summaryrefslogtreecommitdiff
path: root/app-crypt/heimdal
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:03:06 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:03:06 +0100
commit8376ef56580626e9c0f796d5b85b53a0a1c7d5f5 (patch)
tree7681bbd4e8b05407772df40a4bf04cbbc8afc3fa /app-crypt/heimdal
parent30a9caf154332f12ca60756e1b75d2f0e3e1822d (diff)
gentoo resync : 14.07.2018
Diffstat (limited to 'app-crypt/heimdal')
-rw-r--r--app-crypt/heimdal/Manifest14
-rw-r--r--app-crypt/heimdal/files/heimdal-kadmind.confd5
-rw-r--r--app-crypt/heimdal/files/heimdal-kadmind.initd-r222
-rw-r--r--app-crypt/heimdal/files/heimdal-kcm.confd5
-rw-r--r--app-crypt/heimdal/files/heimdal-kcm.initd-r121
-rw-r--r--app-crypt/heimdal/files/heimdal-kdc.confd5
-rw-r--r--app-crypt/heimdal/files/heimdal-kdc.initd-r224
-rw-r--r--app-crypt/heimdal/files/heimdal-kpasswdd.confd5
-rw-r--r--app-crypt/heimdal/files/heimdal-kpasswdd.initd-r222
-rw-r--r--app-crypt/heimdal/files/heimdal_disable-check-iprop.patch16
-rw-r--r--app-crypt/heimdal/files/heimdal_tinfo.patch22
-rw-r--r--app-crypt/heimdal/files/krb5.conf27
-rw-r--r--app-crypt/heimdal/heimdal-7.5.0.ebuild173
-rw-r--r--app-crypt/heimdal/metadata.xml23
14 files changed, 384 insertions, 0 deletions
diff --git a/app-crypt/heimdal/Manifest b/app-crypt/heimdal/Manifest
new file mode 100644
index 000000000000..54c1180ec15f
--- /dev/null
+++ b/app-crypt/heimdal/Manifest
@@ -0,0 +1,14 @@
+AUX heimdal-kadmind.confd 151 BLAKE2B 1e916d248e9d93029e1e2a541c505c87f017e2a825383650dd8cf0e9c55d1740410312bf050270a382caef11250dbcf333724e5e73ce4ed4d2dacb53dbdb6a34 SHA512 2e2852fa6bebeb58da4bd80fb584339ab8c95fdc1e37f957045f9fcc9b212ccf61145d16c6f7a2fae6245e977200e48150f25bc4ac1d734692555ccfd9911810
+AUX heimdal-kadmind.initd-r2 427 BLAKE2B 55f0d458b28c889bce8a98ce58112124983c284918c1db1b877c095bd9f573d60ec035afe3182d5ae3f6d484af6fdd09b9efe01b73821921afac8509b65abbf4 SHA512 fd8cf77b7786a6b78d775be3ee769a31ec27a085f4e0764722948a02122e9a4ce52143eb1d3ac2acd7c74a5bee4432220155eb9a49bfbafc0c23431b18da64b2
+AUX heimdal-kcm.confd 130 BLAKE2B 5c182031eab38014f2f83c70989df31c9ddb664d166f2c92d93aac9cf352ac0975486d4edb8079cd77b74e52d480917297d00f966d0568b24ee70212e119de18 SHA512 dd70d57c3be5f0d4cf872463af1df6bec82774314e6462cd2433ff9fc4d2ff585210581c75bc76b33085e58b16e3ca795bbd531eba6b5f7a3f7f505b7e9ed50b
+AUX heimdal-kcm.initd-r1 463 BLAKE2B 1720ebeb9e1cafe137d420d0e66976a972e369c45f39ec4d4d41b9f4327a072824b277dc70ccf3da81f1cffed6b0c3d34cbc9f24da89b0221db107fb3cb60428 SHA512 f80e2543637f273aa38d2265e6c33dda21e1fd677e7ada3f8234dbbb295baf96e63d7bc25f2420f200191a041dc2abbac056acc405970d2ba862bec216f1b274
+AUX heimdal-kdc.confd 130 BLAKE2B d0cd1667fd48f4fa4fe3ea995e810919225c0976e76818fc32e197a9459f7750f69158889de887b22ed2743bfbd1f0c45460abaa8e6d77b80a2c05d5d94ca253 SHA512 817a3565948e75c01aaa3e8fd3d5d77715be4aecb51c33f61f0f4342fd8c4cfb458c20b71fb78d309becf600276cd5ea695c83e2cd17a9f99dd67f35d2c58b12
+AUX heimdal-kdc.initd-r2 434 BLAKE2B 2790f2d0732c8ff6d3c0dd0917322f33a1215d523db386465af4eea64b973674abd85ab27e83858d38726711f81ed9f72414de34d4a578f47cf3e34b6afe74ac SHA512 1698a29ff23aef6bcc83153076036297639f38e5b42f12a3f59324ecce3fe7483f99f84e2bc88d27f010d07ebec4f2758d0249a9cb5bd62be40c3e6cc79353c1
+AUX heimdal-kpasswdd.confd 148 BLAKE2B 74c70bf236789e8c87bfd928d9108f181ad31c254b02e4cf9b45ba925a2169d8ccb7bd59999f5e98f265020f0a5cffd03ac88ad39aedf0c305346821d9688afb SHA512 198d8f219abdd349213d26119e7cc343956981a5cb7d031186c81cb1a0b3f017097f4a429481089787b1cde6f8f013a8ee3909f6807f44b51531ac19a7a3a17e
+AUX heimdal-kpasswdd.initd-r2 448 BLAKE2B e9280b18c06ad50579eceec52fe7bb83630b868e5b3ec16bc6ba0bf80c04f303fb8405cb6a728be79052729076de4df4b85e08277198e75d3c0d3093c464680e SHA512 e7de18a197ec6d56fac61c3d014c9f7d5cc10e4ee6c7ee432f9e4658ad5feee7be6c26d175755863321bf927e082e9da34a576647eaa428c98cf80f9eaa99176
+AUX heimdal_disable-check-iprop.patch 577 BLAKE2B 1bb2be5bfd172988a00fc71c0429a0948437f20228aec0508788de30fe657765dfe3be3955680a8e006d4afdc1396c7810d26775bae936d72f927e14e8dbd46f SHA512 c3a337d7683dba271df13cad9d5ea716449a0a8ed2b178e15ee1e8caf53f28774f96cff92b652af952a9d1b45c0afc6607fa16c115b80c87e90db9b974bb9f9e
+AUX heimdal_tinfo.patch 711 BLAKE2B 730ef4b1ba79d80c7257d1bd04783584cf616b2e51d6028fe3160dfdc113b6243c7af8c116ff969de439ebb79bab9091f8e5d6e9037c2b48541e6cbc83ba1026 SHA512 b4c63c9e945b914009569e62fd53229032ffaecde11dc4d02a89d5ba65f2c28020d43af8f2c26d87e2b383ba6dd3c3f4c4b69529471bc1928b45a9b5c437958d
+AUX krb5.conf 424 BLAKE2B 49b8a0aab6e0dacb70b91e030bb5f2b8bdfe4253026f85e2c9d16bdf6f554c585572ed9d3835bed976c8953fc92d0f42270c6a0767e943ec5efa5b79f6f4cf89 SHA512 4dad6837344e30c6988355551b5b82bce748dad7aa7648204ba7852540ad3a546b5344926789d60e78d57ff20dff87b680b790dc8d86c8dec1008feb0d809e38
+DIST heimdal-7.5.0.tar.gz 10071281 BLAKE2B 917f5855248c333e5ec35bf992973d8b5fb84581b9c3bc8d42c328e5f878ce24c5596c5a1e3fbca786a71be04984068efbb817f7336135056d1feae38895758f SHA512 6d1ad77e795df786680b5e68e2bfefee27bd0207eab507295d7af7053135de9c9ebb517d2c0235bc3a7d50945e18044515f0d76c0899b6b74aa839f1f3e5b131
+EBUILD heimdal-7.5.0.ebuild 4262 BLAKE2B 98fb0da16976776a277c511901b600d0b3c10e466b90d584afca30b338fb76c32a68a410fb5cc0e2c2e020f5e5ed9c8f9c8bb32b815796df40f3647b1e36652d SHA512 8bd03ef90c1366541be069a0327562ae189425141d441e5f37a8803f66d70debd7f067e09b3fb30985daa9e5fe74de3b3c99ee21541925d49edf8918c128d77b
+MISC metadata.xml 638 BLAKE2B f886a9862a4143b2c9f2a2e5af79c6ce72d23e883a2285f16ad22e61c8acc301f8a838b2fea65f42168edfda9a8652a420c01dc34482123d0ec6ccc6ef0a5ce9 SHA512 1fb671028d7d798c9a6e0be09e77b94a2d7f25598f6d9238f1b7897c9fcd68bed1d3fe84e84d98c1f276979cf782fedb13f1ea44ad876c4658ce1f142aecdf5f
diff --git a/app-crypt/heimdal/files/heimdal-kadmind.confd b/app-crypt/heimdal/files/heimdal-kadmind.confd
new file mode 100644
index 000000000000..5d75504a1402
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kadmind.confd
@@ -0,0 +1,5 @@
+# /etc/conf.d/heimdal-kadmind
+
+# Options to pass to the kadmind daemon. Please see man 8 kadmind for details.
+#
+# OPTIONS="--keytab=/etc/krb5.keytab"
diff --git a/app-crypt/heimdal/files/heimdal-kadmind.initd-r2 b/app-crypt/heimdal/files/heimdal-kadmind.initd-r2
new file mode 100644
index 000000000000..694e6d1d9ad2
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kadmind.initd-r2
@@ -0,0 +1,22 @@
+#!/sbin/openrc-run
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+ use net heimdal-kdc
+ after logger
+}
+
+start() {
+ ebegin "Starting Heimdal kadmind"
+ /usr/sbin/kadmind "${OPTIONS}" &
+ echo $! > /var/run/heimdal-kadmind.pid
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping Heimdal kadmind"
+ start-stop-daemon --stop --quiet --exec \
+ /usr/sbin/kadmind
+ eend $?
+}
diff --git a/app-crypt/heimdal/files/heimdal-kcm.confd b/app-crypt/heimdal/files/heimdal-kcm.confd
new file mode 100644
index 000000000000..8c156aa9b677
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kcm.confd
@@ -0,0 +1,5 @@
+# /etc/conf.d/heimdal-kcm
+
+# Options to pass to the kcm daemon. Please see man 8 kcm for details
+#
+# OPTIONS="-c /etc/krb5.conf"
diff --git a/app-crypt/heimdal/files/heimdal-kcm.initd-r1 b/app-crypt/heimdal/files/heimdal-kcm.initd-r1
new file mode 100644
index 000000000000..88824dd7e34f
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kcm.initd-r1
@@ -0,0 +1,21 @@
+#!/sbin/openrc-run
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+ after heimdal-kdc
+}
+
+OPTIONS="${OPTIONS} --detach"
+
+start() {
+ ebegin "Starting Heimdal KCM..."
+ start-stop-daemon --start --pidfile /var/run/kcm.pid --exec /usr/sbin/kcm -- ${OPTIONS# }
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping Heimdal KCM..."
+ start-stop-daemon --stop --pidfile /var/run/kcm.pid --retry SIGKILL/5
+ eend $?
+}
diff --git a/app-crypt/heimdal/files/heimdal-kdc.confd b/app-crypt/heimdal/files/heimdal-kdc.confd
new file mode 100644
index 000000000000..d33f663feccd
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kdc.confd
@@ -0,0 +1,5 @@
+# /etc/conf.d/heimdal-kdc
+
+# Options to pass to the kdc daemon. Please see man 8 kdc for details
+#
+# OPTIONS="-c /etc/krb5.conf"
diff --git a/app-crypt/heimdal/files/heimdal-kdc.initd-r2 b/app-crypt/heimdal/files/heimdal-kdc.initd-r2
new file mode 100644
index 000000000000..8d3f4f4b60c6
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kdc.initd-r2
@@ -0,0 +1,24 @@
+#!/sbin/openrc-run
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+ use net
+ after logger
+}
+
+OPTIONS="${OPTIONS} --detach"
+
+start() {
+ ebegin "Starting Heimdal kdc"
+ start-stop-daemon --start --quiet --exec \
+ /usr/sbin/kdc -- ${OPTIONS# }
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping Heimdal kdc"
+ start-stop-daemon --stop --quiet --exec \
+ /usr/sbin/kdc
+ eend $?
+}
diff --git a/app-crypt/heimdal/files/heimdal-kpasswdd.confd b/app-crypt/heimdal/files/heimdal-kpasswdd.confd
new file mode 100644
index 000000000000..7a3e808a9715
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kpasswdd.confd
@@ -0,0 +1,5 @@
+# /etc/conf.d/heimdal-kpasswdd
+
+# Options to pass to the kpasswdd daemon. Please see man 8 kpasswdd for details.
+#
+# OPTIONS="-k /etc/krb5.keytab"
diff --git a/app-crypt/heimdal/files/heimdal-kpasswdd.initd-r2 b/app-crypt/heimdal/files/heimdal-kpasswdd.initd-r2
new file mode 100644
index 000000000000..a614c2232d85
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-kpasswdd.initd-r2
@@ -0,0 +1,22 @@
+#!/sbin/openrc-run
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+ use net heimdal-kdc
+ after logger
+}
+
+start() {
+ ebegin "Starting Heimdal kpasswdd"
+ start-stop-daemon --background --start --quiet --exec \
+ /usr/sbin/kpasswdd -- "${OPTIONS}"
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping Heimdal kpasswdd"
+ start-stop-daemon --stop --quiet --exec \
+ /usr/sbin/kpasswdd
+ eend $?
+}
diff --git a/app-crypt/heimdal/files/heimdal_disable-check-iprop.patch b/app-crypt/heimdal/files/heimdal_disable-check-iprop.patch
new file mode 100644
index 000000000000..703fc7c94d46
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal_disable-check-iprop.patch
@@ -0,0 +1,16 @@
+diff --git a/tests/kdc/check-iprop.in b/tests/kdc/check-iprop.in
+index ba9aff1..0bea2ed 100644
+--- a/tests/kdc/check-iprop.in
++++ b/tests/kdc/check-iprop.in
+@@ -31,6 +31,11 @@
+ # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ # SUCH DAMAGE.
+
++# check-iprop is known to fail and there is no easy way out
++# http://article.gmane.org/gmane.comp.encryption.kerberos.heimdal.general/5408
++# http://article.gmane.org/gmane.comp.encryption.kerberos.heimdal.general/5409
++exit 77
++
+ top_builddir="@top_builddir@"
+ env_setup="@env_setup@"
+ objdir="@objdir@"
diff --git a/app-crypt/heimdal/files/heimdal_tinfo.patch b/app-crypt/heimdal/files/heimdal_tinfo.patch
new file mode 100644
index 000000000000..010a9037c7e6
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal_tinfo.patch
@@ -0,0 +1,22 @@
+--- heimdal-1.5/configure.ac.orig 2011-08-01 12:49:33.554689000 +0200
++++ heimdal-1.5/configure.ac 2011-08-01 13:54:12.707009421 +0200
+@@ -444,7 +444,7 @@
+ #endif
+ ],[0,0,0,0,0])
+
+-AC_FIND_FUNC_NO_LIBS(tgetent, termcap ncurses curses,[
++AC_FIND_FUNC_NO_LIBS(tgetent, tinfo ncurses curses termcap,[
+ #ifdef HAVE_TERMCAP_H
+ #include <termcap.h>
+ #endif
+--- heimdal-1.5/lib/libedit/configure.ac~ 2011-07-30 22:43:29.000000000 +0200
++++ heimdal-1.5/lib/libedit/configure.ac 2011-08-01 13:54:30.657009419 +0200
+@@ -33,7 +33,7 @@
+ EL_MANTYPE
+
+
+-AC_CHECK_LIB(curses, tgetent,,
++AC_CHECK_LIB(tinfo, tgetent,,
+ [AC_CHECK_LIB(ncurses, tgetent,,
+ [AC_MSG_ERROR([libcurses or libncurses are required!])] )] )
+
diff --git a/app-crypt/heimdal/files/krb5.conf b/app-crypt/heimdal/files/krb5.conf
new file mode 100644
index 000000000000..906eb4d087d0
--- /dev/null
+++ b/app-crypt/heimdal/files/krb5.conf
@@ -0,0 +1,27 @@
+[libdefaults]
+ default_realm = MY.REALM
+# clockskew = 300
+# v4_instance_resolve = false
+# v4_name_convert = {
+# host = {
+# rcmd = host
+# ftp = ftp
+# }
+# plain = {
+# something = something-else
+# }
+# }
+
+[realms]
+ MY.REALM = {
+ kdc = MY.COMPUTER
+ }
+# OTHER.REALM = {
+# v4_instance_convert = {
+# kerberos = kerberos
+# computer = computer.some.other.domain
+# }
+# }
+
+[domain_realm]
+ .my.domain = MY.REALM
diff --git a/app-crypt/heimdal/heimdal-7.5.0.ebuild b/app-crypt/heimdal/heimdal-7.5.0.ebuild
new file mode 100644
index 000000000000..58e1b3287d88
--- /dev/null
+++ b/app-crypt/heimdal/heimdal-7.5.0.ebuild
@@ -0,0 +1,173 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+VIRTUALX_REQUIRED="manual"
+
+inherit autotools db-use eutils multilib multilib-minimal python-any-r1 virtualx flag-o-matic
+
+MY_P="${P}"
+DESCRIPTION="Kerberos 5 implementation from KTH"
+HOMEPAGE="http://www.h5l.org/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh ~sparc x86 ~amd64-fbsd"
+IUSE="afs +berkdb caps hdb-ldap ipv6 libressl otp +pkinit selinux ssl static-libs test X"
+
+CDEPEND="
+ ssl? (
+ !libressl? ( >=dev-libs/openssl-1.0.1h-r2[${MULTILIB_USEDEP}] )
+ libressl? ( dev-libs/libressl[${MULTILIB_USEDEP}] )
+ )
+ berkdb? ( >=sys-libs/db-4.8.30-r1:*[${MULTILIB_USEDEP}] )
+ !berkdb? ( >=sys-libs/gdbm-1.10-r1[${MULTILIB_USEDEP}] )
+ caps? ( sys-libs/libcap-ng )
+ >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+ >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+ sys-libs/ncurses:0=
+ >=sys-libs/readline-6.2_p5-r1:0=[${MULTILIB_USEDEP}]
+ afs? ( net-fs/openafs )
+ hdb-ldap? ( >=net-nds/openldap-2.3.0 )
+ X? (
+ x11-libs/libX11
+ x11-libs/libXau
+ x11-libs/libXt
+ )
+ !!app-crypt/mit-krb5
+ !!app-crypt/mit-krb5-appl"
+
+DEPEND="${CDEPEND}
+ ${PYTHON_DEPS}
+ >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+ >=sys-devel/autoconf-2.62
+ test? ( X? ( ${VIRTUALX_DEPEND} ) )"
+
+RDEPEND="${CDEPEND}
+ selinux? ( sec-policy/selinux-kerberos )"
+
+MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/krb5-types.h
+ /usr/include/cms_asn1.h
+ /usr/include/digest_asn1.h
+ /usr/include/hdb_asn1.h
+ /usr/include/krb5_asn1.h
+ /usr/include/pkcs12_asn1.h
+ /usr/include/pkinit_asn1.h
+ /usr/include/rfc2459_asn1.h
+)
+
+MULTILIB_CHOST_TOOLS=(
+ /usr/bin/krb5-config
+)
+
+src_prepare() {
+ eapply "${FILESDIR}/heimdal_disable-check-iprop.patch"
+ eapply "${FILESDIR}/heimdal_tinfo.patch"
+ eautoreconf
+ eapply_user
+}
+
+src_configure() {
+ # QA
+ append-flags -fno-strict-aliasing
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ local myconf=()
+ if use berkdb; then
+ myconf+=(
+ --with-berkeley-db
+ --with-berkeley-db-include="$(db_includedir)"
+ )
+ else
+ myconf+=(
+ --without-berkeley-db
+ )
+ fi
+
+ ECONF_SOURCE=${S} \
+ econf \
+ --enable-kcm \
+ --disable-osfc2 \
+ --enable-shared \
+ --with-libintl=/usr \
+ --with-readline=/usr \
+ --with-sqlite3=/usr \
+ --libexecdir=/usr/sbin \
+ --enable-pthread-support \
+ $(use_enable afs afs-support) \
+ $(use_enable otp) \
+ $(use_enable pkinit kx509) \
+ $(use_enable pkinit pk-init) \
+ $(use_enable static-libs static) \
+ $(multilib_native_use_with caps capng) \
+ $(multilib_native_use_with hdb-ldap openldap /usr) \
+ $(use_with ipv6) \
+ $(use_with ssl openssl /usr) \
+ $(multilib_native_use_with X x) \
+ "${myconf[@]}"
+}
+
+multilib_src_compile() {
+ if multilib_is_native_abi; then
+ emake -j1
+ else
+ emake -C include -j1
+ emake -C lib -j1
+ emake -C kdc -j1
+ emake -C tools -j1
+ emake -C tests/plugin -j1
+ fi
+}
+
+multilib_src_test() {
+ multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ INSTALL_CATPAGES="no" emake DESTDIR="${D}" install
+ else
+ emake -C include DESTDIR="${D}" install
+ emake -C lib DESTDIR="${D}" install
+ emake -C kdc DESTDIR="${D}" install
+ emake -C tools DESTDIR="${D}" install
+ emake -C tests/plugin DESTDIR="${D}" install
+ fi
+}
+
+multilib_src_install_all() {
+ dodoc ChangeLog* README NEWS TODO
+
+ # client rename
+ mv "${D}"/usr/share/man/man1/{,k}su.1
+ mv "${D}"/usr/bin/{,k}su
+
+ newinitd "${FILESDIR}"/heimdal-kdc.initd-r2 heimdal-kdc
+ newinitd "${FILESDIR}"/heimdal-kadmind.initd-r2 heimdal-kadmind
+ newinitd "${FILESDIR}"/heimdal-kpasswdd.initd-r2 heimdal-kpasswdd
+ newinitd "${FILESDIR}"/heimdal-kcm.initd-r1 heimdal-kcm
+
+ newconfd "${FILESDIR}"/heimdal-kdc.confd heimdal-kdc
+ newconfd "${FILESDIR}"/heimdal-kadmind.confd heimdal-kadmind
+ newconfd "${FILESDIR}"/heimdal-kpasswdd.confd heimdal-kpasswdd
+ newconfd "${FILESDIR}"/heimdal-kcm.confd heimdal-kcm
+
+ insinto /etc
+ newins "${S}"/krb5.conf krb5.conf.example
+
+ if use hdb-ldap; then
+ insinto /etc/openldap/schema
+ doins "${S}/lib/hdb/hdb.schema"
+ fi
+
+ prune_libtool_files
+
+ # default database dir
+ keepdir /var/heimdal
+}
diff --git a/app-crypt/heimdal/metadata.xml b/app-crypt/heimdal/metadata.xml
new file mode 100644
index 000000000000..0862feb8ed96
--- /dev/null
+++ b/app-crypt/heimdal/metadata.xml
@@ -0,0 +1,23 @@
+<?xml version='1.0' encoding='UTF-8'?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>kerberos@gentoo.org</email>
+ <name>Kerberos</name>
+ </maintainer>
+ <longdescription>Kerberos 5 implementation from KTH</longdescription>
+ <use>
+ <flag name="otp">
+ Adds support for one-time passwords
+ </flag>
+ <flag name="pkinit">
+ Adds support for PKINIT for the initial ticket
+ </flag>
+ <flag name="hdb-ldap">
+ Adds support for LDAP as a database backend
+ </flag>
+ </use>
+ <upstream>
+ <remote-id type="github">heimdal/heimdal</remote-id>
+ </upstream>
+</pkgmetadata>