diff options
author | Ryan Phillips <rphillips@gentoo.org> | 2002-12-27 19:10:20 +0000 |
---|---|---|
committer | Ryan Phillips <rphillips@gentoo.org> | 2002-12-27 19:10:20 +0000 |
commit | 795800645a7069f47b7740cebae300aaeae0618a (patch) | |
tree | 142fa2a8886d40df976308635a3ec1fa8808fbd9 /app-crypt/mit-krb5 | |
parent | Unmask now glibc-2.3.1 is default (diff) | |
download | gentoo-2-795800645a7069f47b7740cebae300aaeae0618a.tar.gz gentoo-2-795800645a7069f47b7740cebae300aaeae0618a.tar.bz2 gentoo-2-795800645a7069f47b7740cebae300aaeae0618a.zip |
new package. x86 mask. Fixes #3480
Diffstat (limited to 'app-crypt/mit-krb5')
-rw-r--r-- | app-crypt/mit-krb5/ChangeLog | 63 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/digest-mit-krb5-1.2.6-r2 | 1 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/kdc.conf | 16 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/krb5-1.2.2-gentoo.diff | 24 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/krb5-1.2.6-gentoo.diff | 47 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/krb5.conf | 25 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/krb5.confd | 9 | ||||
-rw-r--r-- | app-crypt/mit-krb5/files/krb5.initd | 60 | ||||
-rw-r--r-- | app-crypt/mit-krb5/mit-krb5-1.2.6-r2.ebuild | 74 |
9 files changed, 319 insertions, 0 deletions
diff --git a/app-crypt/mit-krb5/ChangeLog b/app-crypt/mit-krb5/ChangeLog new file mode 100644 index 000000000000..1c24e5cdbf0c --- /dev/null +++ b/app-crypt/mit-krb5/ChangeLog @@ -0,0 +1,63 @@ +# ChangeLog for app-crypt/mit-krb5 +# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL +# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.1 2002/12/27 19:10:18 rphillips Exp $ + +*mit-krb5-1.2.6-r2 (07 Dec 2002) + + 07 Dec 2002; Dave Love <dlove@cashmeresoftware.com>, + Martti Rannanjärvi <grypt@kapsi.net>: + + Optional kerberos4 support by krb4 USE flag, default configuration + files and an init.d script. --localstatedir to /etc. + +*krb5-1.2.6-r1 (06 Dec 2002) + + 06 Dec 2002; Matt Keadle <mkeadle@gentoo.org> krb5-1.2.6-r1.ebuild + files/digest-krb5-1.2.6-r1 files/krb5-1.2.6-r1.diff + + Now provides virtual/krb5. Client utils are also installed now with + a leading "k" to signify their kerberos use and not to overlap the + standard tool. IE: /usr/bin/ftp is the standard ftp client, while + /usr/bin/kftp is the kerbized client. This resolves bug #8669. + +*krb5-1.2.6 (28 Oct 2002) + + 28 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> : + Security update. + +*krb5-1.2.5-r2 (02 aug 2002) + + 02 Aug 2002; Daniel Ahlberg <aliz@gentoo.org> krb5-1.2.5-r2.ebuild : + + Security update, compile fix and updated homepage URL. + +*krb5-1.2.5-r1 (22 Jun 2002) + + 22 Jun 2002; William McArthur <sandymac@gentoo.org> : + + Changed --localstatedir from /var/krb5kdc to /var because the /krb5kdc is + automatically appended. + +*krb5-1.2.3 (21 Feb 2002) + + 21 Feb 2002; Grant Goodyear <g2boojum@gentoo.org> : + + Updated to 1.2.3. + +*krb5-1.2.2-r1 (21 Feb 2002) + + 21 Feb 2002; Grant Goodyear <g2boojum@gentoo.org> : + + Thanks to Michael Kaufman, we now have a working ebuild. Previous ebuild + failed to build klist, kvno, kpasswd, kinit, and kdestroy. There was + also a linker problem which has been fixed. + +*krb5-1.2.2 (1 Feb 2002) + + 1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog : + + Added initial ChangeLog which should be updated whenever the package is + updated in any way. This changelog is targetted to users. This means that the + comments should well explained and written in clean English. The details about + writing correct changelogs are explained in the skel.ChangeLog file which you + can find in the root directory of the portage repository. diff --git a/app-crypt/mit-krb5/files/digest-mit-krb5-1.2.6-r2 b/app-crypt/mit-krb5/files/digest-mit-krb5-1.2.6-r2 new file mode 100644 index 000000000000..c4ecd51a80be --- /dev/null +++ b/app-crypt/mit-krb5/files/digest-mit-krb5-1.2.6-r2 @@ -0,0 +1 @@ +MD5 9723ca51368f8fbfcc52927d50dda7ac krb5-1.2.6.tar.gz 5488576 diff --git a/app-crypt/mit-krb5/files/kdc.conf b/app-crypt/mit-krb5/files/kdc.conf new file mode 100644 index 000000000000..3cf14aafc434 --- /dev/null +++ b/app-crypt/mit-krb5/files/kdc.conf @@ -0,0 +1,16 @@ +[kdcdefaults] + kdc_ports = 88,750 + +[realms] + EXAMPLE.COM = { + database_name = /etc/krb5kdc/principal + admin_keytab = /etc/krb5kdc/kadm5.keytab + acl_file = /etc/krb5kdc/kadm5.acl + dict_file = /etc/krb5kdc/kadm5.dict + key_stash_file = /etc/krb5kdc/.k5.EXAMPLE.COM + kadmind_port = 749 + max_life = 10h 0m 0s + max_renewable_life = 7d 0h 0m 0s + master_key_type = des3-hmac-sha1 + supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal + } diff --git a/app-crypt/mit-krb5/files/krb5-1.2.2-gentoo.diff b/app-crypt/mit-krb5/files/krb5-1.2.2-gentoo.diff new file mode 100644 index 000000000000..ddad41c8f687 --- /dev/null +++ b/app-crypt/mit-krb5/files/krb5-1.2.2-gentoo.diff @@ -0,0 +1,24 @@ +diff -uNr ../../krb5-1.2.2-orig/src/lib/krb4/Makefile.in ./lib/krb4/Makefile.in +--- ../../krb5-1.2.2-orig/src/lib/krb4/Makefile.in Wed Feb 28 14:07:42 2001 ++++ ./lib/krb4/Makefile.in Thu Feb 7 03:08:31 2002 +@@ -23,7 +23,7 @@ + $(TOPLIBD)/libdes425$(SHLIBEXT) \ + $(TOPLIBD)/libk5crypto$(SHLIBEXT) \ + $(TOPLIBD)/libkrb5$(SHLIBEXT) +-SHLIB_EXPLIBS=-lkrb5 -lcom_err -ldes425 -lk5crypto ++SHLIB_EXPLIBS=-lc -lkrb5 -lcom_err -ldes425 -lk5crypto + SHLIB_DIRS=-L$(TOPLIBD) + SHLIB_RDIRS=$(KRB5_LIBDIR) + +diff -uNr ../../krb5-1.2.2-orig/src/lib/krb5/Makefile.in ./lib/krb5/Makefile.in +--- ../../krb5-1.2.2-orig/src/lib/krb5/Makefile.in Wed Feb 28 14:07:43 2001 ++++ ./lib/krb5/Makefile.in Thu Feb 7 03:08:13 2002 +@@ -58,7 +58,7 @@ + SHLIB_EXPDEPS = \ + $(TOPLIBD)/libk5crypto$(SHLIBEXT) \ + $(TOPLIBD)/libcom_err$(SHLIBEXT) +-SHLIB_EXPLIBS=-lk5crypto -lcom_err @GEN_LIB@ @RESOLV_LIB@ ++SHLIB_EXPLIBS=-lc -lk5crypto -lcom_err @GEN_LIB@ @RESOLV_LIB@ + SHLIB_DIRS=-L$(TOPLIBD) + SHLIB_RDIRS=$(KRB5_LIBDIR) + diff --git a/app-crypt/mit-krb5/files/krb5-1.2.6-gentoo.diff b/app-crypt/mit-krb5/files/krb5-1.2.6-gentoo.diff new file mode 100644 index 000000000000..180f6a58f530 --- /dev/null +++ b/app-crypt/mit-krb5/files/krb5-1.2.6-gentoo.diff @@ -0,0 +1,47 @@ +Index: kadm_ser_wrap.c +=================================================================== +RCS file: /cvs/krbdev/krb5/src/kadmin/v4server/kadm_ser_wrap.c,v +retrieving revision 1.10.4.1 +diff -c -r1.10.4.1 kadm_ser_wrap.c +*** kadm_ser_wrap.c 2000/05/23 21:44:50 1.10.4.1 +- --- kadm_ser_wrap.c 2002/10/22 22:07:11 +*************** +*** 170,183 **** + u_char *retdat, *tmpdat; + int retval, retlen; + +! if (strncmp(KADM_VERSTR, (char *)*dat, KADM_VERSIZE)) { + errpkt(dat, dat_len, KADM_BAD_VER); + return KADM_BAD_VER; + } + in_len = KADM_VERSIZE; + /* get the length */ +! if ((retc = stv_long(*dat, &r_len, in_len, *dat_len)) < 0) + return KADM_LENGTH_ERROR; + in_len += retc; + authent.length = *dat_len - r_len - KADM_VERSIZE - sizeof(krb5_ui_4); + memcpy((char *)authent.dat, (char *)(*dat) + in_len, authent.length); +- --- 170,190 ---- + u_char *retdat, *tmpdat; + int retval, retlen; + +! if ((*dat_len < KADM_VERSIZE + sizeof(krb5_ui_4)) +! || strncmp(KADM_VERSTR, (char *)*dat, KADM_VERSIZE)) { + errpkt(dat, dat_len, KADM_BAD_VER); + return KADM_BAD_VER; + } + in_len = KADM_VERSIZE; + /* get the length */ +! if ((retc = stv_long(*dat, &r_len, in_len, *dat_len)) < 0 +! || (r_len > *dat_len - KADM_VERSIZE - sizeof(krb5_ui_4)) +! || (*dat_len - r_len - KADM_VERSIZE - +! sizeof(krb5_ui_4) > sizeof(authent.dat))) { +! errpkt(dat, dat_len, KADM_LENGTH_ERROR); + return KADM_LENGTH_ERROR; ++ } ++ + in_len += retc; + authent.length = *dat_len - r_len - KADM_VERSIZE - sizeof(krb5_ui_4); + memcpy((char *)authent.dat, (char *)(*dat) + in_len, authent.length); + + diff --git a/app-crypt/mit-krb5/files/krb5.conf b/app-crypt/mit-krb5/files/krb5.conf new file mode 100644 index 000000000000..e68a5ccbbf48 --- /dev/null +++ b/app-crypt/mit-krb5/files/krb5.conf @@ -0,0 +1,25 @@ +[libdefaults] + ticket_lifetime = 600 + default_realm = EXAMPLE.COM + default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc + default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc + +[realms] + EXAMPLE.COM = { + kdc = kerberos.example.com:88 + kdc = kerberos2.example.com:88 + admin_server = kerberos.example.com:749 + } + +[domain_realm] + .example.com = EXAMPLE.COM + example.com = EXAMPLE.COM + +[kdc] + profile = /etc/krb5kdc/kdc.conf + +[logging] + kdc = FILE:/var/log/krb5kdc.log + admin_server = FILE:/var/log/kadmin.log + default = FILE:/var/log/krb5lib.log + diff --git a/app-crypt/mit-krb5/files/krb5.confd b/app-crypt/mit-krb5/files/krb5.confd new file mode 100644 index 000000000000..56dbcfc5a291 --- /dev/null +++ b/app-crypt/mit-krb5/files/krb5.confd @@ -0,0 +1,9 @@ +# Config file for /etc/init.d/conf + +# Uncomment the KRB5_KDC_MASTER line if this machine will serve as the +# master KDC. +#KRB5_KDC_MASTER=yes + +# Uncomment the KRB5_KDC line if this machine will serve as a backup KDC +#KRB5_KDC=yes + diff --git a/app-crypt/mit-krb5/files/krb5.initd b/app-crypt/mit-krb5/files/krb5.initd new file mode 100644 index 000000000000..d8072c07c785 --- /dev/null +++ b/app-crypt/mit-krb5/files/krb5.initd @@ -0,0 +1,60 @@ +#!/sbin/runscript + +#--------------------------------------------------------------------------- +# This script starts/stops the following +# krb5kdc +# kadmind +#--------------------------------------------------------------------------- +# +# NB: Config is in /etc/krb5.conf +# KRB5_KDC set in /etc/conf.d/krb5 +# KRB5_KDC_MASTER set in /etc/conf.d/krb5 +# + +opts="start stop restart" + + +depend() { + need net +} + + +start() { + if [ -f /etc/krb5.conf ] + then + if [ -n "$KRB5_KDC$KRB5_KDC_MASTER" ]; then + daemon="Kerberos 5 KDC" + ebegin "Starting $daemon" + start-stop-daemon --start --quiet --exec /usr/sbin/krb5kdc 1>&2 + eend $? "Error starting $daemon" + fi + + if [ -n "$KRB5_KDC_MASTER" ]; then + daemon="Kerberos 5 Admin daemon" + ebegin "Starting $daemon" + start-stop-daemon --start --quiet --exec /usr/sbin/kadmind 1>&2 + eend $? "Error starting $daemon" + fi + fi +} + +stop() { + if [ -n "$KRB5_KDC$KRB5_KDC_MASTER" ]; then + daemon="Kerberos 5 KDC" + ebegin "Stopping $daemon" + start-stop-daemon --stop --quiet --oknodo --exec /usr/sbin/krb5kdc 1>&2 + eend $? "Error stopping $daemon" + fi + + if [ -n "$KRB5_KDC_MASTER" ]; then + daemon="Kerberos 5 Admin daemon" + ebegin "Stopping $daemon" + start-stop-daemon --stop --quiet --oknodo --exec /usr/sbin/kadmind 1>&2 + eend $? "Error stopping $daemon" + fi +} + +restart() { + svc_stop + svc_start +} diff --git a/app-crypt/mit-krb5/mit-krb5-1.2.6-r2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.2.6-r2.ebuild new file mode 100644 index 000000000000..01dda59a35ea --- /dev/null +++ b/app-crypt/mit-krb5/mit-krb5-1.2.6-r2.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2002 Gentoo Technologies, Inc. +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.2.6-r2.ebuild,v 1.1 2002/12/27 19:10:18 rphillips Exp $ + +S=${WORKDIR}/krb5-${PV}/src +SRC_URI="http://www.crypto-publish.org/dist/mit-kerberos5/krb5-${PV}.tar.gz" +DESCRIPTION="MIT Kerberos V" +HOMEPAGE="http://web.mit.edu/kerberos/www/" +IUSE="krb4" +SLOT="0" +LICENSE="as-is" +KEYWORDS="~x86" +PROVIDE="virtual/krb5" +DEPEND="virtual/glibc" + +src_unpack() { + unpack ${A} + cd ${S}/kadmin/v4server/ + epatch ${FILESDIR}/${P}-gentoo.diff + cd ${S} + epatch ${FILESDIR}/${PN}-1.2.2-gentoo.diff +} + +src_compile() { + + local myconf + + use krb4 && myconf="${myconf} --with-krb4 --enable-krb4" \ + || myconf="${myconf} --without-krb4 --disable-krb4" + + econf \ + --mandir=/usr/share/man \ + --localstatedir=/etc \ + --enable-shared \ + --host=${CHOST} \ + --prefix=/usr \ + --enable-dns \ + ${myconf} || die + + make || die +} + +src_install () { + make DESTDIR=${D} install || die + cd .. + dodoc README + + # Begin client rename and install + for i in {telnetd,ftpd} + do + mv ${D}/usr/share/man/man8/${i}.8.gz ${D}/usr/share/man/man8/k${i}.8.gz + mv ${D}/usr/sbin/${i} ${D}/usr/sbin/k${i} + done + for i in {rcp,rsh,telnet,v4rcp,ftp,rlogin} + do + mv ${D}/usr/share/man/man1/${i}.1.gz ${D}/usr/share/man/man1/k${i}.1.gz + mv ${D}/usr/bin/${i} ${D}/usr/bin/k${i} + done + + insinto /etc + newins ${FILESDIR}/krb5.conf krb5.conf + insinto /etc/krb5kdc + newins ${FILESDIR}/kdc.conf kdc.conf + insinto /etc/conf.d + newins ${FILESDIR}/krb5.confd krb5 + exeinto /etc/init.d + newexe ${FILESDIR}/krb5.initd krb5 +} + +pkg_postinst() { + einfo "Configuration files are now under /etc." + einfo "The client apps are now installed with the k prefix" + eindo "(ie. kftp, kftpd, ktelnet, ktelnetd, etc...)" +} |