summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorjmmv <jmmv>2012-05-07 00:01:48 +0000
committerjmmv <jmmv>2012-05-07 00:01:48 +0000
commit828739aadf58384bf85853fd474765f808b56c0b (patch)
treeaae2ac5f4ebad53592c36543a3a26c75e40b3fcb /security
parent709cb37402218134b872431fffc4061b6fb4d38e (diff)
downloadpkgsrc-828739aadf58384bf85853fd474765f808b56c0b.tar.gz
Initial import of google-authenticator, version 0.0.20120506:
The Google Authenticator includes implementations of one-time passcode generators for several mobile platforms as well as a pluggable authentication module (PAM). One-time passcodes are generated using open standards developed by the Initiative for Open Authentication (OATH) (which is unrelated to OAuth). These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238. Because upstream does not provide a distribution file (yet), I have pre-packaged the sources myself as of today and uploaded them to ftp.n.o under my own directory. This explains the 0.0 prefix in the version number, because if upstream starts providing distfiles with proper versioning, we don't want our date stamp to be "above" all official versions.
Diffstat (limited to 'security')
-rw-r--r--security/google-authenticator/DESCR9
-rw-r--r--security/google-authenticator/MESSAGE21
-rw-r--r--security/google-authenticator/Makefile31
-rw-r--r--security/google-authenticator/PLIST4
-rw-r--r--security/google-authenticator/distinfo5
5 files changed, 70 insertions, 0 deletions
diff --git a/security/google-authenticator/DESCR b/security/google-authenticator/DESCR
new file mode 100644
index 00000000000..19e26eaf797
--- /dev/null
+++ b/security/google-authenticator/DESCR
@@ -0,0 +1,9 @@
+The Google Authenticator includes implementations of one-time passcode
+generators for several mobile platforms as well as a pluggable
+authentication module (PAM). One-time passcodes are generated using
+open standards developed by the Initiative for Open Authentication
+(OATH) (which is unrelated to OAuth).
+
+These implementations support the HMAC-Based One-time Password (HOTP)
+algorithm specified in RFC 4226 and the Time-based One-time Password
+(TOTP) algorithm specified in RFC 6238.
diff --git a/security/google-authenticator/MESSAGE b/security/google-authenticator/MESSAGE
new file mode 100644
index 00000000000..c766a082daa
--- /dev/null
+++ b/security/google-authenticator/MESSAGE
@@ -0,0 +1,21 @@
+===========================================================================
+$NetBSD: MESSAGE,v 1.1.1.1 2012/05/07 00:01:48 jmmv Exp $
+
+Quick start to get OTPs for incoming SSH connections:
+
+1) Run google-authenticator to set up OTPs for your user.
+
+2) Install "Google Authenticator" on your phone.
+
+3) Set up a new account on your phone using the data printed on your screen
+ during step 1. To make things easier, copy/paste the printed URL in
+ your browser.
+
+4) Add the following line to /etc/pam.d/sshd:
+
+ auth required ${PREFIX}/lib/security/pam_google_authenticator.so
+
+Please read ${PREFIX}/share/doc/google-authenticator/README for more
+details.
+
+===========================================================================
diff --git a/security/google-authenticator/Makefile b/security/google-authenticator/Makefile
new file mode 100644
index 00000000000..f2ef9d9297f
--- /dev/null
+++ b/security/google-authenticator/Makefile
@@ -0,0 +1,31 @@
+# $NetBSD: Makefile,v 1.1.1.1 2012/05/07 00:01:48 jmmv Exp $
+
+DISTNAME= google-authenticator-0.0.20120506
+CATEGORIES= security
+MASTER_SITES= ftp://ftp.NetBSD.org/pub/NetBSD/misc/jmmv/google-authenticator/
+
+HOMEPAGE= http://code.google.com/p/google-authenticator/
+MAINTAINER= jmmv@NetBSD.org
+COMMENT= One-time password generator and PAM module from Google
+
+LICENSE= apache-2.0
+
+PKG_DESTDIR_SUPPORT= user-destdir
+USE_TOOLS= gmake
+
+BUILD_TARGET= google-authenticator pam_google_authenticator.so
+CFLAGS+= -DNO_STATIC_MODULES
+WRKSRC= ${WRKDIR}/google-authenticator/libpam
+
+INSTALLATION_DIRS= bin lib/security share/doc/google-authenticator
+
+do-install:
+ cd ${WRKSRC} && ${INSTALL_PROGRAM} google-authenticator \
+ ${DESTDIR}${PREFIX}/bin
+ cd ${WRKSRC} && ${INSTALL_LIB} pam_google_authenticator.so \
+ ${DESTDIR}${PREFIX}/lib/security
+ cd ${WRKSRC} && ${INSTALL_DATA} README \
+ ${DESTDIR}${PREFIX}/share/doc/google-authenticator
+
+.include "../../mk/pam.buildlink3.mk"
+.include "../../mk/bsd.pkg.mk"
diff --git a/security/google-authenticator/PLIST b/security/google-authenticator/PLIST
new file mode 100644
index 00000000000..71994f0749b
--- /dev/null
+++ b/security/google-authenticator/PLIST
@@ -0,0 +1,4 @@
+@comment $NetBSD: PLIST,v 1.1.1.1 2012/05/07 00:01:48 jmmv Exp $
+bin/google-authenticator
+lib/security/pam_google_authenticator.so
+share/doc/google-authenticator/README
diff --git a/security/google-authenticator/distinfo b/security/google-authenticator/distinfo
new file mode 100644
index 00000000000..4a2076aeba3
--- /dev/null
+++ b/security/google-authenticator/distinfo
@@ -0,0 +1,5 @@
+$NetBSD: distinfo,v 1.1.1.1 2012/05/07 00:01:48 jmmv Exp $
+
+SHA1 (google-authenticator-0.0.20120506.tar.gz) = c42b7f048611c6c8f9c2869db491a3553272f803
+RMD160 (google-authenticator-0.0.20120506.tar.gz) = 65f129731f73b517f2af75635e641bdd68390205
+Size (google-authenticator-0.0.20120506.tar.gz) = 4272288 bytes