Index: head/sysutils/msktutil/files/patch-msktutil.h =================================================================== --- head/sysutils/msktutil/files/patch-msktutil.h (revision 492071) +++ head/sysutils/msktutil/files/patch-msktutil.h (nonexistent) @@ -1,11 +0,0 @@ ---- ./msktutil.h.orig 2012-08-29 17:25:54.000000000 -0400 -+++ ./msktutil.h 2012-08-29 17:26:12.000000000 -0400 -@@ -43,6 +43,8 @@ - #include - #include - #include -+#include -+#include - #include - - #ifdef HAVE_COM_ERR_H Property changes on: head/sysutils/msktutil/files/patch-msktutil.h ___________________________________________________________________ Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Deleted: svn:eol-style ## -1 +0,0 ## -native \ No newline at end of property Deleted: svn:mime-type ## -1 +0,0 ## -text/plain \ No newline at end of property Index: head/sysutils/msktutil/Makefile =================================================================== --- head/sysutils/msktutil/Makefile (revision 492071) +++ head/sysutils/msktutil/Makefile (revision 492072) @@ -1,45 +1,43 @@ # Created by: Ryan Steinmetz # $FreeBSD$ PORTNAME= msktutil -PORTVERSION= 1.0 -PORTREVISION= 2 +PORTVERSION= 1.1 CATEGORIES= sysutils -MASTER_SITES= SF/${PORTNAME} \ - ZI MAINTAINER= zi@FreeBSD.org COMMENT= Utility to manage Active Directory interoperability LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE LIB_DEPENDS= libudns.so:dns/udns -USES= gmake ssl tar:bzip2 +USES= autoreconf ssl +USE_GITHUB= yes +GH_TAGNAME= v${PORTVERSION} USE_OPENLDAP= yes GNU_CONFIGURE= yes -WANT_OPENLDAP_SASL= yes - CONFIGURE_ARGS+=--with-sasldir=${LOCALBASE} --with-ldapdir=${LOCALBASE} +WANT_OPENLDAP_SASL= yes OPTIONS_SINGLE= GSSAPI OPTIONS_SINGLE_GSSAPI= GSSAPI_BASE GSSAPI_HEIMDAL GSSAPI_MIT OPTIONS_DEFAULT=GSSAPI_BASE GSSAPI_BASE_USES= gssapi GSSAPI_HEIMDAL_USES= gssapi:heimdal GSSAPI_MIT_USES= gssapi:mit GSSAPI_BASE_CONFIGURE_ON= --with-krb5=heimdal GSSAPI_HEIMDAL_CONFIGURE_ON= --with-krb5=heimdal GSSAPI_MIT_CONFIGURE_ON= --with-krb5=mit CONFIGURE_ARGS+= --with-krb5-config=${KRB5CONFIG} PLIST_FILES= man/man1/msktutil.1.gz sbin/msktutil post-install: ${STRIP_CMD} ${STAGEDIR}${PREFIX}/sbin/msktutil .include Index: head/sysutils/msktutil/distinfo =================================================================== --- head/sysutils/msktutil/distinfo (revision 492071) +++ head/sysutils/msktutil/distinfo (revision 492072) @@ -1,3 +1,3 @@ -TIMESTAMP = 1477013810 -SHA256 (msktutil-1.0.tar.bz2) = 6e59d4bf41b8c75d573037c19ed29567a55f67ae5fe8c81e037b4f8c7327b642 -SIZE (msktutil-1.0.tar.bz2) = 79235 +TIMESTAMP = 1549225472 +SHA256 (msktutil-msktutil-1.1-v1.1_GH0.tar.gz) = 9f5e66713c0847a839c3c8b12104b6b582613cbd49da8ead9fa4d0aa8a31651f +SIZE (msktutil-msktutil-1.1-v1.1_GH0.tar.gz) = 59369 Index: head/sysutils/msktutil/pkg-descr =================================================================== --- head/sysutils/msktutil/pkg-descr (revision 492071) +++ head/sysutils/msktutil/pkg-descr (revision 492072) @@ -1,8 +1,10 @@ Msktutil is a program for interoperability with Active Directory that can: - Create a computer account in Active Directory - Create a system Kerberos keytab - Add and remove principals to and from that keytab - Change the computer account's password +- Create a computer account in Active Directory +- Create a service account in Active Directory +- Create a system Kerberos keytab +- Create a Kerberos keytab for a dedicated service +- Add and remove principals to and from keytabs +- Change the account's password -WWW: https://code.google.com/p/msktutil/ +WWW: https://github.com/msktutil/msktutil