summaryrefslogtreecommitdiff
path: root/package/krb5
diff options
context:
space:
mode:
Diffstat (limited to 'package/krb5')
-rw-r--r--package/krb5/Config.in45
-rw-r--r--package/krb5/Makefile57
-rw-r--r--package/krb5/files/kadmind.acl1
-rw-r--r--package/krb5/files/kdc.conf13
-rw-r--r--package/krb5/files/krb5.conf16
-rw-r--r--package/krb5/files/krb5.init28
-rw-r--r--package/krb5/ipkg/krb5-libs.control5
-rw-r--r--package/krb5/ipkg/krb5-server.control4
-rw-r--r--package/krb5/ipkg/krb5-server.postinst8
-rw-r--r--package/krb5/patches/patch-src_Makefile_in11
-rw-r--r--package/krb5/patches/patch-src_include_stock_osconf_h34
-rw-r--r--package/krb5/patches/patch-src_lib_kadm5_Makefile_in12
-rw-r--r--package/krb5/patches/patch-src_lib_kadm5_clnt_Makefile_in12
-rw-r--r--package/krb5/patches/patch-src_lib_kadm5_srv_Makefile_in12
-rw-r--r--package/krb5/patches/patch-src_lib_kdb_Makefile_in12
-rw-r--r--package/krb5/patches/patch-src_lib_krb5_Makefile_in12
-rw-r--r--package/krb5/patches/patch-src_lib_rpc_Makefile_in12
17 files changed, 294 insertions, 0 deletions
diff --git a/package/krb5/Config.in b/package/krb5/Config.in
new file mode 100644
index 000000000..5fa68aa6f
--- /dev/null
+++ b/package/krb5/Config.in
@@ -0,0 +1,45 @@
+config ADK_COMPILE_KRB5
+ prompt "kerberos5......................... MIT kerberos software"
+ bool
+ select ADK_PACKAGE_LIBNCURSES
+ default n
+
+config ADK_PACKAGE_KRB5_SERVER
+ prompt "krb5-server....................... MIT kerberos server"
+ tristate
+ depends on ADK_COMPILE_KRB5
+ select ADK_PACKAGE_LIBPTHREAD
+ select ADK_PACKAGE_KRB5_LIBS
+ default n
+ help
+ http://web.mit.edu/kerberos
+
+#choice
+##prompt "Database backend"
+#depends on ADK_PACKAGE_HEIMDAL_SERVER
+#default ADK_COMPILE_HEIMDAL_WITH_DB_BDB
+#
+#config ADK_COMPILE_HEIMDAL_WITH_DB_BDB
+# bool "Berkeley DB backend"
+# select ADK_PACKAGE_LIBDB
+# help
+# Use Oracle Berkeley DB as kerberos database backend.
+#
+#config ADK_COMPILE_HEIMDAL_WITH_DB_LDAP
+# bool "LDAP backend"
+# select ADK_PACKAGE_LIBOPENLDAP
+# help
+# Use OpenLDAP as kerberos database backend.
+# (Useful for SSO setup)
+#
+#endchoice
+
+config ADK_PACKAGE_KRB5_LIBS
+ prompt "krb5-libs......................... MIT kerberos libraries"
+ tristate
+ depends on ADK_COMPILE_KRB5
+ select ADK_PACKAGE_LIBPTHREAD
+ default n
+ help
+ http://web.mit.edu/kerberos
+
diff --git a/package/krb5/Makefile b/package/krb5/Makefile
new file mode 100644
index 000000000..062568d97
--- /dev/null
+++ b/package/krb5/Makefile
@@ -0,0 +1,57 @@
+# $Id$
+#-
+# This file is part of the OpenADK project. OpenADK is copyrighted
+# material, please see the LICENCE file in the top-level directory.
+
+include $(TOPDIR)/rules.mk
+
+PKG_NAME:= krb5
+PKG_VERSION:= 1.6.3
+PKG_RELEASE:= 1
+PKG_MD5SUM:= 2dc1307686eb1c2bf1ab08ea805dad46
+MASTER_SITES:= http://web.mit.edu/kerberos/dist/krb5/1.6/
+DISTFILES:= ${PKG_NAME}-${PKG_VERSION}-signed.tar
+
+WRKSRC= ${WRKDIST}/src
+
+include $(TOPDIR)/mk/package.mk
+
+$(eval $(call PKG_template,KRB5_SERVER,krb5-server,$(PKG_VERSION)-$(PKG_RELEASE),$(ARCH)))
+$(eval $(call PKG_template,KRB5_LIBS,krb5-libs,$(PKG_VERSION)-$(PKG_RELEASE),$(ARCH)))
+
+CONFIGURE_STYLE= gnu
+CONFIGURE_ARGS+= --without-krb4 --disable-static --without-tcl
+CONFIGURE_ENV+= krb5_cv_attr_constructor_destructor=yes,yes \
+ ac_cv_func_regcomp=yes \
+ ac_cv_printf_positional=yes \
+ ac_cv_file__etc_environment=no \
+ ac_cv_file__etc_TIMEZONE=no
+BUILD_STYLE= auto
+INSTALL_STYLE= auto confprog
+
+post-extract:
+ (cd ${WRKDIR}; tar xzf ${PKG_NAME}-${PKG_VERSION}.tar.gz)
+
+post-install:
+ ${INSTALL_DIR} ${IDIR_KRB5_SERVER}/etc/init.d
+ ${INSTALL_DIR} ${IDIR_KRB5_SERVER}/etc/krb5kdc
+ ${INSTALL_DIR} ${IDIR_KRB5_SERVER}/usr/sbin
+ ${INSTALL_DIR} ${IDIR_KRB5_SERVER}/usr/lib
+ ${INSTALL_DIR} ${IDIR_KRB5_SERVER}/usr/lib/krb5/plugins/kdb
+ ${INSTALL_DATA} ./files/kdc.conf ${IDIR_KRB5_SERVER}/etc/krb5kdc
+ ${INSTALL_BIN} ./files/krb5.init ${IDIR_KRB5_SERVER}/etc/init.d/krb5
+ ${INSTALL_BIN} ${WRKINST}/usr/sbin/{ktutil,kdb5_util,krb5kdc,kadmind,kadmin.local,kadmin} \
+ ${IDIR_KRB5_SERVER}/usr/sbin
+ ${INSTALL_DATA} ${WRKINST}/usr/lib/krb5/plugins/kdb/db2.so \
+ ${IDIR_KRB5_SERVER}/usr/lib/krb5/plugins/kdb
+ ${CP} ${WRKINST}/usr/lib/lib{des425,gssrpc,kadm5clnt,kadm5srv,kdb5}.so* \
+ ${IDIR_KRB5_SERVER}/usr/lib
+ # krb5-libs
+ ${INSTALL_DIR} ${IDIR_KRB5_LIBS}/etc
+ ${INSTALL_DIR} ${IDIR_KRB5_LIBS}/usr/lib
+ ${INSTALL_DATA} ./files/krb5.conf ${IDIR_KRB5_LIBS}/etc
+ ${CP} ${WRKINST}/usr/lib/lib{com_err,gssapi_krb5,k5crypto,krb5,krb5support}.so* \
+ ${IDIR_KRB5_LIBS}/usr/lib
+ echo '/usr/lib/libgssapi_krb5.so mechglue_internal_krb5_init' > ${IDIR_KRB5_LIBS}/etc/gssapi_mech.conf
+
+include ${TOPDIR}/mk/pkg-bottom.mk
diff --git a/package/krb5/files/kadmind.acl b/package/krb5/files/kadmind.acl
new file mode 100644
index 000000000..e5da87fb5
--- /dev/null
+++ b/package/krb5/files/kadmind.acl
@@ -0,0 +1 @@
+#principal [priv1,priv2,...] [glob-pattern]
diff --git a/package/krb5/files/kdc.conf b/package/krb5/files/kdc.conf
new file mode 100644
index 000000000..e11202e23
--- /dev/null
+++ b/package/krb5/files/kdc.conf
@@ -0,0 +1,13 @@
+[kdcdefaults]
+ kdc_ports = 750,88
+
+[realms]
+ MY.REALM = {
+ database_name = /etc/krb5kdc/principal
+ admin_keytab = FILE:/etc/krb5kdc/kadm5.keytab
+ acl_file = /etc/krb5kdc/kadm5.acl
+ key_stash_file = /etc/krb5kdc/.k5.MY.REALM
+ kdc_ports = 750,88
+ max_life = 10h 0m 0s
+ max_renewable_life = 7d 0h 0m 0s
+ }
diff --git a/package/krb5/files/krb5.conf b/package/krb5/files/krb5.conf
new file mode 100644
index 000000000..02b274c4c
--- /dev/null
+++ b/package/krb5/files/krb5.conf
@@ -0,0 +1,16 @@
+[libdefaults]
+ default_realm = MY.REALM
+ clockskew = 300
+
+[realms]
+ MY.REALM = {
+ kdc = my.hostname
+ }
+
+[domain_realm]
+ .my.domain = MY.REALM
+
+[logging]
+ kdc = SYSLOG:INFO
+ default = SYSLOG:INFO
+
diff --git a/package/krb5/files/krb5.init b/package/krb5/files/krb5.init
new file mode 100644
index 000000000..732088fcb
--- /dev/null
+++ b/package/krb5/files/krb5.init
@@ -0,0 +1,28 @@
+#!/bin/sh
+#FWINIT 70
+. /etc/rc.conf
+
+case $1 in
+autostop) ;;
+autostart)
+ test x"${kdc:-NO}" = x"NO" && exit 0
+ exec sh $0 start
+ ;;
+start)
+ /usr/sbin/krb5kdc
+ /usr/sbin/kadmind &
+ ;;
+stop)
+ killall krb5kdc
+ killall kadmind
+ ;;
+restart)
+ sh $0 stop
+ sh $0 start
+ ;;
+*)
+ echo "Usage: $0 {start | stop | restart}"
+ exit 1
+ ;;
+esac
+exit $?
diff --git a/package/krb5/ipkg/krb5-libs.control b/package/krb5/ipkg/krb5-libs.control
new file mode 100644
index 000000000..64ff0962b
--- /dev/null
+++ b/package/krb5/ipkg/krb5-libs.control
@@ -0,0 +1,5 @@
+Package: krb5-libs
+Priority: optional
+Section: net
+Depends: libpthread
+Description: MIT kerberos libraries
diff --git a/package/krb5/ipkg/krb5-server.control b/package/krb5/ipkg/krb5-server.control
new file mode 100644
index 000000000..6eea59a65
--- /dev/null
+++ b/package/krb5/ipkg/krb5-server.control
@@ -0,0 +1,4 @@
+Package: krb5-server
+Priority: optional
+Section: net
+Description: MIT kerberos server
diff --git a/package/krb5/ipkg/krb5-server.postinst b/package/krb5/ipkg/krb5-server.postinst
new file mode 100644
index 000000000..24f1f7d78
--- /dev/null
+++ b/package/krb5/ipkg/krb5-server.postinst
@@ -0,0 +1,8 @@
+#!/bin/sh
+. $IPKG_INSTROOT/etc/functions.sh
+add_rcconf "MIT kdc" kdc NO
+add_service kerberos 88/tcp
+add_service kerberos 88/udp
+add_service kerberos-adm 749/tcp
+add_service kpasswd 464/tcp
+add_service kpasswd 464/udp
diff --git a/package/krb5/patches/patch-src_Makefile_in b/package/krb5/patches/patch-src_Makefile_in
new file mode 100644
index 000000000..01533ad39
--- /dev/null
+++ b/package/krb5/patches/patch-src_Makefile_in
@@ -0,0 +1,11 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/Makefile.in 2007-09-18 05:38:17.000000000 +0200
++++ krb5-1.6.3/src/Makefile.in 2009-01-29 11:50:21.000000000 +0100
+@@ -7,7 +7,6 @@ mydir=.
+ SUBDIRS=util include lib @krb524@ kdc kadmin @ldap_plugin_dir@ slave clients \
+ plugins/kdb/db2 \
+ plugins/preauth/pkinit \
+- appl tests \
+ config-files gen-manpages
+ BUILDTOP=$(REL)$(C)
+ LOCALINCLUDES = -I$(srcdir)
diff --git a/package/krb5/patches/patch-src_include_stock_osconf_h b/package/krb5/patches/patch-src_include_stock_osconf_h
new file mode 100644
index 000000000..b774623fa
--- /dev/null
+++ b/package/krb5/patches/patch-src_include_stock_osconf_h
@@ -0,0 +1,34 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/include/stock/osconf.h 2006-05-26 01:37:33.000000000 +0200
++++ krb5-1.6.3/src/include/stock/osconf.h 2009-02-03 19:13:37.508177540 +0100
+@@ -60,14 +60,14 @@
+ #define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"
+ #endif /* _WINDOWS */
+
+-#define DEFAULT_KDB_FILE "@LOCALSTATEDIR/krb5kdc/principal"
+-#define DEFAULT_KEYFILE_STUB "@LOCALSTATEDIR/krb5kdc/.k5."
+-#define KRB5_DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/krb5_adm.acl"
++#define DEFAULT_KDB_FILE "@SYSCONFDIR/krb5kdc/principal"
++#define DEFAULT_KEYFILE_STUB "@SYSCONFDIR/krb5kdc/.k5."
++#define KRB5_DEFAULT_ADMIN_ACL "@SYSCONFDIR/krb5kdc/krb5_adm.acl"
+ /* Used by old admin server */
+-#define DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/kadm_old.acl"
++#define DEFAULT_ADMIN_ACL "@SYSCONFDIR/krb5kdc/kadm_old.acl"
+
+ /* Location of KDC profile */
+-#define DEFAULT_KDC_PROFILE "@LOCALSTATEDIR/krb5kdc/kdc.conf"
++#define DEFAULT_KDC_PROFILE "@SYSCONFDIR/krb5kdc/kdc.conf"
+ #define KDC_PROFILE_ENV "KRB5_KDC_PROFILE"
+
+ #if TARGET_OS_MAC
+@@ -96,8 +96,8 @@
+ /*
+ * Defaults for the KADM5 admin system.
+ */
+-#define DEFAULT_KADM5_KEYTAB "@LOCALSTATEDIR/krb5kdc/kadm5.keytab"
+-#define DEFAULT_KADM5_ACL_FILE "@LOCALSTATEDIR/krb5kdc/kadm5.acl"
++#define DEFAULT_KADM5_KEYTAB "@SYSCONFDIR/krb5kdc/kadm5.keytab"
++#define DEFAULT_KADM5_ACL_FILE "@SYSCONFDIR/krb5kdc/kadm5.acl"
+ #define DEFAULT_KADM5_PORT 749 /* assigned by IANA */
+
+ #define MAX_DGRAM_SIZE 4096
diff --git a/package/krb5/patches/patch-src_lib_kadm5_Makefile_in b/package/krb5/patches/patch-src_lib_kadm5_Makefile_in
new file mode 100644
index 000000000..dfcae989b
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_kadm5_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/kadm5/Makefile.in 2007-09-18 06:22:24.000000000 +0200
++++ krb5-1.6.3/src/lib/kadm5/Makefile.in 2009-01-29 12:42:33.000000000 +0100
+@@ -2,7 +2,7 @@ thisconfigdir=../..
+ myfulldir=lib/kadm5
+ mydir=lib/kadm5
+ BUILDTOP=$(REL)..$(S)..
+-LOCAL_SUBDIRS = clnt srv unit-test
++LOCAL_SUBDIRS = clnt srv
+ DEFS=
+
+ ##DOSBUILDTOP = ..\..
diff --git a/package/krb5/patches/patch-src_lib_kadm5_clnt_Makefile_in b/package/krb5/patches/patch-src_lib_kadm5_clnt_Makefile_in
new file mode 100644
index 000000000..601506c83
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_kadm5_clnt_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/kadm5/clnt/Makefile.in 2007-09-18 06:22:24.000000000 +0200
++++ krb5-1.6.3/src/lib/kadm5/clnt/Makefile.in 2009-01-30 18:38:15.000000000 +0100
+@@ -15,7 +15,7 @@ SHLIB_EXPDEPS=\
+ $(TOPLIBD)/libkrb5$(SHLIBEXT) \
+ $(TOPLIBD)/libk5crypto$(SHLIBEXT) \
+ $(COM_ERR_DEPLIB)
+-SHLIB_EXPLIBS=-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err
++SHLIB_EXPLIBS=-pthread -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err
+ SHLIB_DIRS=-L$(TOPLIBD)
+ SHLIB_RDIRS=$(KRB5_LIBDIR)
+ RELDIR=kadm5/clnt
diff --git a/package/krb5/patches/patch-src_lib_kadm5_srv_Makefile_in b/package/krb5/patches/patch-src_lib_kadm5_srv_Makefile_in
new file mode 100644
index 000000000..d33470c8f
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_kadm5_srv_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/kadm5/srv/Makefile.in 2007-09-18 06:22:24.000000000 +0200
++++ krb5-1.6.3/src/lib/kadm5/srv/Makefile.in 2009-01-30 18:31:56.000000000 +0100
+@@ -23,7 +23,7 @@ SHLIB_EXPDEPS=\
+ $(TOPLIBD)/libkrb5$(SHLIBEXT) \
+ $(TOPLIBD)/libk5crypto$(SHLIBEXT) \
+ $(COM_ERR_DEPLIB)
+-SHLIB_EXPLIBS = -lgssrpc -lgssapi_krb5 -lkdb5 $(KDB5_DB_LIB) \
++SHLIB_EXPLIBS = -pthread -lgssrpc -lgssapi_krb5 -lkdb5 $(KDB5_DB_LIB) \
+ -lkrb5 -lk5crypto -lcom_err @GEN_LIB@
+ SHLIB_DIRS=-L$(TOPLIBD)
+ SHLIB_RDIRS=$(KRB5_LIBDIR)
diff --git a/package/krb5/patches/patch-src_lib_kdb_Makefile_in b/package/krb5/patches/patch-src_lib_kdb_Makefile_in
new file mode 100644
index 000000000..50e184e73
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_kdb_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/kdb/Makefile.in 2007-09-18 06:22:24.000000000 +0200
++++ krb5-1.6.3/src/lib/kdb/Makefile.in 2009-01-30 18:35:24.000000000 +0100
+@@ -21,7 +21,7 @@ RELDIR=kdb
+ SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libk5crypto$(SHLIBEXT) \
+ $(TOPLIBD)/libkrb5$(SHLIBEXT)
+-SHLIB_EXPLIBS=-lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(DL_LIB) $(LIBS)
++SHLIB_EXPLIBS=-pthread -lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(DL_LIB) $(LIBS)
+ SHLIB_DIRS=-L$(TOPLIBD)
+ SHLIB_RDIRS=$(KRB5_LIBDIR)
+
diff --git a/package/krb5/patches/patch-src_lib_krb5_Makefile_in b/package/krb5/patches/patch-src_lib_krb5_Makefile_in
new file mode 100644
index 000000000..e844e8750
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_krb5_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/krb5/Makefile.in 2007-09-18 06:22:24.000000000 +0200
++++ krb5-1.6.3/src/lib/krb5/Makefile.in 2009-01-30 18:41:20.000000000 +0100
+@@ -55,7 +55,7 @@ RELDIR=krb5
+ SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libk5crypto$(SHLIBEXT) \
+ $(COM_ERR_DEPLIB) $(SUPPORT_DEPLIB)
+-SHLIB_EXPLIBS=-lk5crypto -lcom_err $(SUPPORT_LIB) @GEN_LIB@ $(LIBS)
++SHLIB_EXPLIBS=-pthread -lk5crypto -lcom_err $(SUPPORT_LIB) @GEN_LIB@ $(LIBS)
+ SHLIB_DIRS=-L$(TOPLIBD)
+ SHLIB_RDIRS=$(KRB5_LIBDIR)
+
diff --git a/package/krb5/patches/patch-src_lib_rpc_Makefile_in b/package/krb5/patches/patch-src_lib_rpc_Makefile_in
new file mode 100644
index 000000000..6276dc4e3
--- /dev/null
+++ b/package/krb5/patches/patch-src_lib_rpc_Makefile_in
@@ -0,0 +1,12 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- krb5-1.6.3.orig/src/lib/rpc/Makefile.in 2006-10-05 16:05:40.000000000 +0200
++++ krb5-1.6.3/src/lib/rpc/Makefile.in 2009-01-29 12:39:25.000000000 +0100
+@@ -5,7 +5,7 @@ BUILDTOP=$(REL)..$(S)..
+ DEFINES = -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL
+ DEFS=
+
+-SUBDIRS=unit-test
++#SUBDIRS=unit-test
+
+ ##DOSBUILDTOP = ..\..
+ ##DOSLIBNAME=libgssrpc.lib