blob: 10fff11c25fc15bf9a027434b1a255a1415898a3 [file] [log] [blame]
Andrew Geissler517393d2023-01-13 08:55:19 -06001SUMMARY = "A network authentication protocol"
2DESCRIPTION = "Kerberos is a system for authenticating users and services on a network. \
3 Kerberos is a trusted third-party service. That means that there is a \
4 third party (the Kerberos server) that is trusted by all the entities on \
5 the network (users and services, usually called "principals"). \
6 . \
7 This is the MIT reference implementation of Kerberos V5. \
8 . \
9 This package contains the Kerberos key server (KDC). The KDC manages all \
10 authentication credentials for a Kerberos realm, holds the master keys \
11 for the realm, and responds to authentication requests. This package \
12 should be installed on both master and slave KDCs."
13
14HOMEPAGE = "http://web.mit.edu/Kerberos/"
15SECTION = "console/network"
16LICENSE = "MIT"
17LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=1d31018dba5a0ef195eb426a1e61f02e"
18
19inherit autotools-brokensep binconfig perlnative systemd update-rc.d pkgconfig
20
21SHRT_VER = "${@oe.utils.trim_version("${PV}", 2)}"
22SRC_URI = "http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}.tar.gz \
23 file://debian-suppress-usr-lib-in-krb5-config.patch;striplevel=2 \
24 file://crosscompile_nm.patch \
Patrick Williams8e7b46e2023-05-01 14:19:06 -050025 file://0001-Fix-aclocal.m4-syntax-error-for-autoconf-2.72.patch;striplevel=2 \
Andrew Geissler517393d2023-01-13 08:55:19 -060026 file://etc/init.d/krb5-kdc \
27 file://etc/init.d/krb5-admin-server \
28 file://etc/default/krb5-kdc \
29 file://etc/default/krb5-admin-server \
30 file://krb5-kdc.service \
31 file://krb5-admin-server.service \
32"
33SRC_URI[md5sum] = "73f5780e7b587ccd8b8cfc10c965a686"
34SRC_URI[sha256sum] = "704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851"
35
36CVE_PRODUCT = "kerberos"
37CVE_VERSION = "5-${PV}"
38
39S = "${WORKDIR}/${BP}/src"
40
41DEPENDS = "bison-native ncurses util-linux e2fsprogs e2fsprogs-native openssl"
42
43PACKAGECONFIG ??= "pkinit"
44PACKAGECONFIG[libedit] = "--with-libedit,--without-libedit,libedit"
45PACKAGECONFIG[openssl] = "--with-crypto-impl=openssl,,openssl"
46PACKAGECONFIG[keyutils] = "--with-keyutils,--without-keyutils,keyutils"
47PACKAGECONFIG[ldap] = "--with-ldap,--without-ldap,openldap"
48PACKAGECONFIG[readline] = "--with-readline,--without-readline,readline"
49PACKAGECONFIG[pkinit] = "--enable-pkinit, --disable-pkinit"
50
51EXTRA_OECONF += "--with-system-et --disable-rpath"
52CACHED_CONFIGUREVARS += "krb5_cv_attr_constructor_destructor=yes ac_cv_func_regcomp=yes \
53 ac_cv_printf_positional=yes ac_cv_file__etc_environment=yes \
54 ac_cv_file__etc_TIMEZONE=no"
55
56CFLAGS:append = " -fPIC -DDESTRUCTOR_ATTR_WORKS=1 -I${STAGING_INCDIR}/et"
57CFLAGS:append:riscv64 = " -D_REENTRANT -pthread"
58LDFLAGS:append = " -pthread"
59
60do_configure() {
61 gnu-configize --force
62 autoreconf
63 oe_runconf
64}
65
66do_install:append() {
67 rm -rf ${D}/${localstatedir}/run
68 rm -f ${D}${bindir}/sclient
69 rm -f ${D}${bindir}/sim_client
70 rm -f ${D}${bindir}/uuclient
71 rm -f ${D}${sbindir}/krb5-send-pr
72 rm -f ${D}${sbindir}/sim_server
73 rm -f ${D}${sbindir}/sserver
74 rm -f ${D}${sbindir}/uuserver
75
76 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then
77 mkdir -p ${D}/${sysconfdir}/init.d ${D}/${sysconfdir}/default
78 install -m 0755 ${WORKDIR}/etc/init.d/* ${D}/${sysconfdir}/init.d
79 install -m 0644 ${WORKDIR}/etc/default/* ${D}/${sysconfdir}/default
80
81 mkdir -p ${D}/${sysconfdir}/default/volatiles
82 echo "d root root 0755 ${localstatedir}/run/krb5kdc none" \
83 > ${D}${sysconfdir}/default/volatiles/87_krb5
84
85 echo "RUN_KADMIND=true" >> ${D}/${sysconfdir}/default/krb5-admin-server
86 fi
87
88 if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then
89 install -d ${D}${sysconfdir}/tmpfiles.d
90 echo "d /run/krb5kdc - - - -" \
91 > ${D}${sysconfdir}/tmpfiles.d/krb5.conf
92
93 mkdir -p ${D}/${sysconfdir}/default
94 install -m 0644 ${WORKDIR}/etc/default/* ${D}/${sysconfdir}/default
95
96 install -d ${D}${systemd_system_unitdir}
97 install -m 0644 ${WORKDIR}/krb5-admin-server.service ${D}${systemd_system_unitdir}
98 install -m 0644 ${WORKDIR}/krb5-kdc.service ${D}${systemd_system_unitdir}
99 fi
100
101 sed -e 's@[^ ]*-ffile-prefix-map=[^ "]*@@g' \
102 -e 's@[^ ]*-fdebug-prefix-map=[^ "]*@@g' \
103 -e 's@[^ ]*-fmacro-prefix-map=[^ "]*@@g' \
104 -i ${D}${bindir}/krb5-config
105}
106
107PACKAGES =+ "${PN}-admin-server \
108 ${PN}-gss-samples \
109 ${PN}-k5tls \
110 ${PN}-kdc \
111 ${PN}-kdc-ldap \
112 ${PN}-kpropd \
113 ${PN}-otp \
114 ${PN}-pkinit \
115 ${PN}-spake \
116 ${PN}-user \
117 libgssapi-krb5 \
118 libgssrpc \
119 libk5crypto \
120 libkadm5clnt-mit \
121 libkadm5srv-mit \
122 libkdb5 \
123 libkrad \
124 libkrb5 \
125 libkrb5support \
126 libverto"
127
128FILES:${PN} = "${libdir}/krb5/plugins/preauth/test.so"
129FILES:${PN}-doc += "${datadir}/examples"
130FILES:${PN}-dbg += "${libdir}/krb5/plugins/*/.debug"
131
132FILES:${PN}-admin-server = "${sbindir}/kadmin.local \
133 ${sbindir}/kadmind \
134 ${sbindir}/kprop \
135 ${sysconfdir}/default/krb5-admin-server \
136 ${sysconfdir}/init.d/krb5-admin-server \
137 ${systemd_system_unitdir}/krb5-admin-server.service"
138
139FILES:${PN}-gss-samples = "${bindir}/gss-client \
140 ${sbindir}/gss-server"
141
142FILES:${PN}-k5tls = "${libdir}/krb5/plugins/tls/k5tls.so"
143
144FILES:${PN}-kdc = "${libdir}/krb5/plugins/kdb/db2.so \
145 ${localstatedir}/krb5kdc \
146 ${sbindir}/kdb5_util \
147 ${sbindir}/kproplog \
148 ${sbindir}/krb5kdc \
149 ${sysconfdir}/default/krb5-kdc \
150 ${sysconfdir}/default/volatiles/87_krb5 \
151 ${sysconfdir}/init.d/krb5-kdc \
152 ${sysconfdir}/tmpfiles.d/krb5.conf \
153 ${systemd_system_unitdir}/krb5-kdc.service"
154
155FILES:${PN}-kdc-ldap = "${libdir}/krb5/libkdb_ldap${SOLIBS} \
156 ${libdir}/krb5/plugins/kdb/kldap.so \
157 ${sbindir}/kdb5_ldap_util"
158
159FILES:${PN}-kpropd = "${sbindir}/kpropd"
160FILES:${PN}-otp = "${libdir}/krb5/plugins/preauth/otp.so"
161FILES:${PN}-pkinit = "${libdir}/krb5/plugins/preauth/pkinit.so"
162FILES:${PN}-spake = "${libdir}/krb5/plugins/preauth/spake.so"
163FILES:${PN}-user = "${bindir}/k*"
164
165FILES:libgssapi-krb5 = "${libdir}/libgssapi_krb5${SOLIBS}"
166FILES:libgssrpc = "${libdir}/libgssrpc${SOLIBS}"
167FILES:libk5crypto = "${libdir}/libk5crypto${SOLIBS}"
168FILES:libkadm5clnt-mit = "${libdir}/libkadm5clnt_mit${SOLIBS}"
169FILES:libkadm5srv-mit = "${libdir}/libkadm5srv_mit${SOLIBS}"
170FILES:libkdb5 = "${libdir}/libkdb5${SOLIBS}"
171FILES:libkrad = "${libdir}/libkrad${SOLIBS}"
172FILES:libkrb5 = "${libdir}/libkrb5${SOLIBS} \
173 ${libdir}/krb5/plugins/authdata \
174 ${libdir}/krb5/plugins/libkrb5"
175FILES:libkrb5support = "${libdir}/libkrb5support${SOLIBS}"
176FILES:libverto = "${libdir}/libverto${SOLIBS}"
177
178RDEPENDS:${PN}-kadmin-server = "${PN}-kdc"
179RDEPENDS:${PN}-kpropd = "${PN}-kdc"
180
181INITSCRIPT_PACKAGES = "${PN}-admin-server ${PN}-kdc"
182INITSCRIPT_NAME:${PN}-admin-server = "krb5-admin-server"
183INITSCRIPT_NAME:${PN}-kdc = "krb5-kdc"
184
185SYSTEMD_PACKAGES = "${PN}-admin-server ${PN}-kdc"
186SYSTEMD_SERVICE:${PN}-admin-server = "krb5-admin-server.service"
187SYSTEMD_SERVICE:${PN}-kdc = "krb5-kdc.service"
188
189pkg_postinst:${PN}-kdc () {
190 if [ -z "$D" ]; then
191 if command -v systemd-tmpfiles >/dev/null; then
192 systemd-tmpfiles --create ${sysconfdir}/tmpfiles.d/krb5.conf
193 elif [ -e ${sysconfdir}/init.d/populate-volatile.sh ]; then
194 ${sysconfdir}/init.d/populate-volatile.sh update
195 fi
196 fi
197}
198
199BBCLASSEXTEND = "native nativesdk"
Andrew Geissler6aa7eec2023-03-03 12:41:14 -0600200
201inherit multilib_script
202MULTILIB_SCRIPTS = "${PN}-user:${bindir}/krb5-config"