summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO33
-rw-r--r--PKGBUILD96
-rw-r--r--krb5-config_LDFLAGS.patch12
-rw-r--r--krb5-kadmind.service8
-rw-r--r--krb5-kdc.service9
-rw-r--r--krb5-kpropd.service8
-rw-r--r--krb5-kpropd.socket9
-rw-r--r--krb5-kpropd@.service8
8 files changed, 183 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..771f9cdaf5f3
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,33 @@
+pkgbase = krb5-minimal-git
+ pkgdesc = The Kerberos network authentication system
+ pkgver = 1.18.3
+ pkgrel = 1
+ url = https://web.mit.edu/kerberos/
+ arch = x86_64
+ license = custom
+ makedepends = perl
+ depends = e2fsprogs
+ depends = libldap
+ depends = keyutils
+ provides = krb5
+ conflicts = krb5
+ options = !emptydirs
+ backup = etc/krb5.conf
+ backup = var/lib/krb5kdc/kdc.conf
+ source = git+https://github.com/krb5/krb5
+ source = krb5-config_LDFLAGS.patch
+ source = krb5-kadmind.service
+ source = krb5-kdc.service
+ source = krb5-kpropd.service
+ source = krb5-kpropd@.service
+ source = krb5-kpropd.socket
+ sha512sums = SKIP
+ sha512sums = SKIP
+ sha512sums = SKIP
+ sha512sums = SKIP
+ sha512sums = SKIP
+ sha512sums = SKIP
+ sha512sums = SKIP
+
+pkgname = krb5-minimal-git
+
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..ea3f81c44675
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,96 @@
+# Maintainer: Vincent Grande <shoober420@gmail.com>
+# Contributor: Levente Polyak <anthraxx[at]archlinux[dot]org>
+
+pkgname=krb5-minimal-git
+pkgver=1.18.3
+pkgrel=1
+pkgdesc='The Kerberos network authentication system'
+url='https://web.mit.edu/kerberos/'
+arch=('x86_64')
+license=('custom')
+depends=('e2fsprogs' 'libldap' 'keyutils')
+makedepends=('perl')
+provides=(krb5)
+conflicts=(krb5)
+backup=('etc/krb5.conf' 'var/lib/krb5kdc/kdc.conf')
+options=('!emptydirs')
+source=("git+https://github.com/krb5/krb5"
+ krb5-config_LDFLAGS.patch
+ krb5-kadmind.service
+ krb5-kdc.service
+ krb5-kpropd.service
+ krb5-kpropd@.service
+ krb5-kpropd.socket)
+sha512sums=('SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP')
+#validpgpkeys=('2C732B1C0DBEF678AB3AF606A32F17FD0055C305' # Tom Yu <tlyu@mit.edu>
+# 'C4493CB739F4A89F9852CBC20CBA08575F8372DF') # Greg Hudson <ghudson@mit.edu>
+
+pkgver() {
+ cd krb5
+ git describe --tags --always | sed 's/-/+/g'
+}
+
+prepare() {
+ cd krb5
+
+ # cf https://bugs.gentoo.org/show_bug.cgi?id=448778
+ patch -p1 < "${srcdir}"/krb5-config_LDFLAGS.patch
+
+ # FS#25384
+ sed -i "/KRB5ROOT=/s/\/local//" src/util/ac_check_krb5.m4
+}
+
+build() {
+ cd krb5/src
+ export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all"
+ export CPPFLAGS+=" -I/usr/include/et"
+
+ autoreconf -fi
+
+ ./configure --prefix=/usr \
+ --sbindir=/usr/bin \
+ --sysconfdir=/etc \
+ --localstatedir=/var/lib \
+ --enable-shared \
+ --with-system-et \
+ --with-system-ss \
+ --disable-rpath \
+ --without-tcl \
+ --disable-dns-for-realm \
+ --without-ldap \
+ --without-vague-errors \
+ --disable-audit-plugin \
+ --disable-asan \
+ --without-lmdb \
+ --without-system-verto
+ make
+}
+
+package() {
+ cd krb5/src
+ make DESTDIR="${pkgdir}" EXAMPLEDIR=/usr/share/doc/krb5/examples install
+
+ # Fix FS#29889
+ install -m 644 plugins/kdb/ldap/libkdb_ldap/kerberos.{ldif,schema} \
+ "${pkgdir}/usr/share/doc/krb5/examples"
+
+ install -Dpm 644 config-files/krb5.conf -t "${pkgdir}/etc"
+ install -Dpm 644 config-files/kdc.conf -t "${pkgdir}/var/lib/krb5kdc"
+
+ install -Dm 644 util/ac_check_krb5.m4 -t "${pkgdir}/usr/share/aclocal"
+
+ install -Dm 644 "${srcdir}"/krb5/NOTICE \
+ "${pkgdir}/usr/share/licenses/krb5/LICENSE"
+
+ # systemd stuff
+ install -Dm 644 "${srcdir}"/krb5-{kadmind.service,kdc.service,kpropd.service,kpropd@.service,kpropd.socket} \
+ -t "${pkgdir}/usr/lib/systemd/system"
+}
+
+# vim: ts=2 sw=2 et:
diff --git a/krb5-config_LDFLAGS.patch b/krb5-config_LDFLAGS.patch
new file mode 100644
index 000000000000..1b850867398b
--- /dev/null
+++ b/krb5-config_LDFLAGS.patch
@@ -0,0 +1,12 @@
+Bug #448778
+--- krb5-1.11/src/build-tools/krb5-config.in 2012-12-18 02:47:04.000000000 +0000
++++ krb5-1.11/src/build-tools/krb5-config.in 2012-12-28 07:13:16.582693363 +0000
+@@ -217,7 +217,7 @@
+ -e 's#\$(PROG_RPATH)#'$libdir'#' \
+ -e 's#\$(PROG_LIBPATH)#'$libdirarg'#' \
+ -e 's#\$(RPATH_FLAG)#'"$RPATH_FLAG"'#' \
+- -e 's#\$(LDFLAGS)#'"$LDFLAGS"'#' \
++ -e 's#\$(LDFLAGS)##' \
+ -e 's#\$(PTHREAD_CFLAGS)#'"$PTHREAD_CFLAGS"'#' \
+ -e 's#\$(CFLAGS)##'`
+
diff --git a/krb5-kadmind.service b/krb5-kadmind.service
new file mode 100644
index 000000000000..4819e0df4492
--- /dev/null
+++ b/krb5-kadmind.service
@@ -0,0 +1,8 @@
+[Unit]
+Description=Kerberos 5 administration server
+
+[Service]
+ExecStart=/usr/bin/kadmind -nofork
+
+[Install]
+WantedBy=multi-user.target
diff --git a/krb5-kdc.service b/krb5-kdc.service
new file mode 100644
index 000000000000..4918f600058f
--- /dev/null
+++ b/krb5-kdc.service
@@ -0,0 +1,9 @@
+[Unit]
+Description=Kerberos 5 KDC
+
+[Service]
+ExecStart=/usr/bin/krb5kdc -n
+Restart=always
+
+[Install]
+WantedBy=multi-user.target
diff --git a/krb5-kpropd.service b/krb5-kpropd.service
new file mode 100644
index 000000000000..c6c32243185c
--- /dev/null
+++ b/krb5-kpropd.service
@@ -0,0 +1,8 @@
+[Unit]
+Description=Kerberos 5 propagation server
+
+[Service]
+ExecStart=/usr/bin/kpropd -S
+
+[Install]
+WantedBy=multi-user.target
diff --git a/krb5-kpropd.socket b/krb5-kpropd.socket
new file mode 100644
index 000000000000..4389290c0b16
--- /dev/null
+++ b/krb5-kpropd.socket
@@ -0,0 +1,9 @@
+[Unit]
+Description=Kerberos 5 propagation server
+
+[Socket]
+ListenStream=754
+Accept=yes
+
+[Install]
+WantedBy=sockets.target
diff --git a/krb5-kpropd@.service b/krb5-kpropd@.service
new file mode 100644
index 000000000000..989270f12578
--- /dev/null
+++ b/krb5-kpropd@.service
@@ -0,0 +1,8 @@
+[Unit]
+Description=Kerberos 5 propagation server
+Conflicts=krb5-kpropd.service
+
+[Service]
+ExecStart=/usr/bin/kpropd
+StandardInput=socket
+StandardError=syslog