aboutsummaryrefslogtreecommitdiffstats
path: root/main/krb5/APKBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'main/krb5/APKBUILD')
-rw-r--r--main/krb5/APKBUILD18
1 files changed, 10 insertions, 8 deletions
diff --git a/main/krb5/APKBUILD b/main/krb5/APKBUILD
index 9ba194818a8..149af55aa03 100644
--- a/main/krb5/APKBUILD
+++ b/main/krb5/APKBUILD
@@ -1,16 +1,16 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=krb5
-pkgver=1.19.2
-pkgrel=2
+pkgver=1.21.2
+pkgrel=0
pkgdesc="The Kerberos network authentication system"
url="https://web.mit.edu/kerberos/www/"
arch="all"
license="MIT"
depends="krb5-conf"
-depends_dev="e2fsprogs-dev"
-makedepends="$depends_dev libverto-dev openldap-dev openssl1.1-compat-dev
+depends_dev="e2fsprogs-dev libverto-dev"
+makedepends="$depends_dev openldap-dev openssl-dev>3
keyutils-dev bison flex perl"
-options="suid"
+options="suid !check" # https://gitlab.alpinelinux.org/alpine/aports/-/issues/13155
subpackages="$pkgname-dev $pkgname-doc $pkgname-server
$pkgname-server-openrc:server_openrc $pkgname-server-ldap:ldap
$pkgname-pkinit $pkgname-libs"
@@ -21,7 +21,6 @@ case $pkgver in
esac
source="https://web.mit.edu/kerberos/dist/krb5/$_maj_min/krb5-$pkgver.tar.gz
- mit-krb5_krb5-config_LDFLAGS.patch
krb5kadmind.initd
krb5kdc.initd
@@ -30,6 +29,10 @@ source="https://web.mit.edu/kerberos/dist/krb5/$_maj_min/krb5-$pkgver.tar.gz
builddir="$srcdir/$pkgname-$pkgver/src"
# secfixes:
+# 1.20.1-r0:
+# - CVE-2022-42898
+# 1.19.3-r0:
+# - CVE-2021-37750
# 1.18.4-r0:
# - CVE-2021-36222
# 1.18.3-r0:
@@ -118,8 +121,7 @@ libs() {
}
sha512sums="
-b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470 krb5-1.19.2.tar.gz
-5c62cbcbf1ef0462323f3392a362b42ed301967a1de80ddcb27eece4fad23efeeb5f04f5af521cfffff36b918bb93813262aa62785e59d6cb5af437a2c9e886d mit-krb5_krb5-config_LDFLAGS.patch
+4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49 krb5-1.21.2.tar.gz
43b9885b7eb8d0d60920def688de482f2b1701288f9acb1bb21dc76b2395428ff304961959eb04ba5eafd0412bae35668d6d2c8223424b9337bc051eadf51682 krb5kadmind.initd
ede15f15bbbc9d0227235067abe15245bb9713aea260d397379c63275ce74aea0db6c91c15d599e40c6e89612d76f3a0f8fdd21cbafa3f30d426d4310d3e2cec krb5kdc.initd
45be0d421efd41e9dd056125a750c90856586e990317456b68170d733b03cba9ecd18ab87603b20e49575e7839fb4a6d628255533f2631f9e8ddb7f3cc493a90 krb5kpropd.initd