summaryrefslogtreecommitdiff
path: root/security/krb5-appl
diff options
context:
space:
mode:
authorJacques Vidrine <nectar@FreeBSD.org>1998-07-06 02:28:42 +0000
committerJacques Vidrine <nectar@FreeBSD.org>1998-07-06 02:28:42 +0000
commit7a09e241f41fedcd5e9bf60fb72a52bdb8e7e656 (patch)
tree57c064172f02177c10551b9eeca247779b777c46 /security/krb5-appl
parentActivate bugs port. (diff)
New port, KerberosV 1.0.5.
PR: ports/6870 Submitted by: Jacques Vidrine <n@nectar.com>
Notes
Notes: svn path=/head/; revision=11750
Diffstat (limited to 'security/krb5-appl')
-rw-r--r--security/krb5-appl/Makefile151
-rw-r--r--security/krb5-appl/distinfo3
-rw-r--r--security/krb5-appl/files/patch-ac13
-rw-r--r--security/krb5-appl/files/patch-ad13
-rw-r--r--security/krb5-appl/files/patch-ae13
-rw-r--r--security/krb5-appl/files/patch-af13
-rw-r--r--security/krb5-appl/pkg-comment1
-rw-r--r--security/krb5-appl/pkg-descr24
-rw-r--r--security/krb5-appl/pkg-plist141
9 files changed, 372 insertions, 0 deletions
diff --git a/security/krb5-appl/Makefile b/security/krb5-appl/Makefile
new file mode 100644
index 000000000000..566ebc1e3744
--- /dev/null
+++ b/security/krb5-appl/Makefile
@@ -0,0 +1,151 @@
+# Ports collection Makefile for: MIT Kerberos V
+# Version required: 1.0.5
+# Date created: 6/5/1998
+# Whom: n@nectar.com
+#
+# $Id: Makefile,v 1.5 1998/06/23 18:47:00 nectar Exp $
+#
+
+DISTNAME= krb5-1.0.5
+CATEGORIES= security
+MASTER_SITES= ftp://athena-dist.mit.edu/pub/kerberos/
+DISTFILES= krb5-1.0.5.src.tar.gz \
+ krb5-1.0.5.doc.tar.gz \
+ krb5-1.0.5.crypto.tar.gz
+
+MAINTAINER= n@nectar.com
+
+BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4 \
+ gmake:${PORTSDIR}/devel/gmake
+
+DIST_SUBDIR= krb5
+
+USE_GMAKE= yes
+GNU_CONFIGURE= yes
+CONFIGURE_ARGS= --enable-shared
+
+RESTRICTED= "Crypto; export-controlled"
+# Set USA_RESIDENT appropriately in /etc/make.conf if you like
+
+INFO_FILES= krb425.info krb5-admin.info krb5-admin.info-1 \
+ krb5-admin.info-2 krb5-admin.info-3 krb5-install.info \
+ krb5-install.info-1 krb5-install.info-2 krb5-user.info
+
+fetch-depends:
+.if !defined(USA_RESIDENT) || ${USA_RESIDENT} != "YES"
+ @echo
+ @echo ">> You must set the variable USA_RESIDENT to YES if you are"
+ @echo " a United States resident, otherwise NO."
+ @echo " If you are a US resident, understand that this software"
+ @echo " may be export restricted."
+ @echo " If you are not a US resident, then you cannot obtain"
+ @echo " Kerberos V source from a server within the United"
+ @echo " States. You will have to find the source elsewhere,"
+ @echo " and put them in ${_DISTDIR}."
+ @false
+.endif
+
+MAN1= krb5-send-pr.1 kpasswd.1 v5passwd.1 klist.1 kinit.1 \
+ kdestroy.1 ksu.1 sclient.1 rsh.1 rcp.1 rlogin.1 \
+ v4rcp.1 ftp.1 telnet.1 kerberos.1
+MAN5= kdc.conf.5 krb5.conf.5 .k5login.5
+MAN8= krb5kdc.8 kadmin.8 kadmin.local.8 kdb5_util.8 \
+ ktutil.8 kadmind.8 kprop.8 kpropd.8 sserver.8 \
+ kshd.8 klogind.8 login.krb5.8 ftpd.8 telnetd.8
+
+WRKSRC= ${WRKDIR}/${DISTNAME}/src
+RECONF_COOKIE= ${WRKDIR}/.reconf_done
+README_KRB5= README.KRB5-1.0.5
+AWK_SCRIPT= '/1) Change into the directory/ { if (match($$0, "dist/[0-9]+")) print substr($$0, RSTART, RLENGTH) }'
+
+WANT_HTML?= YES
+HTML_DOC_DIR= ${WRKDIR}/${DISTNAME}/doc
+HTML_DOCS= admin.html install_foot.html user-guide.html \
+ admin_foot.html install_toc.html user-guide_foot.html \
+ admin_toc.html krb425.html user-guide_toc.html \
+ install.html krb425_toc.html
+SETUID_EXE= bin/ksu bin/v4rcp
+
+pre-fetch:
+ @${MKDIR} ${_DISTDIR}
+ @(cd ${_DISTDIR}; \
+ if [ ! -f ${README_KRB5} ]; then \
+ for site in ${MASTER_SITES}; do \
+ ${ECHO_MSG} ">> Attempting to fetch ${README_KRB5} from $${site}."; \
+ if ${FETCH_CMD} ${FETCH_BEFORE_ARGS} $${site}/${README_KRB5} ${FETCH_AFTER_ARGS}; then \
+ break; \
+ fi \
+ done; fi); \
+ if [ ! -f ${_DISTDIR}/${README_KRB5} ]; then \
+ ${ECHO_MSG} ">> Couldn't fetch it - please try to retrieve"; \
+ ${ECHO_MSG} ">> this port manually into ${_DISTDIR} and try"; \
+ ${ECHO_MSG} ">> again."; \
+ fi
+
+do-fetch:
+ @${MKDIR} ${_DISTDIR}
+ @(cd ${_DISTDIR}; \
+ secret=`${AWK} ${AWK_SCRIPT} < ${_DISTDIR}/${README_KRB5}`; \
+ for file in ${DISTFILES}; do \
+ if [ ! -f $$file -a ! -f `${BASENAME} $$file` ]; then \
+ if [ -h $$file -o -h `${BASENAME} $$file` ]; then \
+ ${ECHO_MSG} ">> ${_DISTDIR}/$$file is a broken symlink."; \
+ ${ECHO_MSG} ">> Perhaps a filesystem (most likely a CD) isn't mounted?"; \
+ ${ECHO_MSG} ">> Please correct this problem and try again."; \
+ exit 1; \
+ fi ; \
+ ${ECHO_MSG} ">> $$file doesn't seem to exist on this system."; \
+ for site in ${MASTER_SITES}; do \
+ ${ECHO_MSG} ">> Attempting to fetch from $${site}/$${secret}."; \
+ if ${FETCH_CMD} ${FETCH_BEFORE_ARGS} $${site}/$${secret}/$${file} ${FETCH_AFTER_ARGS}; then \
+ continue 2; \
+ fi \
+ done; \
+ ${ECHO_MSG} ">> Couldn't fetch it - please try to retrieve this";\
+ ${ECHO_MSG} ">> port manually into ${_DISTDIR} and try again."; \
+ exit 1; \
+ fi \
+ done)
+
+pre-configure: ${RECONF_COOKIE}
+
+${RECONF_COOKIE}:
+ @(cd ${WRKSRC}/util/autoconf && ./configure && gmake)
+ @(cd ${WRKSRC} && ./util/reconf --force)
+ ${TOUCH} ${RECONF_COOKIE}
+
+post-build:
+ @(cd ${WRKSRC}/../doc && \
+ ${MAKE} ${INFO_FILES})
+
+post-install:
+# XXX Not sure why tmac.doc is installed here -- I don't think
+# we need it. I should patch the distribution to not install
+# it, I think.
+ @rm -f ${PREFIX}/man/man1/tmac.doc
+# shared libs
+ ${LDCONFIG} -m ${PREFIX}/lib
+# html documentation
+.if defined(WANT_HTML) && ${WANT_HTML} == YES
+ @${MKDIR} ${PREFIX}/share/doc/krb5
+.for html in ${HTML_DOCS}
+ ${INSTALL_MAN} ${HTML_DOC_DIR}/${html} ${PREFIX}/share/doc/krb5
+.endfor
+.endif
+# fixup setuid executables
+.for setuid in ${SETUID_EXE}
+ chown root ${PREFIX}/${setuid}
+.endfor
+# handle info files
+ if [ ! -f ${PREFIX}/info/dir ]; then \
+ ${SED} -ne '1,/Menu:/p' /usr/share/info/dir > \
+ ${PREFIX}/info/dir; \
+ fi
+.for info in ${INFO_FILES}
+ ${INSTALL_MAN} ${WRKSRC}/../doc/${info} ${PREFIX}/info/${info}
+.endfor
+.for info in ${INFO_FILES:M*.info}
+ install-info ${PREFIX}/info/${info} ${PREFIX}/info/dir
+.endfor
+
+.include <bsd.port.mk>
diff --git a/security/krb5-appl/distinfo b/security/krb5-appl/distinfo
new file mode 100644
index 000000000000..97769518f03e
--- /dev/null
+++ b/security/krb5-appl/distinfo
@@ -0,0 +1,3 @@
+MD5 (krb5/krb5-1.0.5.src.tar.gz) = 97b523ba3c3f0b6a703691daadb2d85c
+MD5 (krb5/krb5-1.0.5.doc.tar.gz) = 6eadfe9cff088bc5cc704b720c3883f6
+MD5 (krb5/krb5-1.0.5.crypto.tar.gz) = 2303ee0ebd08fad1945365f4cbb310d6
diff --git a/security/krb5-appl/files/patch-ac b/security/krb5-appl/files/patch-ac
new file mode 100644
index 000000000000..8bca5437d964
--- /dev/null
+++ b/security/krb5-appl/files/patch-ac
@@ -0,0 +1,13 @@
+--- ../doc/admin.texinfo Fri Feb 6 21:40:56 1998
++++ admin.texinfo Fri Jun 19 15:13:45 1998
+@@ -5,6 +5,10 @@
+ @c guide
+ @setfilename krb5-admin.info
+ @settitle Kerberos V5 System Administrator's Guide
++@dircategory Kerberos V5
++@direntry
++* Admin Guide: (krb5-admin). Kerberos V5 System Admin's Guide
++@end direntry
+ @setchapternewpage odd @c chapter begins on next odd page
+ @c @setchapternewpage on @c chapter begins on next page
+ @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-ad b/security/krb5-appl/files/patch-ad
new file mode 100644
index 000000000000..c8b6d3e99e91
--- /dev/null
+++ b/security/krb5-appl/files/patch-ad
@@ -0,0 +1,13 @@
+--- ../doc/user-guide.texinfo Fri Feb 6 21:40:58 1998
++++ user-guide.texinfo Fri Jun 19 15:13:45 1998
+@@ -3,6 +3,10 @@
+ @c guide
+ @setfilename krb5-user.info
+ @settitle Kerberos V5 UNIX User's Guide
++@dircategory Kerberos V5
++@direntry
++* User's Guide: (krb5-user). Kerberos V5 UNIX User's Guide
++@end direntry
+ @setchapternewpage odd @c chapter begins on next odd page
+ @c @setchapternewpage on @c chapter begins on next page
+ @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-ae b/security/krb5-appl/files/patch-ae
new file mode 100644
index 000000000000..f5643b5aa04f
--- /dev/null
+++ b/security/krb5-appl/files/patch-ae
@@ -0,0 +1,13 @@
+--- ../doc/install.texinfo Fri Feb 6 21:40:56 1998
++++ install.texinfo Fri Jun 19 15:13:45 1998
+@@ -5,6 +5,10 @@
+ @c guide
+ @setfilename krb5-install.info
+ @settitle Kerberos V5 Installation Guide
++@dircategory Kerberos V5
++@direntry
++* Installation Guide: (krb5-install). Kerberos V5 Installation Guide
++@end direntry
+ @setchapternewpage odd @c chapter begins on next odd page
+ @c @setchapternewpage on @c chapter begins on next page
+ @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-af b/security/krb5-appl/files/patch-af
new file mode 100644
index 000000000000..e054b18bbef5
--- /dev/null
+++ b/security/krb5-appl/files/patch-af
@@ -0,0 +1,13 @@
+--- ../doc/krb425.texinfo Fri Feb 6 21:40:57 1998
++++ krb425.texinfo Fri Jun 19 15:13:45 1998
+@@ -5,6 +5,10 @@
+ @c guide
+ @setfilename krb425.info
+ @settitle Upgrading to Kerberos V5 from Kerberos V4
++@dircategory Kerberos V5
++@direntry
++* Upgrading from V4 to V5: (krb425). Upgrading from Kerberos V4 to V5
++@end direntry
+ @setchapternewpage odd @c chapter begins on next odd page
+ @c @setchapternewpage on @c chapter begins on next page
+ @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/pkg-comment b/security/krb5-appl/pkg-comment
new file mode 100644
index 000000000000..0610a7e278ae
--- /dev/null
+++ b/security/krb5-appl/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV.
diff --git a/security/krb5-appl/pkg-descr b/security/krb5-appl/pkg-descr
new file mode 100644
index 000000000000..bf3f1dca51f9
--- /dev/null
+++ b/security/krb5-appl/pkg-descr
@@ -0,0 +1,24 @@
+Kerberos V5 is an authentication system developed at MIT.
+See also: http://web.mit.edu/kerberos/www/
+
+Abridged from the User Guide:
+ Under Kerberos, a client sends a request for a ticket to the
+ Key Distribution Center (KDC). The KDC creates a ticket-granting
+ ticket (TGT) for the client, encrypts it using the client's
+ password as the key, and sends the encrypted TGT back to the
+ client. The client then attempts to decrypt the TGT, using
+ its password. If the client successfully decrypts the TGT, it
+ keeps the decrypted TGT, which indicates proof of the client's
+ identity. The TGT permits the client to obtain additional tickets,
+ which give permission for specific services.
+ Since Kerberos negotiates authenticated, and optionally encrypted,
+ communications between two points anywhere on the internet, it
+ provides a layer of security that is not dependent on which side of a
+ firewall either client is on.
+ The Kerberos V5 package is designed to be easy to use. Most of the
+ commands are nearly identical to UNIX network programs you are already
+ used to. Kerberos V5 is a single-sign-on system, which means that you
+ have to type your password only once per session, and Kerberos does
+ the authenticating and encrypting transparently.
+
+Jacques Vidrine <n@nectar.com>
diff --git a/security/krb5-appl/pkg-plist b/security/krb5-appl/pkg-plist
new file mode 100644
index 000000000000..2745b0221a28
--- /dev/null
+++ b/security/krb5-appl/pkg-plist
@@ -0,0 +1,141 @@
+bin/krb524init
+bin/kpasswd
+bin/v5passwd
+bin/klist
+bin/kinit
+bin/kdestroy
+bin/ksu
+bin/sclient
+bin/sim_client
+bin/uuclient
+bin/rsh
+bin/rcp
+bin/rlogin
+bin/v4rcp
+bin/gss-client
+bin/ftp
+bin/telnet
+include/gssapi/gssapi_generic.h
+include/gssapi/gssapi.h
+include/gssapi/gssapi_krb5.h
+include/kerberosIV/krb.h
+include/kerberosIV/des.h
+include/kerberosIV/kadm.h
+include/kerberosIV/mit-copyright.h
+include/kerberosIV/krb_err.h
+include/com_err.h
+include/mit-sipb-copyright.h
+include/libpty.h
+include/krb5.h
+lib/libcom_err.a
+lib/libcom_err.so.1.0
+lib/libpty.a
+lib/libdyn.a
+lib/libdyn.so.1.0
+lib/libcrypto.so.1.0
+lib/libcrypto.a
+lib/libkrb5.so.1.0
+lib/libkrb5.a
+lib/libdes425.a
+lib/libdes425.so.1.0
+lib/libkrb4.so.1.0
+lib/libkrb4.a
+lib/libkrb5util.a
+lib/libkdb5.so.1.0
+lib/libkdb5.a
+lib/libgssapi_krb5.a
+lib/libgssapi_krb5.so.1.0
+lib/libgssrpc.a
+lib/libgssrpc.so.1.0
+lib/libkadm5clnt.a
+lib/libkadm5clnt.so.1.0
+lib/libkadm5srv.a
+lib/libkadm5srv.so.1.0
+lib/libkrb524.a
+@exec /sbin/ldconfig -m %D/lib
+man/man1/krb5-send-pr.1.gz
+man/man1/kpasswd.1.gz
+man/man1/v5passwd.1.gz
+man/man1/klist.1.gz
+man/man1/kinit.1.gz
+man/man1/kdestroy.1.gz
+man/man1/ksu.1.gz
+man/man1/sclient.1.gz
+man/man1/rsh.1.gz
+man/man1/rcp.1.gz
+man/man1/rlogin.1.gz
+man/man1/v4rcp.1.gz
+man/man1/ftp.1.gz
+man/man1/telnet.1.gz
+man/man1/kerberos.1.gz
+man/man5/kdc.conf.5.gz
+man/man5/krb5.conf.5.gz
+man/man5/.k5login.5.gz
+man/man8/krb5kdc.8.gz
+man/man8/kadmin.8.gz
+man/man8/kadmin.local.8.gz
+man/man8/kdb5_util.8.gz
+man/man8/ktutil.8.gz
+man/man8/kadmind.8.gz
+man/man8/kprop.8.gz
+man/man8/kpropd.8.gz
+man/man8/sserver.8.gz
+man/man8/kshd.8.gz
+man/man8/klogind.8.gz
+man/man8/login.krb5.8.gz
+man/man8/ftpd.8.gz
+man/man8/telnetd.8.gz
+sbin/krb5-send-pr
+sbin/krb524d
+sbin/krb5kdc
+sbin/kadmin.local
+sbin/kadmin
+sbin/kdb5_util
+sbin/ktutil
+sbin/kadmind
+sbin/kadmind4
+sbin/v5passwdd
+sbin/kprop
+sbin/kpropd
+sbin/sserver
+sbin/sim_server
+sbin/uuserver
+sbin/kshd
+sbin/klogind
+sbin/login.krb5
+sbin/gss-server
+sbin/ftpd
+sbin/telnetd
+share/gnats/mit
+share/doc/krb5/admin.html
+share/doc/krb5/install_foot.html
+share/doc/krb5/user-guide.html
+share/doc/krb5/admin_foot.html
+share/doc/krb5/install_toc.html
+share/doc/krb5/user-guide_foot.html
+share/doc/krb5/admin_toc.html
+share/doc/krb5/krb425.html
+share/doc/krb5/user-guide_toc.html
+share/doc/krb5/install.html
+share/doc/krb5/krb425_toc.html
+@unexec install-info --delete %D/info/krb425.info %D/info/dir
+@unexec install-info --delete %D/info/krb5-admin.info %D/info/dir
+@unexec install-info --delete %D/info/krb5-install.info %D/info/dir
+@unexec install-info --delete %D/info/krb5-user.info %D/info/dir
+info/krb425.info
+info/krb5-admin.info
+info/krb5-admin.info-1
+info/krb5-admin.info-2
+info/krb5-admin.info-3
+info/krb5-install.info
+info/krb5-install.info-1
+info/krb5-install.info-2
+info/krb5-user.info
+@exec [ -f %D/info/dir ] || sed -ne '1,/Menu:/p' /usr/share/info/dir > %D/info/dir
+@exec install-info %D/info/krb425.info %D/info/dir
+@exec install-info %D/info/krb5-admin.info %D/info/dir
+@exec install-info %D/info/krb5-install.info %D/info/dir
+@exec install-info %D/info/krb5-user.info %D/info/dir
+@dirrm include/gssapi
+@dirrm include/kerberosIV
+@dirrm share/doc/krb5