aboutsummaryrefslogtreecommitdiff
path: root/security/sssd
diff options
context:
space:
mode:
authorFernando ApesteguĂ­a <fernape@FreeBSD.org>2020-03-29 18:16:30 +0000
committerFernando ApesteguĂ­a <fernape@FreeBSD.org>2020-03-29 18:16:30 +0000
commita4a3b5185baa23823a017af464d4a8c87703319a (patch)
tree700022e959ba096596bfba92b10314264db9165d /security/sssd
parentd0932a9ac8a31b5901b985d8d081f1a99d307264 (diff)
downloadports-a4a3b5185baa23823a017af464d4a8c87703319a.tar.gz
ports-a4a3b5185baa23823a017af464d4a8c87703319a.zip
security/sssd: fix package with SMB=on
When the option SMB is ON, the port fails to package. While here: * Reorder Makefile variables * Change obsolete @unexec to @postexec * Rework patches to comply with makepatch format PR: 244778 Submitted by: tommyhp2@gmail.com Approved by: lukas.slebodnik@intrak.sk (maintainer, timeout)
Notes
Notes: svn path=/head/; revision=529824
Diffstat (limited to 'security/sssd')
-rw-r--r--security/sssd/Makefile12
-rw-r--r--security/sssd/files/patch-Makefile.am13
-rw-r--r--security/sssd/files/patch-configure.ac9
-rw-r--r--security/sssd/files/patch-src__confdb__confdb.c4
-rw-r--r--security/sssd/files/patch-src__external__inotify.m44
-rw-r--r--security/sssd/files/patch-src__external__krb5.m44
-rw-r--r--security/sssd/files/patch-src__providers__krb5__krb5_delayed_online_authentication.c8
-rw-r--r--security/sssd/files/patch-src__providers__ldap__ldap_auth.c14
-rw-r--r--security/sssd/files/patch-src__providers__ldap__sdap_access.c8
-rw-r--r--security/sssd/files/patch-src__sss_client__common.c41
-rw-r--r--security/sssd/files/patch-src__sss_client__nss_group.c4
-rw-r--r--security/sssd/files/patch-src__sss_client__sss_nss.exports11
-rw-r--r--security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c4
-rw-r--r--security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c4
-rw-r--r--security/sssd/files/patch-src__util__find_uid.c8
-rw-r--r--security/sssd/files/patch-src__util__server.c4
-rw-r--r--security/sssd/files/patch-src__util__signal.c11
-rw-r--r--security/sssd/files/patch-src__util__sss_ldap.c8
-rw-r--r--security/sssd/files/patch-src__util__util.h4
-rw-r--r--security/sssd/pkg-plist10
20 files changed, 94 insertions, 91 deletions
diff --git a/security/sssd/Makefile b/security/sssd/Makefile
index 8775b22b8573..3187ecdd43a1 100644
--- a/security/sssd/Makefile
+++ b/security/sssd/Makefile
@@ -3,7 +3,7 @@
PORTNAME= sssd
PORTVERSION= 1.11.7
-PORTREVISION= 19
+PORTREVISION= 20
CATEGORIES= security
MASTER_SITES= https://releases.pagure.org/SSSD/${PORTNAME}/
@@ -37,6 +37,12 @@ BUILD_DEPENDS= xmlcatalog:textproc/libxml2 \
krb5>=1.10:security/krb5 \
nsupdate:dns/bind-tools
+USES= autoreconf cpe gettext gmake iconv libtool pathfix pkgconfig \
+ python:2.7 shebangfix gssapi:mit
+
+USE_LDCONFIG= yes
+USE_OPENLDAP= yes
+
GNU_CONFIGURE= yes
CONFIGURE_ARGS= --with-selinux=no --with-semanage=no \
--with-ldb-lib-dir=${LOCALBASE}/lib/shared-modules/ldb \
@@ -55,10 +61,6 @@ PLIST_SUB= PYTHON_VER=${PYTHON_VER}
MAKE_ENV+= LINGUAS="bg de eu es fr hu id it ja nb nl pl pt ru sv tg tr uk zh_CN zh_TW"
SUB_FILES= pkg-message
-USE_LDCONFIG= yes
-USE_OPENLDAP= yes
-USES= autoreconf cpe gettext gmake iconv libtool pathfix pkgconfig \
- python:2.7 shebangfix gssapi:mit
INSTALL_TARGET= install-strip
CPE_VENDOR= fedoraproject
diff --git a/security/sssd/files/patch-Makefile.am b/security/sssd/files/patch-Makefile.am
index 805866577844..c540e307316a 100644
--- a/security/sssd/files/patch-Makefile.am
+++ b/security/sssd/files/patch-Makefile.am
@@ -1,6 +1,4 @@
-diff --git Makefile.am Makefile.am
-index fd74d85..4a7e6ae 100644
---- Makefile.am
+--- Makefile.am.orig 2020-03-16 18:30:24 UTC
+++ Makefile.am
@@ -311,6 +311,7 @@ AM_CPPFLAGS = \
$(LIBNL_CFLAGS) \
@@ -59,3 +57,12 @@ index fd74d85..4a7e6ae 100644
$(KRB5_LIBS)
proxy_child_SOURCES = \
+@@ -2333,7 +2338,7 @@ else
+ mkdir -p $(DESTDIR)$(initdir)
+ endif
+
+-install-data-hook:
++notinstall-data-hook:
+ rm $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2 \
+ $(DESTDIR)/$(nsslibdir)/libnss_sss.so
+ mv $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2.0.0 $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2
diff --git a/security/sssd/files/patch-configure.ac b/security/sssd/files/patch-configure.ac
index 4ce24d7010f4..047820ba0392 100644
--- a/security/sssd/files/patch-configure.ac
+++ b/security/sssd/files/patch-configure.ac
@@ -1,6 +1,6 @@
---- configure.ac.orig 2013-11-06 18:35:03 UTC
+--- configure.ac.orig 2014-09-17 13:01:37 UTC
+++ configure.ac
-@@ -5,15 +5,15 @@ AC_INIT([sssd],
+@@ -5,14 +5,14 @@ AC_INIT([sssd],
VERSION_NUMBER,
[sssd-devel@lists.fedorahosted.org])
@@ -12,10 +12,9 @@
[AC_GNU_SOURCE])
CFLAGS="$CFLAGS -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
-
+-
-AC_CONFIG_SRCDIR([BUILD.txt])
-AC_CONFIG_AUX_DIR([build])
--
+
AM_INIT_AUTOMAKE([-Wall foreign subdir-objects tar-pax])
AM_PROG_CC_C_O
- m4_ifdef([AM_PROG_AR], [AM_PROG_AR])
diff --git a/security/sssd/files/patch-src__confdb__confdb.c b/security/sssd/files/patch-src__confdb__confdb.c
index 911863cd3579..b7bdcdd0cc33 100644
--- a/security/sssd/files/patch-src__confdb__confdb.c
+++ b/security/sssd/files/patch-src__confdb__confdb.c
@@ -1,6 +1,4 @@
-diff --git src/confdb/confdb.c src/confdb/confdb.c
-index 19d8884..67720f7 100644
---- src/confdb/confdb.c
+--- src/confdb/confdb.c.orig 2014-09-17 13:01:37 UTC
+++ src/confdb/confdb.c
@@ -28,6 +28,11 @@
#include "util/strtonum.h"
diff --git a/security/sssd/files/patch-src__external__inotify.m4 b/security/sssd/files/patch-src__external__inotify.m4
index 15f9ec8d34c3..4dfb7a9c9e09 100644
--- a/security/sssd/files/patch-src__external__inotify.m4
+++ b/security/sssd/files/patch-src__external__inotify.m4
@@ -1,6 +1,4 @@
-diff --git src/external/inotify.m4 src/external/inotify.m4
-index 9572f6d..2a5a8cf 100644
---- src/external/inotify.m4
+--- src/external/inotify.m4.orig 2014-09-17 13:01:37 UTC
+++ src/external/inotify.m4
@@ -20,10 +20,10 @@ int main () {
AS_IF([test x"$inotify_works" != xyes],
diff --git a/security/sssd/files/patch-src__external__krb5.m4 b/security/sssd/files/patch-src__external__krb5.m4
index a5945ecbca92..f9a5d9333b34 100644
--- a/security/sssd/files/patch-src__external__krb5.m4
+++ b/security/sssd/files/patch-src__external__krb5.m4
@@ -1,6 +1,4 @@
-diff --git src/external/krb5.m4 src/external/krb5.m4
-index 861c8c9..978ec03 100644
---- src/external/krb5.m4
+--- src/external/krb5.m4.orig 2014-09-17 13:01:37 UTC
+++ src/external/krb5.m4
@@ -9,7 +9,7 @@ if test x$KRB5_CFLAGS != x; then
KRB5_PASSED_CFLAGS=$KRB5_CFLAGS
diff --git a/security/sssd/files/patch-src__providers__krb5__krb5_delayed_online_authentication.c b/security/sssd/files/patch-src__providers__krb5__krb5_delayed_online_authentication.c
index 16a80a18d67a..4c9b6be07199 100644
--- a/security/sssd/files/patch-src__providers__krb5__krb5_delayed_online_authentication.c
+++ b/security/sssd/files/patch-src__providers__krb5__krb5_delayed_online_authentication.c
@@ -1,8 +1,6 @@
-diff --git src/providers/krb5/krb5_delayed_online_authentication.c src/providers/krb5/krb5_delayed_online_authentication.c
-index 33b839e..da6ccfc 100644
---- src/providers/krb5/krb5_delayed_online_authentication.c
+--- src/providers/krb5/krb5_delayed_online_authentication.c.orig 2014-09-17 13:01:37 UTC
+++ src/providers/krb5/krb5_delayed_online_authentication.c
-@@ -320,6 +320,7 @@ errno_t init_delayed_online_authentication(struct krb5_ctx *krb5_ctx,
+@@ -320,6 +320,7 @@ errno_t init_delayed_online_authentication(struct krb5
struct tevent_context *ev)
{
int ret;
@@ -10,7 +8,7 @@ index 33b839e..da6ccfc 100644
hash_table_t *tmp_table;
ret = get_uid_table(krb5_ctx, &tmp_table);
-@@ -339,6 +340,7 @@ errno_t init_delayed_online_authentication(struct krb5_ctx *krb5_ctx,
+@@ -339,6 +340,7 @@ errno_t init_delayed_online_authentication(struct krb5
"hash_destroy failed [%s].\n", hash_error_string(ret));
return EFAULT;
}
diff --git a/security/sssd/files/patch-src__providers__ldap__ldap_auth.c b/security/sssd/files/patch-src__providers__ldap__ldap_auth.c
index c533586c52fc..c2dd1328a508 100644
--- a/security/sssd/files/patch-src__providers__ldap__ldap_auth.c
+++ b/security/sssd/files/patch-src__providers__ldap__ldap_auth.c
@@ -1,6 +1,4 @@
-diff --git src/providers/ldap/ldap_auth.c src/providers/ldap/ldap_auth.c
-index 2aacce0..e019cf7 100644
---- src/providers/ldap/ldap_auth.c
+--- src/providers/ldap/ldap_auth.c.orig 2014-09-17 13:01:37 UTC
+++ src/providers/ldap/ldap_auth.c
@@ -37,7 +37,6 @@
#include <sys/time.h>
@@ -33,7 +31,7 @@ index 2aacce0..e019cf7 100644
static errno_t add_expired_warning(struct pam_data *pd, long exp_time)
{
int ret;
-@@ -109,6 +124,7 @@ static errno_t check_pwexpire_kerberos(const char *expire_date, time_t now,
+@@ -109,6 +124,7 @@ static errno_t check_pwexpire_kerberos(const char *exp
return EINVAL;
}
@@ -41,7 +39,7 @@ index 2aacce0..e019cf7 100644
expire_time = mktime(&tm);
if (expire_time == -1) {
DEBUG(SSSDBG_CRIT_FAILURE,
-@@ -116,12 +132,10 @@ static errno_t check_pwexpire_kerberos(const char *expire_date, time_t now,
+@@ -116,12 +132,10 @@ static errno_t check_pwexpire_kerberos(const char *exp
return EINVAL;
}
@@ -66,7 +64,7 @@ index 2aacce0..e019cf7 100644
if (pd->cmd != SSS_PAM_CHAUTHTOK && pd->cmd != SSS_PAM_CHAUTHTOK_PRELIM) {
DEBUG(SSSDBG_OP_FAILURE,
-@@ -1069,7 +1083,7 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
+@@ -1069,7 +1083,7 @@ static void sdap_auth4chpass_done(struct tevent_req *r
dp_err = DP_ERR_OFFLINE;
break;
default:
@@ -75,7 +73,7 @@ index 2aacce0..e019cf7 100644
}
done:
-@@ -1131,7 +1145,7 @@ static void sdap_pam_chpass_done(struct tevent_req *req)
+@@ -1131,7 +1145,7 @@ static void sdap_pam_chpass_done(struct tevent_req *re
state->sh, state->dn,
lastchanged_name);
if (subreq == NULL) {
@@ -84,7 +82,7 @@ index 2aacce0..e019cf7 100644
goto done;
}
-@@ -1152,7 +1166,7 @@ static void sdap_lastchange_done(struct tevent_req *req)
+@@ -1152,7 +1166,7 @@ static void sdap_lastchange_done(struct tevent_req *re
ret = sdap_modify_shadow_lastchange_recv(req);
if (ret != EOK) {
diff --git a/security/sssd/files/patch-src__providers__ldap__sdap_access.c b/security/sssd/files/patch-src__providers__ldap__sdap_access.c
index 5bc72a8fd902..07fa6a501e35 100644
--- a/security/sssd/files/patch-src__providers__ldap__sdap_access.c
+++ b/security/sssd/files/patch-src__providers__ldap__sdap_access.c
@@ -1,8 +1,6 @@
-diff --git src/providers/ldap/sdap_access.c src/providers/ldap/sdap_access.c
-index 880735e..d349dcf 100644
---- src/providers/ldap/sdap_access.c
+--- src/providers/ldap/sdap_access.c.orig 2014-09-17 13:01:37 UTC
+++ src/providers/ldap/sdap_access.c
-@@ -499,6 +499,7 @@ static bool nds_check_expired(const char *exp_time_str)
+@@ -499,6 +499,7 @@ static bool nds_check_expired(const char *exp_time_str
return true;
}
@@ -10,7 +8,7 @@ index 880735e..d349dcf 100644
expire_time = mktime(&tm);
if (expire_time == -1) {
DEBUG(SSSDBG_CRIT_FAILURE,
-@@ -506,13 +507,11 @@ static bool nds_check_expired(const char *exp_time_str)
+@@ -506,13 +507,11 @@ static bool nds_check_expired(const char *exp_time_str
return true;
}
diff --git a/security/sssd/files/patch-src__sss_client__common.c b/security/sssd/files/patch-src__sss_client__common.c
index 87a4b8d472bd..e9ec13a2d56c 100644
--- a/security/sssd/files/patch-src__sss_client__common.c
+++ b/security/sssd/files/patch-src__sss_client__common.c
@@ -1,6 +1,4 @@
-diff --git src/sss_client/common.c src/sss_client/common.c
-index ec5c708..5d17eed 100644
---- src/sss_client/common.c
+--- src/sss_client/common.c.orig 2014-09-17 13:01:37 UTC
+++ src/sss_client/common.c
@@ -25,6 +25,7 @@
#include "config.h"
@@ -18,7 +16,7 @@ index ec5c708..5d17eed 100644
#if HAVE_PTHREAD
#include <pthread.h>
-@@ -124,7 +126,6 @@ static enum sss_status sss_cli_send_req(enum sss_cli_command cmd,
+@@ -124,7 +126,6 @@ static enum sss_status sss_cli_send_req(enum sss_cli_c
*errnop = error;
break;
case 0:
@@ -26,7 +24,7 @@ index ec5c708..5d17eed 100644
break;
case 1:
if (pfd.revents & (POLLERR | POLLHUP | POLLNVAL)) {
-@@ -232,7 +233,6 @@ static enum sss_status sss_cli_recv_rep(enum sss_cli_command cmd,
+@@ -232,7 +233,6 @@ static enum sss_status sss_cli_recv_rep(enum sss_cli_c
*errnop = error;
break;
case 0:
@@ -34,7 +32,7 @@ index ec5c708..5d17eed 100644
break;
case 1:
if (pfd.revents & (POLLHUP)) {
-@@ -669,7 +669,6 @@ static enum sss_status sss_cli_check_socket(int *errnop, const char *socket_name
+@@ -669,7 +669,6 @@ static enum sss_status sss_cli_check_socket(int *errno
*errnop = error;
break;
case 0:
@@ -42,7 +40,7 @@ index ec5c708..5d17eed 100644
break;
case 1:
if (pfd.revents & (POLLERR | POLLHUP | POLLNVAL)) {
-@@ -719,23 +718,23 @@ enum nss_status sss_nss_make_request(enum sss_cli_command cmd,
+@@ -719,23 +718,23 @@ enum nss_status sss_nss_make_request(enum sss_cli_comm
/* avoid looping in the nss daemon */
envval = getenv("_SSS_LOOPS");
if (envval && strcmp(envval, "NO") == 0) {
@@ -71,3 +69,32 @@ index ec5c708..5d17eed 100644
}
}
+@@ -750,23 +749,23 @@ int sss_pac_make_request(enum sss_cli_command cmd,
+ /* avoid looping in the nss daemon */
+ envval = getenv("_SSS_LOOPS");
+ if (envval && strcmp(envval, "NO") == 0) {
+- return NSS_STATUS_NOTFOUND;
++ return NS_NOTFOUND;
+ }
+
+ ret = sss_cli_check_socket(errnop, SSS_PAC_SOCKET_NAME);
+ if (ret != SSS_STATUS_SUCCESS) {
+- return NSS_STATUS_UNAVAIL;
++ return NS_UNAVAIL;
+ }
+
+ ret = sss_cli_make_request_nochecks(cmd, rd, repbuf, replen, errnop);
+ switch (ret) {
+ case SSS_STATUS_TRYAGAIN:
+- return NSS_STATUS_TRYAGAIN;
++ return NS_TRYAGAIN;
+ case SSS_STATUS_SUCCESS:
+- return NSS_STATUS_SUCCESS;
++ return NS_SUCCESS;
+ case SSS_STATUS_UNAVAIL:
+ default:
+- return NSS_STATUS_UNAVAIL;
++ return NS_UNAVAIL;
+ }
+ }
+
diff --git a/security/sssd/files/patch-src__sss_client__nss_group.c b/security/sssd/files/patch-src__sss_client__nss_group.c
index 38837c2559eb..03fa0ed414c9 100644
--- a/security/sssd/files/patch-src__sss_client__nss_group.c
+++ b/security/sssd/files/patch-src__sss_client__nss_group.c
@@ -1,6 +1,4 @@
-diff --git src/sss_client/nss_group.c src/sss_client/nss_group.c
-index e6ea54b..b27b671 100644
---- src/sss_client/nss_group.c
+--- src/sss_client/nss_group.c.orig 2014-09-17 13:01:37 UTC
+++ src/sss_client/nss_group.c
@@ -343,6 +343,76 @@ out:
}
diff --git a/security/sssd/files/patch-src__sss_client__sss_nss.exports b/security/sssd/files/patch-src__sss_client__sss_nss.exports
index 6edc75d8d118..af51900099ac 100644
--- a/security/sssd/files/patch-src__sss_client__sss_nss.exports
+++ b/security/sssd/files/patch-src__sss_client__sss_nss.exports
@@ -1,6 +1,4 @@
-diff --git src/sss_client/sss_nss.exports src/sss_client/sss_nss.exports
-index 1eefea8..8e85a05 100644
---- src/sss_client/sss_nss.exports
+--- src/sss_client/sss_nss.exports.orig 2014-09-17 13:01:37 UTC
+++ src/sss_client/sss_nss.exports
@@ -3,6 +3,7 @@ EXPORTED {
# public functions
@@ -10,13 +8,13 @@ index 1eefea8..8e85a05 100644
_nss_sss_getpwnam_r;
_nss_sss_getpwuid_r;
_nss_sss_setpwent;
-@@ -14,8 +15,25 @@ EXPORTED {
+@@ -14,7 +15,24 @@ EXPORTED {
_nss_sss_setgrent;
_nss_sss_getgrent_r;
_nss_sss_endgrent;
+ _nss_sss_getgroupmembership;
_nss_sss_initgroups_dyn;
-
++
+ __nss_compat_getgrnam_r;
+ __nss_compat_getgrgid_r;
+ __nss_compat_getgrent_r;
@@ -32,7 +30,6 @@ index 1eefea8..8e85a05 100644
+ __nss_compat_gethostbyname;
+ __nss_compat_gethostbyname2;
+ __nss_compat_gethostbyaddr;
-+
+
#_nss_sss_getaliasbyname_r;
#_nss_sss_setaliasent;
- #_nss_sss_getaliasent_r;
diff --git a/security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c b/security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c
index 92f4f472738e..4a5d0aed9fd7 100644
--- a/security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c
+++ b/security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c
@@ -1,6 +1,4 @@
-diff --git src/util/crypto/libcrypto/crypto_sha512crypt.c src/util/crypto/libcrypto/crypto_sha512crypt.c
-index 34547d0..6901851 100644
---- src/util/crypto/libcrypto/crypto_sha512crypt.c
+--- src/util/crypto/libcrypto/crypto_sha512crypt.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/crypto/libcrypto/crypto_sha512crypt.c
@@ -28,6 +28,12 @@
#include <openssl/evp.h>
diff --git a/security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c b/security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c
index 78d2e48cd3ec..a258a7db646b 100644
--- a/security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c
+++ b/security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c
@@ -1,6 +1,4 @@
-diff --git src/util/crypto/nss/nss_sha512crypt.c src/util/crypto/nss/nss_sha512crypt.c
-index 9fedd5e..90192ac 100644
---- src/util/crypto/nss/nss_sha512crypt.c
+--- src/util/crypto/nss/nss_sha512crypt.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/crypto/nss/nss_sha512crypt.c
@@ -29,6 +29,12 @@
#include <sechash.h>
diff --git a/security/sssd/files/patch-src__util__find_uid.c b/security/sssd/files/patch-src__util__find_uid.c
index 38a31323880a..2baa338a1154 100644
--- a/security/sssd/files/patch-src__util__find_uid.c
+++ b/security/sssd/files/patch-src__util__find_uid.c
@@ -1,8 +1,6 @@
-diff --git src/util/find_uid.c src/util/find_uid.c
-index 4c8f73a..40f3690 100644
---- src/util/find_uid.c
+--- src/util/find_uid.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/find_uid.c
-@@ -67,7 +67,7 @@ static errno_t get_uid_from_pid(const pid_t pid, uid_t *uid)
+@@ -67,7 +67,7 @@ static errno_t get_uid_from_pid(const pid_t pid, uid_t
uint32_t num=0;
errno_t error;
@@ -11,7 +9,7 @@ index 4c8f73a..40f3690 100644
if (ret < 0) {
DEBUG(SSSDBG_CRIT_FAILURE, "snprintf failed");
return EINVAL;
-@@ -207,12 +207,12 @@ static errno_t get_active_uid_linux(hash_table_t *table, uid_t search_uid)
+@@ -207,12 +207,12 @@ static errno_t get_active_uid_linux(hash_table_t *tabl
struct dirent *dirent;
int ret, err;
pid_t pid = -1;
diff --git a/security/sssd/files/patch-src__util__server.c b/security/sssd/files/patch-src__util__server.c
index 8c80dfd2864c..7279c0b6a347 100644
--- a/security/sssd/files/patch-src__util__server.c
+++ b/security/sssd/files/patch-src__util__server.c
@@ -1,6 +1,4 @@
-diff --git src/util/server.c src/util/server.c
-index 343668c..f8a1627 100644
---- src/util/server.c
+--- src/util/server.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/server.c
@@ -322,12 +322,14 @@ static void setup_signals(void)
BlockSignals(false, SIGTERM);
diff --git a/security/sssd/files/patch-src__util__signal.c b/security/sssd/files/patch-src__util__signal.c
index 85e2ae9d5431..06ac4f33802f 100644
--- a/security/sssd/files/patch-src__util__signal.c
+++ b/security/sssd/files/patch-src__util__signal.c
@@ -1,6 +1,4 @@
-diff --git src/util/signal.c src/util/signal.c
-index 053457b..bb8f8be 100644
---- src/util/signal.c
+--- src/util/signal.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/signal.c
@@ -28,45 +28,6 @@
* @brief Signal handling
@@ -48,10 +46,11 @@ index 053457b..bb8f8be 100644
/**
Block sigs.
**/
-@@ -126,21 +87,3 @@ void (*CatchSignal(int signum,void (*handler)(int )))(int)
+@@ -125,22 +86,4 @@ void (*CatchSignal(int signum,void (*handler)(int )))(
+ /* FIXME: need to handle sigvec and systems with broken signal() */
return signal(signum, handler);
#endif
- }
+-}
-
-/**
- Ignore SIGCLD via whatever means is necessary for this OS.
@@ -69,4 +68,4 @@ index 053457b..bb8f8be 100644
-void CatchChildLeaveStatus(void)
-{
- CatchSignal(SIGCLD, sig_cld_leave_status);
--}
+ }
diff --git a/security/sssd/files/patch-src__util__sss_ldap.c b/security/sssd/files/patch-src__util__sss_ldap.c
index 5d9e03cde3ad..c3b3eae7f44d 100644
--- a/security/sssd/files/patch-src__util__sss_ldap.c
+++ b/security/sssd/files/patch-src__util__sss_ldap.c
@@ -1,8 +1,6 @@
-diff --git src/util/sss_ldap.c src/util/sss_ldap.c
-index dd63b4b..0764622 100644
---- src/util/sss_ldap.c
+--- src/util/sss_ldap.c.orig 2014-09-17 13:01:37 UTC
+++ src/util/sss_ldap.c
-@@ -206,6 +206,9 @@ static void sdap_async_sys_connect_done(struct tevent_context *ev,
+@@ -206,6 +206,9 @@ static void sdap_async_sys_connect_done(struct tevent_
errno = 0;
ret = connect(state->fd, (struct sockaddr *) &state->addr,
state->addr_len);
@@ -12,7 +10,7 @@ index dd63b4b..0764622 100644
if (ret != EOK) {
ret = errno;
if (ret == EINPROGRESS || ret == EINTR) {
-@@ -346,7 +349,7 @@ struct tevent_req *sss_ldap_init_send(TALLOC_CTX *mem_ctx,
+@@ -346,7 +349,7 @@ struct tevent_req *sss_ldap_init_send(TALLOC_CTX *mem_
"Using file descriptor [%d] for LDAP connection.\n", state->sd);
subreq = sdap_async_sys_connect_send(state, ev, state->sd,
diff --git a/security/sssd/files/patch-src__util__util.h b/security/sssd/files/patch-src__util__util.h
index f10b498e5d82..331fefd5010d 100644
--- a/security/sssd/files/patch-src__util__util.h
+++ b/security/sssd/files/patch-src__util__util.h
@@ -1,6 +1,4 @@
-diff --git src/util/util.h src/util/util.h
-index 7a66846..5e63275 100644
---- src/util/util.h
+--- src/util/util.h.orig 2014-09-17 13:01:37 UTC
+++ src/util/util.h
@@ -227,8 +227,6 @@ void sig_term(int sig);
#include <signal.h>
diff --git a/security/sssd/pkg-plist b/security/sssd/pkg-plist
index aac862acf899..94831208593e 100644
--- a/security/sssd/pkg-plist
+++ b/security/sssd/pkg-plist
@@ -5,7 +5,6 @@ etc/dbus-1/system.d/org.freedesktop.sssd.infopipe.conf
include/ipa_hbac.h
include/sss_idmap.h
include/sss_nss_idmap.h
-%%SMB%%lib/krb5/plugins/authdata/sssd_pac_plugin.so
lib/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.so
lib/libipa_hbac.so
lib/libipa_hbac.so.0
@@ -56,7 +55,6 @@ libexec/sssd/sss_signal
libexec/sssd/sssd_be
libexec/sssd/sssd_ifp
libexec/sssd/sssd_nss
-%%SMB%%libexec/sssd/sssd_pac
libexec/sssd/sssd_pam
libexec/sssd/sssd_ssh
libexec/sssd/sssd_sudo
@@ -190,7 +188,7 @@ sbin/sssd
%%PORTDOCS%%@dir %%DOCSDIR%%/idmap_doc
%%PORTDOCS%%@dir %%DOCSDIR%%/libsss_sudo_doc
%%PORTDOCS%%@dir %%DOCSDIR%%/nss_idmap_doc
-@unexec if [ -d %%ETCDIR%% ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf %%ETCDIR%%`` to remove any configuration files."; fi
-@unexec if [ -d /var/db/sss ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/db/sss`` to remove any additional files."; fi
-@unexec if [ -d /var/db/sss_mc ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/db/sss_mc`` to remove any additional files."; fi
-@unexec if [ -d /var/run/sss ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/run/sss`` to remove any additional files."; fi
+@postexec if [ -d %%ETCDIR%% ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf %%ETCDIR%%`` to remove any configuration files."; fi
+@postexec if [ -d /var/db/sss ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/db/sss`` to remove any additional files."; fi
+@postexec if [ -d /var/db/sss_mc ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/db/sss_mc`` to remove any additional files."; fi
+@postexec if [ -d /var/run/sss ]; then echo "==> If you are permanently removing this port, you should do a ``rm -rf /var/run/sss`` to remove any additional files."; fi