summaryrefslogtreecommitdiff
path: root/www/mod_auth_kerb2
diff options
context:
space:
mode:
Diffstat (limited to 'www/mod_auth_kerb2')
-rw-r--r--www/mod_auth_kerb2/Makefile48
-rw-r--r--www/mod_auth_kerb2/distinfo1
-rw-r--r--www/mod_auth_kerb2/pkg-descr14
-rw-r--r--www/mod_auth_kerb2/pkg-plist3
4 files changed, 0 insertions, 66 deletions
diff --git a/www/mod_auth_kerb2/Makefile b/www/mod_auth_kerb2/Makefile
deleted file mode 100644
index e7bb9a437928..000000000000
--- a/www/mod_auth_kerb2/Makefile
+++ /dev/null
@@ -1,48 +0,0 @@
-# New ports collection makefile for: mod_auth_kerb
-# Date created: 19 October 2001
-# Whom: wollman
-#
-# $FreeBSD$
-#
-
-# Shamelessly stolen from will's mod_auth_any port.
-
-PORTNAME= mod_auth_kerb
-PORTVERSION= 4.11
-PORTREVISION= 1
-CATEGORIES= www
-MASTER_SITES= ${MASTER_SITE_SOURCEFORGE}
-MASTER_SITE_SUBDIR=modauthkerb
-
-MAINTAINER= wollman@FreeBSD.org
-COMMENT= An Apache module for authenticating users with Kerberos v5
-
-#
-# This module allows users to send their Kerberos password in
-# plain text; it should only be used over an encrypted connection
-# (i.e., HTTP over SSL/TLS). Thus, we require as a dependency
-# a version of Apache which can do this.
-#
-BUILD_DEPENDS= ${APXS}:${PORTSDIR}/www/apache13-modssl
-RUN_DEPENDS= ${APXS}:${PORTSDIR}/www/apache13-modssl
-LIB_DEPENDS= krb5.3:${PORTSDIR}/security/krb5
-
-WRKSRC= ${WRKDIR}/src/modules/kerberos
-
-APXS?= ${LOCALBASE}/sbin/apxs
-KRB5_HOME?= ${LOCALBASE}
-
-do-build:
- cd ${WRKSRC} && \
- ${APXS} -I${KRB5_HOME}/include \
- -DKRB5 -DKRB5_VERIFY_TICKET -DKRB5_SAVE_CREDENTIALS \
- -DKRB5_DEFAULT_KEYTAB=\"\\\"FILE:${LOCALBASE}/etc/apache/keytab\\\"\" \
- -Dkerb_auth_module=auth_kerb_module \
- -c ${PORTNAME}.c \
- -L${KRB5_HOME}/lib -Wl,-rpath -Wl,${KRB5_HOME}/lib \
- -lkrb5 -lk5crypto -lcom_err
-
-do-install:
- ${APXS} -i -A -n ${PORTNAME:S/mod_//g} ${WRKSRC}/${PORTNAME}.so
-
-.include <bsd.port.mk>
diff --git a/www/mod_auth_kerb2/distinfo b/www/mod_auth_kerb2/distinfo
deleted file mode 100644
index 019edbe2a46e..000000000000
--- a/www/mod_auth_kerb2/distinfo
+++ /dev/null
@@ -1 +0,0 @@
-MD5 (mod_auth_kerb-4.11.tar.gz) = 2f2c8a52117bfa6248a2c688efb52621
diff --git a/www/mod_auth_kerb2/pkg-descr b/www/mod_auth_kerb2/pkg-descr
deleted file mode 100644
index 4dbb5e151961..000000000000
--- a/www/mod_auth_kerb2/pkg-descr
+++ /dev/null
@@ -1,14 +0,0 @@
-mod_auth_kerb is an Apache module for authenticating Web clients
-in a Kerberos v5 realm. Because the Kerberos password is transmitted
-in plain text, this module MUST be used in conjunction with an
-encryption-capable Web server (by default, apache13-modssl). There is
-no documentation provided; see the Web site for more details. This
-package is built with the KRB5_VERIFY_TICKET and KRB5_SAVE_CREDENTIALS
-options, and *without* Kerberos v4 support. In order to successfully
-authenticate users, the Web server will need a keytab file containing
-a key for the principal `www/my.host.name.example@MY.REALM.EXAMPLE'
-which is readable only by the user Apache runs as; the location of this
-keytab defaults to ${LOCALBASE}/etc/apache/keytab but can be modified
-in the server configuration.
-
-WWW: http://modauthkerb.sourceforge.net/
diff --git a/www/mod_auth_kerb2/pkg-plist b/www/mod_auth_kerb2/pkg-plist
deleted file mode 100644
index 9c53a963e65a..000000000000
--- a/www/mod_auth_kerb2/pkg-plist
+++ /dev/null
@@ -1,3 +0,0 @@
-libexec/apache/mod_auth_kerb.so
-@exec %D/sbin/apxs -e -A -n auth_kerb %D/%F
-@unexec %D/sbin/apxs -e -A -n auth_kerb %D/%F