aboutsummaryrefslogtreecommitdiffstats
path: root/main/perl-net-ssleay/krb5/APKBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'main/perl-net-ssleay/krb5/APKBUILD')
-rw-r--r--main/perl-net-ssleay/krb5/APKBUILD130
1 files changed, 0 insertions, 130 deletions
diff --git a/main/perl-net-ssleay/krb5/APKBUILD b/main/perl-net-ssleay/krb5/APKBUILD
deleted file mode 100644
index 72ec854993..0000000000
--- a/main/perl-net-ssleay/krb5/APKBUILD
+++ /dev/null
@@ -1,130 +0,0 @@
-# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
-pkgname=krb5
-pkgver=1.11.3
-pkgrel=0
-pkgdesc="The Kerberos network authentication system"
-url="http://web.mit.edu/kerberos/www/"
-arch="all"
-license="MIT"
-depends="krb5-conf"
-depends_dev="e2fsprogs-dev"
-makedepends="$depends_dev libverto-dev openldap-dev openssl-dev
- keyutils-dev bison flex perl"
-install=""
-subpackages="$pkgname-dev $pkgname-doc $pkgname-server
- $pkgname-server-ldap:ldap $pkgname-pkinit $pkgname-libs"
-source="http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-$pkgver-signed.tar
- mit-krb5-1.11_uninitialized.patch
- mit-krb5_krb5-config_LDFLAGS.patch
- krb5kadmind.initd
- krb5kdc.initd
- krb5kpropd.initd
- "
-
-_builddir="$srcdir"/krb5-$pkgver
-unpack() {
- default_unpack
- cd "$srcdir"
- tar -zxf krb5-$pkgver.tar.gz
-}
-
-
-prepare() {
- local i
- cd "$_builddir"
- for i in $source; do
- case $i in
- *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
- esac
- done
-}
-
-build() {
- cd "$_builddir"/src
- ./configure \
- CPPFLAGS="$CPPFLAGS -fPIC -I/usr/include/et" \
- --prefix=/usr \
- --localstatedir=/var/lib \
- --enable-shared \
- --disable-static \
- --disable-rpath \
- --with-system-et \
- --with-system-ss \
- --with-system-verto \
- --without-tcl \
- --with-ldap \
- --with-crypto-impl=openssl \
- || return 1
- make
-}
-
-package() {
- cd "$_builddir"/src
- make install DESTDIR="$pkgdir" || return 1
- mkdir -p "$pkgdir"/usr/share/doc/$pkgname
- mv "$pkgdir"/usr/share/examples "$pkgdir"/usr/share/doc/$pkgname/
-
- for i in $source; do
- case $i in
- *.initd) install -Dm755 "$srcdir"/$i \
- "$pkgdir"/etc/init.d/${i%.initd};;
- esac
- done
-}
-
-server() {
- pkgdesc="The KDC and related programs for Kerberos 5"
- depends="libverto-libev"
- mkdir -p "$subpkgdir"/usr/share \
- "$subpkgdir"/usr/bin \
- "$subpkgdir"/etc/
- install -d "$subpkgdir"/var/lib/krb5kdc || return 1
- mv "$pkgdir"/usr/sbin "$subpkgdir"/usr/ || return 1
- mv "$pkgdir"/usr/share/gnats "$subpkgdir"/usr/share/ || return 1
- mv "$pkgdir"/etc/init.d "$subpkgdir"/etc/ || return 1
- # used for testing server
- mv "$pkgdir"/usr/bin/sclient "$subpkgdir"/usr/bin/
-
-}
-
-ldap() {
- pkgdesc="The LDAP storage plugin for the Kerberos 5 KDC"
- mkdir -p "$subpkgdir"/usr/lib/krb5/plugins/kdb
- mv "$pkgdir"/usr/lib/krb5/plugins/kdb/kldap.so \
- "$subpkgdir"/usr/lib/krb5/plugins/kdb/ || return 1
- mv "$pkgdir"/usr/lib/libkdb_ldap* \
- "$subpkgdir"/usr/lib/
-}
-
-pkinit() {
- pkgdesc="The PKINIT module for Kerberos 5"
- mkdir -p "$subpkgdir"/usr/lib/krb5/plugins/preauth
- mv "$pkgdir"/usr/lib/krb5/plugins/preauth/pkinit.so \
- "$subpkgdir"/usr/lib/krb5/plugins/preauth/pkinit.so
-}
-
-libs() {
- pkgdesc="The shared libraries used by Kerberos 5"
- depends="krb5-conf"
- mkdir -p "$subpkgdir"/usr/
- mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1
-}
-
-md5sums="56f0ae274b285320b8a597cb89442449 krb5-1.11.3-signed.tar
-597cd7ab74a8113b86e3405c15ccfecb mit-krb5-1.11_uninitialized.patch
-656e242de9b5ada1edf398983db51eef mit-krb5_krb5-config_LDFLAGS.patch
-29906e70e15025dda8b315d8209cab4c krb5kadmind.initd
-47efe7f24c98316d38ea46ad629b3517 krb5kdc.initd
-3e0b8313c1e5bfb7625f35e76a5e53f1 krb5kpropd.initd"
-sha256sums="9abd94bb94a70996da0f8d90408957154bb543271b097e86c63eb33e5f5751b5 krb5-1.11.3-signed.tar
-81a0d432b6d1686587b25b6ce70f0b8558e0c693da4c63b9de881962ae01c043 mit-krb5-1.11_uninitialized.patch
-9ebfc38cc167bbf451105807512845cd961f839d64b7e2904a6c4e722e41fe2b mit-krb5_krb5-config_LDFLAGS.patch
-c7a1ec03472996daaaaf1a4703566113c80f72ee8605d247098a25a13dad1f5f krb5kadmind.initd
-709309dea043aa306c2fcf0960e0993a6db540c220de64cf92d6b85f1cca23c5 krb5kdc.initd
-86b15d691e32b331ac756ee368b7364de6ab238dcae5adfed2a00b57d1b64ef4 krb5kpropd.initd"
-sha512sums="4d4c5d5c3a495da141bca40fe73378db190ace8ed397b7bb8e38c53757e6df3ec55fa0eb5628f7c6204d1265f8451535e65c4ebd844821c64cdfd0c6e32468a5 krb5-1.11.3-signed.tar
-4d2ea5189971df13bf874d29bcf89fa3bfeb1d25b3bd9245ee7c88f5c4834e950c5978ce13df3b8fc05f98dd7d5510dad43af0440436958fa23f9e1a51f60f76 mit-krb5-1.11_uninitialized.patch
-8118518e359cb5e69e3321b7438b200d5d74ceeac16b4623bf4e4bfb4ead6c656de6fa153f9bcc454097b45a512bc8cd0798b1f062a2c4a09f75253b204a7a17 mit-krb5_krb5-config_LDFLAGS.patch
-561af06b4e0f0e130dda345ad934bcdb9984ec00cc38d871df1d3bb3f9e1c7d86f06db5b03229707c88b96ad324e3a2222420f8494aa431002cacea0246b1153 krb5kadmind.initd
-d6d0076886ce284fc395fafc2dc253b4b3ee97b2986dea51388d96a1e1294680fb171f475efc7844559e2c6aac44b26678a9255921db9a58dcf2e7164f0aeec5 krb5kdc.initd
-f97d33fa977c132a470d95fd539d8e8db018e03f28dbc9d3e04faf78ebb7392196e7d5135f138c2390979bf37b3ae0265e6827f0c17b44b277eb2dfff0a96f77 krb5kpropd.initd"