Opened 15 years ago

Closed 14 years ago

#17281 closed submission (wontfix)

New port: pam-krb5

Reported by: mike@… Owned by: macports-tickets@…
Priority: Normal Milestone:
Component: ports Version: 1.6.0
Keywords: Cc:
Port: pam-krb5

Description

The pam-krb5 allows applications to authenticate against a Kerberos server. For example, ssh may accept a username and password and then authenticate the user against a Kerberos server instead of /etc/passwd. This is very useful when paired with an LDAP-based NSS system.

Note that the Mac OS X graphical login supports Kerberos out of the box. However, other services, such as ssh, authenticate using PAM and require pam-krb5.

This port links /opt/local/lib/pam/pam-krb5 to /usr/lib/pam/pam-krb5, because this is when the Mac OS X PAM system expects to find its modules.

Attachments (2)

Portfile (750 bytes) - added by mike@… 15 years ago.
sshd (448 bytes) - added by mike@… 15 years ago.
/etc/pam.d/sshd, configured to use pam-krb5

Download all attachments as: .zip

Change History (6)

Changed 15 years ago by mike@…

Attachment: Portfile added

Changed 15 years ago by mike@…

Attachment: sshd added

/etc/pam.d/sshd, configured to use pam-krb5

comment:1 Changed 15 years ago by mf2k (Frank Schima)

Port: pam-krb5 added

comment:2 Changed 15 years ago by jmroot (Joshua Root)

Type: enhancementsubmission

comment:3 Changed 15 years ago by (none)

Milestone: Port Submissions

Milestone Port Submissions deleted

comment:4 Changed 14 years ago by raimue (Rainer Müller)

Resolution: wontfix
Status: newclosed

This is already shipped with Mac OS X, at least on Snow Leopard.

Note: See TracTickets for help on using tickets.