aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCy Schubert <cy@FreeBSD.org>2007-10-23 03:41:37 +0000
committerCy Schubert <cy@FreeBSD.org>2007-10-23 03:41:37 +0000
commit3d878157d523824c402f7a55404f54fd168db2b1 (patch)
tree9c78d8d7da183353f9a58fa01eb3b2ccde906e5d
parentdc2037ceec6619854eb23d07e9756e9d1a0b20d8 (diff)
downloadports-3d878157d523824c402f7a55404f54fd168db2b1.tar.gz
ports-3d878157d523824c402f7a55404f54fd168db2b1.zip
Notes
-rw-r--r--security/krb5-16/Makefile6
-rw-r--r--security/krb5-16/distinfo9
-rw-r--r--security/krb5-16/pkg-plist1
-rw-r--r--security/krb5-17/Makefile6
-rw-r--r--security/krb5-17/distinfo9
-rw-r--r--security/krb5-17/pkg-plist1
-rw-r--r--security/krb5-appl/Makefile6
-rw-r--r--security/krb5-appl/distinfo9
-rw-r--r--security/krb5-appl/pkg-plist1
-rw-r--r--security/krb5/Makefile6
-rw-r--r--security/krb5/distinfo9
-rw-r--r--security/krb5/pkg-plist1
12 files changed, 20 insertions, 44 deletions
diff --git a/security/krb5-16/Makefile b/security/krb5-16/Makefile
index a7d5ffea9fad..31a141fdb862 100644
--- a/security/krb5-16/Makefile
+++ b/security/krb5-16/Makefile
@@ -6,15 +6,11 @@
#
PORTNAME= krb5
-PORTVERSION= 1.6.2
-PORTREVISION= 1
+PORTVERSION= 1.6.3
CATEGORIES= security
MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/
-PATCH_SITES= http://web.mit.edu/kerberos/advisories/
DISTNAME= ${PORTNAME}-${PORTVERSION}-signed
EXTRACT_SUFX= .tar
-PATCHFILES= 2007-006-patch.txt
-PATCH_DIST_STRIP= -p1
MAINTAINER= cy@FreeBSD.org
COMMENT= An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-16/distinfo b/security/krb5-16/distinfo
index 2115b9024250..f9332216ac64 100644
--- a/security/krb5-16/distinfo
+++ b/security/krb5-16/distinfo
@@ -1,6 +1,3 @@
-MD5 (krb5-1.6.2-signed.tar) = 45dedeb7180347a8b0d824f2874b2693
-SHA256 (krb5-1.6.2-signed.tar) = 6301b297fcf2f2218ccc5a315e1d8068c9d8ab0b22fd1f3726a0120bc3df6f1c
-SIZE (krb5-1.6.2-signed.tar) = 14643200
-MD5 (2007-006-patch.txt) = 077ce2f2d01c6e792a1c790a95373cfb
-SHA256 (2007-006-patch.txt) = fa32c9f8a82d44ef8fc2a0a6b8294e70ce29c1a75fc2c3d2c0fa7e0e5556e9fc
-SIZE (2007-006-patch.txt) = 1552
+MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46
+SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a
+SIZE (krb5-1.6.3-signed.tar) = 11909120
diff --git a/security/krb5-16/pkg-plist b/security/krb5-16/pkg-plist
index f4419c1a94a2..f90647bc6a83 100644
--- a/security/krb5-16/pkg-plist
+++ b/security/krb5-16/pkg-plist
@@ -98,6 +98,7 @@ share/examples/krb5/kdc.conf
share/examples/krb5/krb5.conf
share/examples/krb5/services.append
share/gnats/mit
+@dirrm lib/krb5/plugins/preauth
@dirrm lib/krb5/plugins/libkrb5
@dirrm lib/krb5/plugins/kdb
@dirrm lib/krb5/plugins
diff --git a/security/krb5-17/Makefile b/security/krb5-17/Makefile
index a7d5ffea9fad..31a141fdb862 100644
--- a/security/krb5-17/Makefile
+++ b/security/krb5-17/Makefile
@@ -6,15 +6,11 @@
#
PORTNAME= krb5
-PORTVERSION= 1.6.2
-PORTREVISION= 1
+PORTVERSION= 1.6.3
CATEGORIES= security
MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/
-PATCH_SITES= http://web.mit.edu/kerberos/advisories/
DISTNAME= ${PORTNAME}-${PORTVERSION}-signed
EXTRACT_SUFX= .tar
-PATCHFILES= 2007-006-patch.txt
-PATCH_DIST_STRIP= -p1
MAINTAINER= cy@FreeBSD.org
COMMENT= An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-17/distinfo b/security/krb5-17/distinfo
index 2115b9024250..f9332216ac64 100644
--- a/security/krb5-17/distinfo
+++ b/security/krb5-17/distinfo
@@ -1,6 +1,3 @@
-MD5 (krb5-1.6.2-signed.tar) = 45dedeb7180347a8b0d824f2874b2693
-SHA256 (krb5-1.6.2-signed.tar) = 6301b297fcf2f2218ccc5a315e1d8068c9d8ab0b22fd1f3726a0120bc3df6f1c
-SIZE (krb5-1.6.2-signed.tar) = 14643200
-MD5 (2007-006-patch.txt) = 077ce2f2d01c6e792a1c790a95373cfb
-SHA256 (2007-006-patch.txt) = fa32c9f8a82d44ef8fc2a0a6b8294e70ce29c1a75fc2c3d2c0fa7e0e5556e9fc
-SIZE (2007-006-patch.txt) = 1552
+MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46
+SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a
+SIZE (krb5-1.6.3-signed.tar) = 11909120
diff --git a/security/krb5-17/pkg-plist b/security/krb5-17/pkg-plist
index f4419c1a94a2..f90647bc6a83 100644
--- a/security/krb5-17/pkg-plist
+++ b/security/krb5-17/pkg-plist
@@ -98,6 +98,7 @@ share/examples/krb5/kdc.conf
share/examples/krb5/krb5.conf
share/examples/krb5/services.append
share/gnats/mit
+@dirrm lib/krb5/plugins/preauth
@dirrm lib/krb5/plugins/libkrb5
@dirrm lib/krb5/plugins/kdb
@dirrm lib/krb5/plugins
diff --git a/security/krb5-appl/Makefile b/security/krb5-appl/Makefile
index a7d5ffea9fad..31a141fdb862 100644
--- a/security/krb5-appl/Makefile
+++ b/security/krb5-appl/Makefile
@@ -6,15 +6,11 @@
#
PORTNAME= krb5
-PORTVERSION= 1.6.2
-PORTREVISION= 1
+PORTVERSION= 1.6.3
CATEGORIES= security
MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/
-PATCH_SITES= http://web.mit.edu/kerberos/advisories/
DISTNAME= ${PORTNAME}-${PORTVERSION}-signed
EXTRACT_SUFX= .tar
-PATCHFILES= 2007-006-patch.txt
-PATCH_DIST_STRIP= -p1
MAINTAINER= cy@FreeBSD.org
COMMENT= An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-appl/distinfo b/security/krb5-appl/distinfo
index 2115b9024250..f9332216ac64 100644
--- a/security/krb5-appl/distinfo
+++ b/security/krb5-appl/distinfo
@@ -1,6 +1,3 @@
-MD5 (krb5-1.6.2-signed.tar) = 45dedeb7180347a8b0d824f2874b2693
-SHA256 (krb5-1.6.2-signed.tar) = 6301b297fcf2f2218ccc5a315e1d8068c9d8ab0b22fd1f3726a0120bc3df6f1c
-SIZE (krb5-1.6.2-signed.tar) = 14643200
-MD5 (2007-006-patch.txt) = 077ce2f2d01c6e792a1c790a95373cfb
-SHA256 (2007-006-patch.txt) = fa32c9f8a82d44ef8fc2a0a6b8294e70ce29c1a75fc2c3d2c0fa7e0e5556e9fc
-SIZE (2007-006-patch.txt) = 1552
+MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46
+SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a
+SIZE (krb5-1.6.3-signed.tar) = 11909120
diff --git a/security/krb5-appl/pkg-plist b/security/krb5-appl/pkg-plist
index f4419c1a94a2..f90647bc6a83 100644
--- a/security/krb5-appl/pkg-plist
+++ b/security/krb5-appl/pkg-plist
@@ -98,6 +98,7 @@ share/examples/krb5/kdc.conf
share/examples/krb5/krb5.conf
share/examples/krb5/services.append
share/gnats/mit
+@dirrm lib/krb5/plugins/preauth
@dirrm lib/krb5/plugins/libkrb5
@dirrm lib/krb5/plugins/kdb
@dirrm lib/krb5/plugins
diff --git a/security/krb5/Makefile b/security/krb5/Makefile
index a7d5ffea9fad..31a141fdb862 100644
--- a/security/krb5/Makefile
+++ b/security/krb5/Makefile
@@ -6,15 +6,11 @@
#
PORTNAME= krb5
-PORTVERSION= 1.6.2
-PORTREVISION= 1
+PORTVERSION= 1.6.3
CATEGORIES= security
MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/
-PATCH_SITES= http://web.mit.edu/kerberos/advisories/
DISTNAME= ${PORTNAME}-${PORTVERSION}-signed
EXTRACT_SUFX= .tar
-PATCHFILES= 2007-006-patch.txt
-PATCH_DIST_STRIP= -p1
MAINTAINER= cy@FreeBSD.org
COMMENT= An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5/distinfo b/security/krb5/distinfo
index 2115b9024250..f9332216ac64 100644
--- a/security/krb5/distinfo
+++ b/security/krb5/distinfo
@@ -1,6 +1,3 @@
-MD5 (krb5-1.6.2-signed.tar) = 45dedeb7180347a8b0d824f2874b2693
-SHA256 (krb5-1.6.2-signed.tar) = 6301b297fcf2f2218ccc5a315e1d8068c9d8ab0b22fd1f3726a0120bc3df6f1c
-SIZE (krb5-1.6.2-signed.tar) = 14643200
-MD5 (2007-006-patch.txt) = 077ce2f2d01c6e792a1c790a95373cfb
-SHA256 (2007-006-patch.txt) = fa32c9f8a82d44ef8fc2a0a6b8294e70ce29c1a75fc2c3d2c0fa7e0e5556e9fc
-SIZE (2007-006-patch.txt) = 1552
+MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46
+SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a
+SIZE (krb5-1.6.3-signed.tar) = 11909120
diff --git a/security/krb5/pkg-plist b/security/krb5/pkg-plist
index f4419c1a94a2..f90647bc6a83 100644
--- a/security/krb5/pkg-plist
+++ b/security/krb5/pkg-plist
@@ -98,6 +98,7 @@ share/examples/krb5/kdc.conf
share/examples/krb5/krb5.conf
share/examples/krb5/services.append
share/gnats/mit
+@dirrm lib/krb5/plugins/preauth
@dirrm lib/krb5/plugins/libkrb5
@dirrm lib/krb5/plugins/kdb
@dirrm lib/krb5/plugins