From nobody Fri Nov 18 00:01:58 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4NCxm64rTjz4hYvd; Fri, 18 Nov 2022 00:01:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4NCxm64f5Rz3hWv; Fri, 18 Nov 2022 00:01:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1668729718; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nalPrYirPS74YSWlBC6E04XNRl+KrO7U1ST/GSMSEXM=; b=mp8+z419BDnvWkHi5PWrXjWs74F4epGjVq00g+WlMd1a28Av2vLPZ9stxEanwHTzkVyr7y HJJIYYQ7/0V4TFoEYpTBNGvdr79r4HaWFh+Yinzg9qdBJJQ3OQmVCWKhK/Mm1rIrosBNhd GD0FH0LocsaBsQGuGRTceLGy3saUxJtPbib7QnUPwVvSjrJEpJPGuZ+KnUmjzVGSDi0jJr cpSU6kX+/HVK/Ni4ysHz4bblqemDVYd2QBQPyBaMQKnI4JUIp0momLmJ+f2jd4Ph/Y2PUj UHCmu3QfPxiRZQlFwEiIqOrhig2uSPelMtDptjNB1CCWs0yDYeXnumTxBFm9bA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1668729718; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nalPrYirPS74YSWlBC6E04XNRl+KrO7U1ST/GSMSEXM=; b=O+sHfFR5MxCHtmGy+EmGHI4G0pii8YPCr7/SfnqNCH7XIbzdeahuX6g7oqjkM/FAasAjur LyhA7itD4/eZuGP1atG+w33NwWL2IWVwL9vIzkQSQT2BSTTBm0vnOPUpHE+nI9sEo8Np+k o655Rj6AY/yadq3joMcz4fxvu7r1yaXi2k5blypbV8c/M+2b2zLz9LzhT7g565lsJzuK2K 9A8HLUBDPdOAPj+s7t35R9lSsgzkHtRKniADbqe31RZkgLDJgvMF8lqQ44uKMmZO3aCSO4 MidRlVbLadYXYT2KBGnfOhEzUev+DWXUYAxr240s3Q886di65+lfcZb7QR3Qkw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1668729718; a=rsa-sha256; cv=none; b=SRRC8SoDO1Wpw+2KzXTwOUksCdlMKkY3C1/b6HAbmYEX1zTyVGUjxzYhTEdP2azAyrK5fJ DTAb5uPwtjwUQ05NxutenWH1dyQA0rDVYVw3kZAkC/E1zO7Hwr8Njz+hgCpIpisDV4ZJQ4 BrYDUfdmg4AStrDjw2SoNdrVR0vL0xE/5QVmO/R3X/Bs/8wEJB6JJuGRJOnZUEt2dAAp8E aYZPEnw3s98+/4cSswBZv7CR4vG289tWNwPHUkBpq1LOaiqWrNtogIZHEgnnbtgYfFRWOr KTWrrE1O8ZztCMyxXzbk+3SOT7RXPfoVbJHxA5Q3Ze5dFUaARj0w3VHBzj5Rew== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4NCxm63kqhz11kF; Fri, 18 Nov 2022 00:01:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 2AI01wVU064333; Fri, 18 Nov 2022 00:01:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 2AI01wBS064332; Fri, 18 Nov 2022 00:01:58 GMT (envelope-from git) Date: Fri, 18 Nov 2022 00:01:58 GMT Message-Id: <202211180001.2AI01wBS064332@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Cy Schubert Subject: git: 4e44a84dcc9a - main - security/heimdal-devel: New port tracking Heimdal develpment List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4e44a84dcc9abab445f7cd2dc37346338bfd9691 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/ports/commit/?id=4e44a84dcc9abab445f7cd2dc37346338bfd9691 commit 4e44a84dcc9abab445f7cd2dc37346338bfd9691 Author: Cy Schubert AuthorDate: 2022-11-17 23:57:46 +0000 Commit: Cy Schubert CommitDate: 2022-11-18 00:01:41 +0000 security/heimdal-devel: New port tracking Heimdal develpment This new heimdal port tracks the Heimdal development branch. The last security advisory showed us we might want to track its development. --- security/Makefile | 1 + security/heimdal-devel/Makefile | 131 ++ security/heimdal-devel/distinfo | 3 + security/heimdal-devel/files/ipropd_master.in | 45 + security/heimdal-devel/files/ipropd_slave.in | 37 + security/heimdal-devel/files/kpasswdd-Makefile | 15 + security/heimdal-devel/files/kpasswdd-cracklib.c | 22 + .../heimdal-devel/files/patch-cf-make-proto.pl | 11 + .../files/patch-cf_check-compile-et.m4 | 11 + security/heimdal-devel/files/patch-ch_pthreads.m4 | 11 + security/heimdal-devel/files/patch-configure.ac | 10 + .../heimdal-devel/files/patch-lib-krb5-krb5_locl.h | 20 + .../heimdal-devel/files/patch-lib__sl__slc-lex.l | 11 + .../files/patch-tools-heimdal-gssapi.pc.in | 10 + .../heimdal-devel/files/patch-tools-krb5-config.in | 10 + security/heimdal-devel/pkg-descr | 3 + security/heimdal-devel/pkg-message | 11 + security/heimdal-devel/pkg-plist | 1258 ++++++++++++++++++++ 18 files changed, 1620 insertions(+) diff --git a/security/Makefile b/security/Makefile index 276b83d3a083..d007ea104370 100644 --- a/security/Makefile +++ b/security/Makefile @@ -204,6 +204,7 @@ SUBDIR += heaan SUBDIR += headscale SUBDIR += heimdal + SUBDIR += heimdal-devel SUBDIR += helib SUBDIR += hexl SUBDIR += highwayhash diff --git a/security/heimdal-devel/Makefile b/security/heimdal-devel/Makefile new file mode 100644 index 000000000000..2b6486aeb434 --- /dev/null +++ b/security/heimdal-devel/Makefile @@ -0,0 +1,131 @@ +PORTNAME= heimdal +PORTVERSION= ${HEIMDAL_COMMIT_DATE} +CATEGORIES= security +PKGNAMESUFFIX= -devel +HASH= c132e6ff4 +HEIMDAL_COMMIT_DATE= 2022.11.17 + +MAINTAINER= cy@FreeBSD.org +COMMENT= Popular BSD-licensed implementation of Kerberos 5 +WWW= https://www.h5l.org/ + +LICENSE= BSD3CLAUSE +LICENSE_FILE= ${WRKSRC}/LICENSE + +USE_GITHUB= yes +GH_TAGNAME= ${HASH} + +CONFLICTS= krb5 krb5-* + +USES= cpe gettext-runtime gssapi:bootstrap,heimdal libtool pathfix \ + pkgconfig python:build readline makeinfo ssl +CPE_VENDOR= ${PORTNAME}_project +USE_LDCONFIG= ${GSSAPILIBDIR} + +# Needs clang-format which is only provided by the port. +# Else asm1_fails resulting in a command not found error. +BUILD_DEPENDS= clang${LLVM_DEFAULT}:devel/llvm${LLVM_DEFAULT} + +LIB_DEPENDS= liblockfile.so:devel/liblockfile + +GNU_CONFIGURE= yes +CONFIGURE_ENV= ac_cv_header_fnmatch_h=yes \ + ac_cv_header_db_h=no \ + ac_cv_header_db3_db_h=no \ + ac_cv_header_db4_db_h=no \ + ac_cv_header_db5_db_h=no \ + ac_cv_header_db6_db_h=no \ + ac_cv_prog_COMPILE_ET=${WRKSRC}/lib/com_err/compile_et +CONFIGURE_ARGS= --with-berkeley-db \ + --with-libintl \ + --with-libintl-include="${LOCALBASE}/include" \ + --with-libintl-lib="${LOCALBASE}/lib" \ + --libdir="${GSSAPILIBDIR}" \ + --includedir="${GSSAPIINCDIR}" \ + --with-kcm \ + --with-openssl \ + --with-openssl-include="${OPENSSLINC}" \ + --with-openssl-lib="${OPENSSLLIB}" \ + --enable-otp \ + --enable-pthread-support \ + --with-readline="${LOCALBASE}" \ + --with-hdbdir="/var/${PORTNAME}" \ + --sysconfdir="${PREFIX}/etc" \ + CLANG_FORMAT="${LOCALBASE}/bin/clang-format${LLVM_DEFAULT}" \ + --enable-kx509 +# XXX --with-readline picks up libreadline even if found in /usr/lib. +MAKE_ENV= INSTALL_CATPAGES=no +INSTALL_TARGET= install-strip +.if !exists(/etc/rc.d/ipropd_master) +USE_RC_SUBR= ipropd_master ipropd_slave +.endif +INFO= heimdal hx509 + +MAKE_JOBS_UNSAFE= yes + +OPTIONS_DEFINE= IPV6 BDB LMDB SQLITE LDAP PKINIT DIGEST KX509 CRACKLIB +OPTIONS_DEFAULT=IPV6 BDB PKINIT DIGEST KX509 +OPTIONS_SUB= yes + +IPV6_CONFIGURE_WITH= ipv6 + +BDB_DESC= Enable BerkeleyDB KDC backend support +BDB_USES= bdb:5 localbase +BDB_CONFIGURE_ENV= ac_cv_header_db${BDB_VER}_db_h=yes \ + ac_cv_func_db_create=yes \ + ac_cv_funclib_db_create="-l${BDB_LIB_NAME}" +BDB_CONFIGURE_ON= --disable-ndbm-db +BDB_CONFIGURE_ENV_OFF= ac_cv_header_db_h=yes \ + ac_cv_func_db_create=no \ + ac_cv_funclib_db_create=no +BDB_CONFIGURE_OFF= --enable-ndbm-db + +LMDB_DESC= Enable LMDB KDC backend support +LMDB_CONFIGURE_ENABLE= mdb_db +LMDB_LIB_DEPENDS= liblmdb.so:databases/lmdb + +SQLITE_DESC= Enable SQLite KDC backend support +SQLITE_USES= sqlite +SQLITE_CONFIGURE_ON= --with-sqlite3-include="${LOCALBASE}/include" \ + --with-sqlite3-lib="${LOCALBASE}/lib" +SQLITE_CONFIGURE_WITH= sqlite3 + +LDAP_DESC= Enable OpenLDAP KDC backend support +LDAP_USE= OPENLDAP=yes +LDAP_CONFIGURE_ON= --with-openldap-include="${LOCALBASE}/include" \ + --with-openldap-lib="${LOCALBASE}/lib" +LDAP_CONFIGURE_WITH= openldap + +PKINIT_DESC= Enable PK-INIT support +PKINIT_CONFIGURE_ENABLE=pk-init + +DIGEST_DESC= Enable DIGEST support +DIGEST_CONFIGURE_ENABLE=digest + +KX509_DESC= Enable kx509 support +KX509_CONFIGURE_ENABLE= kx509 + +CRACKLIB_DESC= Use CrackLib for password quality checking +CRACKLIB_LIB_DEPENDS= libcrack.so:security/cracklib + +.include + +post-extract: + @${MKDIR} ${WRKSRC}/kpasswdd-cracklib + ${INSTALL_DATA} ${FILESDIR}/kpasswdd-cracklib.c \ + ${WRKSRC}/kpasswdd-cracklib + ${INSTALL_DATA} ${FILESDIR}/kpasswdd-Makefile \ + ${WRKSRC}/kpasswdd-cracklib/Makefile + +pre-configure: + cd ${WRKSRC} && ./autogen.sh + +post-build-CRACKLIB-on: + cd ${WRKSRC}/kpasswdd-cracklib && \ + ${SETENV} ${MAKE_ENV} ${MAKE} ${MAKE_ARGS} ${BUILD_TARGET} + +post-install-CRACKLIB-on: + cd ${WRKSRC}/kpasswdd-cracklib && \ + ${SETENV} ${MAKE_ENV} ${MAKE} ${MAKE_ARGS} ${INSTALL_TARGET} + +.include diff --git a/security/heimdal-devel/distinfo b/security/heimdal-devel/distinfo new file mode 100644 index 000000000000..0fac28169091 --- /dev/null +++ b/security/heimdal-devel/distinfo @@ -0,0 +1,3 @@ +TIMESTAMP = 1668725642 +SHA256 (heimdal-heimdal-2022.11.17-c132e6ff4_GH0.tar.gz) = 333ea842bc604c972e2b9b508f3962de01acae6d356222f274ded298f67fb8d8 +SIZE (heimdal-heimdal-2022.11.17-c132e6ff4_GH0.tar.gz) = 13069492 diff --git a/security/heimdal-devel/files/ipropd_master.in b/security/heimdal-devel/files/ipropd_master.in new file mode 100644 index 000000000000..274d6e01303f --- /dev/null +++ b/security/heimdal-devel/files/ipropd_master.in @@ -0,0 +1,45 @@ +#!/bin/sh + +# PROVIDE: ipropd_master +# REQUIRE: kerberos +# KEYWORD: shutdown + +# ipropd_master_keytab: +# Keytab file for iprop service. +# ipropd_master_slaves: +# A list of slave nodes (hostname). + +. /etc/rc.subr + +name=ipropd_master +rcvar=${name}_enable +: ${ipropd_master_enable:=NO} +: ${ipropd_master_program:=%%PREFIX%%/libexec/ipropd-master} +: ${ipropd_master_keytab:="/etc/krb5.keytab"} +required_files="$ipropd_master_keytab" +start_precmd=${name}_start_precmd +start_postcmd=${name}_start_postcmd + +ipropd_master_start_precmd() +{ + + if [ -z "$ipropd_master_slaves" ]; then + warn "\$ipropd_master_slaves is empty." + return 1 + fi + for _slave in $ipropd_master_slaves; do + echo $_slave + done > /var/heimdal/slaves || return 1 + command_args="$command_args \ + --keytab=\"$ipropd_master_keytab\" \ + --detach \ + " +} +ipropd_master_start_postcmd() +{ + + echo "${name}: slave nodes: $ipropd_master_slaves" +} + +load_rc_config $name +run_rc_command "$1" diff --git a/security/heimdal-devel/files/ipropd_slave.in b/security/heimdal-devel/files/ipropd_slave.in new file mode 100644 index 000000000000..482409573aca --- /dev/null +++ b/security/heimdal-devel/files/ipropd_slave.in @@ -0,0 +1,37 @@ +#!/bin/sh + +# PROVIDE: ipropd_slave +# REQUIRE: kerberos +# KEYWORD: shutdown + +# ipropd_slave_keytab: +# Keytab file for iprop service. +# ipropd_slave_master: +# Hostname of the master node. + +. /etc/rc.subr + +name=ipropd_slave +rcvar=${name}_enable +: ${ipropd_slave_enable:=NO} +: ${ipropd_slave_program:=%%PREFIX%%/libexec/ipropd-slave} +: ${ipropd_slave_keytab:="/etc/krb5.keytab"} +required_files="$ipropd_slave_keytab" +start_precmd=${name}_start_precmd + +ipropd_slave_start_precmd() +{ + + if [ -z "$ipropd_slave_master" ]; then + warn "\$ipropd_slave_master is empty." + return 1 + fi + command_args=" \ + $command_args \ + --keytab=\"$ipropd_slave_keytab\" \ + --detach \ + $ipropd_slave_master" +} + +load_rc_config $name +run_rc_command "$1" diff --git a/security/heimdal-devel/files/kpasswdd-Makefile b/security/heimdal-devel/files/kpasswdd-Makefile new file mode 100644 index 000000000000..2ef50e5253f8 --- /dev/null +++ b/security/heimdal-devel/files/kpasswdd-Makefile @@ -0,0 +1,15 @@ +all: kpasswdd-cracklib.so + +kpasswdd-cracklib.so: kpasswdd-cracklib.c + ${CC} ${CFLAGS} -fPIC -shared \ + -DLOCALBASE=\"${LOCALBASE}\" \ + -I${LOCALBASE}/include -I./include \ + -o ${.TARGET} ${.ALLSRC} \ + -lcrack -L${LOCALBASE}/lib + +install-strip: install + +install: ${DESTDIR}${PREFIX}/lib/heimdal/kpasswdd-cracklib.so + +${DESTDIR}${PREFIX}/lib/heimdal/kpasswdd-cracklib.so: kpasswdd-cracklib.so + ${BSD_INSTALL_LIB} ${.ALLSRC} ${.TARGET} diff --git a/security/heimdal-devel/files/kpasswdd-cracklib.c b/security/heimdal-devel/files/kpasswdd-cracklib.c new file mode 100644 index 000000000000..83be6904ebb3 --- /dev/null +++ b/security/heimdal-devel/files/kpasswdd-cracklib.c @@ -0,0 +1,22 @@ +#include +#include +#include +#include + +int version = 0; + +const char * +passwd_check(krb5_context context, krb5_principal principal, + krb5_data *password) +{ + char *p, *result; + + p = malloc(password->length + 1); + if (p == NULL) + return "out of memory"; + memcpy(p, password->data, password->length); + p[password->length] = '\0'; + result = FascistCheck(p, LOCALBASE "/libdata/cracklib/cracklib-words"); + free(p); + return result; +} diff --git a/security/heimdal-devel/files/patch-cf-make-proto.pl b/security/heimdal-devel/files/patch-cf-make-proto.pl new file mode 100644 index 000000000000..bf6fd1447cdc --- /dev/null +++ b/security/heimdal-devel/files/patch-cf-make-proto.pl @@ -0,0 +1,11 @@ +--- cf/make-proto.pl.orig 2019-06-07 06:21:35 UTC ++++ cf/make-proto.pl +@@ -4,7 +4,7 @@ + use Getopt::Std; + use File::Compare; + +-use JSON; ++# use JSON; + + my $comment = 0; + my $doxygen = 0; diff --git a/security/heimdal-devel/files/patch-cf_check-compile-et.m4 b/security/heimdal-devel/files/patch-cf_check-compile-et.m4 new file mode 100644 index 000000000000..49dd2ffeaacc --- /dev/null +++ b/security/heimdal-devel/files/patch-cf_check-compile-et.m4 @@ -0,0 +1,11 @@ +--- cf/check-compile-et.m4.orig 2022-11-17 06:42:48.000000000 -0800 ++++ cf/check-compile-et.m4 2022-11-17 15:10:14.877952000 -0800 +@@ -7,7 +7,7 @@ + + krb_cv_compile_et="no" + krb_cv_com_err_need_r="" +-krb_cv_compile_et_cross=no ++krb_cv_compile_et_cross=yes + if test "${COMPILE_ET}" != "no"; then + + dnl We have compile_et. Now let's see if it supports `prefix' and `index'. diff --git a/security/heimdal-devel/files/patch-ch_pthreads.m4 b/security/heimdal-devel/files/patch-ch_pthreads.m4 new file mode 100644 index 000000000000..60ada3bc55ac --- /dev/null +++ b/security/heimdal-devel/files/patch-ch_pthreads.m4 @@ -0,0 +1,11 @@ +--- cf/pthreads.m4.orig 2022-11-17 06:42:48.000000000 -0800 ++++ cf/pthreads.m4 2022-11-17 15:04:24.219994000 -0800 +@@ -34,7 +34,7 @@ + ;; + *-*-freebsd*) + native_pthread_support=yes +- PTHREAD_LIBADD="-pthread" ++ PTHREAD_LIBADD="-lpthread" + ;; + *-*-openbsd*) + native_pthread_support=yes diff --git a/security/heimdal-devel/files/patch-configure.ac b/security/heimdal-devel/files/patch-configure.ac new file mode 100644 index 000000000000..048b6c83b622 --- /dev/null +++ b/security/heimdal-devel/files/patch-configure.ac @@ -0,0 +1,10 @@ +--- configure.ac.orig 2019-06-07 06:21:39 UTC ++++ configure.ac +@@ -153,6 +153,7 @@ AC_ARG_ENABLE(kx509, + if test "$enable_kx509" != no ;then + AC_DEFINE([KX509], 1, [Define to enable kx509.]) + fi ++AM_CONDITIONAL(KX509, test "$enable_kx509" != no) + + dnl Need to test if pkg-config exists + PKG_PROG_PKG_CONFIG diff --git a/security/heimdal-devel/files/patch-lib-krb5-krb5_locl.h b/security/heimdal-devel/files/patch-lib-krb5-krb5_locl.h new file mode 100644 index 000000000000..7c1d29183477 --- /dev/null +++ b/security/heimdal-devel/files/patch-lib-krb5-krb5_locl.h @@ -0,0 +1,20 @@ +--- lib/krb5/krb5_locl.h.orig 2019-06-07 06:21:39 UTC ++++ lib/krb5/krb5_locl.h +@@ -143,7 +143,7 @@ struct _krb5_krb_auth_data; + #include + #include + #include +-#ifdef PKINIT ++#if defined(PKINIT) || defined(KX509) + #include + #endif + +@@ -271,7 +271,7 @@ typedef struct krb5_context_data { + #define KRB5_CTX_F_RD_REQ_IGNORE 16 + #define KRB5_CTX_F_FCACHE_STRICT_CHECKING 32 + struct send_to_kdc *send_to_kdc; +-#ifdef PKINIT ++#if defined(PKINIT) || defined(KX509) + hx509_context hx509ctx; + #endif + unsigned int num_kdc_requests; diff --git a/security/heimdal-devel/files/patch-lib__sl__slc-lex.l b/security/heimdal-devel/files/patch-lib__sl__slc-lex.l new file mode 100644 index 000000000000..c9d450472321 --- /dev/null +++ b/security/heimdal-devel/files/patch-lib__sl__slc-lex.l @@ -0,0 +1,11 @@ +--- lib/sl/slc-lex.l.orig 2017-04-11 21:38:21 UTC ++++ lib/sl/slc-lex.l +@@ -47,8 +47,6 @@ unsigned lineno = 1; + static void handle_comment(void); + static char * handle_string(void); + +-#define YY_NO_UNPUT +- + #undef ECHO + + %} diff --git a/security/heimdal-devel/files/patch-tools-heimdal-gssapi.pc.in b/security/heimdal-devel/files/patch-tools-heimdal-gssapi.pc.in new file mode 100644 index 000000000000..8e133986b39d --- /dev/null +++ b/security/heimdal-devel/files/patch-tools-heimdal-gssapi.pc.in @@ -0,0 +1,10 @@ +--- tools/heimdal-gssapi.pc.in.orig 2017-04-11 21:38:21 UTC ++++ tools/heimdal-gssapi.pc.in +@@ -9,6 +9,6 @@ Description: Heimdal is an implementatio + Version: @VERSION@ + URL: http://www.pdc.kth.se/heimdal/ + Requires.private: heimdal-krb5 +-Libs: -L${libdir} -lgssapi ++Libs: -L${libdir} -Wl,-rpath=${libdir} -lgssapi + Libs.private: -lheimntlm @LIB_crypt@ + Cflags: -I${includedir} diff --git a/security/heimdal-devel/files/patch-tools-krb5-config.in b/security/heimdal-devel/files/patch-tools-krb5-config.in new file mode 100644 index 000000000000..30d434611fe3 --- /dev/null +++ b/security/heimdal-devel/files/patch-tools-krb5-config.in @@ -0,0 +1,10 @@ +--- tools/krb5-config.in.orig 2017-04-11 21:38:21 UTC ++++ tools/krb5-config.in +@@ -85,6 +85,7 @@ for i in $*; do + ;; + --libs) + do_libs=yes ++ do_lib_deps=yes + ;; + --deps) + do_lib_deps=yes diff --git a/security/heimdal-devel/pkg-descr b/security/heimdal-devel/pkg-descr new file mode 100644 index 000000000000..5f407e6fc487 --- /dev/null +++ b/security/heimdal-devel/pkg-descr @@ -0,0 +1,3 @@ +Heimdal is an implementation of Kerberos 5, largely written in Sweden +(due to crypto export legal issues in the US at the time). It is freely +available under a three clause BSD style license. diff --git a/security/heimdal-devel/pkg-message b/security/heimdal-devel/pkg-message new file mode 100644 index 000000000000..e9c263eac41b --- /dev/null +++ b/security/heimdal-devel/pkg-message @@ -0,0 +1,11 @@ +[ +{ type: install + message: <