summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSeemant Kulleen <seemant@gentoo.org>2007-04-03 20:51:40 +0000
committerSeemant Kulleen <seemant@gentoo.org>2007-04-03 20:51:40 +0000
commit85b4deb63a27b496d1da7d05142fef0c5fcf3b06 (patch)
tree2ad4b63893bd4b1d73afc5bce70059d93490b02e /app-crypt
parentremove old insecure version (diff)
downloadhistorical-85b4deb63a27b496d1da7d05142fef0c5fcf3b06.tar.gz
historical-85b4deb63a27b496d1da7d05142fef0c5fcf3b06.tar.bz2
historical-85b4deb63a27b496d1da7d05142fef0c5fcf3b06.zip
misc fixes
Package-Manager: portage-2.1.2.3
Diffstat (limited to 'app-crypt')
-rw-r--r--app-crypt/mit-krb5/ChangeLog11
-rw-r--r--app-crypt/mit-krb5/Manifest43
-rw-r--r--app-crypt/mit-krb5/files/digest-mit-krb5-1.5.2-r23
-rw-r--r--app-crypt/mit-krb5/files/kdc.conf16
-rw-r--r--app-crypt/mit-krb5/files/krb5.conf21
-rw-r--r--app-crypt/mit-krb5/files/krb5.confd9
-rw-r--r--app-crypt/mit-krb5/files/krb5.initd60
-rw-r--r--app-crypt/mit-krb5/files/mit-krb5-notermcap.patch28
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild23
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.5.2-r2.ebuild101
10 files changed, 140 insertions, 175 deletions
diff --git a/app-crypt/mit-krb5/ChangeLog b/app-crypt/mit-krb5/ChangeLog
index afefa04781f9..383472932d02 100644
--- a/app-crypt/mit-krb5/ChangeLog
+++ b/app-crypt/mit-krb5/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for app-crypt/mit-krb5
# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.147 2007/04/03 20:19:13 seemant Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.148 2007/04/03 20:51:40 seemant Exp $
+
+*mit-krb5-1.5.2-r2 (03 Apr 2007)
+
+ 03 Apr 2007; Seemant Kulleen <seemant@gentoo.org> -files/krb5.confd,
+ -files/kdc.conf, -files/krb5.conf, -files/krb5.initd,
+ -files/mit-krb5-notermcap.patch, mit-krb5-1.4.3-r3.ebuild,
+ +mit-krb5-1.5.2-r2.ebuild:
+ Added a warning about the db switch, closing bug #143605 by Olivier Calle,
+ and a suggestion from Doug Paul
*mit-krb5-1.5.2-r1 (03 Apr 2007)
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 4dbd6be4c7e5..f4075af4c437 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,19 +1,3 @@
-AUX kdc.conf 438 RMD160 c2f29dba3a0b270a5b219741d1ffad07dd62951d SHA1 25b204242b114ec6413355de6064ba3adad0e66c SHA256 ad7507da8acfb7d8a37ca83f414e5eb25faf4374a879a48c7af6cdd8fb5ae113
-MD5 186bd4cbeff944079f44105d4c962c80 files/kdc.conf 438
-RMD160 c2f29dba3a0b270a5b219741d1ffad07dd62951d files/kdc.conf 438
-SHA256 ad7507da8acfb7d8a37ca83f414e5eb25faf4374a879a48c7af6cdd8fb5ae113 files/kdc.conf 438
-AUX krb5.conf 494 RMD160 1abd2180678a1aca1e2ceada18d523063df830da SHA1 8e93caeab960f33ce1906178286617d3e32f935d SHA256 6889183b28c5a5475b0e99b622d07de4dc60ff363d111f09774b41296956cf8e
-MD5 234658ef640b553f241fbed5468b6583 files/krb5.conf 494
-RMD160 1abd2180678a1aca1e2ceada18d523063df830da files/krb5.conf 494
-SHA256 6889183b28c5a5475b0e99b622d07de4dc60ff363d111f09774b41296956cf8e files/krb5.conf 494
-AUX krb5.confd 233 RMD160 b85d8a56c17ea695e0ca7f3287cff5bd2691cc5e SHA1 5cb0b01beee0b85e305423df36886683cd3d398e SHA256 b8a885fbebe397f2c302e8fd7f2b038d649da2dea3b36e8fbcdc99d395d99ac5
-MD5 c451148d1b3e182a19a8f9084d0b55b8 files/krb5.confd 233
-RMD160 b85d8a56c17ea695e0ca7f3287cff5bd2691cc5e files/krb5.confd 233
-SHA256 b8a885fbebe397f2c302e8fd7f2b038d649da2dea3b36e8fbcdc99d395d99ac5 files/krb5.confd 233
-AUX krb5.initd 1486 RMD160 4e037d1699ab3e3499690cda50f7898c330c90c9 SHA1 3c1f05d8c51822e3d2ce4aeb3a8648a9d844979d SHA256 a4bd67c7539e2fdeaf250eed9a72db7c88caa9f90a7e07320a62ab278784db91
-MD5 d7dcbbab51ce1849c77c083b8d363c15 files/krb5.initd 1486
-RMD160 4e037d1699ab3e3499690cda50f7898c330c90c9 files/krb5.initd 1486
-SHA256 a4bd67c7539e2fdeaf250eed9a72db7c88caa9f90a7e07320a62ab278784db91 files/krb5.initd 1486
AUX mit-krb5-1.4.3-setuid.patch 7066 RMD160 5d9b862ed554cf63d567dbfb4f4308b8771eeb89 SHA1 1135ad0428c92e7be2da2bce6dd0977bad0848e0 SHA256 334f4aeb83f79206829ac588ac2919fa2730a6524c1041fe5a3915c986c1ab3c
MD5 161af87937e59b10d0d1cb0ab771cb19 files/mit-krb5-1.4.3-setuid.patch 7066
RMD160 5d9b862ed554cf63d567dbfb4f4308b8771eeb89 files/mit-krb5-1.4.3-setuid.patch 7066
@@ -34,10 +18,6 @@ AUX mit-krb5-lazyldflags.patch 509 RMD160 47515882e93e0db7db6980a4460a01f2cbc3f3
MD5 ae7e2bde0b20e580f49d5a3c524b445b files/mit-krb5-lazyldflags.patch 509
RMD160 47515882e93e0db7db6980a4460a01f2cbc3f382 files/mit-krb5-lazyldflags.patch 509
SHA256 272b3a18303b43c64bbcc1da9bcb7cd60d56337700d84c78741c7096c18044d5 files/mit-krb5-lazyldflags.patch 509
-AUX mit-krb5-notermcap.patch 839 RMD160 ed28e4e7fb9054e93ef59d04254ffd78bb73dbd0 SHA1 e32d739f5422f23ec0ff4ce0588aa35f9523d604 SHA256 4430da2ff150690ab18a48610de8d481163096ae47c14cd98d03e71e5c3a0409
-MD5 98397110c46f642e6e9a08d1e2b7e099 files/mit-krb5-notermcap.patch 839
-RMD160 ed28e4e7fb9054e93ef59d04254ffd78bb73dbd0 files/mit-krb5-notermcap.patch 839
-SHA256 4430da2ff150690ab18a48610de8d481163096ae47c14cd98d03e71e5c3a0409 files/mit-krb5-notermcap.patch 839
AUX mit-krb5-pthreads.patch 1276 RMD160 33a48c04e887c2067c8a94c431d0140d5138677b SHA1 45ec66393fcf945c7a16450d0c26f3373234d523 SHA256 c9c87efc3c381bc63a86d3d341ceb5413e2b038de9302335e34c1ac743773072
MD5 6eae177180fe525b127ee90ddff1fefd files/mit-krb5-pthreads.patch 1276
RMD160 33a48c04e887c2067c8a94c431d0140d5138677b files/mit-krb5-pthreads.patch 1276
@@ -60,18 +40,22 @@ RMD160 8c4c508273f9d715ac0e0a8d9c54e36f63526b9b files/mit-krb5kdc.initd 656
SHA256 d813dbf3ee89f0da6b73455fd8759898223529c4cf7c1c2ec64a3128363194e2 files/mit-krb5kdc.initd 656
DIST krb5-1.4.3-signed.tar 7290880 RMD160 838425b59bf37da69c927eb346be78d059fa6db7 SHA1 94bd12d664b1ef32bbf5b8ffe062fe473909f9a7 SHA256 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe
DIST krb5-1.5.2-signed.tar 10086400 RMD160 b8eca92373155eac0661721f0c65777673d4654e SHA1 2693e31187629fccbcfecf750828f61c69251da6 SHA256 1db46e506fbc0b1a274cb00c3fda5b5e4de832ce40c209e4f6603adcdf2e770e
-EBUILD mit-krb5-1.4.3-r3.ebuild 2824 RMD160 7137c8e949c0d26f27b0f95d0ee69af70ccf6f51 SHA1 6bfab2f46e30ef212a6ed5c0aa2cd8189003b96f SHA256 77e751eb6257efb5c1da814b509137020894702ed24a37b32e8a3d3a30c3da6d
-MD5 435e0a893165a9d2ce572dfdd8ecc4c4 mit-krb5-1.4.3-r3.ebuild 2824
-RMD160 7137c8e949c0d26f27b0f95d0ee69af70ccf6f51 mit-krb5-1.4.3-r3.ebuild 2824
-SHA256 77e751eb6257efb5c1da814b509137020894702ed24a37b32e8a3d3a30c3da6d mit-krb5-1.4.3-r3.ebuild 2824
+EBUILD mit-krb5-1.4.3-r3.ebuild 2826 RMD160 5e84657dc8e4f264d515bca233c352c2749e5575 SHA1 347ea7bdec4272978785c4311557791085ddf39a SHA256 d839ec6b71550060eaa043437bdc979a2eb39fb18ade13bb4f3df203989c0e56
+MD5 ff420d1537baa28bfed277311ab61cd9 mit-krb5-1.4.3-r3.ebuild 2826
+RMD160 5e84657dc8e4f264d515bca233c352c2749e5575 mit-krb5-1.4.3-r3.ebuild 2826
+SHA256 d839ec6b71550060eaa043437bdc979a2eb39fb18ade13bb4f3df203989c0e56 mit-krb5-1.4.3-r3.ebuild 2826
EBUILD mit-krb5-1.5.2-r1.ebuild 2496 RMD160 df6bd7f33a4bfa228cd2e019b1188c6afe41680a SHA1 86286c0cda66fba6828916a05316d1144770c750 SHA256 4f684d5b07c4227414f95264705a58fb24a8c0ccd14af20391254ecf44f437ab
MD5 bfd51922172fd06fc0cd48b05f308ae2 mit-krb5-1.5.2-r1.ebuild 2496
RMD160 df6bd7f33a4bfa228cd2e019b1188c6afe41680a mit-krb5-1.5.2-r1.ebuild 2496
SHA256 4f684d5b07c4227414f95264705a58fb24a8c0ccd14af20391254ecf44f437ab mit-krb5-1.5.2-r1.ebuild 2496
-MISC ChangeLog 2124 RMD160 a159fc2f618d5b600f13db1894c8a6b33faf2bb0 SHA1 82554205dc6a247c49dc9476baa5056bc7a8ff5c SHA256 cbc4dea79605b43ddde166e7d2766e2e33394cd0d78a160b672bb61d2aaa6399
-MD5 78b0cd65653b7fa3e53ec3956cd65ca6 ChangeLog 2124
-RMD160 a159fc2f618d5b600f13db1894c8a6b33faf2bb0 ChangeLog 2124
-SHA256 cbc4dea79605b43ddde166e7d2766e2e33394cd0d78a160b672bb61d2aaa6399 ChangeLog 2124
+EBUILD mit-krb5-1.5.2-r2.ebuild 2538 RMD160 50e700337f01eaf0c1f585973f8e2b654d1b24e2 SHA1 5e349e49858b57118e558f5c7eb8bb461058f426 SHA256 b4deceeb9f7a87c3ed416c111c78438a5b89314057f67ac2eadc5303e27fb335
+MD5 af726c63f5568581ea613934b2170ebe mit-krb5-1.5.2-r2.ebuild 2538
+RMD160 50e700337f01eaf0c1f585973f8e2b654d1b24e2 mit-krb5-1.5.2-r2.ebuild 2538
+SHA256 b4deceeb9f7a87c3ed416c111c78438a5b89314057f67ac2eadc5303e27fb335 mit-krb5-1.5.2-r2.ebuild 2538
+MISC ChangeLog 2487 RMD160 335ae458a80af328c1a287ca55b7f5d4e100c878 SHA1 480b67bc9ef888b2c1bd543a4f5159aa084fa279 SHA256 ae77a9ab43bca145fa8890cd53081c5c2de0b35acfc0beb4aa65c2d11848e24b
+MD5 00e6c02af9d11b317f9d0623f2fbbf18 ChangeLog 2487
+RMD160 335ae458a80af328c1a287ca55b7f5d4e100c878 ChangeLog 2487
+SHA256 ae77a9ab43bca145fa8890cd53081c5c2de0b35acfc0beb4aa65c2d11848e24b ChangeLog 2487
MISC metadata.xml 241 RMD160 4b15a3aa85942fcbab1c0afa871bd88c85acb001 SHA1 97dc5c2f74beed14ac9e171f36380370afae95be SHA256 119a622b44a5b38856cb9398389cf060f93a077b369161a5ab9a193234af763f
MD5 f3ea9dd1d52f37139fbc4d101044f821 metadata.xml 241
RMD160 4b15a3aa85942fcbab1c0afa871bd88c85acb001 metadata.xml 241
@@ -82,3 +66,6 @@ SHA256 6dbbea82aa2ce1f7db8b21fa84eaa99e1fc045e2a4a4b6d175d27267f197c123 files/di
MD5 371862c239b5066a8251dbf8ff99b193 files/digest-mit-krb5-1.5.2-r1 250
RMD160 504add6e5e71afbb372c253d909440badbd342ac files/digest-mit-krb5-1.5.2-r1 250
SHA256 3ef89096be30b4523fb82ca10ea1405dfe98f5cad6609b441514e878d05b8747 files/digest-mit-krb5-1.5.2-r1 250
+MD5 371862c239b5066a8251dbf8ff99b193 files/digest-mit-krb5-1.5.2-r2 250
+RMD160 504add6e5e71afbb372c253d909440badbd342ac files/digest-mit-krb5-1.5.2-r2 250
+SHA256 3ef89096be30b4523fb82ca10ea1405dfe98f5cad6609b441514e878d05b8747 files/digest-mit-krb5-1.5.2-r2 250
diff --git a/app-crypt/mit-krb5/files/digest-mit-krb5-1.5.2-r2 b/app-crypt/mit-krb5/files/digest-mit-krb5-1.5.2-r2
new file mode 100644
index 000000000000..acc96e7682b6
--- /dev/null
+++ b/app-crypt/mit-krb5/files/digest-mit-krb5-1.5.2-r2
@@ -0,0 +1,3 @@
+MD5 4d1452f775281f5da62e8fde0b517692 krb5-1.5.2-signed.tar 10086400
+RMD160 b8eca92373155eac0661721f0c65777673d4654e krb5-1.5.2-signed.tar 10086400
+SHA256 1db46e506fbc0b1a274cb00c3fda5b5e4de832ce40c209e4f6603adcdf2e770e krb5-1.5.2-signed.tar 10086400
diff --git a/app-crypt/mit-krb5/files/kdc.conf b/app-crypt/mit-krb5/files/kdc.conf
deleted file mode 100644
index 3cf14aafc434..000000000000
--- a/app-crypt/mit-krb5/files/kdc.conf
+++ /dev/null
@@ -1,16 +0,0 @@
-[kdcdefaults]
- kdc_ports = 88,750
-
-[realms]
- EXAMPLE.COM = {
- database_name = /etc/krb5kdc/principal
- admin_keytab = /etc/krb5kdc/kadm5.keytab
- acl_file = /etc/krb5kdc/kadm5.acl
- dict_file = /etc/krb5kdc/kadm5.dict
- key_stash_file = /etc/krb5kdc/.k5.EXAMPLE.COM
- kadmind_port = 749
- max_life = 10h 0m 0s
- max_renewable_life = 7d 0h 0m 0s
- master_key_type = des3-hmac-sha1
- supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal
- }
diff --git a/app-crypt/mit-krb5/files/krb5.conf b/app-crypt/mit-krb5/files/krb5.conf
deleted file mode 100644
index 3dc26ba531da..000000000000
--- a/app-crypt/mit-krb5/files/krb5.conf
+++ /dev/null
@@ -1,21 +0,0 @@
-[libdefaults]
- renew_lifetime = 600
- default_realm = EXAMPLE.COM
- default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
- default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
-
-[realms]
- EXAMPLE.COM = {
- kdc = kerberos.example.com:88
- kdc = kerberos2.example.com:88
- admin_server = kerberos.example.com:749
- }
-
-[domain_realm]
- .example.com = EXAMPLE.COM
- example.com = EXAMPLE.COM
-
-[logging]
- kdc = FILE:/var/log/krb5kdc.log
- admin_server = FILE:/var/log/kadmin.log
- default = FILE:/var/log/krb5lib.log
diff --git a/app-crypt/mit-krb5/files/krb5.confd b/app-crypt/mit-krb5/files/krb5.confd
deleted file mode 100644
index 56dbcfc5a291..000000000000
--- a/app-crypt/mit-krb5/files/krb5.confd
+++ /dev/null
@@ -1,9 +0,0 @@
-# Config file for /etc/init.d/conf
-
-# Uncomment the KRB5_KDC_MASTER line if this machine will serve as the
-# master KDC.
-#KRB5_KDC_MASTER=yes
-
-# Uncomment the KRB5_KDC line if this machine will serve as a backup KDC
-#KRB5_KDC=yes
-
diff --git a/app-crypt/mit-krb5/files/krb5.initd b/app-crypt/mit-krb5/files/krb5.initd
deleted file mode 100644
index d8072c07c785..000000000000
--- a/app-crypt/mit-krb5/files/krb5.initd
+++ /dev/null
@@ -1,60 +0,0 @@
-#!/sbin/runscript
-
-#---------------------------------------------------------------------------
-# This script starts/stops the following
-# krb5kdc
-# kadmind
-#---------------------------------------------------------------------------
-#
-# NB: Config is in /etc/krb5.conf
-# KRB5_KDC set in /etc/conf.d/krb5
-# KRB5_KDC_MASTER set in /etc/conf.d/krb5
-#
-
-opts="start stop restart"
-
-
-depend() {
- need net
-}
-
-
-start() {
- if [ -f /etc/krb5.conf ]
- then
- if [ -n "$KRB5_KDC$KRB5_KDC_MASTER" ]; then
- daemon="Kerberos 5 KDC"
- ebegin "Starting $daemon"
- start-stop-daemon --start --quiet --exec /usr/sbin/krb5kdc 1>&2
- eend $? "Error starting $daemon"
- fi
-
- if [ -n "$KRB5_KDC_MASTER" ]; then
- daemon="Kerberos 5 Admin daemon"
- ebegin "Starting $daemon"
- start-stop-daemon --start --quiet --exec /usr/sbin/kadmind 1>&2
- eend $? "Error starting $daemon"
- fi
- fi
-}
-
-stop() {
- if [ -n "$KRB5_KDC$KRB5_KDC_MASTER" ]; then
- daemon="Kerberos 5 KDC"
- ebegin "Stopping $daemon"
- start-stop-daemon --stop --quiet --oknodo --exec /usr/sbin/krb5kdc 1>&2
- eend $? "Error stopping $daemon"
- fi
-
- if [ -n "$KRB5_KDC_MASTER" ]; then
- daemon="Kerberos 5 Admin daemon"
- ebegin "Stopping $daemon"
- start-stop-daemon --stop --quiet --oknodo --exec /usr/sbin/kadmind 1>&2
- eend $? "Error stopping $daemon"
- fi
-}
-
-restart() {
- svc_stop
- svc_start
-}
diff --git a/app-crypt/mit-krb5/files/mit-krb5-notermcap.patch b/app-crypt/mit-krb5/files/mit-krb5-notermcap.patch
deleted file mode 100644
index e4962884c665..000000000000
--- a/app-crypt/mit-krb5/files/mit-krb5-notermcap.patch
+++ /dev/null
@@ -1,28 +0,0 @@
---- src/appl/telnet/configure.in.old 2006-06-28 17:42:55.000000000 +0200
-+++ src/appl/telnet/configure.in 2006-06-28 17:43:03.000000000 +0200
-@@ -50,11 +50,9 @@
- #endif
- ])
- dnl
--AC_CHECK_LIB(termcap,main,AC_DEFINE(TERMCAP)
--LIBS="$LIBS -ltermcap",
- AC_CHECK_LIB(curses,setupterm,LIBS="$LIBS -lcurses",
- AC_CHECK_LIB(ncurses,setupterm,LIBS="$LIBS -lncurses")
--))
-+)
- KRB5_AC_INET6
- AC_CHECK_FUNCS(setupterm)
- AC_CHECK_HEADER(termios.h,AC_DEFINE(USE_TERMIO) ac_termio=1)
-@@ -96,11 +94,9 @@
- dnl from old telnetd/configure.in
- dnl
- dnl AC_PROG_INSTALL
--AC_CHECK_LIB(termcap,main,AC_DEFINE(TERMCAP)
--LIBS="$LIBS -ltermcap",
- AC_CHECK_LIB(curses,setupterm,LIBS="$LIBS -lcurses",
- AC_CHECK_LIB(ncurses,setupterm,LIBS="$LIBS -lncurses")
--))
-+)
- dnl ... whole termios.h/termio.h/NO_CC_T thing again ...
- AC_HEADER_TIME
- dnl KRB5_AC_INET6
diff --git a/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild
index 95eeb877e49d..a8b42d05638f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild,v 1.11 2007/01/06 18:26:36 drizzt Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.4.3-r3.ebuild,v 1.12 2007/04/03 20:51:40 seemant Exp $
inherit eutils flag-o-matic versionator autotools
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
LICENSE="as-is"
SLOT="0"
KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc x86"
-IUSE="krb4 tcl ipv6 doc"
+IUSE="krb4 tcl ipv6 doc berkdb"
RDEPEND="!virtual/krb5
sys-libs/com_err
@@ -24,6 +24,15 @@ DEPEND="${RDEPEND}
doc? ( virtual/tetex )"
PROVIDE="virtual/krb5"
+pkg_setup() {
+ if use berkdb ; then
+ eerror "Please export your current kerberos db because"
+ eerror "we are now using the built-in db with its new locations"
+ eerror "Once you have exported your db, please set the -berkdb"
+ eerror "USE flag for this package"
+ fi
+}
+
src_unpack() {
unpack ${MY_P}-signed.tar
unpack ./${MY_P}.tar.gz
@@ -99,14 +108,4 @@ src_install() {
pkg_postinst() {
elog "See /usr/share/doc/${PF}/html/krb5-admin/index.html for documentation."
- echo ""
- echo ""
- ewarn "PLEASE READ THIS"
- ewarn "This release of mit-krb5 now depends on an external version"
- ewarn "of the com_err library. Please make sure to run revdep-rebuild"
- ewarn "to ensure the integrity of the linking on your system"
- echo ""
- epause 10
- ebeep
-
}
diff --git a/app-crypt/mit-krb5/mit-krb5-1.5.2-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.5.2-r2.ebuild
new file mode 100644
index 000000000000..3d15360252d0
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.5.2-r2.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.5.2-r2.ebuild,v 1.1 2007/04/03 20:51:40 seemant Exp $
+
+inherit eutils flag-o-matic versionator autotools
+
+MY_P=${P/mit-}
+P_DIR=$(get_version_component_range 1-2)
+S=${WORKDIR}/${MY_P}/src
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="krb4 tcl ipv6 doc"
+
+RDEPEND="!virtual/krb5
+ sys-libs/com_err
+ sys-libs/ss
+ tcl? ( dev-lang/tcl )"
+DEPEND="${RDEPEND}
+ doc? ( virtual/tetex )"
+PROVIDE="virtual/krb5"
+
+src_unpack() {
+ unpack ${MY_P}-signed.tar
+ unpack ./${MY_P}.tar.gz
+ cd "${S}"
+ epatch "${FILESDIR}"/${PN}-lazyldflags.patch
+ epatch "${FILESDIR}"/${PN}-SA-2007-001-telnetd.patch
+ epatch "${FILESDIR}"/${PN}-SA-2007-002-syslog.patch
+ epatch "${FILESDIR}"/${PN}-SA-2007-003.patch
+ ebegin "Reconfiguring configure scripts (be patient)"
+ cd "${S}"/appl/telnet
+ eautoconf --force -I "${S}"
+ eend $?
+}
+
+src_compile() {
+ econf \
+ $(use_with krb4) \
+ $(use_with tcl) \
+ $(use_enable ipv6) \
+ --enable-shared \
+ --with-system-et --with-system-ss \
+ --enable-dns-for-realm \
+ --enable-kdc-replay-cache || die
+
+ emake -j1 || die
+
+ if use doc ; then
+ cd ../doc
+ for dir in api implement ; do
+ make -C ${dir} || die
+ done
+ fi
+}
+
+src_test() {
+ einfo "Testing is being debugged, disabled for now"
+}
+
+src_install() {
+ emake \
+ DESTDIR="${D}" \
+ EXAMPLEDIR=/usr/share/doc/${PF}/examples \
+ install || die
+
+ keepdir /var/lib/krb5kdc
+
+ cd ..
+ dodoc README
+ dodoc doc/*.ps
+ doinfo doc/*.info*
+ dohtml -r doc/*
+
+ use doc && dodoc doc/{api,implement}/*.ps
+
+ for i in {telnetd,ftpd} ; do
+ mv "${D}"/usr/share/man/man8/${i}.8 "${D}"/usr/share/man/man8/k${i}.8
+ mv "${D}"/usr/sbin/${i} "${D}"/usr/sbin/k${i}
+ done
+
+ for i in {rcp,rlogin,rsh,telnet,ftp} ; do
+ mv "${D}"/usr/share/man/man1/${i}.1 "${D}"/usr/share/man/man1/k${i}.1
+ mv "${D}"/usr/bin/${i} "${D}"/usr/bin/k${i}
+ done
+
+ newinitd "${FILESDIR}"/mit-krb5kadmind.initd mit-krb5kadmind
+ newinitd "${FILESDIR}"/mit-krb5kdc.initd mit-krb5kdc
+
+ insinto /etc
+ newins ${D}/usr/share/doc/${PF}/examples/krb5.conf krb5.conf.example
+ newins ${D}/usr/share/doc/${PF}/examples/kdc.conf kdc.conf.example
+}
+
+pkg_postinst() {
+ elog "See /usr/share/doc/${PF}/html/krb5-admin/index.html for documentation."
+}