[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-06-30 Thread Jakov Smolić
commit: 0b87c1977f66b38b4861e65df9f7dd499670eda8
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sun Jun 30 18:56:19 2024 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sun Jun 30 18:56:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b87c197

app-crypt/mit-krb5: Stabilize 1.21.3 x86, #934995

Signed-off-by: Jakov Smolić  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 8ff66033b258..9c5de12c588a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test 
xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-06-30 Thread Arthur Zamarin
commit: 835e2e11c7aa23118be6be87faca10603596ed0c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun 30 18:38:53 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun 30 18:38:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=835e2e11

app-crypt/mit-krb5: Stabilize 1.21.3 amd64, #934995

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index ee78db3cce99..8ff66033b258 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test 
xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-06-27 Thread Sam James
commit: 76c4b7c5c92eb6beea83b89310a990d7091bab32
Author: Sam James  gentoo  org>
AuthorDate: Thu Jun 27 09:43:50 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jun 27 09:46:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76c4b7c5

app-crypt/mit-krb5: Stabilize 1.21.3 sparc, #934995

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
index 954d41e8fbdc..ee78db3cce99 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test 
xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/

2024-06-27 Thread Eray Aslan
commit: 593d9f99ba4f169ca41a7ac374dceda95cb1c77a
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Jun 27 07:23:45 2024 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Jun 27 07:29:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=593d9f99

app-crypt/mit-krb5: bitrot: update systemd unit file

Do not specify StandardError in the unit file

Closes: https://bugs.gentoo.org/890957
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/files/mit-krb5kpropd_at.service | 1 -
 1 file changed, 1 deletion(-)

diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service 
b/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service
index f826eb33cb33..62553f58f15f 100644
--- a/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service
+++ b/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service
@@ -5,4 +5,3 @@ Conflicts=mit-krb5kpropd.service
 [Service]
 ExecStart=/usr/sbin/kpropd
 StandardInput=socket
-StandardError=syslog



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-06-27 Thread Eray Aslan
commit: 0b0b1dcf64f222410abcf1cb8cc953ffe497a205
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Jun 27 07:27:20 2024 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Jun 27 07:29:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b0b1dcf

app-crypt/mit-krb5: add 1.21.3 security bump

also
- install ldif files when openldap USE flag is in use
- make +threads USE flag mandatory

Bug: https://bugs.gentoo.org/934994
Closes: https://bugs.gentoo.org/890038
Closes: https://bugs.gentoo.org/868462
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild | 154 ++
 2 files changed, 155 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 1ce7821058e3..185c64f6f211 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 
2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824
 SHA512 
4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49
+DIST krb5-1.21.3.tar.gz 9136145 BLAKE2B 
e909a55eaedab68e5c829bb7bbd26cec5db2d7b8d97f3b034de94d8f957003f16977ac619afee3b862f288e59f05c5e44f41e65b8883961c8b22a26e2f4733bc
 SHA512 
87bc06607f4d95ff604169cea22180703a42d667af05f66f1569b8bd592670c42820b335e5c279e8b4f066d1e7da20f1948a1e4def7c5d295c170cbfc7f49c71

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
new file mode 100644
index ..954d41e8fbdc
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.3.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11..13} )
+inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs 
multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+S=${WORKDIR}/${MY_P}/src
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux test 
xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   app-alternatives/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # lto-type-mismatch (bug #854225)
+   filter-lto
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --enable-thread-support \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/, app-crypt/mit-krb5/files/

2024-04-05 Thread Eray Aslan
commit: 804b1075226d5093c6541db7837efd767ab08bb2
Author: Eray Aslan  gentoo  org>
AuthorDate: Fri Apr  5 07:11:53 2024 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Fri Apr  5 07:11:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=804b1075

app-crypt/mit-krb5: security cleanup

Bug: https://bugs.gentoo.org/917464
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest|   3 -
 .../files/mit-krb5-1.20-missing-time-include.patch |  20 ---
 .../files/mit-krb5-1.20.1-autoconf-2.72.patch  |  31 -
 .../files/mit-krb5-config_LDFLAGS-r1.patch |  12 --
 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild  | 149 -
 app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild  | 148 
 app-crypt/mit-krb5/mit-krb5-1.21.1.ebuild  | 146 
 7 files changed, 509 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 1ed2bb5561f7..1ce7821058e3 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1 @@
-DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
-DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 
35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416
 SHA512 
69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
-DIST krb5-1.21.1.tar.gz 8623049 BLAKE2B 
d90a994b5d39dc88573e5cfca280565b0909b2e9aa8710a6d695e2c1faec37ea0c008d05894e8952dcf72348403f76fd8a124de8d8f34c70fad6de8866a92f0e
 SHA512 
6f04216b0a151d6a9886bf009777bc95a7d3f9bcab30427cc8bbef3357e0130748c1d42b477be0eb2d469d9e0fb65bf5ac5ff05c22d6e1046795e161fe6afbcc
 DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 
2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824
 SHA512 
4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch
deleted file mode 100644
index a8a495699129..
--- a/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-https://github.com/krb5/krb5/commit/c3958cec43b598b25484b9805224c56f25f7a755
-https://bugs.gentoo.org/854561
-
-From: Greg Hudson 
-Date: Tue, 29 Mar 2022 16:27:55 -0400
-Subject: [PATCH] Include time.h in kdb.h
-
-kdb.h uses time_t, and therefore must include  to ensure its
-definition.  Noticed when building t_sort_key_data.c on macOS.
 a/include/kdb.h
-+++ b/include/kdb.h
-@@ -65,6 +65,7 @@
- #ifndef KRB5_KDB5__
- #define KRB5_KDB5__
- 
-+#include 
- #include 
- 
- /* This version will be incremented when incompatible changes are made to the
-

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch
deleted file mode 100644
index b55193bcc7fa..
--- a/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-https://github.com/krb5/krb5/commit/d864d740d019fdf2c640460f2aa2760c7fa4d5e9
-
-From d864d740d019fdf2c640460f2aa2760c7fa4d5e9 Mon Sep 17 00:00:00 2001
-From: Julien Rische 
-Date: Thu, 17 Nov 2022 15:01:24 +0100
-Subject: [PATCH] Fix aclocal.m4 syntax error for autoconf 2.72
-
-An incorrect closure inside KRB5_AC_INET6 is innocuous with autoconf
-versions up to 2.71, but will cause an error at configure time with
-the forthcoming autoconf 2.72.
-
-[ghud...@mit.edu: added more context to commit message]
-
-ticket: 9077 (new)
-tags: pullup
-target_version: 1.20-next
-target_version: 1.19-next
 a/aclocal.m4
-+++ b/aclocal.m4
-@@ -409,8 +409,8 @@ else
-   [[struct sockaddr_in6 in;
- AF_INET6;
- IN6_IS_ADDR_LINKLOCAL(_addr);]])],
--[krb5_cv_inet6=yes], [krb5_cv_inet6=no])])
--fi
-+[krb5_cv_inet6=yes], [krb5_cv_inet6=no])
-+fi])
- AC_MSG_RESULT($krb5_cv_inet6)
- if test "$krb5_cv_inet6" = no && test "$ac_cv_func_inet_ntop" = yes; then
- AC_MSG_CHECKING(for IPv6 compile-time support with -DINET6)
-

diff --git a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch 
b/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
deleted file mode 100644
index 39bac974afca..
--- a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-Bug #448778
 a/build-tools/krb5-config.in   2012-12-18 02:47:04.0 +
-+++ b/build-tools/krb5-config.in   2012-12-28 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-04-05 Thread Eray Aslan
commit: 8f87d650db11cfe00516e999b15a7abcda001e1d
Author: Eray Aslan  gentoo  org>
AuthorDate: Fri Apr  5 07:14:39 2024 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Fri Apr  5 07:14:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8f87d650

app-crypt/mit-krb5: QA: variable ordering

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 59e324ac86dd..8f94ab10df74 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -11,6 +11,7 @@ P_DIR=$(ver_cut 1-2)
 DESCRIPTION="MIT Kerberos V"
 HOMEPAGE="https://web.mit.edu/kerberos/www/;
 SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+S=${WORKDIR}/${MY_P}/src
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
@@ -46,8 +47,6 @@ BDEPEND="
 RDEPEND="${DEPEND}
selinux? ( sec-policy/selinux-kerberos )"
 
-S=${WORKDIR}/${MY_P}/src
-
 PATCHES=(
"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
"${FILESDIR}/${PN}_dont_create_rundir.patch"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-04-04 Thread Arthur Zamarin
commit: dc37d2e642612affdcc042c7fd88f193bddd520a
Author: Matoro Mahri  matoro  tk>
AuthorDate: Tue Apr  2 23:52:44 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Apr  4 16:22:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc37d2e6

app-crypt/mit-krb5: Stabilize 1.21.2 arm, #917465

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index e7b8f82ebfbc..59e324ac86dd 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-04-04 Thread Arthur Zamarin
commit: b0c6c3a3fb44053a6fbf892274219757bef70fee
Author: Matoro Mahri  matoro  tk>
AuthorDate: Tue Apr  2 19:02:14 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Apr  4 16:22:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0c6c3a3

app-crypt/mit-krb5: Stabilize 1.21.2 hppa, #917465

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index b3a9b8161156..8894db47c82c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-04-04 Thread Arthur Zamarin
commit: f54b4a8b8a0ca62826b9978abfb2f9ce0289e89b
Author: Matoro Mahri  matoro  tk>
AuthorDate: Tue Apr  2 23:12:03 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Apr  4 16:22:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f54b4a8b

app-crypt/mit-krb5: Stabilize 1.21.2 arm64, #917465

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 8894db47c82c..e7b8f82ebfbc 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-03-13 Thread Sam James
commit: b82781beeab7c7c40501ba636f7ba7ae4e2a821e
Author: Sam James  gentoo  org>
AuthorDate: Thu Mar 14 02:25:18 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Mar 14 02:25:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b82781be

app-crypt/mit-krb5: Stabilize 1.21.2 ppc64, #917465

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index ff83e394f181..b3a9b8161156 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-03-03 Thread Michał Górny
commit: d5d927d07c28a5f8c3b7d05ccb0aaf0086697443
Author: Michał Górny  gentoo  org>
AuthorDate: Sun Mar  3 19:03:08 2024 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sun Mar  3 19:03:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5d927d0

app-crypt/mit-krb5: Stabilize 1.21.2 sparc, #917465

Signed-off-by: Michał Górny  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 92bff8c167d3..ff83e394f181 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-02-29 Thread Sam James
commit: 953dc612be2c7c96ef5a5d1f0160253f0485e3c8
Author: Sam James  gentoo  org>
AuthorDate: Fri Mar  1 03:41:02 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Mar  1 03:41:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=953dc612

app-crypt/mit-krb5: filter LTO

Suffers from lto-type-mismatch. The codebase is pretty old.

Closes: https://bugs.gentoo.org/854225
Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 9 -
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 08573e12e435..92bff8c167d3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs 
multilib-minimal
 
 MY_P="${P/mit-}"
 P_DIR=$(ver_cut 1-2)
@@ -67,6 +67,13 @@ src_prepare() {
eautoreconf
 }
 
+src_configure() {
+   # lto-type-mismatch (bug #854225)
+   filter-lto
+
+   multilib-minimal_src_configure
+}
+
 multilib_src_configure() {
ECONF_SOURCE=${S} \
AR="$(tc-getAR)" \



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-02-24 Thread Jakov Smolić
commit: c6ef6c79a147c26b1185792e273d32bae2df87de
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sat Feb 24 21:19:37 2024 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sat Feb 24 21:19:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6ef6c79

app-crypt/mit-krb5: Stabilize 1.21.2 x86, #917465

Signed-off-by: Jakov Smolić  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 116d4a13bcf9..08573e12e435 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2024-02-24 Thread Arthur Zamarin
commit: 3b97d15cc7bcfc09f9bea669b2e92a30b99b8a6f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Feb 24 15:26:07 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Feb 24 15:26:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3b97d15c

app-crypt/mit-krb5: Stabilize 1.21.2 amd64, #917465

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index c941459ad5db..116d4a13bcf9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5-appl/, app-crypt/mit-krb5-appl/files/

2024-01-04 Thread Sam James
commit: 6cdc746112f557b44a8c8f895e30fe5a9da6eb83
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan  5 05:11:57 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  5 05:11:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6cdc7461

app-crypt/mit-krb5-appl: fix autoconf-2.72 compat

Closes: https://bugs.gentoo.org/920878
Signed-off-by: Sam James  gentoo.org>

 .../files/mit-krb5-appl-autoconf-2.72.patch| 30 ++
 .../mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild| 67 ++
 2 files changed, 97 insertions(+)

diff --git a/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch 
b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch
new file mode 100644
index ..3d682ab799a9
--- /dev/null
+++ b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch
@@ -0,0 +1,30 @@
+https://github.com/krb5/krb5/commit/d864d740d019fdf2c640460f2aa2760c7fa4d5e9 
(rebased)
+
+From d864d740d019fdf2c640460f2aa2760c7fa4d5e9 Mon Sep 17 00:00:00 2001
+From: Julien Rische 
+Date: Thu, 17 Nov 2022 15:01:24 +0100
+Subject: [PATCH] Fix aclocal.m4 syntax error for autoconf 2.72
+
+An incorrect closure inside KRB5_AC_INET6 is innocuous with autoconf
+versions up to 2.71, but will cause an error at configure time with
+the forthcoming autoconf 2.72.
+
+[ghud...@mit.edu: added more context to commit message]
+
+ticket: 9077 (new)
+tags: pullup
+target_version: 1.20-next
+target_version: 1.19-next
+--- a/aclocal.m4
 b/aclocal.m4
+@@ -193,8 +193,8 @@ AC_TRY_COMPILE([
+   struct sockaddr_in6 in;
+   AF_INET6;
+   IN6_IS_ADDR_LINKLOCAL (_addr);
+-],krb5_cv_inet6=yes,krb5_cv_inet6=no)])
+-fi
++],[krb5_cv_inet6=yes],[krb5_cv_inet6=no])
++fi])
+ AC_MSG_RESULT($krb5_cv_inet6)
+ if test "$krb5_cv_inet6" = no && test "$ac_cv_func_inet_ntop" = yes; then
+ AC_MSG_CHECKING(for IPv6 compile-time support with -DINET6)

diff --git a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild 
b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild
new file mode 100644
index ..3155167a82d3
--- /dev/null
+++ b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic toolchain-funcs
+
+MY_P=${P/mit-}
+MAJOR_MINOR="$(ver_cut 1-2)"
+DESCRIPTION="Kerberized applications split from the main MIT Kerberos V 
distribution"
+HOMEPAGE="http://web.mit.edu/kerberos/www/;
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5-appl/${MAJOR_MINOR}/${MY_P}-signed.tar;
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="openafs-krb5-a BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+BDEPEND="virtual/pkgconfig"
+RDEPEND=">=app-crypt/mit-krb5-1.8.0
+   sys-fs/e2fsprogs
+   sys-libs/ncurses:=
+   virtual/libcrypt:="
+DEPEND="${RDEPEND}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-tinfo.patch"
+   "${FILESDIR}/${PN}-sig_t.patch"
+   "${FILESDIR}/${PN}-autoconf-2.72.patch"
+)
+
+src_unpack() {
+   unpack ${A}
+   unpack ./"${MY_P}".tar.gz
+}
+
+src_prepare() {
+   default
+
+   sed -i -e "s/-lncurses/$($(tc-getPKG_CONFIG) --libs ncurses)/" 
configure.ac || die
+   eautoreconf
+}
+
+src_configure() {
+   append-cppflags "-I/usr/include/et"
+   append-cppflags -fno-strict-aliasing
+   append-cppflags -fno-strict-overflow
+   econf
+}
+
+src_install() {
+   emake DESTDIR="${ED}" install
+   for i in {telnetd,ftpd} ; do
+   mv "${ED}"/usr/share/man/man8/${i}.8 
"${ED}"/usr/share/man/man8/k${i}.8 \
+   || die "mv failed (man)"
+   mv "${ED}"/usr/sbin/${i} "${ED}"/usr/sbin/k${i} || die "mv 
failed"
+   done
+
+   for i in {rcp,rlogin,rsh,telnet,ftp} ; do
+   mv "${ED}"/usr/share/man/man1/${i}.1 
"${ED}"/usr/share/man/man1/k${i}.1 \
+   || die "mv failed (man)"
+   mv "${ED}"/usr/bin/${i} "${ED}"/usr/bin/k${i} || die "mv failed"
+   done
+
+   rm "${ED}"/usr/share/man/man1/tmac.doc || die
+   dodoc README
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2023-08-17 Thread Sam James
commit: 89ae9a135fc72a539ae9e5603dff2524b78e8870
Author: Michael Kochera  google  com>
AuthorDate: Fri Aug 11 03:24:23 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug 17 06:22:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89ae9a13

app-crypt/mit-krb5: Fix cpe_uri

Closes: https://bugs.gentoo.org/912369
Closes: https://github.com/gentoo/gentoo/pull/32251
Signed-off-by: Michael Kochera  google.com>
Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
index 53f75a348128..8abc95804e47 100644
--- a/app-crypt/mit-krb5/metadata.xml
+++ b/app-crypt/mit-krb5/metadata.xml
@@ -17,7 +17,7 @@
   Enable support for ldap as a database backend
 
 
-  cpe:/a:mit:kerberos
+  cpe:/a:mit:kerberos_5
   krb5/krb5
 
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2023-08-16 Thread Eray Aslan
commit: 6b9a24f4fa8053feba370d749ee07cfbc74977ac
Author: Eray Aslan  gentoo  org>
AuthorDate: Wed Aug 16 06:04:12 2023 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Wed Aug 16 06:04:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b9a24f4

app-crypt/mit-krb5: add 1.21.2

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild | 146 ++
 2 files changed, 147 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 3e53b9057ab8..1ed2bb5561f7 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 
35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416
 SHA512 
69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
 DIST krb5-1.21.1.tar.gz 8623049 BLAKE2B 
d90a994b5d39dc88573e5cfca280565b0909b2e9aa8710a6d695e2c1faec37ea0c008d05894e8952dcf72348403f76fd8a124de8d8f34c70fad6de8866a92f0e
 SHA512 
6f04216b0a151d6a9886bf009777bc95a7d3f9bcab30427cc8bbef3357e0130748c1d42b477be0eb2d469d9e0fb65bf5ac5ff05c22d6e1046795e161fe6afbcc
+DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 
2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824
 SHA512 
4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
new file mode 100644
index ..c941459ad5db
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -0,0 +1,146 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   app-alternatives/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2023-07-20 Thread Eray Aslan
commit: 26a98abce2e845eb2b2af2628ddf58adfa2ec0fa
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Jul 20 18:32:11 2023 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Jul 20 18:32:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=26a98abc

app-crypt/mit-krb5: add 1.20.2

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild | 148 ++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 7379f861a9ae..428ed2a01f71 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
+DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 
35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416
 SHA512 
69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
 DIST krb5-1.21.tar.gz 8622539 BLAKE2B 
0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f
 SHA512 
8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad961704c276dac402393bf8eb19fbe0c07a838071a

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild
new file mode 100644
index ..cefab2c0bef0
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.2.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   app-alternatives/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+   "${FILESDIR}/${PN}-1.20-missing-time-include.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2023-07-20 Thread Eray Aslan
commit: 20db76a90387cd2a6550f34ac7d5d3d9737a6ad7
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Jul 20 18:33:19 2023 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Jul 20 18:33:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20db76a9

app-crypt/mit-krb5: add 1.21.1, drop 1.21

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest | 2 +-
 app-crypt/mit-krb5/{mit-krb5-1.21.ebuild => mit-krb5-1.21.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 428ed2a01f71..3e53b9057ab8 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,3 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.2.tar.gz 8662259 BLAKE2B 
35f9e82390b5ba7227d0b5c40ab08f128ff27e7264d48585e2bfd08a443cb4b06415216190a3c35c6bc505f33483bcbe11430d9e40c3907f838798b2dc492416
 SHA512 
69e263ef74116a3332c632a2a243499bcc47b01b1e57d02fe35aa6c2ff655674b6cf2b815457145f788bceac4d466d3f55f8c20ec9ee4a6051128417e1e7e99e
-DIST krb5-1.21.tar.gz 8622539 BLAKE2B 
0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f
 SHA512 
8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad961704c276dac402393bf8eb19fbe0c07a838071a
+DIST krb5-1.21.1.tar.gz 8623049 BLAKE2B 
d90a994b5d39dc88573e5cfca280565b0909b2e9aa8710a6d695e2c1faec37ea0c008d05894e8952dcf72348403f76fd8a124de8d8f34c70fad6de8866a92f0e
 SHA512 
6f04216b0a151d6a9886bf009777bc95a7d3f9bcab30427cc8bbef3357e0130748c1d42b477be0eb2d469d9e0fb65bf5ac5ff05c22d6e1046795e161fe6afbcc

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.1.ebuild
similarity index 100%
rename from app-crypt/mit-krb5/mit-krb5-1.21.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.21.1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2023-06-06 Thread Eray Aslan
commit: 921d88471387481c33678baef288761bdf7f6f63
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Jun  6 10:29:53 2023 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Jun  6 10:29:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=921d8847

app-crypt/mit-krb5: add 1.21

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest |   1 +
 app-crypt/mit-krb5/mit-krb5-1.21.ebuild | 146 
 2 files changed, 147 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index fcb575f40140..7379f861a9ae 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
+DIST krb5-1.21.tar.gz 8622539 BLAKE2B 
0f3a899dc1758ea013ebad3aae80605c14f0f6713919d005e799162a0c50a162f33d924c74a6f87ce225e1ab3847df2c0effb25b772fe259e7401531964b696f
 SHA512 
8ee2366888f6d553a44fc642a89c69a57dbc1ec4c89a36b9ba8b00584a9a32c73a2b0566ba5f21852ad961704c276dac402393bf8eb19fbe0c07a838071a

diff --git a/app-crypt/mit-krb5/mit-krb5-1.21.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.21.ebuild
new file mode 100644
index ..c941459ad5db
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.ebuild
@@ -0,0 +1,146 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   app-alternatives/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+   install
+}
+
+multilib_src_install_all() {
+   # default database dir
+   keepdir /var/lib/krb5kdc
+
+   cd ..
+   dodoc README
+
+   if use doc; then
+   dodoc -r doc/html
+   docinto pdf
+   dodoc doc/pdf/*.pdf
+   fi
+
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-28 Thread Eray Aslan
commit: 71f7fd3da4b44921e34d9ab58d00a8ae9b925d4a
Author: Eray Aslan  gentoo  org>
AuthorDate: Mon Nov 28 11:39:18 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Mon Nov 28 11:39:18 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71f7fd3d

app-crypt/mit-krb5: drop 1.20

Bug: https://bugs.gentoo.org/879875
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest |   1 -
 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 148 
 2 files changed, 149 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 7dd4259fa5ef..fcb575f40140 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1 @@
 DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
-DIST krb5-1.20.tar.gz 8660756 BLAKE2B 
fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387
 SHA512 
9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
deleted file mode 100644
index 50d1e9d06937..
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb:= )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
-   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? ( dev-util/cmocka )
-   "
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_rundir.patch"
-   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-   "${FILESDIR}/${PN}-1.20-missing-time-include.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   AR="$(tc-getAR)" \
-   WARN_CFLAGS="set" \
-   econf \
-   $(use_with openldap ldap) \
-   $(use_enable nls) \
-   $(use_enable pkinit) \
-   $(use_enable threads thread-support) \
-   $(use_with lmdb) \
-   $(use_with keyutils) \
-   --without-hesiod \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --enable-dns-for-realm \
-   --enable-kdc-lookaside-cache \
-   --with-system-verto \
-   --disable-rpath
-}
-
-multilib_src_compile() {
-   emake -j1
-}
-
-multilib_src_test() {
-   multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-   emake \
-   DESTDIR="${D}" \
-   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-   install
-}
-
-multilib_src_install_all() {
-   # default database dir
-   keepdir /var/lib/krb5kdc
-
-   cd ..
-   dodoc README
-
-   if 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-28 Thread Eray Aslan
commit: 12fcd68a6bdcf7762f06f0175a9e8a4ae99b4491
Author: Eray Aslan  gentoo  org>
AuthorDate: Mon Nov 28 11:34:23 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Mon Nov 28 11:35:19 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12fcd68a

app-crypt/mit-krb5: stabilize 1.20.1 for amd64

Closes: https://bugs.gentoo.org/881431
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index cd47708db88f..00df469c14b8 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-21 Thread Sam James
commit: 1adee31faaf9c76c1b1c4a3c55002ce96cfea2b5
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 22 04:41:42 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 22 04:41:42 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1adee31f

app-crypt/mit-krb5: add github upstream metadata

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
index bc2d8539109b..53f75a348128 100644
--- a/app-crypt/mit-krb5/metadata.xml
+++ b/app-crypt/mit-krb5/metadata.xml
@@ -18,5 +18,6 @@
 
 
   cpe:/a:mit:kerberos
+  krb5/krb5
 
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/, app-crypt/mit-krb5/

2022-11-21 Thread Sam James
commit: 5163051e02908e8415eb36cbee56727e08c3b1c1
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 22 04:44:24 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 22 04:44:24 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5163051e

app-crypt/mit-krb5: add autoconf 2.72 patch

Signed-off-by: Sam James  gentoo.org>

 .../files/mit-krb5-1.20.1-autoconf-2.72.patch  | 31 ++
 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild  |  1 +
 2 files changed, 32 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch
new file mode 100644
index ..b55193bcc7fa
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5-1.20.1-autoconf-2.72.patch
@@ -0,0 +1,31 @@
+https://github.com/krb5/krb5/commit/d864d740d019fdf2c640460f2aa2760c7fa4d5e9
+
+From d864d740d019fdf2c640460f2aa2760c7fa4d5e9 Mon Sep 17 00:00:00 2001
+From: Julien Rische 
+Date: Thu, 17 Nov 2022 15:01:24 +0100
+Subject: [PATCH] Fix aclocal.m4 syntax error for autoconf 2.72
+
+An incorrect closure inside KRB5_AC_INET6 is innocuous with autoconf
+versions up to 2.71, but will cause an error at configure time with
+the forthcoming autoconf 2.72.
+
+[ghud...@mit.edu: added more context to commit message]
+
+ticket: 9077 (new)
+tags: pullup
+target_version: 1.20-next
+target_version: 1.19-next
+--- a/aclocal.m4
 b/aclocal.m4
+@@ -409,8 +409,8 @@ else
+   [[struct sockaddr_in6 in;
+ AF_INET6;
+ IN6_IS_ADDR_LINKLOCAL(_addr);]])],
+-[krb5_cv_inet6=yes], [krb5_cv_inet6=no])])
+-fi
++[krb5_cv_inet6=yes], [krb5_cv_inet6=no])
++fi])
+ AC_MSG_RESULT($krb5_cv_inet6)
+ if test "$krb5_cv_inet6" = no && test "$ac_cv_func_inet_ntop" = yes; then
+ AC_MSG_CHECKING(for IPv6 compile-time support with -DINET6)
+

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 1d7889bfab83..cd47708db88f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -54,6 +54,7 @@ PATCHES=(
"${FILESDIR}/${PN}_dont_create_rundir.patch"
"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
"${FILESDIR}/${PN}-1.20-missing-time-include.patch"
+   "${FILESDIR}/${PN}-1.20.1-autoconf-2.72.patch"
 )
 
 MULTILIB_CHOST_TOOLS=(



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-17 Thread Jakov Smolić
commit: 1a9cf7ee1580d45203c3f9d5b2bbea258b84adcb
Author: Jakov Smolić  gentoo  org>
AuthorDate: Fri Nov 18 07:42:08 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Fri Nov 18 07:42:08 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a9cf7ee

app-crypt/mit-krb5: Stabilize 1.20.1 x86, #881431

Signed-off-by: Jakov Smolić  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 97195ab53868..1d7889bfab83 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Arthur Zamarin
commit: 2d0a77c50380ef53eafef1fc1eeeba00a7960826
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 05:32:16 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 05:32:16 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d0a77c5

app-crypt/mit-krb5: Stabilize 1.20.1 sparc, #881431

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 7a16e423209c..97195ab53868 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Arthur Zamarin
commit: 2192cba2d779948f9364a695ba3441d55422a852
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 05:32:13 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 05:32:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2192cba2

app-crypt/mit-krb5: Stabilize 1.20.1 arm, #881431

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 236e88b5738c..7a16e423209c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Arthur Zamarin
commit: a06a48ce84d19bfc4954fd6e4f11fc25674cceb9
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 05:32:03 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 05:32:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a06a48ce

app-crypt/mit-krb5: Stabilize 1.20.1 arm64, #881431

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index f46afdee58ff..bda3c4f9e236 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Arthur Zamarin
commit: 17828ef3e261f47d85c037b035348a506cea2524
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 05:32:08 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 05:32:08 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17828ef3

app-crypt/mit-krb5: Stabilize 1.20.1 ppc64, #881431

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index bda3c4f9e236..236e88b5738c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Arthur Zamarin
commit: edf4a6c65afb96e214f2e7fd4f1c6d1935c8c7b6
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 05:27:30 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 05:27:30 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=edf4a6c6

app-crypt/mit-krb5: Stabilize 1.20.1 hppa, #881431

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
index 67d2fe8668ff..f46afdee58ff 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-15 Thread Eray Aslan
commit: 9f434fdc40d45538a47707b84a112ed0a5eef621
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Nov 15 21:27:39 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Nov 15 21:27:39 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f434fdc

app-crypt/mit-krb5: add 1.20.1

Bug: https://bugs.gentoo.org/881397
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild | 148 ++
 2 files changed, 149 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ed2f9ab88d2c..7dd4259fa5ef 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
+DIST krb5-1.20.1.tar.gz 8661660 BLAKE2B 
ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830
 SHA512 
6f57479f13f107cd84f30de5c758eb6b9fc59171329c13e5da6073b806755f8d163eb7bd84767ea861ad6458ea0c9eeb00ee044d3bcad01ef136e9888564b6a2
 DIST krb5-1.20.tar.gz 8660756 BLAKE2B 
fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387
 SHA512 
9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
new file mode 100644
index ..67d2fe8668ff
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.1.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..11} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+   "${FILESDIR}/${PN}-1.20-missing-time-include.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+   install
+}
+
+multilib_src_install_all() {
+   # default database dir
+   keepdir /var/lib/krb5kdc
+
+   cd ..
+   dodoc README
+

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/, app-crypt/mit-krb5/

2022-11-07 Thread Eray Aslan
commit: 3fb4979bc5980af0060e50e80ee5bea3ae72a713
Author: Eray Aslan  gentoo  org>
AuthorDate: Mon Nov  7 10:43:02 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Mon Nov  7 10:43:02 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3fb4979b

app-crypt/mit-krb5: drop 1.19.2-r4, 1.19.3-r2

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest|   2 -
 .../mit-krb5/files/mit-krb5-CVE-2021-37750.patch   |  43 --
 app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild   | 162 -
 app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild   | 161 
 4 files changed, 368 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 04c701bf322e..ed2f9ab88d2c 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1 @@
-DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 
963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8
 SHA512 
b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
-DIST krb5-1.19.3.tar.gz 8741343 BLAKE2B 
79e68237ee82affa85299060c509e303453c0fab965adc6b9ed305ab64a1f73bd51e65df1b3faadc60815cd506ffefaeed535765ca060d393a9141812f85b48a
 SHA512 
18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351
 DIST krb5-1.20.tar.gz 8660756 BLAKE2B 
fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387
 SHA512 
9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch 
b/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch
deleted file mode 100644
index 2f4c949e9f31..
--- a/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From d775c95af7606a51bf79547a94fa52ddd1cb7f49 Mon Sep 17 00:00:00 2001
-From: Greg Hudson 
-Date: Tue, 3 Aug 2021 01:15:27 -0400
-Subject: [PATCH] Fix KDC null deref on TGS inner body null server
-
-After the KDC decodes a FAST inner body, it does not check for a null
-server.  Prior to commit 39548a5b17bbda9eeb63625a201cfd19b9de1c5b this
-would typically result in an error from krb5_unparse_name(), but with
-the addition of get_local_tgt() it results in a null dereference.  Add
-a null check.
-
-Reported by Joseph Sutton of Catalyst.
-
-CVE-2021-37750:
-
-In MIT krb5 releases 1.14 and later, an authenticated attacker can
-cause a null dereference in the KDC by sending a FAST TGS request with
-no server field.
-
-ticket: 9008 (new)
-tags: pullup
-target_version: 1.19-next
-target_version: 1.18-next

- src/kdc/do_tgs_req.c | 5 +
- 1 file changed, 5 insertions(+)
-
-diff --git a/src/kdc/do_tgs_req.c b/src/kdc/do_tgs_req.c
-index 582e497cc9..32dc65fa8e 100644
 a/kdc/do_tgs_req.c
-+++ b/kdc/do_tgs_req.c
-@@ -204,6 +204,11 @@ process_tgs_req(krb5_kdc_req *request, krb5_data *pkt,
- status = "FIND_FAST";
- goto cleanup;
- }
-+if (sprinc == NULL) {
-+status = "NULL_SERVER";
-+errcode = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN;
-+goto cleanup;
-+}
- 
- errcode = get_local_tgt(kdc_context, >realm, header_server,
- _tgt, _tgt_storage, _tgt_key);

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
deleted file mode 100644
index a88217f5154c..
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 
sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
-
-# some tests requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb:= )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-05 Thread Agostino Sarubbo
commit: ac2c66c782c62257590ab7a6b802f4a312198105
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sat Nov  5 17:10:35 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sat Nov  5 17:10:35 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac2c66c7

app-crypt/mit-krb5: Stabilize 1.20 x86, #879241

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index 06e4b0c6fa1d..50d1e9d06937 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-04 Thread Agostino Sarubbo
commit: c9ae1bd00f364229032057f298b59610ddf6fdf9
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Nov  4 09:01:52 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Nov  4 09:01:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9ae1bd0

app-crypt/mit-krb5: Stabilize 1.20 arm64, #879241

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index 4d2d3981a402..06e4b0c6fa1d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-04 Thread Agostino Sarubbo
commit: 157ad722d400b5d97151ec06c6f8d09f57c0b54c
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Nov  4 08:55:05 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Nov  4 08:55:05 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=157ad722

app-crypt/mit-krb5: Stabilize 1.20 amd64, #879241

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index b5acc29d..4d2d3981a402 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-11-03 Thread Arthur Zamarin
commit: e1387867c908f435333004d133b3b0ebb39bb9e8
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Nov  3 19:44:20 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Nov  3 19:44:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1387867

app-crypt/mit-krb5: Stabilize 1.20 sparc, #879241

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index ac0603ba5975..b5acc29d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/

2022-09-01 Thread Sam James
commit: 09d8637beeecaf66e01bd132663e1efe3637c8da
Author: Sam James  gentoo  org>
AuthorDate: Fri Sep  2 05:53:42 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Sep  2 05:53:42 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09d8637b

app-crypt/mit-krb5: commit patch

Fixes: 1df08748602b2f8fac92f1c1bfb236c13d456fc6
Signed-off-by: Sam James  gentoo.org>

 .../files/mit-krb5-1.20-missing-time-include.patch   | 20 
 1 file changed, 20 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch
new file mode 100644
index ..a8a495699129
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5-1.20-missing-time-include.patch
@@ -0,0 +1,20 @@
+https://github.com/krb5/krb5/commit/c3958cec43b598b25484b9805224c56f25f7a755
+https://bugs.gentoo.org/854561
+
+From: Greg Hudson 
+Date: Tue, 29 Mar 2022 16:27:55 -0400
+Subject: [PATCH] Include time.h in kdb.h
+
+kdb.h uses time_t, and therefore must include  to ensure its
+definition.  Noticed when building t_sort_key_data.c on macOS.
+--- a/include/kdb.h
 b/include/kdb.h
+@@ -65,6 +65,7 @@
+ #ifndef KRB5_KDB5__
+ #define KRB5_KDB5__
+ 
++#include 
+ #include 
+ 
+ /* This version will be incremented when incompatible changes are made to the
+



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-09-01 Thread Sam James
commit: 1df08748602b2f8fac92f1c1bfb236c13d456fc6
Author: Sam James  gentoo  org>
AuthorDate: Fri Sep  2 05:41:03 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Sep  2 05:41:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1df08748

app-crypt/mit-krb5: fix build w/ musl and gcc-12

Closes: https://bugs.gentoo.org/854561
Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
index c808d256547c..8ecff08e1f30 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -53,6 +53,7 @@ PATCHES=(
"${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
"${FILESDIR}/${PN}_dont_create_rundir.patch"
"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+   "${FILESDIR}/${PN}-1.20-missing-time-include.patch"
 )
 
 MULTILIB_CHOST_TOOLS=(



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-05-28 Thread Eray Aslan
commit: 6a6ee0e956c3c383fa42ced7e140d1eca01c2f46
Author: Eray Aslan  gentoo  org>
AuthorDate: Sat May 28 09:38:42 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Sat May 28 09:39:30 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a6ee0e9

app-crypt/mit-krb5: add 1.20

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest |   1 +
 app-crypt/mit-krb5/mit-krb5-1.20.ebuild | 147 
 2 files changed, 148 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 4bf391520089..04c701bf322e 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 
963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8
 SHA512 
b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
 DIST krb5-1.19.3.tar.gz 8741343 BLAKE2B 
79e68237ee82affa85299060c509e303453c0fab965adc6b9ed305ab64a1f73bd51e65df1b3faadc60815cd506ffefaeed535765ca060d393a9141812f85b48a
 SHA512 
18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351
+DIST krb5-1.20.tar.gz 8660756 BLAKE2B 
fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387
 SHA512 
9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604

diff --git a/app-crypt/mit-krb5/mit-krb5-1.20.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
new file mode 100644
index ..c808d256547c
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.20.ebuild
@@ -0,0 +1,147 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools python-any-r1 systemd toolchain-funcs multilib-minimal
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb:= )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? ( dev-util/cmocka )
+   "
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-05-09 Thread WANG Xuerui
commit: 78dd069c79be39cde5898574db445e902d8263df
Author: WANG Xuerui  gentoo  org>
AuthorDate: Tue May 10 01:34:41 2022 +
Commit: WANG Xuerui  gentoo  org>
CommitDate: Tue May 10 01:34:41 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78dd069c

app-crypt/mit-krb5: keyword 1.19.3-r2 for ~loong

Signed-off-by: WANG Xuerui  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
index 00127c9aa4e8..e90b52a26ebe 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-04-17 Thread David Seifert
commit: d09b0b1e69d1dbe1f6c458e6d1c6fc2a1ab59340
Author: David Seifert  gentoo  org>
AuthorDate: Sun Apr 17 15:09:27 2022 +
Commit: David Seifert  gentoo  org>
CommitDate: Sun Apr 17 15:09:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d09b0b1e

app-crypt/mit-krb5: remove sys-libs/e2fsprogs-libs dep

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert  gentoo.org>

 .../{mit-krb5-1.19.2-r3.ebuild => mit-krb5-1.19.2-r4.ebuild} | 5 +
 .../{mit-krb5-1.19.3-r1.ebuild => mit-krb5-1.19.3-r2.ebuild} | 5 +
 2 files changed, 2 insertions(+), 8 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
index 7d1a0a4f9c81..a88217f5154c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r4.ebuild
@@ -22,10 +22,7 @@ RESTRICT="test"
 
 DEPEND="
!!app-crypt/heimdal
-   || (
-   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-   )
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
index a0d69b73690b..00127c9aa4e8 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r2.ebuild
@@ -22,10 +22,7 @@ RESTRICT="test"
 
 DEPEND="
!!app-crypt/heimdal
-   || (
-   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-   )
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-03-22 Thread Sam James
commit: 0ca93d960f7c8b7243a61787ec2d4951d169adb9
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 22 23:59:40 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 22 23:59:40 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ca93d96

app-crypt/mit-krb5: add subslot dep on OpenLDAP

New OpenLDAP breaks ABI (changes SONAME)

Signed-off-by: Sam James  gentoo.org>

 .../mit-krb5/{mit-krb5-1.19.2-r2.ebuild => mit-krb5-1.19.2-r3.ebuild} | 4 ++--
 .../mit-krb5/{mit-krb5-1.19.3.ebuild => mit-krb5-1.19.3-r1.ebuild}| 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
index 96aed80b535c..7d1a0a4f9c81 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r3.ebuild
@@ -31,9 +31,9 @@ DEPEND="
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
+   lmdb? ( dev-db/lmdb:= )
nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
xinetd? ( sys-apps/xinetd )
"

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
index f16a2ffd54cc..a0d69b73690b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3-r1.ebuild
@@ -31,9 +31,9 @@ DEPEND="
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
+   lmdb? ( dev-db/lmdb:= )
nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
xinetd? ( sys-apps/xinetd )
"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-03-15 Thread Eray Aslan
commit: d9841e32e936abb59355a366b34200c9089ed175
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Mar 15 11:42:13 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Mar 15 11:42:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9841e32

app-crypt/mit-krb5: add 1.19.3

Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild | 164 ++
 2 files changed, 165 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index a5005ab76f7e..4bf391520089 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 
963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8
 SHA512 
b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
+DIST krb5-1.19.3.tar.gz 8741343 BLAKE2B 
79e68237ee82affa85299060c509e303453c0fab965adc6b9ed305ab64a1f73bd51e65df1b3faadc60815cd506ffefaeed535765ca060d393a9141812f85b48a
 SHA512 
18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
new file mode 100644
index ..f16a2ffd54cc
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.3.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+# some tests requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   || (
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
+   )
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-11 Thread Eray Aslan
commit: 7c51ee27df2fb1d6584a6aeb1623d59af7cd8cd6
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Jan 11 13:24:23 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Jan 11 13:24:23 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c51ee27

app-crypt/mit-krb5: cleanup

Bug: https://bugs.gentoo.org/809845
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild | 164 ---
 1 file changed, 164 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
deleted file mode 100644
index aa0845122d1f..
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc 
x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   || (
-   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
-   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
-   )
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_rundir.patch"
-   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   # QA
-   append-flags -fno-strict-aliasing
-   append-flags -fno-strict-overflow
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   AR="$(tc-getAR)" \
-   WARN_CFLAGS="set" \
-   econf \
-   $(use_with openldap ldap) \
-   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-   $(use_enable nls) \
-   $(use_enable pkinit) \
-   $(use_enable threads thread-support) \
-   $(use_with lmdb) \
-   $(use_with keyutils) \
-   --without-hesiod \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --enable-dns-for-realm \
-   --enable-kdc-lookaside-cache \
-   --with-system-verto \
-   --disable-rpath
-}
-
-multilib_src_compile() {
-   emake -j1
-}
-
-multilib_src_test() {
-   multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-   emake \
-   DESTDIR="${D}" \
-   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-   install
-}
-
-multilib_src_install_all() {
-   # default database dir
-   keepdir /var/lib/krb5kdc
-
-   cd ..
-   dodoc README
-
-   if use doc; then
-   dodoc -r doc/html
-   docinto pdf
-   dodoc doc/pdf/*.pdf
-   fi
-
-   newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-   newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
-   newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
-   newconfd "${FILESDIR}"/mit-krb5kadmind.confd 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-10 Thread Sam James
commit: 885cbd671cb4e827ef98dd5539f176a6e9cd82ed
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan 10 23:00:58 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan 10 23:00:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=885cbd67

app-crypt/mit-krb5: Stabilize 1.19.2-r2 ppc64, #830634

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 30bfa625b205..5598ad9bed53 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc 
x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-08 Thread Arthur Zamarin
commit: 6021d2bfd6d5437640f9240b1a881566a4993dbb
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Jan  8 13:39:08 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Jan  8 13:39:08 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6021d2bf

app-crypt/mit-krb5: Stabilize 1.19.2-r2 hppa, #830634

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 98039ee18e1c..30bfa625b205 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-07 Thread Arthur Zamarin
commit: 115fb5d6ee876e28f5e1f52a572c3202558ed61e
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jan  7 20:18:26 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jan  7 20:18:26 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=115fb5d6

app-crypt/mit-krb5: Stabilize 1.19.2-r2 ppc, #830634

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 9bc5cc3b23e2..98039ee18e1c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-07 Thread Sam James
commit: a45239aa9dc0ff492225f3329cd9e430aa077f38
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan  7 15:27:33 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  7 15:27:33 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a45239aa

app-crypt/mit-krb5: Stabilize 1.19.2-r2 x86, #830634

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 715cb256e58d..9bc5cc3b23e2 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-06 Thread Sam James
commit: 70b212dff0fbcfc658b730fc4c4fca944804725c
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan  6 19:08:26 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan  6 19:08:26 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=70b212df

app-crypt/mit-krb5: Stabilize 1.19.2-r2 amd64, #830634

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index e59a72a7796c..715cb256e58d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-05 Thread Arthur Zamarin
commit: 0ed882a00b5704475be3c077433dbfadc144059c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jan  5 16:09:41 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jan  5 16:09:41 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ed882a0

app-crypt/mit-krb5: Stabilize 1.19.2-r2 sparc, #830634

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 06cd2d5c3713..e59a72a7796c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-05 Thread Arthur Zamarin
commit: ad3c31c030066952cc370b0cb8d1f1debf94b84c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jan  5 16:04:10 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jan  5 16:04:10 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad3c31c0

app-crypt/mit-krb5: Stabilize 1.19.2-r2 arm64, #830634

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index 20f1f52035f1..06cd2d5c3713 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2022-01-05 Thread Arthur Zamarin
commit: c8e19e31e15a80c15235124eb2702910d9f1518a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jan  5 16:03:58 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jan  5 16:04:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8e19e31

app-crypt/mit-krb5: Stabilize 1.19.2-r2 arm, #830634

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
index cd2e67613dd3..20f1f52035f1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # some tests requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/, app-crypt/mit-krb5/files/

2022-01-05 Thread Eray Aslan
commit: 16e1279e1a0b87ab89031972ea5b9f5136a67e76
Author: Eray Aslan  gentoo  org>
AuthorDate: Wed Jan  5 09:56:43 2022 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Wed Jan  5 09:56:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16e1279e

app-crypt/mit-krb5: security bump

Bug: https://bugs.gentoo.org/809845
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Eray Aslan  gentoo.org>

 .../mit-krb5/files/mit-krb5-CVE-2021-37750.patch   |  43 ++
 app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild   | 165 +
 2 files changed, 208 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch 
b/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch
new file mode 100644
index ..2f4c949e9f31
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5-CVE-2021-37750.patch
@@ -0,0 +1,43 @@
+From d775c95af7606a51bf79547a94fa52ddd1cb7f49 Mon Sep 17 00:00:00 2001
+From: Greg Hudson 
+Date: Tue, 3 Aug 2021 01:15:27 -0400
+Subject: [PATCH] Fix KDC null deref on TGS inner body null server
+
+After the KDC decodes a FAST inner body, it does not check for a null
+server.  Prior to commit 39548a5b17bbda9eeb63625a201cfd19b9de1c5b this
+would typically result in an error from krb5_unparse_name(), but with
+the addition of get_local_tgt() it results in a null dereference.  Add
+a null check.
+
+Reported by Joseph Sutton of Catalyst.
+
+CVE-2021-37750:
+
+In MIT krb5 releases 1.14 and later, an authenticated attacker can
+cause a null dereference in the KDC by sending a FAST TGS request with
+no server field.
+
+ticket: 9008 (new)
+tags: pullup
+target_version: 1.19-next
+target_version: 1.18-next
+---
+ src/kdc/do_tgs_req.c | 5 +
+ 1 file changed, 5 insertions(+)
+
+diff --git a/src/kdc/do_tgs_req.c b/src/kdc/do_tgs_req.c
+index 582e497cc9..32dc65fa8e 100644
+--- a/kdc/do_tgs_req.c
 b/kdc/do_tgs_req.c
+@@ -204,6 +204,11 @@ process_tgs_req(krb5_kdc_req *request, krb5_data *pkt,
+ status = "FIND_FAST";
+ goto cleanup;
+ }
++if (sprinc == NULL) {
++status = "NULL_SERVER";
++errcode = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN;
++goto cleanup;
++}
+ 
+ errcode = get_local_tgt(kdc_context, >realm, header_server,
+ _tgt, _tgt_storage, _tgt_key);

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
new file mode 100644
index ..cd2e67613dd3
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r2.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+# some tests requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   || (
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
+   )
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+   "${FILESDIR}/${PN}-CVE-2021-37750.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-12-31 Thread David Seifert
commit: e752da6b97506d92fd09600347f3a54c44771470
Author: David Seifert  gentoo  org>
AuthorDate: Fri Dec 31 17:49:47 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Fri Dec 31 17:49:47 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e752da6b

app-crypt/mit-krb5: update for multilib sys-fs/e2fsprogs

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert  gentoo.org>

 .../mit-krb5/{mit-krb5-1.19.2.ebuild => mit-krb5-1.19.2-r1.ebuild}   | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
similarity index 97%
rename from app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
index 70ef8d64a922..aa0845122d1f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2-r1.ebuild
@@ -22,7 +22,10 @@ RESTRICT="test"
 
 DEPEND="
!!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+   sys-libs/e2fsprogs-libs[${MULTILIB_USEDEP}]
+   )
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-12-26 Thread Eray Aslan
commit: 02fa84138847c50c3f9f6d4c8a5230f514e53d05
Author: Thomas Bettler  gmail  com>
AuthorDate: Sun Dec 26 13:51:13 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Mon Dec 27 07:19:44 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02fa8413

app-crypt/mit-krb5: add python 3.10

Closes: https://bugs.gentoo.org/830005
Closes: https://github.com/gentoo/gentoo/pull/23528
Signed-off-by: Thomas Bettler  gmail.com>
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 1ee2e7de82cb..70ef8d64a922 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{8..10} )
 inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
 
 MY_P="${P/mit-}"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5-appl/

2021-09-13 Thread David Seifert
commit: 177d4898414140b65cb8f490c1cc0e165530fa75
Author: David Seifert  gentoo  org>
AuthorDate: Mon Sep 13 20:30:14 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Mon Sep 13 20:30:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=177d4898

app-crypt/mit-krb5-appl: e2fsprogs-libs → e2fsprogs

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert  gentoo.org>

 .../{mit-krb5-appl-1.0.3-r2.ebuild => mit-krb5-appl-1.0.3-r3.ebuild}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r2.ebuild 
b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
similarity index 98%
rename from app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r2.ebuild
rename to app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
index 17ea47dc8a3..c932cfc0e4c 100644
--- a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r2.ebuild
+++ b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
@@ -18,7 +18,7 @@ KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~m68k ~mips ppc ppc64 
~s390 sparc x86"
 
 BDEPEND="virtual/pkgconfig"
 RDEPEND=">=app-crypt/mit-krb5-1.8.0
-   sys-libs/e2fsprogs-libs
+   sys-fs/e2fsprogs
sys-libs/ncurses:=
virtual/libcrypt:="
 DEPEND="${RDEPEND}"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/, app-crypt/mit-krb5/

2021-08-02 Thread Eray Aslan
commit: 98dc35e8c0f276aa167465b5e7636e8a975beaed
Author: Eray Aslan  gentoo  org>
AuthorDate: Mon Aug  2 10:35:50 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Mon Aug  2 10:35:50 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98dc35e8

app-crypt/mit-krb5: cleanup

Bug: https://bugs.gentoo.org/803434
Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest|   3 -
 app-crypt/mit-krb5/files/CVE-2020-28196.patch  |  71 -
 .../files/mit-krb5-1.18.2-autoconf-2.70.patch  |  35 -
 .../mit-krb5/files/mit-krb5_dont_create_run.patch  |  10 --
 app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild   | 166 -
 app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild   | 164 
 app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild   | 161 
 7 files changed, 610 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 57a2a337308..a5005ab76f7 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1 @@
-DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
-DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
-DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 
902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c
 SHA512 
36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
 DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 
963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8
 SHA512 
b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470

diff --git a/app-crypt/mit-krb5/files/CVE-2020-28196.patch 
b/app-crypt/mit-krb5/files/CVE-2020-28196.patch
deleted file mode 100644
index 486078437e8..000
--- a/app-crypt/mit-krb5/files/CVE-2020-28196.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-diff --git a/src/lib/krb5/asn.1/asn1_encode.c 
b/src/lib/krb5/asn.1/asn1_encode.c
-index a160cf4fe8..cd6b879f77 100644
 a/lib/krb5/asn.1/asn1_encode.c
-+++ b/lib/krb5/asn.1/asn1_encode.c
-@@ -356,7 +356,7 @@ make_tag(asn1buf *buf, const taginfo *t, size_t len)
- static krb5_error_code
- get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
- const uint8_t **contents_out, size_t *clen_out,
--const uint8_t **remainder_out, size_t *rlen_out)
-+const uint8_t **remainder_out, size_t *rlen_out, int recursion)
- {
- krb5_error_code ret;
- uint8_t o;
-@@ -394,9 +394,11 @@ get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
- /* Indefinite form (should not be present in DER, but we accept it). 
*/
- if (tag_out->construction != CONSTRUCTED)
- return ASN1_MISMATCH_INDEF;
-+if (recursion >= 32)
-+return ASN1_OVERFLOW;
- p = asn1;
- while (!(len >= 2 && p[0] == 0 && p[1] == 0)) {
--ret = get_tag(p, len, , , , , );
-+ret = get_tag(p, len, , , , , , recursion + 1);
- if (ret)
- return ret;
- }
-@@ -613,7 +615,7 @@ split_der(asn1buf *buf, uint8_t *const *der, size_t len, 
taginfo *tag_out)
- const uint8_t *contents, *remainder;
- size_t clen, rlen;
- 
--ret = get_tag(*der, len, tag_out, , , , );
-+ret = get_tag(*der, len, tag_out, , , , , 0);
- if (ret)
- return ret;
- if (rlen != 0)
-@@ -1199,7 +1201,7 @@ decode_atype(const taginfo *t, const uint8_t *asn1, 
size_t len,
- const uint8_t *rem;
- size_t rlen;
- if (!tag->implicit) {
--ret = get_tag(asn1, len, _tag, , , , );
-+ret = get_tag(asn1, len, _tag, , , , , 0);
- if (ret)
- return ret;
- /* Note: we don't check rlen (it should be 0). */
-@@ -1420,7 +1422,7 @@ decode_sequence(const uint8_t *asn1, size_t len, const 
struct seq_info *seq,
- for (i = 0; i < seq->n_fields; i++) {
- if (len == 0)
- break;
--ret = get_tag(asn1, len, , , , , );
-+ret = get_tag(asn1, len, , , , , , 0);
- if (ret)
- goto error;
- /*
-@@ -1478,7 +1480,7 @@ decode_sequence_of(const uint8_t *asn1, size_t len,
- *seq_out = NULL;
- *count_out = 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-08-01 Thread Sam James
commit: cce302e49bbc62cbce863f756ea8252e57259a99
Author: Sam James  gentoo  org>
AuthorDate: Sun Aug  1 17:40:41 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Aug  1 17:44:15 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cce302e4

app-crypt/mit-krb5: Stabilize 1.19.2 arm64, #803434

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 106d5e588e6..1ee2e7de82c 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc 
x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-31 Thread Sergei Trofimovich
commit: 8c47b5d545f427f99b5b79a19bc4cdc5c6ce897c
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Sat Jul 31 09:32:40 2021 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Sat Jul 31 11:44:33 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8c47b5d5

app-crypt/mit-krb5: stable 1.19.2 for hppa, bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sergei Trofimovich  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 77b94b30c08..106d5e588e6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-30 Thread Sam James
commit: 0306aded26e5d44078d8cd088411e464fa58b107
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul 30 22:34:35 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul 30 22:34:35 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0306aded

app-crypt/mit-krb5: Stabilize 1.19.2 arm, #803434

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index dd2e98ef185..77b94b30c08 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-30 Thread Sam James
commit: cc4765fbe72d639b300da783616a8a6db549deee
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul 30 22:34:20 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul 30 22:34:20 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cc4765fb

app-crypt/mit-krb5: Stabilize 1.19.2 x86, #803434

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 5405334e7b3..dd2e98ef185 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-30 Thread Agostino Sarubbo
commit: 69aa964755dcf10a1374f5436f93b42d8fb25137
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jul 30 15:16:59 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jul 30 15:16:59 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69aa9647

app-crypt/mit-krb5: ppc64 stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index a452d62eb4f..5405334e7b3 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-30 Thread Agostino Sarubbo
commit: 9f50c05795194a936e5f418c8668e9a4fbdc0647
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jul 30 15:13:34 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jul 30 15:13:34 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f50c057

app-crypt/mit-krb5: ppc stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 9e6f6a2397a..a452d62eb4f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-30 Thread Agostino Sarubbo
commit: 881444f7c9423c08c4abc5ec27b966822839e99e
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jul 30 15:10:08 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jul 30 15:10:08 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=881444f7

app-crypt/mit-krb5: amd64 stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 768194c3909..9e6f6a2397a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-29 Thread Agostino Sarubbo
commit: 5647818851501484f17e9c783d52d42f77024efa
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Jul 29 06:38:19 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Jul 29 06:38:19 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56478188

app-crypt/mit-krb5: sparc stable wrt bug #803434

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
index 1353909124f..768194c3909 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-28 Thread Eray Aslan
commit: c77d11611eb26edc2cbe27fe6ce33b69d151f0c7
Author: Eray Aslan  gentoo  org>
AuthorDate: Wed Jul 28 15:48:13 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Wed Jul 28 15:48:13 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c77d1161

app-crypt/mit-krb5: security bump to 1.19.2

Bug: https://bugs.gentoo.org/803434
Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild | 161 ++
 2 files changed, 162 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ca0a3d06cbc..57a2a337308 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
 DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 
902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c
 SHA512 
36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
+DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 
963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8
 SHA512 
b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
new file mode 100644
index 000..1353909124f
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-07-01 Thread Marek Szuba
commit: 868a047c96996278432d9e81b3082aee0fd6df1a
Author: Marek Szuba  gentoo  org>
AuthorDate: Thu Jul  1 15:52:50 2021 +
Commit: Marek Szuba  gentoo  org>
CommitDate: Thu Jul  1 15:53:15 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=868a047c

app-crypt/mit-krb5: keyword 1.19.1-r1 for ~riscv

Signed-off-by: Marek Szuba  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
index 444709b6765..1353909124f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-06-22 Thread Sam James
commit: 5354d9a558dd37c811f19de650e0dc644178e669
Author: Sam James  gentoo  org>
AuthorDate: Wed Jun 23 04:39:48 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jun 23 04:39:48 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5354d9a5

app-crypt/mit-krb5: fix MissingUseDepDefault

tevent support was buggy and dropped in libverto.

Signed-off-by: Sam James  gentoo.org>

 .../mit-krb5/{mit-krb5-1.18.2-r3.ebuild => mit-krb5-1.18.2-r4.ebuild}| 1 -
 .../mit-krb5/{mit-krb5-1.18.3-r1.ebuild => mit-krb5-1.18.3-r2.ebuild}| 1 -
 app-crypt/mit-krb5/{mit-krb5-1.19.1.ebuild => mit-krb5-1.19.1-r1.ebuild} | 1 -
 3 files changed, 3 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
index a80fe2ba685..228d7891ac6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
@@ -26,7 +26,6 @@ DEPEND="
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
lmdb? ( dev-db/lmdb )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
index a20eb9604cb..c987ff85d93 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
@@ -26,7 +26,6 @@ DEPEND="
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
lmdb? ( dev-db/lmdb )

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
similarity index 98%
rename from app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
rename to app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
index 614baa64fce..444709b6765 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1-r1.ebuild
@@ -26,7 +26,6 @@ DEPEND="
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
lmdb? ( dev-db/lmdb )



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/, app-crypt/mit-krb5/

2021-05-01 Thread Sam James
commit: 180ca9f16a555d6e4b66f13411c12fe3eea5eb5b
Author: Sam James  gentoo  org>
AuthorDate: Sat May  1 17:20:13 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  1 18:06:21 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=180ca9f1

app-crypt/mit-krb5: drop obsolete LibreSSL patches

Signed-off-by: Sam James  gentoo.org>

 .../files/mit-krb5-1.16.3-libressl-r1.patch| 101 -
 .../mit-krb5/files/mit-krb5-1.18-libressl.patch|  42 -
 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild   |   2 -
 app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild   |   2 -
 4 files changed, 147 deletions(-)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch
deleted file mode 100644
index ca74b88bb0f..000
--- a/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch
+++ /dev/null
@@ -1,101 +0,0 @@
-From 58263cbf3106f4c9c9a2252794093014a2f9c01f Mon Sep 17 00:00:00 2001
-From: Stefan Strogin 
-Date: Thu, 25 Apr 2019 03:48:10 +0300
-Subject: [PATCH] Fix build for LibreSSL 2.9.x
-
-asn1_mac.h is removed from LibreSSL 2.9.0, but static_ASN1_*() methods
-are not defined. Define them.
-
-Upstream-Status: Pending
-[Needs to be amended if
-https://github.com/libressl-portable/openbsd/pull/109 is accepted]
-Signed-off-by: Stefan Strogin 

- .../preauth/pkinit/pkinit_crypto_openssl.c| 13 
- .../preauth/pkinit/pkinit_crypto_openssl.h| 20 ++-
- 2 files changed, 28 insertions(+), 5 deletions(-)
-
-diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c 
b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
-index 2064eb7bd..81d5d3cf2 100644
 a/plugins/preauth/pkinit/pkinit_crypto_openssl.c
-+++ b/plugins/preauth/pkinit/pkinit_crypto_openssl.c
-@@ -188,14 +188,16 @@ pkinit_pkcs11_code_to_text(int err);
- (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x1010L
-+#if OPENSSL_VERSION_NUMBER < 0x1010L || defined(LIBRESSL_VERSION_NUMBER)
- 
--/* 1.1 standardizes constructor and destructor names, renaming
-- * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-+/* 1.1 (and LibreSSL 2.7) standardizes constructor and destructor names,
-+ * renaming EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
- 
-+#if !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x207fL
- #define EVP_MD_CTX_new EVP_MD_CTX_create
- #define EVP_MD_CTX_free EVP_MD_CTX_destroy
- #define ASN1_STRING_get0_data ASN1_STRING_data
-+#endif
- 
- /* 1.1 makes many handle types opaque and adds accessors.  Add compatibility
-  * versions of the new accessors we use for pre-1.1. */
-@@ -203,6 +205,7 @@ pkinit_pkcs11_code_to_text(int err);
- #define OBJ_get0_data(o) ((o)->data)
- #define OBJ_length(o) ((o)->length)
- 
-+#if !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x207fL
- #define DH_set0_pqg compat_dh_set0_pqg
- static int compat_dh_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
- {
-@@ -235,6 +238,7 @@ static void compat_dh_get0_key(const DH *dh, const BIGNUM 
**pub,
- if (priv != NULL)
- *priv = dh->priv_key;
- }
-+#endif /* LIBRESSL_VERSION_NUMBER */
- 
- /* Return true if the cert c includes a key usage which doesn't include u.
-  * Define using direct member access for pre-1.1. */
-@@ -3040,7 +3044,8 @@ cleanup:
- return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x1010L
-+#if (OPENSSL_VERSION_NUMBER >= 0x1010L && 
!defined(LIBRESSL_VERSION_NUMBER)) || \
-+  LIBRESSL_VERSION_NUMBER >= 0x209fL
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.h 
b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.h
-index 7411348fa..ac91408c4 100644
 a/plugins/preauth/pkinit/pkinit_crypto_openssl.h
-+++ b/plugins/preauth/pkinit/pkinit_crypto_openssl.h
-@@ -46,7 +46,25 @@
- #include 
- #include 
- 
--#if OPENSSL_VERSION_NUMBER >= 0x1010L
-+#if (OPENSSL_VERSION_NUMBER >= 0x1010L && 
!defined(LIBRESSL_VERSION_NUMBER)) || \
-+  LIBRESSL_VERSION_NUMBER >= 0x209fL
-+
-+#ifndef static_ASN1_SEQUENCE_END_name
-+#define static_ASN1_ITEM_start(itname) \
-+  static const ASN1_ITEM itname##_it = {
-+#define static_ASN1_SEQUENCE_END_name(stname, tname) \
-+  ;\
-+  static_ASN1_ITEM_start(tname) \
-+  ASN1_ITYPE_SEQUENCE,\
-+  V_ASN1_SEQUENCE,\
-+  tname##_seq_tt,\
-+  sizeof(tname##_seq_tt) / sizeof(ASN1_TEMPLATE),\
-+  NULL,\
-+  sizeof(stname),\
-+  #stname \
-+  ASN1_ITEM_end(tname)
-+#endif /* !defined(static_ASN1_SEQUENCE_END_name) */
-+
- #include 
- #else
- #include 
--- 
-2.21.0
-

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18-libressl.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.18-libressl.patch

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-04-30 Thread Mikle Kolyada
commit: 0f452b2175ee662feaa8d14a457dd4475a2794f8
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Apr 30 21:43:45 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Apr 30 21:49:12 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f452b21

app-crypt/mit-krb5: remove libressl support

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild | 5 ++---
 app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild | 5 ++---
 2 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
index 8482b1acd95..3b7ff7d91e9 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access
 RESTRICT="test"
@@ -33,8 +33,7 @@ DEPEND="
nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
)
xinetd? ( sys-apps/xinetd )
"

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
index b1742386374..901b431b246 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access
 RESTRICT="test"
@@ -33,8 +33,7 @@ DEPEND="
nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
)
xinetd? ( sys-apps/xinetd )
"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/, app-crypt/mit-krb5/files/

2021-03-25 Thread Sam James
commit: 232b26749202346408c3757cc4c79af08208007a
Author: Sam James  gentoo  org>
AuthorDate: Thu Mar 25 12:50:15 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Mar 25 13:02:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=232b2674

app-crypt/mit-krb5: fix build with autoconf 2.70

Thanks-to: Sergei Trofimovich  gentoo.org>
Closes: https://bugs.gentoo.org/778167
Signed-off-by: Sam James  gentoo.org>

 .../files/mit-krb5-1.18.2-autoconf-2.70.patch  | 35 ++
 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild   |  1 +
 2 files changed, 36 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch
new file mode 100644
index 000..6741c47e0d1
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch
@@ -0,0 +1,35 @@
+https://bugs.gentoo.org/778167
+
+From f78edbe30816f049e1360cb6e203fabfdf7b98df Mon Sep 17 00:00:00 2001
+From: Sergei Trofimovich 
+Date: Fri, 6 Nov 2020 08:14:57 +
+Subject: [PATCH] Fix compatibility with upcoming autoconf 2.70
+
+Mainline autoconf generates no shell code for AC_CONFIG_AUX_DIR().
+Call it unconditionally to avoid a syntax error.
+
+[ghud...@mit.edu: rewrote commit message]
+
+ticket: 8960 (new)
+tags: pullup
+target_version: 1.18-next
+target_version: 1.17-next
+---
+ src/aclocal.m4 | 6 +-
+ 1 file changed, 1 insertion(+), 5 deletions(-)
+
+--- src/aclocal.m4
 src/aclocal.m4
+@@ -13,11 +13,7 @@ fi
+ ac_topdir=$srcdir/$ac_reltopdir
+ ac_config_fragdir=$ac_reltopdir/config
+ # echo "Looking for $srcdir/$ac_config_fragdir"
+-if test -d "$srcdir/$ac_config_fragdir"; then
+-  AC_CONFIG_AUX_DIR(K5_TOPDIR/config)
+-else
+-  AC_MSG_ERROR([can not find config/ directory in $ac_reltopdir])
+-fi
++AC_CONFIG_AUX_DIR(K5_TOPDIR/config)
+ ])dnl
+ dnl
+ dnl Version info.

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
index 15bd4e8cb41..8482b1acd95 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -65,6 +65,7 @@ PATCHES=(
"${FILESDIR}/${PN}-1.18-libressl.patch"
"${FILESDIR}/CVE-2020-28196.patch"
"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+   "${FILESDIR}/${PN}-1.18.2-autoconf-2.70.patch"
 )
 
 MULTILIB_CHOST_TOOLS=(



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-02-19 Thread Eray Aslan
commit: 8e24e84b2ede5bf27289e9cd09ff76ed935f8df4
Author: Eray Aslan  gentoo  org>
AuthorDate: Sat Feb 20 07:40:40 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Sat Feb 20 07:40:40 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e24e84b

app-crypt/mit-krb5: restrict back tests

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
index 8333578af8b..614baa64fce 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
@@ -18,7 +18,7 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc 
~ppc64 ~s390 ~sparc ~
 IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
 
 # Test suite requires network access
-#RESTRICT="test"
+RESTRICT="test"
 
 DEPEND="
!!app-crypt/heimdal



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-02-19 Thread Eray Aslan
commit: f3a77c0312997c761d25593b94e1d600ed53cdcf
Author: Eray Aslan  gentoo  org>
AuthorDate: Sat Feb 20 05:50:04 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Sat Feb 20 05:50:04 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3a77c03

app-crypt/mit-krb5: bump to 1.19.1

and fix ABI breakage with samba
Closes: https://bugs.gentoo.org/770181
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild | 162 ++
 2 files changed, 163 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 2bbad9d47b3..ff9816f122b 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,3 +1,4 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
+DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 
902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c
 SHA512 
36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
 DIST krb5-1.19.tar.gz 8735572 BLAKE2B 
940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd
 SHA512 
99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
new file mode 100644
index 000..8333578af8b
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.1.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+# Test suite requires network access
+#RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-02-19 Thread Eray Aslan
commit: 7ccc7134910020d1b92e8ed68662a8fb2ca3
Author: Eray Aslan  gentoo  org>
AuthorDate: Sat Feb 20 05:52:55 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Sat Feb 20 05:52:55 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ccc7134

app-crypt/mit-krb5: remove old verson with broken ABI

Bug: https://bugs.gentoo.org/770181
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest |   1 -
 app-crypt/mit-krb5/mit-krb5-1.19.ebuild | 162 
 2 files changed, 163 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index ff9816f122b..ca0a3d06cbc 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,4 +1,3 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
 DIST krb5-1.19.1.tar.gz 8738142 BLAKE2B 
902dd08fe4b81b1cb0ec2bf1b95eeece0f8a87b87bae865272c7bf5dd028c01997ec4c5d24df605328db85e7cbfe9a38dd804b363b651aefa7b4eaec958a280c
 SHA512 
36bf33802119ada4650a8f69f1daca95aaf882dc96bfa7061f0340a5decd588c31fc10108ddadf1042934e0e2c3bbd975deec565b0a7f0fc2baf8b8cc6d97491
-DIST krb5-1.19.tar.gz 8735572 BLAKE2B 
940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd
 SHA512 
99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
deleted file mode 100644
index 614baa64fce..000
--- a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_rundir.patch"
-   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   # QA
-   append-flags -fno-strict-aliasing
-   append-flags -fno-strict-overflow
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   AR="$(tc-getAR)" \
-   WARN_CFLAGS="set" \
-   econf 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/

2021-02-11 Thread Eray Aslan
commit: 06e87c407ab5a5a1798d1fb5e8752d211d56c017
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Feb 11 19:40:53 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Feb 11 19:40:53 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=06e87c40

app-crypt/mit-krb5: add missing patch

Closes: https://bugs.gentoo.org/770100
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/files/mit-krb5_dont_create_rundir.patch | 10 ++
 1 file changed, 10 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5_dont_create_rundir.patch 
b/app-crypt/mit-krb5/files/mit-krb5_dont_create_rundir.patch
new file mode 100644
index 000..4cc7d826ee5
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5_dont_create_rundir.patch
@@ -0,0 +1,10 @@
+--- src/Makefile.in2019-12-12 10:15:51.674552983 +0300
 src/Makefile.in2019-12-12 10:16:33.205543490 +0300
+@@ -71,7 +71,6 @@
+   $(KRB5_AD_MODULE_DIR) \
+   $(KRB5_LIBKRB5_MODULE_DIR) $(KRB5_TLS_MODULE_DIR) \
+   $(localstatedir) $(localstatedir)/krb5kdc \
+-  $(runstatedir) $(runstatedir)/krb5kdc \
+   $(KRB5_INCSUBDIRS) $(datadir) $(EXAMPLEDIR) \
+   $(PKGCONFIG_DIR)
+ 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-02-11 Thread Eray Aslan
commit: 986fb5c091a28d023a64a12f3b424dc9ee70bb48
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Feb 11 15:12:49 2021 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Feb 11 15:13:12 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=986fb5c0

app-crypt/mit-krb5: bump to 1.19

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest |   1 +
 app-crypt/mit-krb5/mit-krb5-1.19.ebuild | 162 
 2 files changed, 163 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 01cfe46566a..2bbad9d47b3 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,2 +1,3 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
 DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
+DIST krb5-1.19.tar.gz 8735572 BLAKE2B 
940a96f63157679648799ad489041a501d66047e92f7f28feea34b81be556ccc864e7a79bf6ebe755a8fd33bda2d81adacd0e22e34630d09f965d67935523bbd
 SHA512 
99d4e75ff69bffc85698177b48ca430a7a9f077c3b6c4a422ed410b264f9a762a97db5d7e0764812e2530975f1c6c12031a5dabea1154bc01a26470e3ea960a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
new file mode 100644
index 000..614baa64fce
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.19.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux 
+threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_rundir.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   AR="$(tc-getAR)" \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+ 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-01-31 Thread Conrad Kostecki
commit: 5902b09271f23eeb78cc21466cb33bc700b113af
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Sun Jan 31 22:03:10 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sun Jan 31 22:03:10 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5902b092

app-crypt/mit-krb5: drop old version

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Conrad Kostecki  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 168 ---
 app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild| 167 --
 2 files changed, 335 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
deleted file mode 100644
index 1edf1c1527f..000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ /dev/null
@@ -1,168 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-   )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_run.patch"
-   "${FILESDIR}/${PN}-1.18-libressl.patch"
-   "${FILESDIR}/CVE-2020-28196.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   # QA
-   append-flags -fno-strict-aliasing
-   append-flags -fno-strict-overflow
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   WARN_CFLAGS="set" \
-   econf \
-   $(use_with openldap ldap) \
-   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-   $(use_enable nls) \
-   $(use_enable pkinit) \
-   $(use_enable threads thread-support) \
-   $(use_with lmdb) \
-   $(use_with keyutils) \
-   --without-hesiod \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --enable-dns-for-realm \
-   --enable-kdc-lookaside-cache \
-   --with-system-verto \
-   --disable-rpath \
-   \
-   AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-   emake -j1
-}
-
-multilib_src_test() {
-   multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-   emake \
-   DESTDIR="${D}" \
-   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-   install
-}
-
-multilib_src_install_all() {
-   # default database dir
-   keepdir /var/lib/krb5kdc
-
-   cd ..
-   dodoc README
-
-   if use doc; then
-   dodoc -r doc/html
-   docinto pdf
-   dodoc doc/pdf/*.pdf
-   fi

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2021-01-31 Thread Conrad Kostecki
commit: 356dd75d7e7f3f79116f76124b0220f201fc6eda
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Sun Jan 31 22:00:58 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sun Jan 31 22:00:58 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=356dd75d

app-crypt/mit-krb5: stable package

Since no further bugs were found with patch applied, directly
stabilizing package same as previous -r2.

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Conrad Kostecki  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
index 7bbe482d448..15bd4e8cb41 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/, app-crypt/mit-krb5/files/

2021-01-20 Thread Conrad Kostecki
commit: 04bdab0f9da07f3c3242281135914029efe44caf
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Wed Jan 20 20:30:20 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Wed Jan 20 20:47:22 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04bdab0f

app-crypt/mit-krb5: don't hardcode libpath

If libpath is hardcoded for 'krb5-config --libs' this will fail the
compilation on 32-bit systems.

Closes: https://bugs.gentoo.org/634126
Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../files/mit-krb5-1.18.2-krb5-config.patch|  15 ++
 app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild   | 169 +
 app-crypt/mit-krb5/mit-krb5-1.18.3-r1.ebuild   | 168 
 3 files changed, 352 insertions(+)

diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch 
b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch
new file mode 100644
index 000..ec901ce9c31
--- /dev/null
+++ b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch
@@ -0,0 +1,15 @@
+--- a/build-tools/krb5-config.in
 b/build-tools/krb5-config.in
+@@ -208,12 +208,6 @@
+ 
+ 
+ if test -n "$do_libs"; then
+-# Assumes /usr/lib is the standard library directory everywhere...
+-if test "$libdir" = /usr/lib; then
+-  libdirarg=
+-else
+-  libdirarg="-L$libdir"
+-fi
+ # Ugly gross hack for our build tree
+ lib_flags=`echo $CC_LINK | sed -e 's/\$(CC)//' \
+   -e 's/\$(PURE)//' \

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
new file mode 100644
index 000..7bbe482d448
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r3.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? (
+   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_run.patch"
+   "${FILESDIR}/${PN}-1.18-libressl.patch"
+   "${FILESDIR}/CVE-2020-28196.patch"
+   "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-19 Thread Eray Aslan
commit: 93c74315c5ee625013b6e4d7cc5a99f927aed325
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Nov 19 09:00:23 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Nov 19 09:00:23 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=93c74315

app-crypt/mit-krb5: security cleanup

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 ---
 1 file changed, 167 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
deleted file mode 100644
index 626da606a47..000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-   )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_run.patch"
-   "${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   # QA
-   append-flags -fno-strict-aliasing
-   append-flags -fno-strict-overflow
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   WARN_CFLAGS="set" \
-   econf \
-   $(use_with openldap ldap) \
-   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-   $(use_enable nls) \
-   $(use_enable pkinit) \
-   $(use_enable threads thread-support) \
-   $(use_with lmdb) \
-   $(use_with keyutils) \
-   --without-hesiod \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --enable-dns-for-realm \
-   --enable-kdc-lookaside-cache \
-   --with-system-verto \
-   --disable-rpath \
-   \
-   AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-   emake -j1
-}
-
-multilib_src_test() {
-   multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-   emake \
-   DESTDIR="${D}" \
-   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-   install
-}
-
-multilib_src_install_all() {
-   # default database dir
-   keepdir /var/lib/krb5kdc
-
-   cd ..
-   dodoc README
-
-   if use doc; then
-   dodoc -r doc/html
-   docinto pdf
-   dodoc doc/pdf/*.pdf
-   fi
-
-   newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-   newinitd 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-19 Thread Eray Aslan
commit: 1084331681bd0df5009803730fd43da9617bf4f7
Author: Eray Aslan  gentoo  org>
AuthorDate: Thu Nov 19 09:01:48 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Thu Nov 19 09:01:48 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=10843316

app-crypt/mit-krb5: bump to 1.18.3

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest   |   1 +
 app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild | 167 ++
 2 files changed, 168 insertions(+)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index dfcf9ea639c..01cfe46566a 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1,2 @@
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
+DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 
4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f
 SHA512 
cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
new file mode 100644
index 000..61ce1944b46
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.3.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? (
+   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_run.patch"
+   "${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-17 Thread Agostino Sarubbo
commit: 6f562973fc9b6d53731e39a8b475b52186402c7e
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov 17 19:10:22 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov 17 19:10:22 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f562973

app-crypt/mit-krb5: sparc stable wrt bug #753281

Package-Manager: Portage-3.0.8, Repoman-3.0.2
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index fbb61e84e48..1edf1c1527f 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-17 Thread Joonas Niilola
commit: 1c7ac26c4dca6eeb952253a922735dbea7af285b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Nov 17 09:19:03 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Nov 17 09:20:23 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c7ac26c

Revert "app-crypt/mit-krb5: security cleanup"

This reverts commit ed0bf071cd61eb893b480fc5a212023fdd0e4f34.

 - not all arches are yet stabilized.

Bug: https://bugs.gentoo.org/753281
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 +++
 1 file changed, 167 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
new file mode 100644
index 000..626da606a47
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? (
+   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_run.patch"
+   "${FILESDIR}/${PN}-1.18-libressl.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath \
+   \
+   AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+   install
+}
+
+multilib_src_install_all() {
+   # default database dir
+   keepdir /var/lib/krb5kdc
+
+   cd ..
+   dodoc README
+
+   if use doc; then
+   dodoc -r doc/html
+   docinto pdf
+   dodoc doc/pdf/*.pdf
+   fi
+
+   newinitd 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-17 Thread Eray Aslan
commit: ed0bf071cd61eb893b480fc5a212023fdd0e4f34
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Nov 17 08:18:19 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Nov 17 08:18:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed0bf071

app-crypt/mit-krb5: security cleanup

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 167 ---
 1 file changed, 167 deletions(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
deleted file mode 100644
index 626da606a47..000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-   )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-   "${FILESDIR}/${PN}_dont_create_run.patch"
-   "${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/krb5-config
-)
-
-src_prepare() {
-   default
-   # Make sure we always use the system copies.
-   rm -rf util/{et,ss,verto}
-   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   # QA
-   append-flags -fno-strict-aliasing
-   append-flags -fno-strict-overflow
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   WARN_CFLAGS="set" \
-   econf \
-   $(use_with openldap ldap) \
-   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
-   $(use_enable nls) \
-   $(use_enable pkinit) \
-   $(use_enable threads thread-support) \
-   $(use_with lmdb) \
-   $(use_with keyutils) \
-   --without-hesiod \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --enable-dns-for-realm \
-   --enable-kdc-lookaside-cache \
-   --with-system-verto \
-   --disable-rpath \
-   \
-   AR="$(tc-getAR)"
-}
-
-multilib_src_compile() {
-   emake -j1
-}
-
-multilib_src_test() {
-   multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
-   emake \
-   DESTDIR="${D}" \
-   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
-   install
-}
-
-multilib_src_install_all() {
-   # default database dir
-   keepdir /var/lib/krb5kdc
-
-   cd ..
-   dodoc README
-
-   if use doc; then
-   dodoc -r doc/html
-   docinto pdf
-   dodoc doc/pdf/*.pdf
-   fi
-
-   newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
-   newinitd 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-11 Thread Sergei Trofimovich
commit: f5fbbcfc93cfbb2824c2e24923c799b8258df8c5
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Thu Nov 12 07:40:44 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Thu Nov 12 07:40:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5fbbcfc

app-crypt/mit-krb5: stable 1.18.2-r2 for ppc

stable wrt bug #753281

Package-Manager: Portage-3.0.9, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 56b0fbf27a6..fbb61e84e48 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-11 Thread Sergei Trofimovich
commit: 7f01c519a09433d89f1298b8c4d8576b698bb414
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Thu Nov 12 07:34:10 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Thu Nov 12 07:34:32 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7f01c519

app-crypt/mit-krb5: stable 1.18.2-r2 for hppa

stable wrt bug #753281

Package-Manager: Portage-3.0.9, Repoman-3.0.2
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 44f16c23453..56b0fbf27a6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-10 Thread Sam James
commit: 98b8e7bf098239129651761bdce540c35d2b2ba9
Author: Sam James  gentoo  org>
AuthorDate: Wed Nov 11 04:56:56 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Nov 11 04:56:56 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98b8e7bf

app-crypt/mit-krb5: Stabilize 1.18.2-r2 x86, #753281

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 322a397e6f1..44f16c23453 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-10 Thread Sam James
commit: 5fcd439fafe21b8bc7d19bf173b172ccf74d9308
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 10 23:48:36 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 10 23:49:20 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5fcd439f

app-crypt/mit-krb5: Stabilize 1.18.2-r2 amd64, #753281

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index f044dc2b1d7..322a397e6f1 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc 
~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-10 Thread Sam James
commit: e8d6b98ccd301480add1f9c95f7362fed3dcc679
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 10 23:48:32 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 10 23:49:20 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e8d6b98c

app-crypt/mit-krb5: ppc64 stable (bug #753281)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 9f4e53e54b7..f044dc2b1d7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc 
~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-10 Thread Sam James
commit: 6b743bd018b07ef2e9d4c1a204bebc67d85e414e
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 10 21:02:58 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 10 21:02:58 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b743bd0

app-crypt/mit-krb5: Stabilize 1.18.2-r2 arm, #753281

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index 7a02646bb5a..9f4e53e54b7 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-10 Thread Sam James
commit: b76c2f1223e195c4507762b60ea598da7f458f2f
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 10 21:02:26 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 10 21:02:26 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b76c2f12

app-crypt/mit-krb5: Stabilize 1.18.2-r2 arm64, #753281

Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
index b9b7be35a6f..7a02646bb5a 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/files/

2020-11-09 Thread Eray Aslan
commit: 295e514a3ac604a4acbdae3dd3d18d7372fdfe2e
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Nov 10 07:45:08 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Nov 10 07:45:23 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=295e514a

app-crypt/mit-krb5: add missing patch

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/files/CVE-2020-28196.patch | 71 +++
 1 file changed, 71 insertions(+)

diff --git a/app-crypt/mit-krb5/files/CVE-2020-28196.patch 
b/app-crypt/mit-krb5/files/CVE-2020-28196.patch
new file mode 100644
index 000..486078437e8
--- /dev/null
+++ b/app-crypt/mit-krb5/files/CVE-2020-28196.patch
@@ -0,0 +1,71 @@
+diff --git a/src/lib/krb5/asn.1/asn1_encode.c 
b/src/lib/krb5/asn.1/asn1_encode.c
+index a160cf4fe8..cd6b879f77 100644
+--- a/lib/krb5/asn.1/asn1_encode.c
 b/lib/krb5/asn.1/asn1_encode.c
+@@ -356,7 +356,7 @@ make_tag(asn1buf *buf, const taginfo *t, size_t len)
+ static krb5_error_code
+ get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
+ const uint8_t **contents_out, size_t *clen_out,
+-const uint8_t **remainder_out, size_t *rlen_out)
++const uint8_t **remainder_out, size_t *rlen_out, int recursion)
+ {
+ krb5_error_code ret;
+ uint8_t o;
+@@ -394,9 +394,11 @@ get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
+ /* Indefinite form (should not be present in DER, but we accept it). 
*/
+ if (tag_out->construction != CONSTRUCTED)
+ return ASN1_MISMATCH_INDEF;
++if (recursion >= 32)
++return ASN1_OVERFLOW;
+ p = asn1;
+ while (!(len >= 2 && p[0] == 0 && p[1] == 0)) {
+-ret = get_tag(p, len, , , , , );
++ret = get_tag(p, len, , , , , , recursion + 1);
+ if (ret)
+ return ret;
+ }
+@@ -613,7 +615,7 @@ split_der(asn1buf *buf, uint8_t *const *der, size_t len, 
taginfo *tag_out)
+ const uint8_t *contents, *remainder;
+ size_t clen, rlen;
+ 
+-ret = get_tag(*der, len, tag_out, , , , );
++ret = get_tag(*der, len, tag_out, , , , , 0);
+ if (ret)
+ return ret;
+ if (rlen != 0)
+@@ -1199,7 +1201,7 @@ decode_atype(const taginfo *t, const uint8_t *asn1, 
size_t len,
+ const uint8_t *rem;
+ size_t rlen;
+ if (!tag->implicit) {
+-ret = get_tag(asn1, len, _tag, , , , );
++ret = get_tag(asn1, len, _tag, , , , , 0);
+ if (ret)
+ return ret;
+ /* Note: we don't check rlen (it should be 0). */
+@@ -1420,7 +1422,7 @@ decode_sequence(const uint8_t *asn1, size_t len, const 
struct seq_info *seq,
+ for (i = 0; i < seq->n_fields; i++) {
+ if (len == 0)
+ break;
+-ret = get_tag(asn1, len, , , , , );
++ret = get_tag(asn1, len, , , , , , 0);
+ if (ret)
+ goto error;
+ /*
+@@ -1478,7 +1480,7 @@ decode_sequence_of(const uint8_t *asn1, size_t len,
+ *seq_out = NULL;
+ *count_out = 0;
+ while (len > 0) {
+-ret = get_tag(asn1, len, , , , , );
++ret = get_tag(asn1, len, , , , , , 0);
+ if (ret)
+ goto error;
+ if (!check_atype_tag(elemtype, )) {
+@@ -1584,7 +1586,7 @@ k5_asn1_full_decode(const krb5_data *code, const struct 
atype_info *a,
+ 
+ *retrep = NULL;
+ ret = get_tag((uint8_t *)code->data, code->length, , ,
+-  , , );
++  , , , 0);
+ if (ret)
+ return ret;
+ /* rlen should be 0, but we don't check it (and due to padding in



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-11-09 Thread Eray Aslan
commit: 7c6a41be59b79c996b2e0493399c035e35f8fed9
Author: Eray Aslan  gentoo  org>
AuthorDate: Tue Nov 10 07:35:33 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Tue Nov 10 07:35:33 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c6a41be

app-crypt/mit-krb5: CVE-2020-28196 security bump

Bug: https://bugs.gentoo.org/753281
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild | 168 +++
 1 file changed, 168 insertions(+)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
new file mode 100644
index 000..b9b7be35a6f
--- /dev/null
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r2.ebuild
@@ -0,0 +1,168 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd 
toolchain-funcs
+
+MY_P="${P/mit-}"
+P_DIR=$(ver_cut 1-2)
+DESCRIPTION="MIT Kerberos V"
+HOMEPAGE="https://web.mit.edu/kerberos/www/;
+SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
+
+LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
+
+# Test suite requires network access
+RESTRICT="test"
+
+DEPEND="
+   !!app-crypt/heimdal
+   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+   || (
+   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
+   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
+   )
+   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
+   lmdb? ( dev-db/lmdb )
+   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
+   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+   pkinit? (
+   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
+   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
+   )
+   xinetd? ( sys-apps/xinetd )
+   "
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/yacc
+   cpu_flags_x86_aes? (
+   amd64? ( dev-lang/yasm )
+   x86? ( dev-lang/yasm )
+   )
+   doc? ( virtual/latex-base )
+   test? (
+   ${PYTHON_DEPS}
+   dev-lang/tcl:0
+   dev-util/dejagnu
+   dev-util/cmocka
+   )"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-kerberos )"
+
+S=${WORKDIR}/${MY_P}/src
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
+   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
+   "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
+   "${FILESDIR}/${PN}_dont_create_run.patch"
+   "${FILESDIR}/${PN}-1.18-libressl.patch"
+   "${FILESDIR}/CVE-2020-28196.patch"
+)
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/krb5-config
+)
+
+src_prepare() {
+   default
+   # Make sure we always use the system copies.
+   rm -rf util/{et,ss,verto}
+   sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
+
+   eautoreconf
+}
+
+src_configure() {
+   # QA
+   append-flags -fno-strict-aliasing
+   append-flags -fno-strict-overflow
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   WARN_CFLAGS="set" \
+   econf \
+   $(use_with openldap ldap) \
+   "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
+   $(use_enable nls) \
+   $(use_enable pkinit) \
+   $(use_enable threads thread-support) \
+   $(use_with lmdb) \
+   $(use_with keyutils) \
+   --without-hesiod \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --enable-dns-for-realm \
+   --enable-kdc-lookaside-cache \
+   --with-system-verto \
+   --disable-rpath \
+   \
+   AR="$(tc-getAR)"
+}
+
+multilib_src_compile() {
+   emake -j1
+}
+
+multilib_src_test() {
+   multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
+   install
+}
+
+multilib_src_install_all() {
+   # default database dir
+   keepdir /var/lib/krb5kdc
+
+   cd ..
+   dodoc README
+
+   if use doc; then
+   dodoc -r doc/html
+   docinto pdf
+   dodoc doc/pdf/*.pdf
+   fi
+
+   newinitd 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5-appl/, app-crypt/mit-krb5-appl/files/

2020-09-19 Thread Sam James
commit: 0b286443e106cf3f1853fddc9ec12844f084c7af
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 19 19:10:29 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 19 19:10:29 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b286443

app-crypt/mit-krb5-appl: bump to EAPI 7

Closes: https://bugs.gentoo.org/724202
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Sam James  gentoo.org>

 .../mit-krb5-appl/files/mit-krb5-appl-tinfo.patch  |  4 +--
 app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3.ebuild | 39 --
 2 files changed, 23 insertions(+), 20 deletions(-)

diff --git a/app-crypt/mit-krb5-appl/files/mit-krb5-appl-tinfo.patch 
b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-tinfo.patch
index 54c18665d33..7a81f244cfb 100644
--- a/app-crypt/mit-krb5-appl/files/mit-krb5-appl-tinfo.patch
+++ b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-tinfo.patch
@@ -1,5 +1,5 @@
 configure.ac   2011-07-11 22:34:17.0 +0300
-+++ configure.ac   2013-02-28 15:12:24.693841664 +0200
+--- a/configure.ac 2011-07-11 22:34:17.0 +0300
 b/configure.ac 2013-02-28 15:12:24.693841664 +0200
 @@ -152,7 +152,8 @@
   [AC_DEFINE(TERMCAP,1,[Define if termcap library is available])
LIBS="$LIBS -ltermcap"])

diff --git a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3.ebuild 
b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3.ebuild
index 73a6522b469..6493b2d6f54 100644
--- a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3.ebuild
+++ b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3.ebuild
@@ -1,28 +1,31 @@
 # Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=4
+EAPI=7
 
-inherit autotools eutils flag-o-matic toolchain-funcs versionator
+inherit autotools flag-o-matic toolchain-funcs
 
 MY_P=${P/mit-}
-MAJOR_MINOR="$( get_version_component_range 1-2 )"
+MAJOR_MINOR="$(ver_cut 1-2)"
 DESCRIPTION="Kerberized applications split from the main MIT Kerberos V 
distribution"
 HOMEPAGE="http://web.mit.edu/kerberos/www/;
 
SRC_URI="http://web.mit.edu/kerberos/dist/krb5-appl/${MAJOR_MINOR}/${MY_P}-signed.tar;
+S="${WORKDIR}/${MY_P}"
 
 LICENSE="openafs-krb5-a BSD"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm hppa ~ia64 ~m68k ~mips ppc ppc64 s390 sparc x86"
-IUSE=""
 
+BDEPEND="virtual/pkgconfig"
 RDEPEND=">=app-crypt/mit-krb5-1.8.0
sys-libs/e2fsprogs-libs
sys-libs/ncurses"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig"
+DEPEND="${RDEPEND}"
 
-S=${WORKDIR}/${MY_P}
+PATCHES=(
+   "${FILESDIR}/${PN}-tinfo.patch"
+   "${FILESDIR}/${PN}-sig_t.patch"
+)
 
 src_unpack() {
unpack ${A}
@@ -30,9 +33,9 @@ src_unpack() {
 }
 
 src_prepare() {
-   epatch "${FILESDIR}/${PN}-tinfo.patch"
-   epatch "${FILESDIR}/${PN}-sig_t.patch"
-   sed -i -e "s/-lncurses/$($(tc-getPKG_CONFIG) --libs ncurses)/" 
configure.ac
+   default
+
+   sed -i -e "s/-lncurses/$($(tc-getPKG_CONFIG) --libs ncurses)/" 
configure.ac || die
eautoreconf
 }
 
@@ -44,19 +47,19 @@ src_configure() {
 }
 
 src_install() {
-   emake DESTDIR="${D}" install
+   emake DESTDIR="${ED}" install
for i in {telnetd,ftpd} ; do
-   mv "${D}"/usr/share/man/man8/${i}.8 
"${D}"/usr/share/man/man8/k${i}.8 \
-   || die "mv failed (man)"
-   mv "${D}"/usr/sbin/${i} "${D}"/usr/sbin/k${i} || die "mv failed"
+   mv "${ED}"/usr/share/man/man8/${i}.8 
"${ED}"/usr/share/man/man8/k${i}.8 \
+   || die "mv failed (man)"
+   mv "${ED}"/usr/sbin/${i} "${ED}"/usr/sbin/k${i} || die "mv 
failed"
done
 
for i in {rcp,rlogin,rsh,telnet,ftp} ; do
-   mv "${D}"/usr/share/man/man1/${i}.1 
"${D}"/usr/share/man/man1/k${i}.1 \
-   || die "mv failed (man)"
-   mv "${D}"/usr/bin/${i} "${D}"/usr/bin/k${i} || die "mv failed"
+   mv "${ED}"/usr/share/man/man1/${i}.1 
"${ED}"/usr/share/man/man1/k${i}.1 \
+   || die "mv failed (man)"
+   mv "${ED}"/usr/bin/${i} "${ED}"/usr/bin/k${i} || die "mv failed"
done
 
-   rm "${D}"/usr/share/man/man1/tmac.doc
+   rm "${ED}"/usr/share/man/man1/tmac.doc || die
dodoc README
 }



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-08-04 Thread Eray Aslan
commit: 21fbc6375a506d4c4963c8967bf711f10061c608
Author: Eray Aslan  gentoo  org>
AuthorDate: Wed Aug  5 05:28:54 2020 +
Commit: Eray Aslan  gentoo  org>
CommitDate: Wed Aug  5 05:28:54 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21fbc637

app-crypt/mit-krb5: remove old

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Eray Aslan  gentoo.org>

 app-crypt/mit-krb5/Manifest|   4 -
 app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild | 165 
 app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild  | 165 
 app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild  | 165 
 app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild  | 165 
 app-crypt/mit-krb5/mit-krb5-1.18.ebuild| 166 -
 6 files changed, 830 deletions(-)

diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index b567e37..dfcf9ea639c 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,5 +1 @@
-DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 
46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b
 SHA512 
e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
-DIST krb5-1.17.tar.gz 8761763 BLAKE2B 
76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014
 SHA512 
7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
-DIST krb5-1.18.1.tar.gz 8711772 BLAKE2B 
98ea02b686760d1e080e1b038601fedcb85ceb4c61dbbba717c300f54a784e8494ff0fc7c0139e95fffd6b1cbe2a65158c9a3af71ea76c1b86905642c29cd93a
 SHA512 
c96c9ed676c8ccb9b65d17bb1d982c266228c75030a2d8fd5d7952ee8cdf362a22d202e93018d1011a5e7bd9a9fabe69aa1578d1d2e4839a78b9916d8b8019ce
 DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B 
f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af
 SHA512 
7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
-DIST krb5-1.18.tar.gz 8706395 BLAKE2B 
d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a
 SHA512 
36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9

diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
deleted file mode 100644
index 583ed9364cf..000
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/;
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
-   !!app-crypt/heimdal
-   >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
-   || (
-   >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
-   >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
-   )
-   keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
-   lmdb? ( dev-db/lmdb )
-   nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
-   openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
-   pkinit? (
-   !libressl? ( 
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
-   libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-   )
-   xinetd? ( sys-apps/xinetd )
-   "
-BDEPEND="
-   ${PYTHON_DEPS}
-   virtual/yacc
-   cpu_flags_x86_aes? (
-   amd64? ( dev-lang/yasm )
-   x86? ( dev-lang/yasm )
-   )
-   doc? ( virtual/latex-base )
-   test? (
-   ${PYTHON_DEPS}
-   dev-lang/tcl:0
-   dev-util/dejagnu
-   dev-util/cmocka
-   )"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
-   "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
-  

[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-07-19 Thread Agostino Sarubbo
commit: 635d949921f405bf861949b3755c5b4034272b2d
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sun Jul 19 12:47:14 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sun Jul 19 12:47:14 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=635d9499

app-crypt/mit-krb5: amd64 stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index fc2b061cec6..626da606a47 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-07-18 Thread Sam James
commit: 0e8239ea9b64df21c8b03c8f6180c010aca464e0
Author: Sam James  gentoo  org>
AuthorDate: Sat Jul 18 16:42:48 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jul 18 16:42:49 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e8239ea

app-crypt/mit-krb5: x86 stable (bug #732344)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Sam James  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 4572747ed10..fc2b061cec6 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-07-17 Thread Agostino Sarubbo
commit: 405128734615bf8ab6e0aebd1be95586a6ae37cd
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jul 17 15:11:49 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jul 17 15:11:49 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40512873

app-crypt/mit-krb5: ppc64 stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 2bcc22dbe8d..4572747ed10 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



[gentoo-commits] repo/gentoo:master commit in: app-crypt/mit-krb5/

2020-07-17 Thread Agostino Sarubbo
commit: c65ad334fcb4ad8db6049a0a7405fe82acbd696b
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jul 17 15:09:13 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jul 17 15:09:13 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c65ad334

app-crypt/mit-krb5: ppc stable wrt bug #732344

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild 
b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index f9f358b62ad..2bcc22dbe8d 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz;
 
 LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 
|| ( BSD-2 GPL-2+ )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 sparc 
~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
 IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit 
selinux +threads test xinetd"
 
 # Test suite requires network access



  1   2   3   >