summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorjakllsch <jakllsch@pkgsrc.org>2010-04-15 20:23:03 +0000
committerjakllsch <jakllsch@pkgsrc.org>2010-04-15 20:23:03 +0000
commitf52f7abb89b7d423ad460e91583f2aac0a0de429 (patch)
tree6d6ccf1cb4bcf316a3086c0f9fd41a4c75d45f31 /security
parentfa920d7d45e4c2b3e1a9510627de3296fbe60b98 (diff)
downloadpkgsrc-f52f7abb89b7d423ad460e91583f2aac0a0de429.tar.gz
Import kstart-3.16.
k5start, and krenew are modified versions of kinit which add support for running as a daemon to maintain a ticket cache, running a command with credentials from a keytab and maintaining a ticket cache until that command completes, obtaining AFS tokens (via an external aklog) after obtaining tickets, and creating an AFS PAG for a command. They are primarily useful in conjunction with long-running jobs; for moving ticket handling code out of servers, cron jobs, or daemons; and to obtain tickets and AFS tokens with a single command.
Diffstat (limited to 'security')
-rw-r--r--security/kstart/DESCR9
-rw-r--r--security/kstart/Makefile29
-rw-r--r--security/kstart/PLIST5
-rw-r--r--security/kstart/distinfo5
4 files changed, 48 insertions, 0 deletions
diff --git a/security/kstart/DESCR b/security/kstart/DESCR
new file mode 100644
index 00000000000..0bd378d7429
--- /dev/null
+++ b/security/kstart/DESCR
@@ -0,0 +1,9 @@
+k5start, and krenew are modified versions of kinit which add support
+for running as a daemon to maintain a ticket cache, running a
+command with credentials from a keytab and maintaining a ticket
+cache until that command completes, obtaining AFS tokens (via an
+external aklog) after obtaining tickets, and creating an AFS PAG
+for a command. They are primarily useful in conjunction with
+long-running jobs; for moving ticket handling code out of servers,
+cron jobs, or daemons; and to obtain tickets and AFS tokens with
+a single command.
diff --git a/security/kstart/Makefile b/security/kstart/Makefile
new file mode 100644
index 00000000000..4db69796bd0
--- /dev/null
+++ b/security/kstart/Makefile
@@ -0,0 +1,29 @@
+# $NetBSD: Makefile,v 1.1.1.1 2010/04/15 20:23:03 jakllsch Exp $
+
+DISTNAME= kstart-3.16
+CATEGORIES= sysutils
+MASTER_SITES= http://archives.eyrie.org/software/kerberos/
+
+MAINTAINER= jakllsch@NetBSD.org
+HOMEPAGE= http://www.eyrie.org/~eagle/software/kstart/
+COMMENT= Kerberos v5 kinit daemon that uses keytabs
+LICENSE= mit
+
+PKG_DESTDIR_SUPPORT= user-destdir
+
+GNU_CONFIGURE= yes
+
+CONFIGURE_ARGS+= --disable-k4start
+CONFIGURE_ARGS+= --enable-setpag
+
+# As the NetBSD base system doesn't ship with afslog
+# and pkgsrc heimdal and pkgsrc openafs conflict;
+# the path to (ak|afs)log is configurable.
+
+BUILD_DEFS+= KSTART_PATH_AKLOG
+KSTART_PATH_AKLOG?= ${PREFIX}/bin/afslog
+.include "../../mk/bsd.prefs.mk"
+CONFIGURE_ARGS+= --with-aklog=${KSTART_PATH_AKLOG:Q}
+
+.include "../../mk/krb5.buildlink3.mk"
+.include "../../mk/bsd.pkg.mk"
diff --git a/security/kstart/PLIST b/security/kstart/PLIST
new file mode 100644
index 00000000000..ce6e74fa951
--- /dev/null
+++ b/security/kstart/PLIST
@@ -0,0 +1,5 @@
+@comment $NetBSD: PLIST,v 1.1.1.1 2010/04/15 20:23:03 jakllsch Exp $
+bin/k5start
+man/man1/k5start.1
+bin/krenew
+man/man1/krenew.1
diff --git a/security/kstart/distinfo b/security/kstart/distinfo
new file mode 100644
index 00000000000..c3fc5831c70
--- /dev/null
+++ b/security/kstart/distinfo
@@ -0,0 +1,5 @@
+$NetBSD: distinfo,v 1.1.1.1 2010/04/15 20:23:03 jakllsch Exp $
+
+SHA1 (kstart-3.16.tar.gz) = cd04209b260cad72b0798f7dade2fe94a6fd6eda
+RMD160 (kstart-3.16.tar.gz) = 49a529f7932dd9de6c2bdc516afe35b174e136f0
+Size (kstart-3.16.tar.gz) = 256268 bytes