Index: head/security/krb5-devel/Makefile =================================================================== --- head/security/krb5-devel/Makefile (revision 472781) +++ head/security/krb5-devel/Makefile (revision 472782) @@ -1,115 +1,114 @@ # Created by: nectar@FreeBSD.org # $FreeBSD$ PORTNAME= krb5 PORTVERSION= 1.17.${MIT_COMMIT_DATE} -PORTREVISION= 2 CATEGORIES= security .if !defined(MASTERDIR) PKGNAMESUFFIX= -devel .endif -HASH= 9ef59b4 -MIT_COMMIT_DATE= 2018.05.14 +HASH= beeb282 +MIT_COMMIT_DATE= 2018.06.18 PATCH_SITES= http://web.mit.edu/kerberos/advisories/ PATCH_DIST_STRIP= -p2 MAINTAINER= cy@FreeBSD.org COMMENT= MIT implementation of RFC 4120 network authentication service LICENSE= MIT USE_GITHUB= yes GH_TAGNAME= ${HASH} CONFLICTS= heimdal-[0-9]* srp-[0-9]* krb5-11[345]-[0-9]* \ krb5-1.[0-9]* KERBEROSV_URL= http://web.mit.edu/kerberos/ USE_PERL5= build USE_LDCONFIG= yes USE_CSTD= gnu99 GNU_CONFIGURE= yes USES= autoreconf cpe gmake localbase perl5 libtool:build \ gssapi:bootstrap,mit pkgconfig:run ssl CONFIGURE_ARGS?= --enable-shared --without-system-verto \ --disable-rpath --localstatedir="${PREFIX}/var" CONFIGURE_ENV= INSTALL="${INSTALL}" INSTALL_LIB="${INSTALL_LIB}" YACC="${YACC}" MAKE_ARGS= INSTALL="${INSTALL}" INSTALL_LIB="${INSTALL_LIB}" CPE_VENDOR= mit CPE_VERSION= 5-${PORTVERSION} CPE_PRODUCT= kerberos OPTIONS_DEFINE= EXAMPLES NLS DNS_FOR_REALM LDAP OPTIONS_DEFAULT= KRB5_PDF KRB5_HTML READLINE OPTIONS_RADIO= CMD_LINE_EDITING OPTIONS_RADIO_CMD_LINE_EDITING= READLINE READLINE_PORT LIBEDIT CMD_LINE_EDITING_DESC= Command line editing for kadmin and ktutil DNS_FOR_REALM_DESC= Enable DNS lookups for Kerberos realm names DNS_FOR_REALM_CONFIGURE_ENABLE= dns-for-realm LDAP= Enable LDAP support LDAP_USE= OPENLDAP=yes LDAP_CONFIGURE_WITH= ldap NLS_USES= gettext READLINE_USES= readline READLINE_PORT_DESC= Command line editing via devel/readline READLINE_PORT_USES= readline:port LIBEDIT_USES= libedit LIBEDIT_CONFIGURE_WITH= libedit .if defined(KRB5_HOME) PREFIX= ${KRB5_HOME} .endif CPPFLAGS+= -I${OPENSSLINC} LDFLAGS+= -L${OPENSSLLIB} USE_RC_SUBR= kpropd OPTIONS_SUB= yes WRKSRC_SUBDIR= src PORTEXAMPLES= kdc.conf krb5.conf services.append .include # Fix up -Wl,-rpath in LDFLAGS .if !empty(KRB5_HOME) _RPATH= ${KRB5_HOME}/lib: .else _RPATH= ${LOCALBASE}/lib: .endif .if !empty(LDFLAGS:M-Wl,-rpath,*) .for F in ${LDFLAGS:M-Wl,-rpath,*} LDFLAGS:= -Wl,-rpath,${_RPATH}${F:S/-Wl,-rpath,//} \ ${LDFLAGS:N-Wl,-rpath,*} .endfor .endif .if defined(KRB5_HOME) && ${KRB5_HOME} != ${LOCALBASE} BROKEN= LIB_DEPENDS when using KRB5_HOME is broken .endif # OPTIONS helper causes conflicting with/without .if ${PORT_OPTIONS:MREADLINE} || ${PORT_OPTIONS:MREADLINE_PORT} CONFIGURE_ARGS+= --with-readline .else CONFIGURE_ARGS+= --without-readline .endif .if defined(PROGRAM_TRANSFORM_NAME) && ${PROGRAM_TRANSFORM_NAME} != "" CONFIGURE_ARGS+= --program-transform-name="${PROGRAM_TRANSFORM_NAME}" .endif .include post-install: @${MKDIR} ${STAGEDIR}${PREFIX}/share/doc/krb5 ${ECHO_CMD} @dir share/doc/krb5 >> ${TMPPLIST} post-install-LDAP-on: ${MKDIR} ${STAGEDIR}${DATADIR} ${INSTALL_DATA} ${WRKSRC}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema \ ${STAGEDIR}${DATADIR} ${INSTALL_DATA} ${WRKSRC}/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif \ ${STAGEDIR}${DATADIR} .include Index: head/security/krb5-devel/distinfo =================================================================== --- head/security/krb5-devel/distinfo (revision 472781) +++ head/security/krb5-devel/distinfo (revision 472782) @@ -1,3 +1,3 @@ -TIMESTAMP = 1526301427 -SHA256 (krb5-krb5-1.17.2018.05.14-9ef59b4_GH0.tar.gz) = 925be698ab541b6f343f1b7e06f4297aff7fda7b5d1d0bbc49387d249fb1a22a -SIZE (krb5-krb5-1.17.2018.05.14-9ef59b4_GH0.tar.gz) = 6112516 +TIMESTAMP = 1529391436 +SHA256 (krb5-krb5-1.17.2018.06.18-beeb282_GH0.tar.gz) = addb9381f02a9a004d66a0f9b6e3734c71e79dd10b8c9fc3897ee8b3912f0172 +SIZE (krb5-krb5-1.17.2018.06.18-beeb282_GH0.tar.gz) = 5235060 Index: head/security/krb5-devel/files/patch-include_krb5_krb5.hin =================================================================== --- head/security/krb5-devel/files/patch-include_krb5_krb5.hin (revision 472781) +++ head/security/krb5-devel/files/patch-include_krb5_krb5.hin (nonexistent) @@ -1,74 +0,0 @@ ---- include/krb5/krb5.hin.orig 2018-05-12 22:15:24.000000000 -0700 -+++ include/krb5/krb5.hin 2018-06-18 23:46:02.119491000 -0700 -@@ -3566,7 +3566,7 @@ - */ - krb5_error_code KRB5_CALLCONV - krb5_unparse_name(krb5_context context, krb5_const_principal principal, -- register char **name); -+ char **name); - - /** - * Convert krb5_principal structure to string and length. -@@ -4389,7 +4389,7 @@ - */ - krb5_error_code KRB5_CALLCONV_WRONG - krb5_principal2salt(krb5_context context, -- register krb5_const_principal pr, krb5_data *ret); -+ krb5_const_principal pr, krb5_data *ret); - /* librc.spec--see rcache.h */ - - /* libcc.spec */ -@@ -4730,7 +4730,7 @@ - * This function frees the contents of @a val and the structure itself. - */ - void KRB5_CALLCONV --krb5_free_error(krb5_context context, register krb5_error *val); -+krb5_free_error(krb5_context context, krb5_error *val); - - /** - * Free a krb5_creds structure. -@@ -4763,7 +4763,7 @@ - * This function frees the contents of @a val and the structure itself. - */ - void KRB5_CALLCONV --krb5_free_checksum(krb5_context context, register krb5_checksum *val); -+krb5_free_checksum(krb5_context context, krb5_checksum *val); - - /** - * Free the contents of a krb5_checksum structure. -@@ -4774,7 +4774,7 @@ - * This function frees the contents of @a val, but not the structure itself. - */ - void KRB5_CALLCONV --krb5_free_checksum_contents(krb5_context context, register krb5_checksum *val); -+krb5_free_checksum_contents(krb5_context context, krb5_checksum *val); - - /** - * Free a krb5_keyblock structure. -@@ -4785,7 +4785,7 @@ - * This function frees the contents of @a val and the structure itself. - */ - void KRB5_CALLCONV --krb5_free_keyblock(krb5_context context, register krb5_keyblock *val); -+krb5_free_keyblock(krb5_context context, krb5_keyblock *val); - - /** - * Free the contents of a krb5_keyblock structure. -@@ -4796,7 +4796,7 @@ - * This function frees the contents of @a key, but not the structure itself. - */ - void KRB5_CALLCONV --krb5_free_keyblock_contents(krb5_context context, register krb5_keyblock *key); -+krb5_free_keyblock_contents(krb5_context context, krb5_keyblock *key); - - /** - * Free a krb5_ap_rep_enc_part structure. -@@ -4912,7 +4912,7 @@ - * Kerberos error codes - */ - krb5_error_code KRB5_CALLCONV --krb5_timeofday(krb5_context context, register krb5_timestamp *timeret); -+krb5_timeofday(krb5_context context, krb5_timestamp *timeret); - - /** - * Check if a timestamp is within the allowed clock skew of the current time. Property changes on: head/security/krb5-devel/files/patch-include_krb5_krb5.hin ___________________________________________________________________ Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Deleted: svn:eol-style ## -1 +0,0 ## -native \ No newline at end of property Deleted: svn:mime-type ## -1 +0,0 ## -text/plain \ No newline at end of property Index: head/security/krb5-devel/pkg-plist =================================================================== --- head/security/krb5-devel/pkg-plist (revision 472781) +++ head/security/krb5-devel/pkg-plist (revision 472782) @@ -1,173 +1,174 @@ bin/compile_et bin/gss-client bin/k5srvutil bin/kadmin bin/kdestroy bin/kinit bin/klist bin/kpasswd bin/krb5-config @mode 04755 @owner root @group wheel bin/ksu @mode @owner root @group wheel bin/kswitch bin/ktutil bin/kvno bin/sclient bin/sim_client bin/uuclient include/com_err.h include/gssapi.h include/gssapi/gssapi.h include/gssapi/gssapi_ext.h include/gssapi/gssapi_generic.h include/gssapi/gssapi_krb5.h include/gssapi/mechglue.h include/gssrpc/auth.h include/gssrpc/auth_gss.h include/gssrpc/auth_gssapi.h include/gssrpc/auth_unix.h include/gssrpc/clnt.h include/gssrpc/netdb.h include/gssrpc/pmap_clnt.h include/gssrpc/pmap_prot.h include/gssrpc/pmap_rmt.h include/gssrpc/rename.h include/gssrpc/rpc.h include/gssrpc/rpc_msg.h include/gssrpc/svc.h include/gssrpc/svc_auth.h include/gssrpc/types.h include/gssrpc/xdr.h include/krad.h include/krb5.h include/krb5/ccselect_plugin.h include/krb5/certauth_plugin.h include/krb5/clpreauth_plugin.h include/krb5/hostrealm_plugin.h include/krb5/kadm5_auth_plugin.h include/krb5/kadm5_hook_plugin.h include/krb5/kdcpolicy_plugin.h include/krb5/kdcpreauth_plugin.h include/krb5/localauth_plugin.h include/krb5/krb5.h include/krb5/locate_plugin.h include/krb5/plugin.h include/krb5/pwqual_plugin.h include/kadm5/admin.h include/kadm5/chpass_util_strings.h include/kadm5/kadm_err.h include/kdb.h include/krb5/preauth_plugin.h include/profile.h include/verto-module.h include/verto.h lib/libcom_err.so lib/libcom_err.so.3 lib/libcom_err.so.3.0 lib/libgssapi_krb5.so lib/libgssapi_krb5.so.2 lib/libgssapi_krb5.so.2.2 lib/libgssrpc.so lib/libgssrpc.so.4 lib/libgssrpc.so.4.2 lib/libk5crypto.so lib/libk5crypto.so.3 lib/libk5crypto.so.3.1 lib/libkadm5clnt.so lib/libkadm5clnt_mit.so lib/libkadm5clnt_mit.so.11 lib/libkadm5clnt_mit.so.11.0 lib/libkadm5srv.so lib/libkadm5srv_mit.so lib/libkadm5srv_mit.so.11 lib/libkadm5srv_mit.so.11.0 lib/libkdb5.so lib/libkdb5.so.9 lib/libkdb5.so.9.0 lib/libkrb5.so lib/libkrb5.so.3 lib/libkrb5.so.3.3 lib/libkrb5support.so lib/libkrb5support.so.0 lib/libkrb5support.so.0.1 lib/krb5/plugins/kdb/db2.so +lib/krb5/plugins/kdb/klmdb.so lib/krb5/plugins/tls/k5tls.so %%LDAP%%lib/krb5/plugins/kdb/kldap.so lib/krb5/plugins/preauth/otp.so lib/krb5/plugins/preauth/pkinit.so lib/krb5/plugins/preauth/spake.so lib/krb5/plugins/preauth/test.so %%LDAP%%lib/libkdb_ldap.so %%LDAP%%lib/libkdb_ldap.so.1 %%LDAP%%lib/libkdb_ldap.so.1.0 lib/libkrad.so lib/libkrad.so.0 lib/libkrad.so.0.0 lib/libverto.so lib/libverto.so.0 lib/libverto.so.0.0 libdata/pkgconfig/gssrpc.pc libdata/pkgconfig/kadm-client.pc libdata/pkgconfig/kadm-server.pc libdata/pkgconfig/kdb.pc libdata/pkgconfig/krb5-gssapi.pc libdata/pkgconfig/krb5.pc libdata/pkgconfig/mit-krb5-gssapi.pc libdata/pkgconfig/mit-krb5.pc man/man1/k5srvutil.1.gz man/man1/kadmin.1.gz man/man1/krb5-config.1.gz man/man1/kpasswd.1.gz man/man1/klist.1.gz man/man1/kinit.1.gz man/man1/kdestroy.1.gz man/man1/kswitch.1.gz man/man1/ksu.1.gz man/man1/ktutil.1.gz man/man1/sclient.1.gz man/man1/kvno.1.gz man/man1/compile_et.1.gz man/man5/kadm5.acl.5.gz man/man5/kdc.conf.5.gz man/man5/krb5.conf.5.gz man/man5/.k5identity.5.gz man/man5/.k5login.5.gz man/man5/k5identity.5.gz man/man5/k5login.5.gz man/man8/krb5kdc.8.gz man/man8/kadmin.local.8.gz man/man8/kdb5_ldap_util.8.gz man/man8/kdb5_util.8.gz man/man8/kadmind.8.gz man/man8/kprop.8.gz man/man8/kpropd.8.gz man/man8/kproplog.8.gz man/man8/sserver.8.gz sbin/gss-server sbin/kadmin.local sbin/kadmind %%LDAP%%sbin/kdb5_ldap_util sbin/kdb5_util sbin/kprop sbin/kpropd sbin/kproplog sbin/krb5-send-pr sbin/krb5kdc sbin/sim_server sbin/sserver sbin/uuserver share/et/et_c.awk share/et/et_h.awk %%NLS%%share/locale/de/LC_MESSAGES/mit-krb5.mo %%NLS%%share/locale/en_US/LC_MESSAGES/mit-krb5.mo %%LDAP%%%%DATADIR%%/kerberos.schema %%LDAP%%%%DATADIR%%/kerberos.ldif @dir lib/krb5/plugins/authdata @dir lib/krb5/plugins/libkrb5 @dir var/run/krb5kdc @dir var/krb5kdc