Gentoo Archives: gentoo-commits

From: Quentin Retornaz <gentoo@××××××××.com>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/proj/libressl:master commit in: app-crypt/mit-krb5/, app-crypt/mit-krb5/files/
Date: Sun, 03 Jul 2022 17:47:35
Message-Id: 1656870419.6fa6e02524857b68b08af416671639fe2ede1c9d.quentin@gentoo
1 commit: 6fa6e02524857b68b08af416671639fe2ede1c9d
2 Author: orbea <orbea <AT> riseup <DOT> net>
3 AuthorDate: Sat Jul 2 23:19:42 2022 +0000
4 Commit: Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
5 CommitDate: Sun Jul 3 17:46:59 2022 +0000
6 URL: https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=6fa6e025
7
8 app-crypt/mit-krb5: Remove package
9
10 Works with libressl-3.5.x and mit-krb5-1.19.2-r4::gentoo.
11
12 Signed-off-by: orbea <orbea <AT> riseup.net>
13 Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>
14
15 app-crypt/mit-krb5/Manifest | 2 -
16 app-crypt/mit-krb5/files/CVE-2020-28196.patch | 71 ---------
17 app-crypt/mit-krb5/files/kpropd.xinetd | 11 --
18 .../mit-krb5/files/mit-krb5-1.12_warn_cflags.patch | 11 --
19 .../files/mit-krb5-1.16.3-libressl-r1.patch | 101 -------------
20 .../mit-krb5/files/mit-krb5-1.18-libressl.patch | 42 ------
21 .../files/mit-krb5-1.18.2-autoconf-2.70.patch | 35 -----
22 .../files/mit-krb5-1.18.2-krb5-config.patch | 15 --
23 .../files/mit-krb5-config_LDFLAGS-r1.patch | 12 --
24 .../mit-krb5/files/mit-krb5_dont_create_run.patch | 10 --
25 app-crypt/mit-krb5/files/mit-krb5kadmind.confd | 2 -
26 app-crypt/mit-krb5/files/mit-krb5kadmind.initd-r2 | 25 ---
27 app-crypt/mit-krb5/files/mit-krb5kadmind.service | 8 -
28 app-crypt/mit-krb5/files/mit-krb5kdc.confd | 2 -
29 app-crypt/mit-krb5/files/mit-krb5kdc.initd-r2 | 24 ---
30 app-crypt/mit-krb5/files/mit-krb5kdc.service | 9 --
31 app-crypt/mit-krb5/files/mit-krb5kpropd.confd | 2 -
32 app-crypt/mit-krb5/files/mit-krb5kpropd.initd-r2 | 24 ---
33 app-crypt/mit-krb5/files/mit-krb5kpropd.service | 8 -
34 app-crypt/mit-krb5/files/mit-krb5kpropd.socket | 9 --
35 app-crypt/mit-krb5/files/mit-krb5kpropd_at.service | 8 -
36 app-crypt/mit-krb5/metadata.xml | 22 ---
37 app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild | 168 ---------------------
38 app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild | 166 --------------------
39 24 files changed, 787 deletions(-)
40
41 diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
42 deleted file mode 100644
43 index 01cfe46..0000000
44 --- a/app-crypt/mit-krb5/Manifest
45 +++ /dev/null
46 @@ -1,2 +0,0 @@
47 -DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
48 -DIST krb5-1.18.3.tar.gz 8715312 BLAKE2B 4f6ad4a529e7578e83d82b43c2cada33bce1dca5081ec826ee06a713f82520b783f72ec56d2ce289e10d1ddcfaa079491e43f21c035b214d244bb80e6b2a1c9f SHA512 cf0bf6cf8f622fa085954e6da998d952cf64dc7ccc319972ed81ea0542089cabf2d0e8243df84da01ad6f40584768ca2f02d108630c6741fa7b3d7d98c887c01
49
50 diff --git a/app-crypt/mit-krb5/files/CVE-2020-28196.patch b/app-crypt/mit-krb5/files/CVE-2020-28196.patch
51 deleted file mode 100644
52 index 4860784..0000000
53 --- a/app-crypt/mit-krb5/files/CVE-2020-28196.patch
54 +++ /dev/null
55 @@ -1,71 +0,0 @@
56 -diff --git a/src/lib/krb5/asn.1/asn1_encode.c b/src/lib/krb5/asn.1/asn1_encode.c
57 -index a160cf4fe8..cd6b879f77 100644
58 ---- a/lib/krb5/asn.1/asn1_encode.c
59 -+++ b/lib/krb5/asn.1/asn1_encode.c
60 -@@ -356,7 +356,7 @@ make_tag(asn1buf *buf, const taginfo *t, size_t len)
61 - static krb5_error_code
62 - get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
63 - const uint8_t **contents_out, size_t *clen_out,
64 -- const uint8_t **remainder_out, size_t *rlen_out)
65 -+ const uint8_t **remainder_out, size_t *rlen_out, int recursion)
66 - {
67 - krb5_error_code ret;
68 - uint8_t o;
69 -@@ -394,9 +394,11 @@ get_tag(const uint8_t *asn1, size_t len, taginfo *tag_out,
70 - /* Indefinite form (should not be present in DER, but we accept it). */
71 - if (tag_out->construction != CONSTRUCTED)
72 - return ASN1_MISMATCH_INDEF;
73 -+ if (recursion >= 32)
74 -+ return ASN1_OVERFLOW;
75 - p = asn1;
76 - while (!(len >= 2 && p[0] == 0 && p[1] == 0)) {
77 -- ret = get_tag(p, len, &t, &c, &clen, &p, &len);
78 -+ ret = get_tag(p, len, &t, &c, &clen, &p, &len, recursion + 1);
79 - if (ret)
80 - return ret;
81 - }
82 -@@ -613,7 +615,7 @@ split_der(asn1buf *buf, uint8_t *const *der, size_t len, taginfo *tag_out)
83 - const uint8_t *contents, *remainder;
84 - size_t clen, rlen;
85 -
86 -- ret = get_tag(*der, len, tag_out, &contents, &clen, &remainder, &rlen);
87 -+ ret = get_tag(*der, len, tag_out, &contents, &clen, &remainder, &rlen, 0);
88 - if (ret)
89 - return ret;
90 - if (rlen != 0)
91 -@@ -1199,7 +1201,7 @@ decode_atype(const taginfo *t, const uint8_t *asn1, size_t len,
92 - const uint8_t *rem;
93 - size_t rlen;
94 - if (!tag->implicit) {
95 -- ret = get_tag(asn1, len, &inner_tag, &asn1, &len, &rem, &rlen);
96 -+ ret = get_tag(asn1, len, &inner_tag, &asn1, &len, &rem, &rlen, 0);
97 - if (ret)
98 - return ret;
99 - /* Note: we don't check rlen (it should be 0). */
100 -@@ -1420,7 +1422,7 @@ decode_sequence(const uint8_t *asn1, size_t len, const struct seq_info *seq,
101 - for (i = 0; i < seq->n_fields; i++) {
102 - if (len == 0)
103 - break;
104 -- ret = get_tag(asn1, len, &t, &contents, &clen, &asn1, &len);
105 -+ ret = get_tag(asn1, len, &t, &contents, &clen, &asn1, &len, 0);
106 - if (ret)
107 - goto error;
108 - /*
109 -@@ -1478,7 +1480,7 @@ decode_sequence_of(const uint8_t *asn1, size_t len,
110 - *seq_out = NULL;
111 - *count_out = 0;
112 - while (len > 0) {
113 -- ret = get_tag(asn1, len, &t, &contents, &clen, &asn1, &len);
114 -+ ret = get_tag(asn1, len, &t, &contents, &clen, &asn1, &len, 0);
115 - if (ret)
116 - goto error;
117 - if (!check_atype_tag(elemtype, &t)) {
118 -@@ -1584,7 +1586,7 @@ k5_asn1_full_decode(const krb5_data *code, const struct atype_info *a,
119 -
120 - *retrep = NULL;
121 - ret = get_tag((uint8_t *)code->data, code->length, &t, &contents,
122 -- &clen, &remainder, &rlen);
123 -+ &clen, &remainder, &rlen, 0);
124 - if (ret)
125 - return ret;
126 - /* rlen should be 0, but we don't check it (and due to padding in
127
128 diff --git a/app-crypt/mit-krb5/files/kpropd.xinetd b/app-crypt/mit-krb5/files/kpropd.xinetd
129 deleted file mode 100644
130 index af542fc..0000000
131 --- a/app-crypt/mit-krb5/files/kpropd.xinetd
132 +++ /dev/null
133 @@ -1,11 +0,0 @@
134 -service tell
135 -{
136 - disable = yes
137 - socket_type = stream
138 - user = root
139 - wait = no
140 - server = /usr/sbin/kpropd
141 - only_from = 0.0.0.0
142 - log_on_success = PID HOST EXIT DURATION
143 - log_on_failure = HOST
144 -}
145
146 diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.12_warn_cflags.patch b/app-crypt/mit-krb5/files/mit-krb5-1.12_warn_cflags.patch
147 deleted file mode 100644
148 index 53037d9..0000000
149 --- a/app-crypt/mit-krb5/files/mit-krb5-1.12_warn_cflags.patch
150 +++ /dev/null
151 @@ -1,11 +0,0 @@
152 -gentoo bug #498794
153 ---- src/aclocal.m4 2014-01-16 00:44:15.000000000 +0000
154 -+++ src/aclocal.m4 2014-03-26 10:20:54.000000000 +0000
155 -@@ -501,6 +501,7 @@
156 - fi
157 - if test "x$krb5_ac_warn_cflags_set" = xset ; then
158 - AC_MSG_NOTICE(not adding extra gcc warning flags because WARN_CFLAGS was set)
159 -+ WARN_CFLAGS=""
160 - else
161 - AC_MSG_NOTICE(adding extra warning flags for gcc)
162 - WARN_CFLAGS="$WARN_CFLAGS $extra_gcc_warn_opts -Wmissing-prototypes"
163
164 diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch b/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch
165 deleted file mode 100644
166 index ca74b88..0000000
167 --- a/app-crypt/mit-krb5/files/mit-krb5-1.16.3-libressl-r1.patch
168 +++ /dev/null
169 @@ -1,101 +0,0 @@
170 -From 58263cbf3106f4c9c9a2252794093014a2f9c01f Mon Sep 17 00:00:00 2001
171 -From: Stefan Strogin <stefan.strogin@×××××.com>
172 -Date: Thu, 25 Apr 2019 03:48:10 +0300
173 -Subject: [PATCH] Fix build for LibreSSL 2.9.x
174 -
175 -asn1_mac.h is removed from LibreSSL 2.9.0, but static_ASN1_*() methods
176 -are not defined. Define them.
177 -
178 -Upstream-Status: Pending
179 -[Needs to be amended if
180 -https://github.com/libressl-portable/openbsd/pull/109 is accepted]
181 -Signed-off-by: Stefan Strogin <stefan.strogin@×××××.com>
182 ----
183 - .../preauth/pkinit/pkinit_crypto_openssl.c | 13 ++++++++----
184 - .../preauth/pkinit/pkinit_crypto_openssl.h | 20 ++++++++++++++++++-
185 - 2 files changed, 28 insertions(+), 5 deletions(-)
186 -
187 -diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
188 -index 2064eb7bd..81d5d3cf2 100644
189 ---- a/plugins/preauth/pkinit/pkinit_crypto_openssl.c
190 -+++ b/plugins/preauth/pkinit/pkinit_crypto_openssl.c
191 -@@ -188,14 +188,16 @@ pkinit_pkcs11_code_to_text(int err);
192 - (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
193 - #endif
194 -
195 --#if OPENSSL_VERSION_NUMBER < 0x10100000L
196 -+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
197 -
198 --/* 1.1 standardizes constructor and destructor names, renaming
199 -- * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
200 -+/* 1.1 (and LibreSSL 2.7) standardizes constructor and destructor names,
201 -+ * renaming EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
202 -
203 -+#if !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x2070000fL
204 - #define EVP_MD_CTX_new EVP_MD_CTX_create
205 - #define EVP_MD_CTX_free EVP_MD_CTX_destroy
206 - #define ASN1_STRING_get0_data ASN1_STRING_data
207 -+#endif
208 -
209 - /* 1.1 makes many handle types opaque and adds accessors. Add compatibility
210 - * versions of the new accessors we use for pre-1.1. */
211 -@@ -203,6 +205,7 @@ pkinit_pkcs11_code_to_text(int err);
212 - #define OBJ_get0_data(o) ((o)->data)
213 - #define OBJ_length(o) ((o)->length)
214 -
215 -+#if !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x2070000fL
216 - #define DH_set0_pqg compat_dh_set0_pqg
217 - static int compat_dh_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
218 - {
219 -@@ -235,6 +238,7 @@ static void compat_dh_get0_key(const DH *dh, const BIGNUM **pub,
220 - if (priv != NULL)
221 - *priv = dh->priv_key;
222 - }
223 -+#endif /* LIBRESSL_VERSION_NUMBER */
224 -
225 - /* Return true if the cert c includes a key usage which doesn't include u.
226 - * Define using direct member access for pre-1.1. */
227 -@@ -3040,7 +3044,8 @@ cleanup:
228 - return retval;
229 - }
230 -
231 --#if OPENSSL_VERSION_NUMBER >= 0x10100000L
232 -+#if (OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)) || \
233 -+ LIBRESSL_VERSION_NUMBER >= 0x2090000fL
234 -
235 - /*
236 - * We need to decode DomainParameters from RFC 3279 section 2.3.3. We would
237 -diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.h b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.h
238 -index 7411348fa..ac91408c4 100644
239 ---- a/plugins/preauth/pkinit/pkinit_crypto_openssl.h
240 -+++ b/plugins/preauth/pkinit/pkinit_crypto_openssl.h
241 -@@ -46,7 +46,25 @@
242 - #include <openssl/asn1.h>
243 - #include <openssl/pem.h>
244 -
245 --#if OPENSSL_VERSION_NUMBER >= 0x10100000L
246 -+#if (OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)) || \
247 -+ LIBRESSL_VERSION_NUMBER >= 0x2090000fL
248 -+
249 -+#ifndef static_ASN1_SEQUENCE_END_name
250 -+#define static_ASN1_ITEM_start(itname) \
251 -+ static const ASN1_ITEM itname##_it = {
252 -+#define static_ASN1_SEQUENCE_END_name(stname, tname) \
253 -+ ;\
254 -+ static_ASN1_ITEM_start(tname) \
255 -+ ASN1_ITYPE_SEQUENCE,\
256 -+ V_ASN1_SEQUENCE,\
257 -+ tname##_seq_tt,\
258 -+ sizeof(tname##_seq_tt) / sizeof(ASN1_TEMPLATE),\
259 -+ NULL,\
260 -+ sizeof(stname),\
261 -+ #stname \
262 -+ ASN1_ITEM_end(tname)
263 -+#endif /* !defined(static_ASN1_SEQUENCE_END_name) */
264 -+
265 - #include <openssl/asn1t.h>
266 - #else
267 - #include <openssl/asn1_mac.h>
268 ---
269 -2.21.0
270 -
271
272 diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18-libressl.patch b/app-crypt/mit-krb5/files/mit-krb5-1.18-libressl.patch
273 deleted file mode 100644
274 index 1522d42..0000000
275 --- a/app-crypt/mit-krb5/files/mit-krb5-1.18-libressl.patch
276 +++ /dev/null
277 @@ -1,42 +0,0 @@
278 -From e3e3bc2a20795becda6e130d511fe59f04635624 Mon Sep 17 00:00:00 2001
279 -From: Stefan Strogin <steils@g.o>
280 -Date: Sat, 15 Feb 2020 10:27:20 +0200
281 -Subject: [PATCH] Fix compilation for LibreSSL 3.0.2
282 -
283 -RSA_PKCS1_OpenSSL() is provided in LibreSSL the master branch,
284 -expected to be in the next release.
285 -See: https://github.com/libressl-portable/openbsd/commit/3a8c41f3a84868337fde01ec1122198ec60bdc8e
286 -
287 -Bug: https://bugs.gentoo.org/709640
288 -Signed-off-by: Stefan Strogin <steils@g.o>
289 ----
290 - tests/softpkcs11/main.c | 6 +++++-
291 - 1 file changed, 5 insertions(+), 1 deletion(-)
292 -
293 -diff --git a/tests/softpkcs11/main.c b/tests/softpkcs11/main.c
294 -index 1cccdfb43..a5099fbe4 100644
295 ---- a/tests/softpkcs11/main.c
296 -+++ b/tests/softpkcs11/main.c
297 -@@ -47,7 +47,6 @@
298 -
299 - #if OPENSSL_VERSION_NUMBER < 0x10100000L
300 - #define EVP_PKEY_get0_RSA(key) ((key)->pkey.rsa)
301 --#define RSA_PKCS1_OpenSSL RSA_PKCS1_SSLeay
302 - #define RSA_get0_key compat_rsa_get0_key
303 - static void
304 - compat_rsa_get0_key(const RSA *rsa, const BIGNUM **n, const BIGNUM **e,
305 -@@ -62,6 +61,11 @@ compat_rsa_get0_key(const RSA *rsa, const BIGNUM **n, const BIGNUM **e,
306 - }
307 - #endif
308 -
309 -+#if (OPENSSL_VERSION_NUMBER < 0x10100000L) || \
310 -+ defined(LIBRESSL_VERSION_NUMBER) && (LIBRESSL_VERSION_NUMBER <= 0x3000200fL)
311 -+#define RSA_PKCS1_OpenSSL RSA_PKCS1_SSLeay
312 -+#endif
313 -+
314 - #define OPENSSL_ASN1_MALLOC_ENCODE(T, B, BL, S, R) \
315 - { \
316 - unsigned char *p; \
317 ---
318 -2.25.0
319 -
320
321 diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch
322 deleted file mode 100644
323 index 6741c47..0000000
324 --- a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-autoconf-2.70.patch
325 +++ /dev/null
326 @@ -1,35 +0,0 @@
327 -https://bugs.gentoo.org/778167
328 -
329 -From f78edbe30816f049e1360cb6e203fabfdf7b98df Mon Sep 17 00:00:00 2001
330 -From: Sergei Trofimovich <slyfox@g.o>
331 -Date: Fri, 6 Nov 2020 08:14:57 +0000
332 -Subject: [PATCH] Fix compatibility with upcoming autoconf 2.70
333 -
334 -Mainline autoconf generates no shell code for AC_CONFIG_AUX_DIR().
335 -Call it unconditionally to avoid a syntax error.
336 -
337 -[ghudson@×××.edu: rewrote commit message]
338 -
339 -ticket: 8960 (new)
340 -tags: pullup
341 -target_version: 1.18-next
342 -target_version: 1.17-next
343 ----
344 - src/aclocal.m4 | 6 +-----
345 - 1 file changed, 1 insertion(+), 5 deletions(-)
346 -
347 ---- src/aclocal.m4
348 -+++ src/aclocal.m4
349 -@@ -13,11 +13,7 @@ fi
350 - ac_topdir=$srcdir/$ac_reltopdir
351 - ac_config_fragdir=$ac_reltopdir/config
352 - # echo "Looking for $srcdir/$ac_config_fragdir"
353 --if test -d "$srcdir/$ac_config_fragdir"; then
354 -- AC_CONFIG_AUX_DIR(K5_TOPDIR/config)
355 --else
356 -- AC_MSG_ERROR([can not find config/ directory in $ac_reltopdir])
357 --fi
358 -+AC_CONFIG_AUX_DIR(K5_TOPDIR/config)
359 - ])dnl
360 - dnl
361 - dnl Version info.
362
363 diff --git a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch b/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch
364 deleted file mode 100644
365 index ec901ce..0000000
366 --- a/app-crypt/mit-krb5/files/mit-krb5-1.18.2-krb5-config.patch
367 +++ /dev/null
368 @@ -1,15 +0,0 @@
369 ---- a/build-tools/krb5-config.in
370 -+++ b/build-tools/krb5-config.in
371 -@@ -208,12 +208,6 @@
372 -
373 -
374 - if test -n "$do_libs"; then
375 -- # Assumes /usr/lib is the standard library directory everywhere...
376 -- if test "$libdir" = /usr/lib; then
377 -- libdirarg=
378 -- else
379 -- libdirarg="-L$libdir"
380 -- fi
381 - # Ugly gross hack for our build tree
382 - lib_flags=`echo $CC_LINK | sed -e 's/\$(CC)//' \
383 - -e 's/\$(PURE)//' \
384
385 diff --git a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch b/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
386 deleted file mode 100644
387 index 39bac97..0000000
388 --- a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
389 +++ /dev/null
390 @@ -1,12 +0,0 @@
391 -Bug #448778
392 ---- a/build-tools/krb5-config.in 2012-12-18 02:47:04.000000000 +0000
393 -+++ b/build-tools/krb5-config.in 2012-12-28 07:13:16.582693363 +0000
394 -@@ -217,7 +217,7 @@
395 - -e 's#\$(PROG_RPATH)#'$libdir'#' \
396 - -e 's#\$(PROG_LIBPATH)#'$libdirarg'#' \
397 - -e 's#\$(RPATH_FLAG)#'"$RPATH_FLAG"'#' \
398 -- -e 's#\$(LDFLAGS)#'"$LDFLAGS"'#' \
399 -+ -e 's#\$(LDFLAGS)##' \
400 - -e 's#\$(PTHREAD_CFLAGS)#'"$PTHREAD_CFLAGS"'#' \
401 - -e 's#\$(CFLAGS)##'`
402 -
403
404 diff --git a/app-crypt/mit-krb5/files/mit-krb5_dont_create_run.patch b/app-crypt/mit-krb5/files/mit-krb5_dont_create_run.patch
405 deleted file mode 100644
406 index d68e13b..0000000
407 --- a/app-crypt/mit-krb5/files/mit-krb5_dont_create_run.patch
408 +++ /dev/null
409 @@ -1,10 +0,0 @@
410 ---- src/Makefile.in 2019-12-12 10:15:51.674552983 +0300
411 -+++ src/Makefile.in 2019-12-12 10:16:33.205543490 +0300
412 -@@ -71,7 +71,6 @@
413 - $(KRB5_AD_MODULE_DIR) \
414 - $(KRB5_LIBKRB5_MODULE_DIR) $(KRB5_TLS_MODULE_DIR) \
415 - @localstatedir@ @localstatedir@/krb5kdc \
416 -- @runstatedir@ @runstatedir@/krb5kdc \
417 - $(KRB5_INCSUBDIRS) $(datadir) $(EXAMPLEDIR) \
418 - $(PKGCONFIG_DIR)
419 -
420
421 diff --git a/app-crypt/mit-krb5/files/mit-krb5kadmind.confd b/app-crypt/mit-krb5/files/mit-krb5kadmind.confd
422 deleted file mode 100644
423 index f6029b6..0000000
424 --- a/app-crypt/mit-krb5/files/mit-krb5kadmind.confd
425 +++ /dev/null
426 @@ -1,2 +0,0 @@
427 -# Define startup options for Kerberos administration server
428 -KADMIND_OPTS=""
429
430 diff --git a/app-crypt/mit-krb5/files/mit-krb5kadmind.initd-r2 b/app-crypt/mit-krb5/files/mit-krb5kadmind.initd-r2
431 deleted file mode 100644
432 index 03e64f8..0000000
433 --- a/app-crypt/mit-krb5/files/mit-krb5kadmind.initd-r2
434 +++ /dev/null
435 @@ -1,25 +0,0 @@
436 -#!/sbin/openrc-run
437 -
438 -#---------------------------------------------------------------------------
439 -# This script starts/stops the MIT Kerberos 5 Admin daemon
440 -#---------------------------------------------------------------------------
441 -
442 -daemon="MIT Kerberos 5 Admin daemon"
443 -exec="/usr/sbin/kadmind"
444 -
445 -depend() {
446 - need mit-krb5kdc
447 - use net
448 -}
449 -
450 -start() {
451 - ebegin "Starting $daemon"
452 - start-stop-daemon --start --quiet --exec ${exec} -- ${KADMIND_OPTS} 1>&2
453 - eend $? "Error starting $daemon"
454 -}
455 -
456 -stop() {
457 - ebegin "Stopping $daemon"
458 - start-stop-daemon --stop --quiet --exec ${exec} 1>&2
459 - eend $? "Error stopping $daemon"
460 -}
461
462 diff --git a/app-crypt/mit-krb5/files/mit-krb5kadmind.service b/app-crypt/mit-krb5/files/mit-krb5kadmind.service
463 deleted file mode 100644
464 index f3836c8..0000000
465 --- a/app-crypt/mit-krb5/files/mit-krb5kadmind.service
466 +++ /dev/null
467 @@ -1,8 +0,0 @@
468 -[Unit]
469 -Description=Kerberos 5 administration server
470 -
471 -[Service]
472 -ExecStart=/usr/sbin/kadmind -nofork
473 -
474 -[Install]
475 -WantedBy=multi-user.target
476
477 diff --git a/app-crypt/mit-krb5/files/mit-krb5kdc.confd b/app-crypt/mit-krb5/files/mit-krb5kdc.confd
478 deleted file mode 100644
479 index 887d3d8..0000000
480 --- a/app-crypt/mit-krb5/files/mit-krb5kdc.confd
481 +++ /dev/null
482 @@ -1,2 +0,0 @@
483 -# Define startup options for Kerberos KDC
484 -KDC_OPTS=""
485
486 diff --git a/app-crypt/mit-krb5/files/mit-krb5kdc.initd-r2 b/app-crypt/mit-krb5/files/mit-krb5kdc.initd-r2
487 deleted file mode 100644
488 index ecd47e4..0000000
489 --- a/app-crypt/mit-krb5/files/mit-krb5kdc.initd-r2
490 +++ /dev/null
491 @@ -1,24 +0,0 @@
492 -#!/sbin/openrc-run
493 -
494 -#---------------------------------------------------------------------------
495 -# This script starts/stops the MIT Kerberos 5 KDC
496 -#---------------------------------------------------------------------------
497 -
498 -daemon="MIT Kerberos 5 KDC"
499 -exec="/usr/sbin/krb5kdc"
500 -
501 -depend() {
502 - use net
503 -}
504 -
505 -start() {
506 - ebegin "Starting $daemon"
507 - start-stop-daemon --start --quiet --exec ${exec} -- ${KDC_OPTS} 1>&2
508 - eend $? "Error starting $daemon"
509 -}
510 -
511 -stop() {
512 - ebegin "Stopping $daemon"
513 - start-stop-daemon --stop --quiet --exec ${exec} 1>&2
514 - eend $? "Error stopping $daemon"
515 -}
516
517 diff --git a/app-crypt/mit-krb5/files/mit-krb5kdc.service b/app-crypt/mit-krb5/files/mit-krb5kdc.service
518 deleted file mode 100644
519 index 6ec93bb..0000000
520 --- a/app-crypt/mit-krb5/files/mit-krb5kdc.service
521 +++ /dev/null
522 @@ -1,9 +0,0 @@
523 -[Unit]
524 -Description=Kerberos 5 KDC
525 -
526 -[Service]
527 -ExecStart=/usr/sbin/krb5kdc -n
528 -Restart=always
529 -
530 -[Install]
531 -WantedBy=multi-user.target
532
533 diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd.confd b/app-crypt/mit-krb5/files/mit-krb5kpropd.confd
534 deleted file mode 100644
535 index d75d41a..0000000
536 --- a/app-crypt/mit-krb5/files/mit-krb5kpropd.confd
537 +++ /dev/null
538 @@ -1,2 +0,0 @@
539 -# Define startup options for Kerberos incremental propagation server
540 -KPROPD_OPTS=""
541
542 diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd.initd-r2 b/app-crypt/mit-krb5/files/mit-krb5kpropd.initd-r2
543 deleted file mode 100644
544 index f6ab787..0000000
545 --- a/app-crypt/mit-krb5/files/mit-krb5kpropd.initd-r2
546 +++ /dev/null
547 @@ -1,24 +0,0 @@
548 -#!/sbin/openrc-run
549 -
550 -#---------------------------------------------------------------------------
551 -# This script starts/stops the MIT Kerberos 5 kpropd
552 -#---------------------------------------------------------------------------
553 -
554 -daemon="MIT Kerberos 5 kpropd"
555 -exec="/usr/sbin/kpropd"
556 -
557 -depend() {
558 - use net mit-krb5kdc mit-krb5kadmind
559 -}
560 -
561 -start() {
562 - ebegin "Starting $daemon"
563 - start-stop-daemon --start --quiet --exec ${exec} -- ${KPROPD_OPTS} 1>&2
564 - eend $? "Error starting $daemon"
565 -}
566 -
567 -stop() {
568 - ebegin "Stopping $daemon"
569 - start-stop-daemon --stop --quiet --exec ${exec} 1>&2
570 - eend $? "Error stopping $daemon"
571 -}
572
573 diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd.service b/app-crypt/mit-krb5/files/mit-krb5kpropd.service
574 deleted file mode 100644
575 index a7c5b57..0000000
576 --- a/app-crypt/mit-krb5/files/mit-krb5kpropd.service
577 +++ /dev/null
578 @@ -1,8 +0,0 @@
579 -[Unit]
580 -Description=Kerberos 5 propagation server
581 -
582 -[Service]
583 -ExecStart=/usr/sbin/kpropd -S
584 -
585 -[Install]
586 -WantedBy=multi-user.target
587
588 diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd.socket b/app-crypt/mit-krb5/files/mit-krb5kpropd.socket
589 deleted file mode 100644
590 index 4389290..0000000
591 --- a/app-crypt/mit-krb5/files/mit-krb5kpropd.socket
592 +++ /dev/null
593 @@ -1,9 +0,0 @@
594 -[Unit]
595 -Description=Kerberos 5 propagation server
596 -
597 -[Socket]
598 -ListenStream=754
599 -Accept=yes
600 -
601 -[Install]
602 -WantedBy=sockets.target
603
604 diff --git a/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service b/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service
605 deleted file mode 100644
606 index f826eb3..0000000
607 --- a/app-crypt/mit-krb5/files/mit-krb5kpropd_at.service
608 +++ /dev/null
609 @@ -1,8 +0,0 @@
610 -[Unit]
611 -Description=Kerberos 5 propagation server
612 -Conflicts=mit-krb5kpropd.service
613 -
614 -[Service]
615 -ExecStart=/usr/sbin/kpropd
616 -StandardInput=socket
617 -StandardError=syslog
618
619 diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
620 deleted file mode 100644
621 index ea5af54..0000000
622 --- a/app-crypt/mit-krb5/metadata.xml
623 +++ /dev/null
624 @@ -1,22 +0,0 @@
625 -<?xml version="1.0" encoding="UTF-8"?>
626 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
627 -<pkgmetadata>
628 -<maintainer type="project">
629 - <email>kerberos@g.o</email>
630 - <name>Kerberos</name>
631 -</maintainer>
632 -<use>
633 - <flag name="doc">
634 - Creates and installs the API and implementation
635 - documentation. This is only useful if you want to develop software
636 - which depends on kerberos
637 - </flag>
638 - <flag name="keyutils">Enable for the keyring ccache using keyutils</flag>
639 - <flag name="lmdb">Add support for using dev-db/lmdb for lookup tables</flag>
640 - <flag name="pkinit">Enable pkinit support for the initial ticket</flag>
641 - <flag name="openldap">Enable support for ldap as a database backend</flag>
642 -</use>
643 -<upstream>
644 - <remote-id type="cpe">cpe:/a:mit:kerberos</remote-id>
645 -</upstream>
646 -</pkgmetadata>
647
648 diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
649 deleted file mode 100644
650 index 1f88d29..0000000
651 --- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r4.ebuild
652 +++ /dev/null
653 @@ -1,168 +0,0 @@
654 -# Copyright 1999-2021 Gentoo Authors
655 -# Distributed under the terms of the GNU General Public License v2
656 -
657 -EAPI=7
658 -
659 -PYTHON_COMPAT=( python3_{7,8,9} )
660 -inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
661 -
662 -MY_P="${P/mit-}"
663 -P_DIR=$(ver_cut 1-2)
664 -DESCRIPTION="MIT Kerberos V"
665 -HOMEPAGE="https://web.mit.edu/kerberos/www/"
666 -SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
667 -
668 -LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
669 -SLOT="0"
670 -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
671 -IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
672 -
673 -# Test suite requires network access
674 -RESTRICT="test"
675 -
676 -DEPEND="
677 - !!app-crypt/heimdal
678 - >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
679 - || (
680 - >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
681 - >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
682 - )
683 - keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
684 - lmdb? ( dev-db/lmdb )
685 - nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
686 - openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
687 - pkinit? (
688 - >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
689 - )
690 - xinetd? ( sys-apps/xinetd )
691 - "
692 -BDEPEND="
693 - ${PYTHON_DEPS}
694 - virtual/yacc
695 - cpu_flags_x86_aes? (
696 - amd64? ( dev-lang/yasm )
697 - x86? ( dev-lang/yasm )
698 - )
699 - doc? ( virtual/latex-base )
700 - test? (
701 - ${PYTHON_DEPS}
702 - dev-lang/tcl:0
703 - dev-util/dejagnu
704 - dev-util/cmocka
705 - )"
706 -RDEPEND="${DEPEND}
707 - selinux? ( sec-policy/selinux-kerberos )"
708 -
709 -S=${WORKDIR}/${MY_P}/src
710 -
711 -PATCHES=(
712 - "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
713 - "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
714 - "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
715 - "${FILESDIR}/${PN}_dont_create_run.patch"
716 - "${FILESDIR}/${PN}-1.18-libressl.patch"
717 - "${FILESDIR}/CVE-2020-28196.patch"
718 - "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
719 - "${FILESDIR}/${PN}-1.18.2-autoconf-2.70.patch"
720 -)
721 -
722 -MULTILIB_CHOST_TOOLS=(
723 - /usr/bin/krb5-config
724 -)
725 -
726 -src_prepare() {
727 - default
728 - # Make sure we always use the system copies.
729 - rm -rf util/{et,ss,verto}
730 - sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
731 -
732 - eautoreconf
733 -}
734 -
735 -src_configure() {
736 - # QA
737 - append-flags -fno-strict-aliasing
738 - append-flags -fno-strict-overflow
739 -
740 - multilib-minimal_src_configure
741 -}
742 -
743 -multilib_src_configure() {
744 - ECONF_SOURCE=${S} \
745 - WARN_CFLAGS="set" \
746 - econf \
747 - $(use_with openldap ldap) \
748 - "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
749 - $(use_enable nls) \
750 - $(use_enable pkinit) \
751 - $(use_enable threads thread-support) \
752 - $(use_with lmdb) \
753 - $(use_with keyutils) \
754 - --without-hesiod \
755 - --enable-shared \
756 - --with-system-et \
757 - --with-system-ss \
758 - --enable-dns-for-realm \
759 - --enable-kdc-lookaside-cache \
760 - --with-system-verto \
761 - --disable-rpath \
762 - \
763 - AR="$(tc-getAR)"
764 -}
765 -
766 -multilib_src_compile() {
767 - emake -j1
768 -}
769 -
770 -multilib_src_test() {
771 - multilib_is_native_abi && emake -j1 check
772 -}
773 -
774 -multilib_src_install() {
775 - emake \
776 - DESTDIR="${D}" \
777 - EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
778 - install
779 -}
780 -
781 -multilib_src_install_all() {
782 - # default database dir
783 - keepdir /var/lib/krb5kdc
784 -
785 - cd ..
786 - dodoc README
787 -
788 - if use doc; then
789 - dodoc -r doc/html
790 - docinto pdf
791 - dodoc doc/pdf/*.pdf
792 - fi
793 -
794 - newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
795 - newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
796 - newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
797 - newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
798 - newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
799 - newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
800 -
801 - systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
802 - systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
803 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
804 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
805 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
806 -
807 - insinto /etc
808 - newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
809 - insinto /var/lib/krb5kdc
810 - newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
811 -
812 - if use openldap ; then
813 - insinto /etc/openldap/schema
814 - doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
815 - fi
816 -
817 - if use xinetd ; then
818 - insinto /etc/xinetd.d
819 - newins "${FILESDIR}/kpropd.xinetd" kpropd
820 - fi
821 -}
822
823 diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
824 deleted file mode 100644
825 index f2d5ba8..0000000
826 --- a/app-crypt/mit-krb5/mit-krb5-1.18.3-r2.ebuild
827 +++ /dev/null
828 @@ -1,166 +0,0 @@
829 -# Copyright 1999-2021 Gentoo Authors
830 -# Distributed under the terms of the GNU General Public License v2
831 -
832 -EAPI=7
833 -
834 -PYTHON_COMPAT=( python3_{7,8,9} )
835 -inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
836 -
837 -MY_P="${P/mit-}"
838 -P_DIR=$(ver_cut 1-2)
839 -DESCRIPTION="MIT Kerberos V"
840 -HOMEPAGE="https://web.mit.edu/kerberos/www/"
841 -SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
842 -
843 -LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
844 -SLOT="0"
845 -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
846 -IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
847 -
848 -# Test suite requires network access
849 -RESTRICT="test"
850 -
851 -DEPEND="
852 - !!app-crypt/heimdal
853 - >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
854 - || (
855 - >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
856 - >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
857 - )
858 - keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
859 - lmdb? ( dev-db/lmdb )
860 - nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
861 - openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
862 - pkinit? (
863 - >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
864 - )
865 - xinetd? ( sys-apps/xinetd )
866 - "
867 -BDEPEND="
868 - ${PYTHON_DEPS}
869 - virtual/yacc
870 - cpu_flags_x86_aes? (
871 - amd64? ( dev-lang/yasm )
872 - x86? ( dev-lang/yasm )
873 - )
874 - doc? ( virtual/latex-base )
875 - test? (
876 - ${PYTHON_DEPS}
877 - dev-lang/tcl:0
878 - dev-util/dejagnu
879 - dev-util/cmocka
880 - )"
881 -RDEPEND="${DEPEND}
882 - selinux? ( sec-policy/selinux-kerberos )"
883 -
884 -S=${WORKDIR}/${MY_P}/src
885 -
886 -PATCHES=(
887 - "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
888 - "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
889 - "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
890 - "${FILESDIR}/${PN}_dont_create_run.patch"
891 - "${FILESDIR}/${PN}-1.18-libressl.patch"
892 - "${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
893 -)
894 -
895 -MULTILIB_CHOST_TOOLS=(
896 - /usr/bin/krb5-config
897 -)
898 -
899 -src_prepare() {
900 - default
901 - # Make sure we always use the system copies.
902 - rm -rf util/{et,ss,verto}
903 - sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
904 -
905 - eautoreconf
906 -}
907 -
908 -src_configure() {
909 - # QA
910 - append-flags -fno-strict-aliasing
911 - append-flags -fno-strict-overflow
912 -
913 - multilib-minimal_src_configure
914 -}
915 -
916 -multilib_src_configure() {
917 - ECONF_SOURCE=${S} \
918 - WARN_CFLAGS="set" \
919 - econf \
920 - $(use_with openldap ldap) \
921 - "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
922 - $(use_enable nls) \
923 - $(use_enable pkinit) \
924 - $(use_enable threads thread-support) \
925 - $(use_with lmdb) \
926 - $(use_with keyutils) \
927 - --without-hesiod \
928 - --enable-shared \
929 - --with-system-et \
930 - --with-system-ss \
931 - --enable-dns-for-realm \
932 - --enable-kdc-lookaside-cache \
933 - --with-system-verto \
934 - --disable-rpath \
935 - \
936 - AR="$(tc-getAR)"
937 -}
938 -
939 -multilib_src_compile() {
940 - emake -j1
941 -}
942 -
943 -multilib_src_test() {
944 - multilib_is_native_abi && emake -j1 check
945 -}
946 -
947 -multilib_src_install() {
948 - emake \
949 - DESTDIR="${D}" \
950 - EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
951 - install
952 -}
953 -
954 -multilib_src_install_all() {
955 - # default database dir
956 - keepdir /var/lib/krb5kdc
957 -
958 - cd ..
959 - dodoc README
960 -
961 - if use doc; then
962 - dodoc -r doc/html
963 - docinto pdf
964 - dodoc doc/pdf/*.pdf
965 - fi
966 -
967 - newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
968 - newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
969 - newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
970 - newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
971 - newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
972 - newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
973 -
974 - systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
975 - systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
976 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
977 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
978 - systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
979 -
980 - insinto /etc
981 - newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
982 - insinto /var/lib/krb5kdc
983 - newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
984 -
985 - if use openldap ; then
986 - insinto /etc/openldap/schema
987 - doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
988 - fi
989 -
990 - if use xinetd ; then
991 - insinto /etc/xinetd.d
992 - newins "${FILESDIR}/kpropd.xinetd" kpropd
993 - fi
994 -}