aboutsummaryrefslogtreecommitdiff
path: root/security/kstart
diff options
context:
space:
mode:
authorRyan Steinmetz <zi@FreeBSD.org>2015-02-04 20:44:21 +0000
committerRyan Steinmetz <zi@FreeBSD.org>2015-02-04 20:44:21 +0000
commitbb27919f0b14b56bd89f62501650d54c90096f6b (patch)
treede8ffc2ec72ab6575c1b02f4c12663f5ecc29169 /security/kstart
parent34e7f5cab20944f968334902bbcce7fa47e8e63b (diff)
downloadports-bb27919f0b14b56bd89f62501650d54c90096f6b.tar.gz
ports-bb27919f0b14b56bd89f62501650d54c90096f6b.zip
New port: security/kstart:
k5start is a modified version of kinit that can use keytabs to authenticate, can run as a daemon and wake up periodically to refresh a ticket, and can run single commands with their own authentication credentials and refresh those credentials until the command exits. It is commonly used to maintain Kerberos tickets for services that need to authenticate to minimize the amount of Kerberos-related logic that must be in the service itself. WWW: http://www.eyrie.org/~eagle/software/kstart/
Notes
Notes: svn path=/head/; revision=378416
Diffstat (limited to 'security/kstart')
-rw-r--r--security/kstart/Makefile24
-rw-r--r--security/kstart/distinfo2
-rw-r--r--security/kstart/pkg-descr10
3 files changed, 36 insertions, 0 deletions
diff --git a/security/kstart/Makefile b/security/kstart/Makefile
new file mode 100644
index 000000000000..d0af6e19d9f9
--- /dev/null
+++ b/security/kstart/Makefile
@@ -0,0 +1,24 @@
+# Created by: Ryan Steinmetz <zi@FreeBSD.org>
+# $FreeBSD$
+
+PORTNAME= kstart
+DISTVERSION= 4.1
+CATEGORIES= security
+MASTER_SITES= http://archives.eyrie.org/software/kerberos/
+
+MAINTAINER= zi@FreeBSD.org
+COMMENT= Automated Kerberos ticket cache and keytab management utilities
+
+HAS_CONFIGURE= yes
+PLIST_FILES= bin/k5start bin/krenew \
+ man/man1/k5start.1.gz man/man1/krenew.1.gz
+
+do-install:
+ @${GZIP_CMD} ${WRKSRC}/k5start.1
+ @${GZIP_CMD} ${WRKSRC}/krenew.1
+ ${INSTALL_PROGRAM} ${WRKSRC}/k5start ${STAGEDIR}${PREFIX}/bin
+ ${INSTALL_PROGRAM} ${WRKSRC}/krenew ${STAGEDIR}${PREFIX}/bin
+ ${INSTALL_MAN} ${WRKSRC}/k5start.1.gz ${STAGEDIR}${MAN1PREFIX}/man/man1
+ ${INSTALL_MAN} ${WRKSRC}/krenew.1.gz ${STAGEDIR}${MAN1PREFIX}/man/man1
+
+.include <bsd.port.mk>
diff --git a/security/kstart/distinfo b/security/kstart/distinfo
new file mode 100644
index 000000000000..1a12ea460127
--- /dev/null
+++ b/security/kstart/distinfo
@@ -0,0 +1,2 @@
+SHA256 (kstart-4.1.tar.gz) = ad1a71be149d56473319bf3b9bca83a60caa3af463d52c134e8f187103700224
+SIZE (kstart-4.1.tar.gz) = 269215
diff --git a/security/kstart/pkg-descr b/security/kstart/pkg-descr
new file mode 100644
index 000000000000..e79ef6d566c9
--- /dev/null
+++ b/security/kstart/pkg-descr
@@ -0,0 +1,10 @@
+k5start is a modified version of kinit that can use keytabs to authenticate,
+can run as a daemon and wake up periodically to refresh a ticket, and can run
+single commands with their own authentication credentials and refresh those
+credentials until the command exits.
+
+It is commonly used to maintain Kerberos tickets for services that need to
+authenticate to minimize the amount of Kerberos-related logic that must be
+in the service itself.
+
+WWW: http://www.eyrie.org/~eagle/software/kstart/