summaryrefslogtreecommitdiff
path: root/testing/krb5/PKGBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'testing/krb5/PKGBUILD')
-rw-r--r--testing/krb5/PKGBUILD90
1 files changed, 90 insertions, 0 deletions
diff --git a/testing/krb5/PKGBUILD b/testing/krb5/PKGBUILD
new file mode 100644
index 000000000..9cbe8c3d7
--- /dev/null
+++ b/testing/krb5/PKGBUILD
@@ -0,0 +1,90 @@
+# $Id: PKGBUILD 144605 2011-12-07 21:28:52Z stephane $
+# Maintainer: Stéphane Gaudreault <stephane@archlinux.org>
+
+pkgname=krb5
+pkgver=1.9.2
+pkgrel=2
+pkgdesc="The Kerberos network authentication system"
+arch=('i686' 'x86_64')
+url="http://web.mit.edu/kerberos/"
+license=('custom')
+depends=('e2fsprogs' 'libldap' 'keyutils')
+makedepends=('perl')
+provides=('heimdal')
+replaces=('heimdal')
+conflicts=('heimdal')
+backup=('etc/krb5.conf' 'var/lib/krb5kdc/kdc.conf')
+source=(http://web.mit.edu/kerberos/dist/${pkgname}/1.9/${pkgname}-${pkgver}-signed.tar
+ krb5-kadmind
+ krb5-kdc
+ krb5-kpropd
+ krb5-1.9.1-config-script.patch
+ krb5-1.9.1-2011-007.patch)
+sha1sums=('aa06f778ee1f9791cd4c5cf4c9e9465769ffec92'
+ '2aa229369079ed1bbb201a1ef72c47bf143f4dbe'
+ '77d2312ecd8bf12a6e72cc8fd871a8ac93b23393'
+ '7f402078fa65bb9ff1beb6cbbbb017450df78560'
+ '7342410760cf44bfa01bb99bb4c49e12496cb46f'
+ 'ec917dd1d1c96fa331f512331d5aa37c2e9b9df7')
+options=('!emptydirs')
+
+build() {
+ tar zxvf ${pkgname}-${pkgver}.tar.gz
+ cd "${srcdir}/${pkgname}-${pkgver}/src"
+
+ # - Make krb5-config suppress CFLAGS output when called with --libs
+ # cf https://bugzilla.redhat.com/show_bug.cgi?id=544391
+ #
+ # - Omit extra libraries because their interfaces are not exposed to applications
+ # by libkrb5, unless do_deps is set to 1, which indicates that the caller
+ # wants the whole list.
+ #
+ # Patch from upstream :
+ # http://anonsvn.mit.edu/viewvc/krb5/trunk/src/krb5-config.in?r1=23662&r2=25236
+ patch -Np2 -i ${srcdir}/krb5-1.9.1-config-script.patch
+
+ # Apply upstream patch to fix a null pointer dereference when processing TGS requests
+ # CVE-2011-1530
+ # see http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-007.txt
+ patch -Np2 -i ${srcdir}/krb5-1.9.1-2011-007.patch
+
+ # FS#25384
+ sed -i "/KRB5ROOT=/s/\/local//" util/ac_check_krb5.m4
+
+ export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all"
+ export CPPFLAGS+=" -I/usr/include/et"
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ --localstatedir=/var/lib \
+ --enable-shared \
+ --with-system-et \
+ --with-system-ss \
+ --disable-rpath \
+ --without-tcl \
+ --enable-dns-for-realm \
+ --with-ldap
+ make
+}
+
+package() {
+ cd "${srcdir}/${pkgname}-${pkgver}/src"
+ make DESTDIR="${pkgdir}" EXAMPLEDIR="/usr/share/doc/${pkgname}/examples" install
+
+ # Sample KDC config file
+ install -dm 755 "${pkgdir}"/var/lib/krb5kdc
+ install -pm 644 config-files/kdc.conf "${pkgdir}"/var/lib/krb5kdc/kdc.conf
+
+ # Default configuration file
+ install -dm 755 "${pkgdir}"/etc
+ install -pm 644 config-files/krb5.conf "${pkgdir}"/etc/krb5.conf
+
+ install -dm 755 "${pkgdir}"/etc/rc.d
+ install -m 755 ../../krb5-kdc "${pkgdir}"/etc/rc.d
+ install -m 755 ../../krb5-kadmind "${pkgdir}"/etc/rc.d
+ install -m 755 ../../krb5-kpropd "${pkgdir}"/etc/rc.d
+
+ install -dm 755 "${pkgdir}"/usr/share/aclocal
+ install -m 644 util/ac_check_krb5.m4 "${pkgdir}"/usr/share/aclocal
+
+ install -Dm644 "${srcdir}"/${pkgname}-${pkgver}/NOTICE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
+}