diff --git a/security/krb5-devel/Makefile b/security/krb5-devel/Makefile index ece32cdfd15e..df73eef1766d 100644 --- a/security/krb5-devel/Makefile +++ b/security/krb5-devel/Makefile @@ -1,109 +1,109 @@ PORTNAME= krb5 PORTVERSION= 1.22.${MIT_COMMIT_DATE} CATEGORIES= security .if !defined(MASTERDIR) PKGNAMESUFFIX= -devel .endif -HASH= ef08b09c9 -MIT_COMMIT_DATE= 2023.07.05 +HASH= 0f870b1bc +MIT_COMMIT_DATE= 2023.07.17 PATCH_SITES= http://web.mit.edu/kerberos/advisories/ PATCH_DIST_STRIP= -p2 MAINTAINER= cy@FreeBSD.org COMMENT= MIT implementation of RFC 4120 network authentication service WWW= https://web.mit.edu/kerberos/ LICENSE= MIT USE_GITHUB= yes GH_TAGNAME= ${HASH} CONFLICTS= heimdal krb5 krb5-1* KERBEROSV_URL= http://web.mit.edu/kerberos/ USE_PERL5= build USE_LDCONFIG= yes USE_CSTD= gnu99 GNU_CONFIGURE= yes USES= autoreconf compiler:c11 cpe gmake localbase perl5 \ libtool:build gssapi:bootstrap,mit pkgconfig ssl CONFIGURE_ARGS?= --enable-shared --without-system-verto \ --disable-rpath --localstatedir="${PREFIX}/var" CONFIGURE_ENV= INSTALL="${INSTALL}" INSTALL_LIB="${INSTALL_LIB}" YACC="${YACC}" MAKE_ARGS= INSTALL="${INSTALL}" INSTALL_LIB="${INSTALL_LIB}" CPE_VENDOR= mit CPE_VERSION= 5-${PORTVERSION} CPE_PRODUCT= kerberos OPTIONS_DEFINE= EXAMPLES NLS DNS_FOR_REALM LDAP LMDB OPTIONS_DEFAULT= KRB5_PDF KRB5_HTML READLINE OPTIONS_RADIO= CMD_LINE_EDITING OPTIONS_RADIO_CMD_LINE_EDITING= READLINE LIBEDIT CMD_LINE_EDITING_DESC= Command line editing for kadmin and ktutil DNS_FOR_REALM_DESC= Enable DNS lookups for Kerberos realm names DNS_FOR_REALM_CONFIGURE_ENABLE= dns-for-realm LDAP= Enable LDAP support LDAP_USES= ldap LDAP_CONFIGURE_WITH= ldap LMDB_DESC= OpenLDAP Lightning Memory-Mapped Database support LMDB_CONFIGURE_WITH= lmdb LMDB_LIB_DEPENDS= liblmdb.so:databases/lmdb LMDB_IMPLIES= LDAP NLS_USES= gettext READLINE_USES= readline READLINE_CONFIGURE_WITH=readline LIBEDIT_USES= libedit LIBEDIT_CONFIGURE_WITH= libedit .if defined(KRB5_HOME) PREFIX= ${KRB5_HOME} .endif CPPFLAGS+= -I${OPENSSLINC} LDFLAGS+= -L${OPENSSLLIB} USE_RC_SUBR= kpropd OPTIONS_SUB= yes WRKSRC_SUBDIR= src PORTEXAMPLES= kdc.conf krb5.conf services.append .include # Fix up -Wl,-rpath in LDFLAGS .if !empty(KRB5_HOME) _RPATH= ${KRB5_HOME}/lib: .else _RPATH= ${LOCALBASE}/lib: .endif .if !empty(LDFLAGS:M-Wl,-rpath,*) .for F in ${LDFLAGS:M-Wl,-rpath,*} LDFLAGS:= -Wl,-rpath,${_RPATH}${F:S/-Wl,-rpath,//} \ ${LDFLAGS:N-Wl,-rpath,*} .endfor .endif .if defined(KRB5_HOME) && ${KRB5_HOME} != ${LOCALBASE} BROKEN= LIB_DEPENDS when using KRB5_HOME is broken .endif .if defined(PROGRAM_TRANSFORM_NAME) && ${PROGRAM_TRANSFORM_NAME} != "" CONFIGURE_ARGS+= --program-transform-name="${PROGRAM_TRANSFORM_NAME}" .endif .include post-install: @${MKDIR} ${STAGEDIR}${PREFIX}/share/doc/krb5 ${ECHO_CMD} @dir share/doc/krb5 >> ${TMPPLIST} @${SED} "s|%%PREFIX%%|${PREFIX}|" ${FILESDIR}/kdc.in > ${STAGEDIR}${PREFIX}/sbin/kdc; \ ${CHMOD} +x ${STAGEDIR}${PREFIX}/sbin/kdc post-install-LDAP-on: ${MKDIR} ${STAGEDIR}${DATADIR} ${INSTALL_DATA} ${WRKSRC}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema \ ${STAGEDIR}${DATADIR} ${INSTALL_DATA} ${WRKSRC}/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif \ ${STAGEDIR}${DATADIR} .include diff --git a/security/krb5-devel/distinfo b/security/krb5-devel/distinfo index 0890b99784a5..320edcfd50ee 100644 --- a/security/krb5-devel/distinfo +++ b/security/krb5-devel/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1688790189 -SHA256 (krb5-krb5-1.22.2023.07.05-ef08b09c9_GH0.tar.gz) = 4fd5edfd151d90d11d027fb6c6df259306c3afbea102cafbd0e9ba8b4d3a5031 -SIZE (krb5-krb5-1.22.2023.07.05-ef08b09c9_GH0.tar.gz) = 5111594 +TIMESTAMP = 1689605449 +SHA256 (krb5-krb5-1.22.2023.07.17-0f870b1bc_GH0.tar.gz) = 0be6de4831b20e3f929a886970a9443349c747cda388f5c45de43bd527cec017 +SIZE (krb5-krb5-1.22.2023.07.17-0f870b1bc_GH0.tar.gz) = 5115243