30 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-09-19  7:30 UTC (permalink / raw
  To: gentoo-commits

commit:     946441dccdf922fa3c2160c35552b52ad841176d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Sep 19 07:29:39 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Sep 19 07:29:39 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=946441dc

app-crypt/mit-krb5: version bump to 1.14.4

Package-Manager: portage-2.3.1

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild | 142 ++++++++++++++++++++++++++++++
 2 files changed, 143 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 568bbd5..6192ff2 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
 DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07
+DIST krb5-1.14.4.tar.gz 12283989 SHA256 03a61a4280c9161771fb39019085dbe6a57aa602080515ff93b43cd6137e0b95 SHA512 5eb16b909d69143bfa8b2a7ba4c0deb74408462a5ec1241e97f37e30d29e259767be91a4533119e2c5e92d1fcbcab97038b2e45ad3361b5a61c3dc562c6d0d67 WHIRLPOOL 9a4ed044fd96fef4875ba9d281a94b5ee9d393e9f2c92c3bc65600fb447928358918389aef2d1f371e4726213b9497d63719b981a819cdacf791eb1385f5b850

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
new file mode 100644
index 00000000..19834c3
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.4.ebuild
@@ -0,0 +1,142 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-07-25 10:06 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-07-25 10:06 UTC (permalink / raw
  To: gentoo-commits

commit:     5ec54a3faaeb03a27dbe3fdc13f93a4de85a51ba
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 25 10:05:57 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Jul 25 10:05:57 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5ec54a3f

app-crypt/mit-krb5: version bump to mit-krb5-1.14.3

Package-Manager: portage-2.3.0

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild | 142 ++++++++++++++++++++++++++++++
 2 files changed, 143 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 821ba17..568bbd5 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
+DIST krb5-1.14.3.tar.gz 12279888 SHA256 cd4620d520cf0df0dd8791309912df2bb20fcba76790b9fba4e25c1da08ff2c9 SHA512 97f42bb7e0f69e337b949b451bf925f604e7ef9336c32bd4d62224a8c4a37e631f5a6fc01016bbdf268bbb60fa58712e244e00a1ab5a8bceede6a676482235aa WHIRLPOOL 30803fbd74f90c1b0e16783d36b7a648f4bf2fd8391f722589cdcbea28a7e826789fd7da3ed984f4555b18e72aa7f4e3096299f0edc7a9165c98eb078f5efe07

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
new file mode 100644
index 0000000..19834c3
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.3.ebuild
@@ -0,0 +1,142 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-07-12 12:53 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-07-12 12:53 UTC (permalink / raw
  To: gentoo-commits

commit:     14af0646800b47b2942c2f18d5c9955d8d73717a
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 12 12:53:36 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Jul 12 12:53:36 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=14af0646

app-crypt/mit-krb5: remove old

Package-Manager: portage-2.3.0

 app-crypt/mit-krb5/Manifest               |   1 -
 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 151 ------------------------------
 2 files changed, 152 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 89c6183..821ba17 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1 @@
-DIST krb5-1.14.1.tar.gz 12259025 SHA256 c8faa44574246f5bd0ce5a3dedc48c32db48a74cc4323949bf70f0ac2d6f1a99 SHA512 5d64bb30ecb9e267e2494cea4995d8cc314916d8f6a9318fb80067ae6389ad7468656400d996698b6dc0bdb4c1355c13701b570521a7c40008cf1f83df24847d WHIRLPOOL 2d4ab7e8e65d27ce207bd1d254586f95c8b219c01d2deb2fe60f8d5f84e13cd52881bbc2b51c1ee2d40a81570afa15d46c8446e5c6ec052e7621b76d34b72a7d
 DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
deleted file mode 100644
index 32e0a0a..0000000
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-
-	eautoreconf
-}
-
-src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
-	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
-	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}
-
-pkg_preinst() {
-	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
-		elog "MIT split the Kerberos applications from the base Kerberos"
-		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
-		elog "ftp clients and telnet, ftp deamons now live in"
-		elog "\"app-crypt/mit-krb5-appl\" package."
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-07-08 12:02 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2016-07-08 12:02 UTC (permalink / raw
  To: gentoo-commits

commit:     f5c399139eba7d88591aea4da3ab14ce693e874b
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  8 12:00:50 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul  8 12:00:50 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5c39913

app-crypt/mit-krb5: ia64 stable wrt bug #577930

Package-Manager: portage-2.2.28
RepoMan-Options: --include-arches="ia64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index edd167f..b3c277f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-07-08 10:02 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2016-07-08 10:02 UTC (permalink / raw
  To: gentoo-commits

commit:     afb521fe4830f18b7856b9778f9cf2b4757f2230
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  8 09:59:46 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul  8 10:01:45 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afb521fe

app-crypt/mit-krb5: sparc stable wrt bug #577930

Package-Manager: portage-2.2.28
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index 5e71ef9..edd167f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-05-20 13:52 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2016-05-20 13:52 UTC (permalink / raw
  To: gentoo-commits

commit:     6145f86ff0e35436f8e84539d7e5c1b1eafa3fef
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Fri May 20 13:52:02 2016 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Fri May 20 13:52:02 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6145f86f

app-crypt/mit-krb5-1.14.2-r0: add alpha keyword

Gentoo-Bug: 577930

Package-Manager: portage-2.3.0_rc1

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index f38ceeb..3d2db0a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-04-26 17:29 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2016-04-26 17:29 UTC (permalink / raw
  To: gentoo-commits

commit:     7e39b2847eaacf67ad7dd1b2164565dcc62a9d9f
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 26 17:29:25 2016 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Tue Apr 26 17:29:25 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e39b284

app-crypt/mit-krb5: arm stable, bug #577930

Package-Manager: portage-2.2.28
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index a1b8ed1..f38ceeb 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-04-26 11:19 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2016-04-26 11:19 UTC (permalink / raw
  To: gentoo-commits

commit:     c43189425a24a717ba6e3581c9ea6cc69d896c2d
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 26 11:19:36 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Apr 26 11:19:36 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4318942

app-crypt/mit-krb5: amd64 stable wrt bug #577930

Package-Manager: portage-2.2.26
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index 0accc15..a1b8ed1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-04-23 10:31 Jeroen Roovers
  0 siblings, 0 replies; 189+ messages in thread
From: Jeroen Roovers @ 2016-04-23 10:31 UTC (permalink / raw
  To: gentoo-commits

commit:     12e5e2283e2a9d1e0287d1bf7e874a59c109f3c6
Author:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 23 10:22:18 2016 +0000
Commit:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
CommitDate: Sat Apr 23 10:22:18 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12e5e228

app-crypt/mit-krb5: Stable for HPPA PPC64 (bug #577930).

Package-Manager: portage-2.2.28
RepoMan-Options: --ignore-arches

 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
index c073adb..0accc15 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-04-21 16:01 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-04-21 16:01 UTC (permalink / raw
  To: gentoo-commits

commit:     6ee4afd0171fb0d7b081292a5ac55c48701806ce
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Thu Apr 21 16:00:43 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Thu Apr 21 16:00:43 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ee4afd0

app-crypt/mit-krb5: Security bump - bug 577930

Package-Manager: portage-2.2.28

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild | 151 ++++++++++++++++++++++++++++++
 2 files changed, 152 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index f184fd7..e3d2128 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.13.2-signed.tar 12113920 SHA256 e528c30b0209c741f6f320cb83122ded92f291802b6a1a1dc1a01dcdb3ff6de1 SHA512 d3f8dde220876bd24703c488122ba8e54ffaa7f8f2c7d325e5d198a4e171248673fc1d5d3c997c6d2e66c314e2b7f4609eb980a789c3556a79458ab4411e61b5 WHIRLPOOL 9f29f4d76b7b2225f18707a95b217ce0eab7ae963ba547460fa6e7ffdc43e3c350ae070265c52b9751a70f80a95086e39c29dc2c44e0a22d17f9b48f7bf838f7
 DIST krb5-1.14.1.tar.gz 12259025 SHA256 c8faa44574246f5bd0ce5a3dedc48c32db48a74cc4323949bf70f0ac2d6f1a99 SHA512 5d64bb30ecb9e267e2494cea4995d8cc314916d8f6a9318fb80067ae6389ad7468656400d996698b6dc0bdb4c1355c13701b570521a7c40008cf1f83df24847d WHIRLPOOL 2d4ab7e8e65d27ce207bd1d254586f95c8b219c01d2deb2fe60f8d5f84e13cd52881bbc2b51c1ee2d40a81570afa15d46c8446e5c6ec052e7621b76d34b72a7d
+DIST krb5-1.14.2.tar.gz 12264762 SHA256 6bcad7e6778d1965e4ce4af21d2efdc15b274c5ce5c69031c58e4c954cda8b27 SHA512 8e0d8203740aac78b65a62c0f79998b56dae23725763f645ae13a92dc4263d193e7334f84e278ca873d2b72d425f47cd4b68b58690d029dccce41e8a157b16f0 WHIRLPOOL 18a3729f5bfb928318f5cc28c919cbc49ee9179199ee82445922a5f2e8afbf4ed5a31f7e710877f8c12ef75f326723e7410608ce538983ce1b811e16091d72a1
 DIST krb5-1.14.tar.gz 12255176 SHA256 cedb07fad8331e3ff2983d26e977a2ddba622f379c2b19bfea85bd695930f9e9 SHA512 b33a85b37f6038e34ba4038c9d1cc6a0df027652cbeccd24e39b323a1ed1bc16305099df04654c80ba7e6b56bd3d3c2df95758add888f9ef8535cb78443684ff WHIRLPOOL e049aea7bcc99fa61af353bb0e831f63512c0c1f9df06332f2aae9add356f0fb27ee46e2a2fab23b7875bb827b2aa2ff78314ffe50d07fc95f089fff5fde5113

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
new file mode 100644
index 0000000..c073adb
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.2.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}
+
+pkg_preinst() {
+	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
+		elog "MIT split the Kerberos applications from the base Kerberos"
+		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
+		elog "ftp clients and telnet, ftp deamons now live in"
+		elog "\"app-crypt/mit-krb5-appl\" package."
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-15 20:50 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2016-03-15 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     80fd175be59c70da43780cbecea07f9aeccf13c8
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 15 20:48:27 2016 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Tue Mar 15 20:48:27 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80fd175b

app-crypt/mit-krb5-1.14.1-r0: add alpha keyword

Gentoo-Bug: 574604

Package-Manager: portage-2.2.28

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index 41856d0..23f795b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-15 16:39 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2016-03-15 16:39 UTC (permalink / raw
  To: gentoo-commits

commit:     5ecb2512dee479a6d0f7d18002d3e7286aa735a5
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 15 16:36:34 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Mar 15 16:38:48 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5ecb2512

app-crypt/mit-krb5: x86 stable wrt bug #574604

Package-Manager: portage-2.2.26
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index f38ceeb..41856d0 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-12 11:21 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2016-03-12 11:21 UTC (permalink / raw
  To: gentoo-commits

commit:     1796dd17f452a1c5af4ebe3e47ad59bc6183adba
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 12 11:21:28 2016 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Sat Mar 12 11:21:28 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1796dd17

app-crypt/mit-krb5: arm stable, bug #574604

Package-Manager: portage-2.2.27
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index a1b8ed1..f38ceeb 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-06 15:00 Jeroen Roovers
  0 siblings, 0 replies; 189+ messages in thread
From: Jeroen Roovers @ 2016-03-06 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     2b3183556f379b264b7181a0f316cd209daf87a0
Author:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  6 15:00:12 2016 +0000
Commit:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
CommitDate: Sun Mar  6 15:00:12 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2b318355

app-crypt/mit-krb5: Stable for HPPA (bug #574604).

Package-Manager: portage-2.2.27
RepoMan-Options: --ignore-arches

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index 84ef704..a1b8ed1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-06  8:29 Jeroen Roovers
  0 siblings, 0 replies; 189+ messages in thread
From: Jeroen Roovers @ 2016-03-06  8:29 UTC (permalink / raw
  To: gentoo-commits

commit:     9830adcf897b50ffedfe8d554db486410b515e40
Author:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  6 08:29:32 2016 +0000
Commit:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
CommitDate: Sun Mar  6 08:29:32 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9830adcf

app-crypt/mit-krb5: Stable for PPC64 (bug #574604).

Package-Manager: portage-2.2.27
RepoMan-Options: --ignore-arches

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index 7e15a1e..84ef704 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-02 14:22 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2016-03-02 14:22 UTC (permalink / raw
  To: gentoo-commits

commit:     2500e4c9bfaa14677c57fd5e49d5e89b615fece6
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  2 14:22:43 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Wed Mar  2 14:22:43 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2500e4c9

app-crypt/mit-krb5: amd64 stable wrt bug #574604

Package-Manager: portage-2.2.26
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
index c073adb..7e15a1e 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2016-03-02  9:47 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2016-03-02  9:47 UTC (permalink / raw
  To: gentoo-commits

commit:     7aeee5c4f08106bd972b4bb3e7fbcf158c19a81d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  2 09:47:15 2016 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Mar  2 09:47:15 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7aeee5c4

app-crypt/mit-krb5: version bump to 1.14.1

Package-Manager: portage-2.2.27

 app-crypt/mit-krb5/Manifest               |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild | 151 ++++++++++++++++++++++++++++++
 2 files changed, 152 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 5aa68e6..f184fd7 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.13.2-signed.tar 12113920 SHA256 e528c30b0209c741f6f320cb83122ded92f291802b6a1a1dc1a01dcdb3ff6de1 SHA512 d3f8dde220876bd24703c488122ba8e54ffaa7f8f2c7d325e5d198a4e171248673fc1d5d3c997c6d2e66c314e2b7f4609eb980a789c3556a79458ab4411e61b5 WHIRLPOOL 9f29f4d76b7b2225f18707a95b217ce0eab7ae963ba547460fa6e7ffdc43e3c350ae070265c52b9751a70f80a95086e39c29dc2c44e0a22d17f9b48f7bf838f7
+DIST krb5-1.14.1.tar.gz 12259025 SHA256 c8faa44574246f5bd0ce5a3dedc48c32db48a74cc4323949bf70f0ac2d6f1a99 SHA512 5d64bb30ecb9e267e2494cea4995d8cc314916d8f6a9318fb80067ae6389ad7468656400d996698b6dc0bdb4c1355c13701b570521a7c40008cf1f83df24847d WHIRLPOOL 2d4ab7e8e65d27ce207bd1d254586f95c8b219c01d2deb2fe60f8d5f84e13cd52881bbc2b51c1ee2d40a81570afa15d46c8446e5c6ec052e7621b76d34b72a7d
 DIST krb5-1.14.tar.gz 12255176 SHA256 cedb07fad8331e3ff2983d26e977a2ddba622f379c2b19bfea85bd695930f9e9 SHA512 b33a85b37f6038e34ba4038c9d1cc6a0df027652cbeccd24e39b323a1ed1bc16305099df04654c80ba7e6b56bd3d3c2df95758add888f9ef8535cb78443684ff WHIRLPOOL e049aea7bcc99fa61af353bb0e831f63512c0c1f9df06332f2aae9add356f0fb27ee46e2a2fab23b7875bb827b2aa2ff78314ffe50d07fc95f089fff5fde5113

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
new file mode 100644
index 0000000..c073adb
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.1.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}
+
+pkg_preinst() {
+	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
+		elog "MIT split the Kerberos applications from the base Kerberos"
+		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
+		elog "ftp clients and telnet, ftp deamons now live in"
+		elog "\"app-crypt/mit-krb5-appl\" package."
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-23 11:43 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2015-11-23 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     0e38bcebd39e35e2d2ce82d62f12f0130344f739
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 23 11:43:15 2015 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Nov 23 11:43:41 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e38bceb

app-crypt/mit-krb5: version bump to mit-krb5-1.14

Package-Manager: portage-2.2.25

 app-crypt/mit-krb5/Manifest             |   1 +
 app-crypt/mit-krb5/mit-krb5-1.14.ebuild | 151 ++++++++++++++++++++++++++++++++
 2 files changed, 152 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index f4da33f..5aa68e6 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.13.2-signed.tar 12113920 SHA256 e528c30b0209c741f6f320cb83122ded92f291802b6a1a1dc1a01dcdb3ff6de1 SHA512 d3f8dde220876bd24703c488122ba8e54ffaa7f8f2c7d325e5d198a4e171248673fc1d5d3c997c6d2e66c314e2b7f4609eb980a789c3556a79458ab4411e61b5 WHIRLPOOL 9f29f4d76b7b2225f18707a95b217ce0eab7ae963ba547460fa6e7ffdc43e3c350ae070265c52b9751a70f80a95086e39c29dc2c44e0a22d17f9b48f7bf838f7
+DIST krb5-1.14.tar.gz 12255176 SHA256 cedb07fad8331e3ff2983d26e977a2ddba622f379c2b19bfea85bd695930f9e9 SHA512 b33a85b37f6038e34ba4038c9d1cc6a0df027652cbeccd24e39b323a1ed1bc16305099df04654c80ba7e6b56bd3d3c2df95758add888f9ef8535cb78443684ff WHIRLPOOL e049aea7bcc99fa61af353bb0e831f63512c0c1f9df06332f2aae9add356f0fb27ee46e2a2fab23b7875bb827b2aa2ff78314ffe50d07fc95f089fff5fde5113

diff --git a/app-crypt/mit-krb5/mit-krb5-1.14.ebuild b/app-crypt/mit-krb5/mit-krb5-1.14.ebuild
new file mode 100644
index 0000000..c073adb
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.14.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}
+
+pkg_preinst() {
+	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
+		elog "MIT split the Kerberos applications from the base Kerberos"
+		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
+		elog "ftp clients and telnet, ftp deamons now live in"
+		elog "\"app-crypt/mit-krb5-appl\" package."
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-23 11:43 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2015-11-23 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     e1e1aa06401efde27f5fe55eed6cf7cbb7f168f2
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 23 11:40:26 2015 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Mon Nov 23 11:43:39 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1e1aa06

app-crypt/mit-krb5: remove vulnerable versions

Package-Manager: portage-2.2.25

 app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild | 154 ---------------------------
 app-crypt/mit-krb5/mit-krb5-1.13.2.ebuild    | 151 --------------------------
 2 files changed, 305 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild
deleted file mode 100644
index 3b425e7..0000000
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? (
-		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
-		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
-	)
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_unpack() {
-	unpack ${A}
-	unpack ./"${MY_P}".tar.gz
-}
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-
-	eautoreconf
-}
-
-src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r1 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r1 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r1 mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}
-
-pkg_preinst() {
-	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
-		elog "MIT split the Kerberos applications from the base Kerberos"
-		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
-		elog "ftp clients and telnet, ftp deamons now live in"
-		elog "\"app-crypt/mit-krb5-appl\" package."
-	fi
-}

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2.ebuild
deleted file mode 100644
index bf128e0..0000000
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
-
-MY_P="${P/mit-}"
-P_DIR=$(get_version_component_range 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="http://web.mit.edu/kerberos/www/"
-SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="doc +keyutils openldap +pkinit selinux +threads test xinetd"
-
-CDEPEND="
-	!!app-crypt/heimdal
-	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-	|| (
-		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-	)
-	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
-	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-	pkinit? ( >=dev-libs/openssl-1.0.1h-r2[${MULTILIB_USEDEP}] )
-	xinetd? ( sys-apps/xinetd )
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-DEPEND="${CDEPEND}
-	${PYTHON_DEPS}
-	virtual/yacc
-	doc? ( virtual/latex-base )
-	test? (
-		${PYTHON_DEPS}
-		dev-lang/tcl:0
-		dev-util/dejagnu
-	)"
-RDEPEND="${CDEPEND}
-	selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/krb5-config
-)
-
-src_unpack() {
-	unpack ${A}
-	unpack ./"${MY_P}".tar.gz
-}
-
-src_prepare() {
-	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
-
-	eautoreconf
-}
-
-src_configure() {
-	append-cppflags "-I${EPREFIX}/usr/include/et"
-	# QA
-	append-flags -fno-strict-aliasing
-	append-flags -fno-strict-overflow
-
-	multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-	use keyutils || export ac_cv_header_keyutils_h=no
-	ECONF_SOURCE=${S} \
-	WARN_CFLAGS="set" \
-	econf \
-		$(use_with openldap ldap) \
-		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-		$(use_enable pkinit) \
-		$(use_enable threads thread-support) \
-		--without-hesiod \
-		--enable-shared \
-		--with-system-et \
-		--with-system-ss \
-		--enable-dns-for-realm \
-		--enable-kdc-lookaside-cache \
-		--with-system-verto \
-		--disable-rpath
-}
-
-multilib_src_compile() {
-	emake -j1
-}
-
-multilib_src_test() {
-	multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-	emake \
-		DESTDIR="${D}" \
-		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-		install
-}
-
-multilib_src_install_all() {
-	# default database dir
-	keepdir /var/lib/krb5kdc
-
-	cd ..
-	dodoc README
-
-	if use doc; then
-		dohtml -r doc/html/*
-		docinto pdf
-		dodoc doc/pdf/*.pdf
-	fi
-
-	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r1 mit-krb5kadmind
-	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r1 mit-krb5kdc
-	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r1 mit-krb5kpropd
-
-	insinto /etc
-	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
-	insinto /var/lib/krb5kdc
-	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
-	if use openldap ; then
-		insinto /etc/openldap/schema
-		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
-	fi
-
-	if use xinetd ; then
-		insinto /etc/xinetd.d
-		newins "${FILESDIR}/kpropd.xinetd" kpropd
-	fi
-}
-
-pkg_preinst() {
-	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
-		elog "MIT split the Kerberos applications from the base Kerberos"
-		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
-		elog "ftp clients and telnet, ftp deamons now live in"
-		elog "\"app-crypt/mit-krb5-appl\" package."
-	fi
-}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-07 23:23 Mikle Kolyada
  0 siblings, 0 replies; 189+ messages in thread
From: Mikle Kolyada @ 2015-11-07 23:23 UTC (permalink / raw
  To: gentoo-commits

commit:     a9d2ead61a9214a931973b1d4b9a34c177bcbff1
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  7 23:20:55 2015 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Nov  7 23:20:55 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9d2ead6

app-crypt/mit-krb5: ia64 stable wrt bug #564304

Package-Manager: portage-2.2.20.1

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index 7b6ae92..0fb1f89 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-05 10:58 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2015-11-05 10:58 UTC (permalink / raw
  To: gentoo-commits

commit:     e5b773d3e8ec1b11c38d5130817330224b8b51bd
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  5 10:58:06 2015 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Nov  5 10:58:06 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5b773d3

app-crypt/mit-krb5: sparc stable wrt bug #564304

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="sparc"

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index bd894a3..7b6ae92 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-04 14:26 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2015-11-04 14:26 UTC (permalink / raw
  To: gentoo-commits

commit:     4ba7230d9f0f486be16210795216f41e8dc9c258
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  4 14:26:25 2015 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Wed Nov  4 14:26:25 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ba7230d

app-crypt/mit-krb5: ppc stable wrt bug #564304

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="ppc"

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index dca1652..bd894a3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-04  5:04 Eray Aslan
  0 siblings, 0 replies; 189+ messages in thread
From: Eray Aslan @ 2015-11-04  5:04 UTC (permalink / raw
  To: gentoo-commits

commit:     07369d37112787f01930b4b7caf41d200bd62c81
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  4 05:04:02 2015 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Wed Nov  4 05:04:02 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07369d37

app-crypt/mit-krb5: bump for the new init scripts

Package-Manager: portage-2.2.23

 app-crypt/mit-krb5/mit-krb5-1.13.2-r3.ebuild | 160 +++++++++++++++++++++++++++
 1 file changed, 160 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r3.ebuild
new file mode 100644
index 0000000..76dfaeb
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r3.ebuild
@@ -0,0 +1,160 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_unpack() {
+	unpack ${A}
+	unpack ./"${MY_P}".tar.gz
+}
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+	epatch "${FILESDIR}/CVE-2015-2695.patch" \
+		"${FILESDIR}/CVE-2015-2696.patch" \
+		"${FILESDIR}/CVE-2015-2697.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
+	newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
+	newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
+	newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}
+
+pkg_preinst() {
+	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
+		elog "MIT split the Kerberos applications from the base Kerberos"
+		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
+		elog "ftp clients and telnet, ftp deamons now live in"
+		elog "\"app-crypt/mit-krb5-appl\" package."
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-03 19:20 Markus Meier
  0 siblings, 0 replies; 189+ messages in thread
From: Markus Meier @ 2015-11-03 19:20 UTC (permalink / raw
  To: gentoo-commits

commit:     7a3d8260d288a2506c0532d89a8a49565483f825
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Tue Nov  3 19:20:26 2015 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Tue Nov  3 19:20:26 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a3d8260

app-crypt/mit-krb5: arm stable, bug #564304

Package-Manager: portage-2.2.23
RepoMan-Options: --include-arches="arm"

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index e2af1b3..dca1652 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-11-01 14:43 Tobias Klausmann
  0 siblings, 0 replies; 189+ messages in thread
From: Tobias Klausmann @ 2015-11-01 14:43 UTC (permalink / raw
  To: gentoo-commits

commit:     51ed4cc830e75120ff384b1a63652a3e0f5195fa
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Sun Nov  1 14:43:04 2015 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Sun Nov  1 14:43:04 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51ed4cc8

app-crypt/mit-krb5: add alpha keyword

Gentoo-Bug: 564304

Package-Manager: portage-2.2.23

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index d526e03..e2af1b3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-10-29 11:43 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2015-10-29 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     3b63651c9fc37b80f862192f13e23164a7556fe0
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 29 11:43:21 2015 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Oct 29 11:43:21 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3b63651c

app-crypt/mit-krb5: x86 stable wrt bug #564304

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="x86"

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index 481acd0..d526e03 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-10-29 11:43 Agostino Sarubbo
  0 siblings, 0 replies; 189+ messages in thread
From: Agostino Sarubbo @ 2015-10-29 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     085eefbc64edb248f075a9d99d44eba76178d32f
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 29 11:42:57 2015 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Oct 29 11:42:57 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=085eefbc

app-crypt/mit-krb5: amd64 stable wrt bug #564304

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index 0a0dd97..481acd0 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-10-29  7:05 Jeroen Roovers
  0 siblings, 0 replies; 189+ messages in thread
From: Jeroen Roovers @ 2015-10-29  7:05 UTC (permalink / raw
  To: gentoo-commits

commit:     9e16e87c687ae104980bf47d9290d69e03bdae5f
Author:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 29 07:04:57 2015 +0000
Commit:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
CommitDate: Thu Oct 29 07:05:29 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9e16e87c

app-crypt/mit-krb5: Stable for HPPA (bug #564304).

Package-Manager: portage-2.2.23
RepoMan-Options: --ignore-arches

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index 412c87e..0a0dd97 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-10-29  6:50 Jeroen Roovers
  0 siblings, 0 replies; 189+ messages in thread
From: Jeroen Roovers @ 2015-10-29  6:50 UTC (permalink / raw
  To: gentoo-commits

commit:     e666892f10e3c8cc00e3fd6a4095d04bc7a20d47
Author:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 29 06:48:21 2015 +0000
Commit:     Jeroen Roovers <jer <AT> gentoo <DOT> org>
CommitDate: Thu Oct 29 06:50:14 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e666892f

app-crypt/mit-krb5: Stable for PPC64 (bug #564304).

Package-Manager: portage-2.2.23
RepoMan-Options: --ignore-arches

 app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
index 76dfaeb..412c87e 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86"
 IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
 
 CDEPEND="


^ permalink raw reply related	[flat|nested] 189+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/
@ 2015-10-04 19:36 Julian Ospald
  0 siblings, 0 replies; 189+ messages in thread
From: Julian Ospald @ 2015-10-04 19:36 UTC (permalink / raw
  To: gentoo-commits

commit:     810a6ede7ec592798728e47ea38a6ebd37a8cb31
Author:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
AuthorDate: Sun Oct  4 19:05:47 2015 +0000
Commit:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
CommitDate: Sun Oct  4 19:05:47 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=810a6ede

app-crypt/mit-krb5: add libressl support

 app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild | 154 +++++++++++++++++++++++++++
 1 file changed, 154 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild
new file mode 100644
index 0000000..3b425e7
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.13.2-r1.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit autotools eutils flag-o-matic multilib-minimal python-any-r1 versionator
+
+MY_P="${P/mit-}"
+P_DIR=$(get_version_component_range 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="doc +keyutils libressl openldap +pkinit selinux +threads test xinetd"
+
+CDEPEND="
+	!!app-crypt/heimdal
+	>=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+	|| (
+		>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+		>=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+	)
+	keyutils? ( >=sys-apps/keyutils-1.5.8[${MULTILIB_USEDEP}] )
+	openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+	pkinit? (
+		!libressl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+		libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+	)
+	xinetd? ( sys-apps/xinetd )
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r1
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+DEPEND="${CDEPEND}
+	${PYTHON_DEPS}
+	virtual/yacc
+	doc? ( virtual/latex-base )
+	test? (
+		${PYTHON_DEPS}
+		dev-lang/tcl:0
+		dev-util/dejagnu
+	)"
+RDEPEND="${CDEPEND}
+	selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/krb5-config
+)
+
+src_unpack() {
+	unpack ${A}
+	unpack ./"${MY_P}".tar.gz
+}
+
+src_prepare() {
+	epatch "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+	epatch "${FILESDIR}/${PN}-config_LDFLAGS.patch"
+
+	eautoreconf
+}
+
+src_configure() {
+	append-cppflags "-I${EPREFIX}/usr/include/et"
+	# QA
+	append-flags -fno-strict-aliasing
+	append-flags -fno-strict-overflow
+
+	multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+	use keyutils || export ac_cv_header_keyutils_h=no
+	ECONF_SOURCE=${S} \
+	WARN_CFLAGS="set" \
+	econf \
+		$(use_with openldap ldap) \
+		"$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+		$(use_enable pkinit) \
+		$(use_enable threads thread-support) \
+		--without-hesiod \
+		--enable-shared \
+		--with-system-et \
+		--with-system-ss \
+		--enable-dns-for-realm \
+		--enable-kdc-lookaside-cache \
+		--with-system-verto \
+		--disable-rpath
+}
+
+multilib_src_compile() {
+	emake -j1
+}
+
+multilib_src_test() {
+	multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+	emake \
+		DESTDIR="${D}" \
+		EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+		install
+}
+
+multilib_src_install_all() {
+	# default database dir
+	keepdir /var/lib/krb5kdc
+
+	cd ..
+	dodoc README
+
+	if use doc; then
+		dohtml -r doc/html/*
+		docinto pdf
+		dodoc doc/pdf/*.pdf
+	fi
+
+	newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r1 mit-krb5kadmind
+	newinitd "${FILESDIR}"/mit-krb5kdc.initd-r1 mit-krb5kdc
+	newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r1 mit-krb5kpropd
+
+	insinto /etc
+	newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
+	insinto /var/lib/krb5kdc
+	newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
+
+	if use openldap ; then
+		insinto /etc/openldap/schema
+		doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
+	fi
+
+	if use xinetd ; then
+		insinto /etc/xinetd.d
+		newins "${FILESDIR}/kpropd.xinetd" kpropd
+	fi
+}
+
+pkg_preinst() {
+	if has_version "<${CATEGORY}/${PN}-1.8.0" ; then
+		elog "MIT split the Kerberos applications from the base Kerberos"
+		elog "distribution.  Kerberized versions of telnet, rlogin, rsh, rcp,"
+		elog "ftp clients and telnet, ftp deamons now live in"
+		elog "\"app-crypt/mit-krb5-appl\" package."
+	fi
+}


^ permalink raw reply related	[flat|nested] 189+ messages in thread

end of thread, other threads:[~2024-09-12  6:13 UTC | newest]

Thread overview: 189+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2018-12-15 14:53 [gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/ Eray Aslan
  -- strict thread matches above, loose matches on Subject: below --
2024-09-12  6:13 Arthur Zamarin
2024-09-01 12:37 Eray Aslan
2024-08-31  2:42 Ionen Wolkens
2024-08-31  2:42 Ionen Wolkens
2024-08-31  2:42 Ionen Wolkens
2024-08-31  2:42 Ionen Wolkens
2024-06-30 18:56 Jakov Smolić
2024-06-30 18:38 Arthur Zamarin
2024-06-27  9:48 Sam James
2024-06-27  7:29 Eray Aslan
2024-04-05  7:15 Eray Aslan
2024-04-04 16:23 Arthur Zamarin
2024-04-04 16:23 Arthur Zamarin
2024-04-04 16:23 Arthur Zamarin
2024-03-14  2:25 Sam James
2024-03-03 19:03 Michał Górny
2024-03-01  3:42 Sam James
2024-02-24 21:19 Jakov Smolić
2024-02-24 15:26 Arthur Zamarin
2023-08-17  6:22 Sam James
2023-08-16  6:04 Eray Aslan
2023-07-20 18:33 Eray Aslan
2023-07-20 18:33 Eray Aslan
2023-06-06 10:30 Eray Aslan
2022-11-28 11:39 Eray Aslan
2022-11-28 11:35 Eray Aslan
2022-11-22  4:44 Sam James
2022-11-18  7:42 Jakov Smolić
2022-11-16  5:32 Arthur Zamarin
2022-11-16  5:32 Arthur Zamarin
2022-11-16  5:32 Arthur Zamarin
2022-11-16  5:32 Arthur Zamarin
2022-11-16  5:27 Arthur Zamarin
2022-11-15 21:28 Eray Aslan
2022-11-05 17:11 Agostino Sarubbo
2022-11-04  9:02 Agostino Sarubbo
2022-11-04  8:55 Agostino Sarubbo
2022-11-03 19:44 Arthur Zamarin
2022-09-02  5:52 Sam James
2022-05-28  9:39 Eray Aslan
2022-05-10  1:35 WANG Xuerui
2022-04-17 15:09 David Seifert
2022-03-23  0:14 Sam James
2022-03-15 11:43 Eray Aslan
2022-01-11 13:24 Eray Aslan
2022-01-10 23:01 Sam James
2022-01-08 13:39 Arthur Zamarin
2022-01-07 20:18 Arthur Zamarin
2022-01-07 15:29 Sam James
2022-01-06 19:08 Sam James
2022-01-05 16:09 Arthur Zamarin
2022-01-05 16:04 Arthur Zamarin
2022-01-05 16:04 Arthur Zamarin
2021-12-31 17:50 David Seifert
2021-12-27  7:46 Eray Aslan
2021-08-01 17:44 Sam James
2021-07-31 11:44 Sergei Trofimovich
2021-07-30 22:36 Sam James
2021-07-30 22:36 Sam James
2021-07-30 15:17 Agostino Sarubbo
2021-07-30 15:14 Agostino Sarubbo
2021-07-30 15:10 Agostino Sarubbo
2021-07-29  6:40 Agostino Sarubbo
2021-07-28 15:48 Eray Aslan
2021-07-01 15:53 Marek Szuba
2021-06-23  4:43 Sam James
2021-04-30 21:49 Mikle Kolyada
2021-02-20  7:40 Eray Aslan
2021-02-20  5:55 Eray Aslan
2021-02-20  5:55 Eray Aslan
2021-02-11 15:13 Eray Aslan
2021-01-31 22:03 Conrad Kostecki
2021-01-31 22:03 Conrad Kostecki
2020-11-19  9:02 Eray Aslan
2020-11-19  9:02 Eray Aslan
2020-11-17 19:10 Agostino Sarubbo
2020-11-17  9:21 Joonas Niilola
2020-11-17  8:18 Eray Aslan
2020-11-12  7:41 Sergei Trofimovich
2020-11-12  7:34 Sergei Trofimovich
2020-11-11  4:57 Sam James
2020-11-10 23:49 Sam James
2020-11-10 23:49 Sam James
2020-11-10 21:03 Sam James
2020-11-10 21:03 Sam James
2020-11-10  7:35 Eray Aslan
2020-08-05  5:29 Eray Aslan
2020-07-19 12:47 Agostino Sarubbo
2020-07-18 16:42 Sam James
2020-07-17 15:12 Agostino Sarubbo
2020-07-17 15:09 Agostino Sarubbo
2020-07-17 14:58 Sam James
2020-07-17  7:02 Agostino Sarubbo
2020-06-05  7:12 Sergei Trofimovich
2020-05-27 12:56 Mikle Kolyada
2020-04-22 11:11 Eray Aslan
2020-02-14  9:23 Eray Aslan
2019-12-13  6:32 Eray Aslan
2019-09-21  5:20 Matt Turner
2019-09-20  6:39 Sergei Trofimovich
2019-09-16  6:08 Sergei Trofimovich
2019-09-13 18:01 Mikle Kolyada
2019-09-13 17:27 Agostino Sarubbo
2019-09-10  7:10 Agostino Sarubbo
2019-09-10  7:00 Sergei Trofimovich
2019-09-10  6:56 Sergei Trofimovich
2019-09-09 17:23 Agostino Sarubbo
2019-09-09 16:46 Aaron Bauman
2019-09-07 17:50 Matt Turner
2019-06-28  6:23 Michael Haubenwallner
2019-05-05 20:58 Mikle Kolyada
2019-05-05 11:55 Mikle Kolyada
2019-05-04 19:19 Mikle Kolyada
2019-05-04 19:16 Mikle Kolyada
2019-02-16 18:58 Aaron Bauman
2019-01-19  6:03 Eray Aslan
2018-07-15 11:45 Mart Raudsepp
2018-06-18 18:31 Sergei Trofimovich
2018-06-03 17:16 Mikle Kolyada
2018-05-29  5:35 Eray Aslan
2018-05-27 20:43 Mikle Kolyada
2018-05-10  6:30 Eray Aslan
2018-04-22 20:28 Matt Turner
2018-04-22 20:19 Matt Turner
2018-04-21  9:17 Mikle Kolyada
2018-04-15 19:13 Sergei Trofimovich
2018-04-15 18:58 Thomas Deutschmann
2018-04-15 18:29 Sergei Trofimovich
2018-04-14 16:28 Aaron Bauman
2018-04-08 10:55 Markus Meier
2018-03-31 14:17 Tobias Klausmann
2018-03-29 15:19 Thomas Deutschmann
2018-03-29  2:01 Aaron Bauman
2018-03-25 21:57 Sergei Trofimovich
2018-03-25 21:00 Sergei Trofimovich
2018-03-25 20:32 Sergei Trofimovich
2018-03-16 21:52 Lars Wendler
2018-01-20 16:49 Tobias Klausmann
2017-12-28 21:55 Sergei Trofimovich
2017-12-13 21:12 Markus Meier
2017-12-10 22:59 Sergei Trofimovich
2017-12-09 14:54 Sergei Trofimovich
2017-12-06 20:57 Agostino Sarubbo
2017-11-23 23:20 Sergei Trofimovich
2017-11-20  8:08 Eray Aslan
2017-11-19 15:14 Markus Meier
2017-11-14 21:44 Thomas Deutschmann
2017-11-11 22:28 Sergei Trofimovich
2017-11-11 12:00 Sergei Trofimovich
2017-11-08 13:38 Agostino Sarubbo
2017-11-06 14:18 Tobias Klausmann
2017-11-06 10:02 Sergei Trofimovich
2017-09-28  6:11 Eray Aslan
2017-03-08  7:35 Eray Aslan
2017-03-08  7:35 Eray Aslan
2016-12-13  9:13 Eray Aslan
2016-11-10 22:36 Mike Frysinger
2016-11-10 22:36 Mike Frysinger
2016-09-19  7:30 Eray Aslan
2016-07-25 10:06 Eray Aslan
2016-07-12 12:53 Eray Aslan
2016-07-08 12:02 Agostino Sarubbo
2016-07-08 10:02 Agostino Sarubbo
2016-05-20 13:52 Tobias Klausmann
2016-04-26 17:29 Markus Meier
2016-04-26 11:19 Agostino Sarubbo
2016-04-23 10:31 Jeroen Roovers
2016-04-21 16:01 Eray Aslan
2016-03-15 20:50 Tobias Klausmann
2016-03-15 16:39 Agostino Sarubbo
2016-03-12 11:21 Markus Meier
2016-03-06 15:00 Jeroen Roovers
2016-03-06  8:29 Jeroen Roovers
2016-03-02 14:22 Agostino Sarubbo
2016-03-02  9:47 Eray Aslan
2015-11-23 11:43 Eray Aslan
2015-11-23 11:43 Eray Aslan
2015-11-07 23:23 Mikle Kolyada
2015-11-05 10:58 Agostino Sarubbo
2015-11-04 14:26 Agostino Sarubbo
2015-11-04  5:04 Eray Aslan
2015-11-03 19:20 Markus Meier
2015-11-01 14:43 Tobias Klausmann
2015-10-29 11:43 Agostino Sarubbo
2015-10-29 11:43 Agostino Sarubbo
2015-10-29  7:05 Jeroen Roovers
2015-10-29  6:50 Jeroen Roovers
2015-10-04 19:36 Julian Ospald

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox