diff options
Diffstat (limited to 'security')
164 files changed, 24 insertions, 6260 deletions
diff --git a/security/fwbuilder-devel/Makefile b/security/fwbuilder-devel/Makefile deleted file mode 100644 index b6585463fc2e..000000000000 --- a/security/fwbuilder-devel/Makefile +++ /dev/null @@ -1,59 +0,0 @@ -# New ports collection makefile for: fwbuilder -# Date Created: 3 Feb 2001 -# Whom: Roman Shterenzon <roman@xpert.com> -# -# $FreeBSD$ -# - -PORTNAME= fwbuilder -PORTVERSION= 3.0.0 -CATEGORIES= security -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE}/fwbuilder/ -MASTER_SITE_SUBDIR= fwbuilder - -MAINTAINER= cy@FreeBSD.org -COMMENT= Firewall Builder GUI and policy compilers - -BUILD_DEPENDS= qmake-qt4:${PORTSDIR}/devel/qmake4 -LIB_DEPENDS= fwbuilder.8:${PORTSDIR}/security/libfwbuilder - -PLIST_SUB= BUILD_VERSION=${PORTVERSION} -USE_QT_VER= 4 - -QTDIR?= ${QT_PREFIX} - -USE_OPENSSL= yes -USE_GMAKE= yes -GNU_CONFIGURE= yes -CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \ - LDFLAGS="-L${LOCALBASE}/lib" \ - QMAKESPEC=${LOCALBASE}/share/qt/mkspecs/freebsd-g++ -CONFIGURE_ARGS+= --with-docdir=${DOCSDIR} --with-qtdir=${QTDIR} -MAKE_ARGS+= QTDIR="${QTDIR}" \ - QMAKESPEC=${LOCALBASE}/share/qt/mkspecs/freebsd-g++ -USE_LDCONFIG= yes -PLIST_SUB+= PORTVERSION="${PORTVERSION}" - -MAN1= fwbuilder.1 \ - fwbedit.1 \ - fwb_iosacl.1 \ - fwb_ipt.1 \ - fwb_ipf.1 \ - fwb_ipfw.1 \ - fwb_pix.1 \ - fwb_pf.1 - -.if !defined(NOPORTDOCS) -PORTDOCS= * -.endif - -.include <bsd.port.pre.mk> -post-install: - @${ECHO} If you are upgrading from a previous version of fwbuilder, - @${ECHO} please make sure to backup your fwbuilder database files - @${ECHO} prior to invoking fwbuilder for the first time. - -.if defined(NOPORTDOCS) -BROKEN= NOPORTDOCS is incomplete in this port -.endif -.include <bsd.port.post.mk> diff --git a/security/fwbuilder-devel/distinfo b/security/fwbuilder-devel/distinfo deleted file mode 100644 index 0630bda6b1a1..000000000000 --- a/security/fwbuilder-devel/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (fwbuilder-3.0.0.tar.gz) = f1032f4ebc8263224d7e829a204e8d5e -SHA256 (fwbuilder-3.0.0.tar.gz) = 03036d8a56bb729589ffe9fc4800a491e13d55b8f177fee78e7ee43305a93185 -SIZE (fwbuilder-3.0.0.tar.gz) = 2130909 diff --git a/security/fwbuilder-devel/files/patch-aa b/security/fwbuilder-devel/files/patch-aa deleted file mode 100644 index 7b02dcef3a4f..000000000000 --- a/security/fwbuilder-devel/files/patch-aa +++ /dev/null @@ -1,15 +0,0 @@ ---- qmake.inc.in.orig 2008-08-27 22:44:07.000000000 -0700 -+++ qmake.inc.in 2008-08-29 16:04:11.000000000 -0700 -@@ -66,10 +66,8 @@ - PKGLOCALEDIR = $$res.path/locale - - CONFIG += warn_on debug -- QMAKE_CFLAGS_DEBUG += -Wno-unused-parameter -- QMAKE_CFLAGS_RELEASE += -Wno-unused-parameter -- QMAKE_CXXFLAGS_DEBUG += -Wno-unused-parameter @CXXFLAGS@ -- QMAKE_CXXFLAGS_RELEASE += -Wno-unused-parameter @CXXFLAGS@ -+ QMAKE_CXXFLAGS_DEBUG += @CXXFLAGS@ -+ QMAKE_CXXFLAGS_RELEASE += @CXXFLAGS@ - } - } - diff --git a/security/fwbuilder-devel/files/patch-src-gui-ipfAdvancedDialog.cpp b/security/fwbuilder-devel/files/patch-src-gui-ipfAdvancedDialog.cpp deleted file mode 100644 index 17a27be76ba5..000000000000 --- a/security/fwbuilder-devel/files/patch-src-gui-ipfAdvancedDialog.cpp +++ /dev/null @@ -1,11 +0,0 @@ ---- src/gui/ipfAdvancedDialog.cpp.orig 2008-09-01 00:45:50.000000000 -0700 -+++ src/gui/ipfAdvancedDialog.cpp 2008-09-02 11:23:23.533839864 -0700 -@@ -97,6 +97,8 @@ - data.registerOption( m_dialog->ipf_nat_irc_proxy ,fwopt, "ipf_nat_irc_proxy"); - data.registerOption( m_dialog->ipf_nat_ftp_proxy ,fwopt, "ipf_nat_ftp_proxy"); - data.registerOption( m_dialog->ipf_nat_rcmd_proxy ,fwopt, "ipf_nat_rcmd_proxy"); -+ data.registerOption( m_dialog->ipf_nat_krcmd_proxy ,fwopt, "ipf_nat_krcmd_proxy"); -+ data.registerOption( m_dialog->ipf_nat_ekshell_proxy ,fwopt, "ipf_nat_ekshell_proxy"); - data.registerOption( m_dialog->ipf_fw_dir ,fwopt, "firewall_dir" ); - data.registerOption( m_dialog->ipf_user ,fwopt, "admUser" ); - data.registerOption( m_dialog->altAddress ,fwopt, "altAddress" ); diff --git a/security/fwbuilder-devel/files/patch-src-gui-ipfadvanceddialog_q.ui b/security/fwbuilder-devel/files/patch-src-gui-ipfadvanceddialog_q.ui deleted file mode 100644 index 0b7dd82a8956..000000000000 --- a/security/fwbuilder-devel/files/patch-src-gui-ipfadvanceddialog_q.ui +++ /dev/null @@ -1,67 +0,0 @@ ---- src/gui/ipfadvanceddialog_q.ui.orig 2008-09-01 00:45:50.000000000 -0700 -+++ src/gui/ipfadvanceddialog_q.ui 2008-09-02 11:31:37.027058950 -0700 -@@ -142,21 +142,21 @@ - </property> - </spacer> - </item> -- <item row="4" column="1" > -+ <item row="6" column="1" > - <widget class="QCheckBox" name="ipf_nat_raudio_proxy" > - <property name="text" > - <string>Use raudio proxy in NAT rules</string> - </property> - </widget> - </item> -- <item row="5" column="1" > -+ <item row="7" column="1" > - <widget class="QCheckBox" name="ipf_nat_h323_proxy" > - <property name="text" > - <string>Use h323 proxy in NAT rules</string> - </property> - </widget> - </item> -- <item row="6" column="1" > -+ <item row="8" column="1" > - <widget class="QCheckBox" name="ipf_nat_ipsec_proxy" > - <property name="text" > - <string>Use ipsec proxy in NAT rules</string> -@@ -193,7 +193,21 @@ - </property> - </widget> - </item> -- <item row="9" column="1" > -+ <item row="4" column="1" > -+ <widget class="QCheckBox" name="ipf_nat_krcmd_proxy" > -+ <property name="text" > -+ <string>Use Kerberos rcmd proxy in NAT rules</string> -+ </property> -+ </widget> -+ </item> -+ <item row="5" column="1" > -+ <widget class="QCheckBox" name="ipf_nat_ekshell_proxy" > -+ <property name="text" > -+ <string>Use Kerberos ekshell proxy in NAT rules</string> -+ </property> -+ </widget> -+ </item> -+ <item row="11" column="1" > - <spacer> - <property name="orientation" > - <enum>Qt::Vertical</enum> -@@ -209,14 +223,14 @@ - </property> - </spacer> - </item> -- <item row="7" column="1" > -+ <item row="9" column="1" > - <widget class="QCheckBox" name="ipf_nat_pptp_proxy" > - <property name="text" > - <string>Use PPTP proxy in NAT rules</string> - </property> - </widget> - </item> -- <item row="8" column="1" > -+ <item row="10" column="1" > - <widget class="QCheckBox" name="ipf_nat_irc_proxy" > - <property name="text" > - <string>Use IRC proxy in NAT rules for DCC</string> diff --git a/security/fwbuilder-devel/pkg-descr b/security/fwbuilder-devel/pkg-descr deleted file mode 100644 index 630225955878..000000000000 --- a/security/fwbuilder-devel/pkg-descr +++ /dev/null @@ -1,18 +0,0 @@ -Firewall Builder consists of object-oriented GUI and set of policy compilers -for various firewall platforms. In Firewall Builder, firewall policy is a set -of rules, each rule consists of abstract objects which represent real network -objects and services (hosts, routers, firewalls, networks, protocols). -Firewall Builder helps user maintain database of objects and allows policy -editing using simple drag-and-drop operations. - -Preferences and objects databases are stored in XML format. -GUI and policy compilers are completely independent. Support for a new firewall -platform can be added to GUI without any changes done to the program, although -new policy compiler must be written. This provides for consistent abstract -model and the same GUI for different firewall platforms. Currently three most -popular free firewalls are supported: ipchains, iptables and ipfilter. -Because of this, Firewall Builder can be used to manage firewalls built on -variety of platforms including, but not limited to, Linux running ipchains or -iptables and FreeBSD or Solaris running ipfilter. - -WWW: http://www.fwbuilder.org/ diff --git a/security/fwbuilder-devel/pkg-plist b/security/fwbuilder-devel/pkg-plist deleted file mode 100644 index 4b2c3ead0522..000000000000 --- a/security/fwbuilder-devel/pkg-plist +++ /dev/null @@ -1,38 +0,0 @@ -bin/fwb_iosacl -bin/fwb_ipf -bin/fwb_ipfw -bin/fwb_ipt -bin/fwb_pf -bin/fwb_pix -bin/fwbedit -bin/fwbuilder -share/applications/fwbuilder.desktop -share/fwbuilder-%%BUILD_VERSION%%/objects_init.xml -share/fwbuilder-%%BUILD_VERSION%%/templates.xml -share/fwbuilder-%%BUILD_VERSION%%/resources.xml -share/fwbuilder-%%BUILD_VERSION%%/help/iptAdvancedDialog_en_US.html -share/fwbuilder-%%BUILD_VERSION%%/help/linux24AdvancedDialog_en_US.html -share/fwbuilder-%%BUILD_VERSION%%/help/pfAdvancedDialog_en_US.html -share/fwbuilder-%%BUILD_VERSION%%/platform/iosacl.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/iptables.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/ipf.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/pf.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/ipfw.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/fwsm.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/pix.xml -share/fwbuilder-%%BUILD_VERSION%%/platform/unknown.xml -share/fwbuilder-%%BUILD_VERSION%%/os/ios.xml -share/fwbuilder-%%BUILD_VERSION%%/os/linux24.xml -share/fwbuilder-%%BUILD_VERSION%%/os/linksys.xml -share/fwbuilder-%%BUILD_VERSION%%/os/macosx.xml -share/fwbuilder-%%BUILD_VERSION%%/os/freebsd.xml -share/fwbuilder-%%BUILD_VERSION%%/os/openbsd.xml -share/fwbuilder-%%BUILD_VERSION%%/os/solaris.xml -share/fwbuilder-%%BUILD_VERSION%%/os/pix_os.xml -share/fwbuilder-%%BUILD_VERSION%%/os/fwsm_os.xml -share/fwbuilder-%%BUILD_VERSION%%/os/unknown_os.xml -@dirrm share/fwbuilder-%%BUILD_VERSION%%/platform -@dirrm share/fwbuilder-%%BUILD_VERSION%%/os -@dirrm share/fwbuilder-%%BUILD_VERSION%%/locale -@dirrm share/fwbuilder-%%BUILD_VERSION%%/help -@dirrm share/fwbuilder-%%BUILD_VERSION%% diff --git a/security/gnutls/Makefile b/security/gnutls/Makefile index 6eb183b2b2fc..a5fdad237602 100644 --- a/security/gnutls/Makefile +++ b/security/gnutls/Makefile @@ -6,7 +6,7 @@ # PORTNAME= gnutls -PORTVERSION= 2.4.1 +PORTVERSION= 2.4.2 PORTREVISION= 1 CATEGORIES= security net MASTER_SITES= http://josefsson.org/gnutls/releases/ \ diff --git a/security/gnutls/distinfo b/security/gnutls/distinfo index 914c3e554b08..742388c78939 100644 --- a/security/gnutls/distinfo +++ b/security/gnutls/distinfo @@ -1,3 +1,3 @@ -MD5 (gnutls-2.4.1.tar.bz2) = 573db36cb3f8472b0293cfa1f52c607a -SHA256 (gnutls-2.4.1.tar.bz2) = d91401a6828d7300dc2b1106ff99610479aa35af05d39746cacdab8cdc7be5fd -SIZE (gnutls-2.4.1.tar.bz2) = 4940118 +MD5 (gnutls-2.4.2.tar.bz2) = 148bde1f43cae2ea4265439df0da6399 +SHA256 (gnutls-2.4.2.tar.bz2) = 1c70e916c691c7c31ea3c8f2abeedae6c7dfda754e02b373287ceb5b46bfbb0e +SIZE (gnutls-2.4.2.tar.bz2) = 4958098 diff --git a/security/gnutls/files/patch-CVE-2008-4989 b/security/gnutls/files/patch-CVE-2008-4989 new file mode 100644 index 000000000000..0fcbc839f437 --- /dev/null +++ b/security/gnutls/files/patch-CVE-2008-4989 @@ -0,0 +1,20 @@ +--- lib/x509/verify.c.orig 2008-09-16 00:04:19.000000000 +0400 ++++ lib/x509/verify.c 2008-11-14 16:06:59.000000000 +0300 +@@ -414,17 +425,6 @@ + } + #endif + +- /* Check if the last certificate in the path is self signed. +- * In that case ignore it (a certificate is trusted only if it +- * leads to a trusted party by us, not the server's). +- */ +- if (gnutls_x509_crt_check_issuer (certificate_list[clist_size - 1], +- certificate_list[clist_size - 1]) > 0 +- && clist_size > 0) +- { +- clist_size--; +- } +- + /* Verify the certificate path (chain) + */ + for (i = clist_size - 1; i > 0; i--) diff --git a/security/kgpg-kde4/Makefile b/security/kgpg-kde4/Makefile deleted file mode 100644 index 62ce2227f6ce..000000000000 --- a/security/kgpg-kde4/Makefile +++ /dev/null @@ -1,34 +0,0 @@ -# New ports collection Makefile for: kdeutils -# Date created: 2008-01-31 -# Whom: Martin Wilke <miwi@FreeBSD.org> -# -# $FreeBSD$ - -PORTNAME= kdeutils -PORTVERSION= ${KDE4_VERSION} -CATEGORIES= misc kde -MASTER_SITES= ${MASTER_SITE_KDE} -MASTER_SITE_SUBDIR= stable/${PORTVERSION}/src -DIST_SUBDIR= KDE - -MAINTAINER= kde@FreeBSD.org -COMMENT= Utilities for the KDE4 integrated X11 Desktop - -LIB_DEPENDS= gmp.7:${PORTSDIR}/math/libgmp4 \ - netsnmp:${PORTSDIR}/net-mgmt/net-snmp \ - qimageblitz.4:${PORTSDIR}/x11/qimageblitz \ - zip.1:${PORTSDIR}/archivers/libzip -RUN_DEPENDS= gpg:${PORTSDIR}/security/gnupg - -LATEST_LINK= ${PORTNAME}4 - -USE_BZIP2= yes -USE_QT_VER= 4 -KDE4_BUILDENV= yes -USE_KDE4= kdelibs pimlibs workspace kdeprefix kdehier automoc4 -QT_COMPONENTS= network gui moc rcc uic porting xml - -post-extract: - ${MKDIR} ${WRKSRC} - -.include <bsd.port.mk> diff --git a/security/kgpg-kde4/distinfo b/security/kgpg-kde4/distinfo deleted file mode 100644 index bf6758c9e18f..000000000000 --- a/security/kgpg-kde4/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (KDE/kdeutils-4.1.1.tar.bz2) = ba8d72606f71afcb649d2b9871815359 -SHA256 (KDE/kdeutils-4.1.1.tar.bz2) = e3998eeafd4ddc62ec2c4170747478eda560de5cf106f3b4e0c47e8230ae0187 -SIZE (KDE/kdeutils-4.1.1.tar.bz2) = 2281009 diff --git a/security/kgpg-kde4/files/patch-ark_plugins_libzipplugin-zipplugin.cpp b/security/kgpg-kde4/files/patch-ark_plugins_libzipplugin-zipplugin.cpp deleted file mode 100644 index c5e3f75034b6..000000000000 --- a/security/kgpg-kde4/files/patch-ark_plugins_libzipplugin-zipplugin.cpp +++ /dev/null @@ -1,13 +0,0 @@ ---- ../ark/plugins/libzipplugin/zipplugin.cpp.orig 2008-08-30 13:07:45.000000000 +0400 -+++ ../ark/plugins/libzipplugin/zipplugin.cpp 2008-08-30 13:12:59.000000000 +0400 -@@ -30,8 +30,8 @@ - //usually compiled with off_t to 32bit. in the long run libzip should be - //compiled according to bugs.kde.org bug #167018 - //but for now this will probably do --#define __off_t_defined --typedef quint32 off_t; -+// #define __off_t_defined -+// typedef quint32 off_t; - - #include "kerfuffle/archiveinterface.h" - #include "kerfuffle/archivefactory.h" diff --git a/security/kgpg-kde4/pkg-descr b/security/kgpg-kde4/pkg-descr deleted file mode 100644 index 90ae45773bea..000000000000 --- a/security/kgpg-kde4/pkg-descr +++ /dev/null @@ -1 +0,0 @@ -KDE provides an integrated X11 based environment, much like CDE. diff --git a/security/kgpg-kde4/pkg-plist b/security/kgpg-kde4/pkg-plist deleted file mode 100644 index 7d5239c2aaab..000000000000 --- a/security/kgpg-kde4/pkg-plist +++ /dev/null @@ -1,322 +0,0 @@ -bin/ark -bin/kcalc -bin/kcharselect -bin/kdessh -bin/kdf -bin/kfloppy -bin/kgpg -bin/ktimer -bin/kwalletmanager -bin/kwikdisk -bin/okteta -bin/superkaramba -bin/sweeper -lib/kde4/kcm_kdf.so -lib/kde4/kcm_kwallet.so -lib/kde4/kerfuffle_bk.so -lib/kde4/kerfuffle_libarchive.so -lib/kde4/kerfuffle_libzip.so -lib/kde4/kerfuffle_rar.so -lib/kde4/libarkpart.so -lib/kde4/libkbytearrayedit.so -lib/kde4/liboktetapart.so -lib/kde4/plasma_package_superkaramba.so -lib/kde4/plasma_scriptengine_superkaramba.so -lib/libkdeinit4_kcalc.so -lib/libkerfuffle.so -lib/libkerfuffle.so.5 -lib/libkerfuffle.so.5.0.0 -lib/liboktetacore.so -lib/liboktetacore.so.5 -lib/liboktetacore.so.5.0.0 -lib/liboktetagui.so -lib/liboktetagui.so.5 -lib/liboktetagui.so.5.0.0 -lib/libsuperkaramba.so -lib/libsuperkaramba.so.5 -lib/libsuperkaramba.so.5.0.0 -share/applications/kde4/KCharSelect.desktop -share/applications/kde4/KFloppy.desktop -share/applications/kde4/ark.desktop -share/applications/kde4/kcalc.desktop -share/applications/kde4/kdf.desktop -share/applications/kde4/kgpg.desktop -share/applications/kde4/ktimer.desktop -share/applications/kde4/kwalletmanager-kwalletd.desktop -share/applications/kde4/kwalletmanager.desktop -share/applications/kde4/kwikdisk.desktop -share/applications/kde4/okteta.desktop -share/applications/kde4/superkaramba.desktop -share/applications/kde4/sweeper.desktop -share/apps/ark/ark_part.rc -share/apps/ark/arkui.rc -share/apps/kcalc/kcalcui.rc -share/apps/kcalc/scienceconstants.xml -share/apps/kcharselect/kcharselectui.rc -share/apps/kconf_update/kcalcrc.upd -share/apps/kconf_update/kcharselect.upd -share/apps/kdf/kdfui.rc -share/apps/kdf/pics/delete.png -share/apps/kdf/pics/tick.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/16x16/status/key-group.png -share/apps/kgpg/icons/oxygen/16x16/status/key-orphan.png -share/apps/kgpg/icons/oxygen/16x16/status/key-pair.png -share/apps/kgpg/icons/oxygen/16x16/status/key-single.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/key-generate-pair.png -share/apps/kgpg/icons/oxygen/22x22/actions/view-key-secret.png -share/apps/kgpg/icons/oxygen/22x22/status/key-group.png -share/apps/kgpg/icons/oxygen/22x22/status/key-pair.png -share/apps/kgpg/icons/oxygen/22x22/status/key-single.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/32x32/status/key-group.png -share/apps/kgpg/icons/oxygen/32x32/status/key-pair.png -share/apps/kgpg/icons/oxygen/32x32/status/key-single.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/48x48/status/key-group.png -share/apps/kgpg/icons/oxygen/48x48/status/key-pair.png -share/apps/kgpg/icons/oxygen/48x48/status/key-single.png -share/apps/kgpg/icons/oxygen/scalable/actions/document-export-key.svgz -share/apps/kgpg/icons/oxygen/scalable/actions/document-import-key.svgz -share/apps/kgpg/icons/oxygen/scalable/actions/document-properties-key.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-group.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-pair.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-single.svgz -share/apps/kgpg/keysmanager.rc -share/apps/kgpg/kgpg.rc -share/apps/kgpg/pics/kgpg_anim.gif -share/apps/kgpg/tips -share/apps/kwalletmanager/icons/oxygen/22x22/actions/folder_closed.png -share/apps/kwalletmanager/icons/oxygen/22x22/actions/folder_open.png -share/apps/kwalletmanager/kwalleteditor.rc -share/apps/kwalletmanager/kwalletmanager.rc -share/apps/okteta/oktetaui.rc -share/apps/oktetapart/oktetapartui.rc -share/apps/superkaramba/superkarambaui.rc -share/apps/sweeper/sweeperui.rc -share/autostart/kgpg.desktop -share/config.kcfg/ark.kcfg -share/config.kcfg/kcalc.kcfg -share/config.kcfg/kgpg.kcfg -share/config/superkaramba.knsrc -share/dbus-1/interfaces/org.kde.kgpg.Key.xml -share/dbus-1/interfaces/org.kde.superkaramba.xml -share/dbus-1/interfaces/org.kde.sweeper.xml -share/doc/HTML/en/ark/common -share/doc/HTML/en/ark/index.cache.bz2 -share/doc/HTML/en/ark/index.docbook -share/doc/HTML/en/ark/man-ark.1.docbook -share/doc/HTML/en/kcalc/commands.docbook -share/doc/HTML/en/kcalc/common -share/doc/HTML/en/kcalc/index.cache.bz2 -share/doc/HTML/en/kcalc/index.docbook -share/doc/HTML/en/kcharselect/common -share/doc/HTML/en/kcharselect/index.cache.bz2 -share/doc/HTML/en/kcharselect/index.docbook -share/doc/HTML/en/kdf/common -share/doc/HTML/en/kdf/index.cache.bz2 -share/doc/HTML/en/kdf/index.docbook -share/doc/HTML/en/kdf/kdf.png -share/doc/HTML/en/kdf/kdf_config.png -share/doc/HTML/en/kfloppy/common -share/doc/HTML/en/kfloppy/index.cache.bz2 -share/doc/HTML/en/kfloppy/index.docbook -share/doc/HTML/en/kgpg/common -share/doc/HTML/en/kgpg/editor.png -share/doc/HTML/en/kgpg/index.cache.bz2 -share/doc/HTML/en/kgpg/index.docbook -share/doc/HTML/en/kgpg/keygen.png -share/doc/HTML/en/kgpg/keymanage.png -share/doc/HTML/en/kgpg/keyprop.png -share/doc/HTML/en/kgpg/keys.png -share/doc/HTML/en/kgpg/keyserver.png -share/doc/HTML/en/kgpg/kicker.png -share/doc/HTML/en/kgpg/options.png -share/doc/HTML/en/ktimer/common -share/doc/HTML/en/ktimer/index.cache.bz2 -share/doc/HTML/en/ktimer/index.docbook -share/doc/HTML/en/kwallet/common -share/doc/HTML/en/kwallet/edit1.png -share/doc/HTML/en/kwallet/edit2.png -share/doc/HTML/en/kwallet/edit3.png -share/doc/HTML/en/kwallet/index.cache.bz2 -share/doc/HTML/en/kwallet/index.docbook -share/doc/HTML/en/kwallet/kwalletmanager.png -share/doc/HTML/en/kwallet/ox22-action-wallet_closed.png -share/doc/HTML/en/kwallet/ox22-action-wallet_open.png -share/doc/HTML/en/kwallet/password1.png -share/doc/HTML/en/kwallet/password2.png -share/doc/HTML/en/okteta/basics.docbook -share/doc/HTML/en/okteta/common -share/doc/HTML/en/okteta/credits.docbook -share/doc/HTML/en/okteta/index.cache.bz2 -share/doc/HTML/en/okteta/index.docbook -share/doc/HTML/en/okteta/introduction.docbook -share/doc/HTML/en/okteta/menu.docbook -share/doc/HTML/en/okteta/tools.docbook -share/doc/HTML/en/superkaramba/common -share/doc/HTML/en/superkaramba/index.cache.bz2 -share/doc/HTML/en/superkaramba/index.docbook -share/icons/hicolor/128x128/apps/kdf.png -share/icons/hicolor/128x128/apps/kfloppy.png -share/icons/hicolor/128x128/apps/ktimer.png -share/icons/hicolor/128x128/apps/kwalletmanager.png -share/icons/hicolor/128x128/apps/kwalletmanager2.png -share/icons/hicolor/128x128/apps/kwikdisk.png -share/icons/hicolor/128x128/apps/superkaramba.png -share/icons/hicolor/16x16/apps/kcalc.png -share/icons/hicolor/16x16/apps/kdf.png -share/icons/hicolor/16x16/apps/kfloppy.png -share/icons/hicolor/16x16/apps/kgpg.png -share/icons/hicolor/16x16/apps/ktimer.png -share/icons/hicolor/16x16/apps/kwalletmanager.png -share/icons/hicolor/16x16/apps/kwalletmanager2.png -share/icons/hicolor/16x16/apps/kwikdisk.png -share/icons/hicolor/16x16/apps/okteta.png -share/icons/hicolor/16x16/apps/superkaramba.png -share/icons/hicolor/22x22/apps/kcalc.png -share/icons/hicolor/22x22/apps/kdf.png -share/icons/hicolor/22x22/apps/kfloppy.png -share/icons/hicolor/22x22/apps/kgpg.png -share/icons/hicolor/22x22/apps/kwalletmanager.png -share/icons/hicolor/22x22/apps/kwikdisk.png -share/icons/hicolor/22x22/apps/superkaramba.png -share/icons/hicolor/32x32/apps/kcalc.png -share/icons/hicolor/32x32/apps/kdf.png -share/icons/hicolor/32x32/apps/kfloppy.png -share/icons/hicolor/32x32/apps/kgpg.png -share/icons/hicolor/32x32/apps/ktimer.png -share/icons/hicolor/32x32/apps/kwalletmanager.png -share/icons/hicolor/32x32/apps/kwalletmanager2.png -share/icons/hicolor/32x32/apps/kwikdisk.png -share/icons/hicolor/32x32/apps/okteta.png -share/icons/hicolor/32x32/apps/superkaramba.png -share/icons/hicolor/48x48/apps/kcalc.png -share/icons/hicolor/48x48/apps/kdf.png -share/icons/hicolor/48x48/apps/kfloppy.png -share/icons/hicolor/48x48/apps/kgpg.png -share/icons/hicolor/48x48/apps/ktimer.png -share/icons/hicolor/48x48/apps/kwalletmanager.png -share/icons/hicolor/48x48/apps/kwalletmanager2.png -share/icons/hicolor/48x48/apps/kwikdisk.png -share/icons/hicolor/48x48/apps/okteta.png -share/icons/hicolor/48x48/apps/superkaramba.png -share/icons/hicolor/64x64/apps/kcalc.png -share/icons/hicolor/64x64/apps/kdf.png -share/icons/hicolor/64x64/apps/kfloppy.png -share/icons/hicolor/64x64/apps/kwalletmanager.png -share/icons/hicolor/64x64/apps/kwalletmanager2.png -share/icons/hicolor/64x64/apps/kwikdisk.png -share/icons/hicolor/64x64/apps/superkaramba.png -share/icons/hicolor/scalable/apps/kcalc.svgz -share/icons/hicolor/scalable/apps/superkaramba.svgz -share/icons/oxygen/16x16/apps/kcmdf.png -share/icons/oxygen/22x22/apps/kcmdf.png -share/icons/oxygen/32x32/apps/kcmdf.png -share/kde4/services/ServiceMenus/encryptfile.desktop -share/kde4/services/ServiceMenus/encryptfolder.desktop -share/kde4/services/ServiceMenus/floppy_format.desktop -share/kde4/services/ark_part.desktop -share/kde4/services/kbytearrayedit.desktop -share/kde4/services/kcmdf.desktop -share/kde4/services/kerfuffle_bk.desktop -share/kde4/services/kerfuffle_libarchive.desktop -share/kde4/services/kerfuffle_libzip.desktop -share/kde4/services/kerfuffle_rar.desktop -share/kde4/services/kwalletconfig.desktop -share/kde4/services/kwalletmanager_show.desktop -share/kde4/services/oktetapart.desktop -share/kde4/services/plasma-package-superkaramba.desktop -share/kde4/services/plasma-scriptengine-superkaramba.desktop -share/kde4/servicetypes/kerfufflePlugin.desktop -@dirrmtry share/kde4/servicetypes -@dirrmtry share/kde4/services/ServiceMenus -@dirrmtry share/kde4/services -@dirrmtry share/kde4 -@dirrmtry share/icons/oxygen/32x32/apps -@dirrmtry share/icons/oxygen/32x32 -@dirrmtry share/icons/oxygen/22x22/apps -@dirrmtry share/icons/oxygen/22x22 -@dirrmtry share/icons/oxygen/16x16/apps -@dirrmtry share/icons/oxygen/16x16 -@dirrmtry share/icons/oxygen -@dirrmtry share/icons/hicolor/scalable/apps -@dirrmtry share/icons/hicolor/scalable -@dirrmtry share/icons/hicolor/64x64/apps -@dirrmtry share/icons/hicolor/64x64 -@dirrmtry share/icons/hicolor/48x48/apps -@dirrmtry share/icons/hicolor/48x48 -@dirrmtry share/icons/hicolor/32x32/apps -@dirrmtry share/icons/hicolor/32x32 -@dirrmtry share/icons/hicolor/22x22/apps -@dirrmtry share/icons/hicolor/22x22 -@dirrmtry share/icons/hicolor/16x16/apps -@dirrmtry share/icons/hicolor/16x16 -@dirrmtry share/icons/hicolor/128x128/apps -@dirrmtry share/icons/hicolor/128x128 -@dirrmtry share/icons/hicolor -@dirrmtry share/icons -@dirrm share/doc/HTML/en/superkaramba -@dirrm share/doc/HTML/en/okteta -@dirrm share/doc/HTML/en/kwallet -@dirrm share/doc/HTML/en/ktimer -@dirrm share/doc/HTML/en/kgpg -@dirrm share/doc/HTML/en/kfloppy -@dirrm share/doc/HTML/en/kdf -@dirrm share/doc/HTML/en/kcharselect -@dirrm share/doc/HTML/en/kcalc -@dirrm share/doc/HTML/en/ark -@dirrmtry share/doc/HTML/en -@dirrmtry share/doc/HTML -@dirrmtry share/dbus-1/interfaces -@dirrmtry share/dbus-1 -@dirrmtry share/config.kcfg -@dirrmtry share/config -@dirrmtry share/autostart -@dirrm share/apps/sweeper -@dirrm share/apps/superkaramba -@dirrm share/apps/oktetapart -@dirrm share/apps/okteta -@dirrm share/apps/kwalletmanager/icons/oxygen/22x22/actions -@dirrm share/apps/kwalletmanager/icons/oxygen/22x22 -@dirrm share/apps/kwalletmanager/icons/oxygen -@dirrm share/apps/kwalletmanager/icons -@dirrm share/apps/kwalletmanager -@dirrm share/apps/kgpg/pics -@dirrm share/apps/kgpg/icons/oxygen/scalable/status -@dirrm share/apps/kgpg/icons/oxygen/scalable/actions -@dirrm share/apps/kgpg/icons/oxygen/scalable -@dirrm share/apps/kgpg/icons/oxygen/48x48/status -@dirrm share/apps/kgpg/icons/oxygen/48x48/actions -@dirrm share/apps/kgpg/icons/oxygen/48x48 -@dirrm share/apps/kgpg/icons/oxygen/32x32/status -@dirrm share/apps/kgpg/icons/oxygen/32x32/actions -@dirrm share/apps/kgpg/icons/oxygen/32x32 -@dirrm share/apps/kgpg/icons/oxygen/22x22/status -@dirrm share/apps/kgpg/icons/oxygen/22x22/actions -@dirrm share/apps/kgpg/icons/oxygen/22x22 -@dirrm share/apps/kgpg/icons/oxygen/16x16/status -@dirrm share/apps/kgpg/icons/oxygen/16x16/actions -@dirrm share/apps/kgpg/icons/oxygen/16x16 -@dirrm share/apps/kgpg/icons/oxygen -@dirrm share/apps/kgpg/icons -@dirrm share/apps/kgpg -@dirrm share/apps/kdf/pics -@dirrm share/apps/kdf -@dirrmtry share/apps/kconf_update -@dirrmtry share/apps/kcharselect -@dirrm share/apps/kcalc -@dirrm share/apps/ark -@dirrmtry share/apps -@dirrmtry share/applications/kde4 -@dirrmtry share/applications -@dirrmtry lib/kde4 diff --git a/security/krb5-16/Makefile b/security/krb5-16/Makefile deleted file mode 100644 index c3bc68fef620..000000000000 --- a/security/krb5-16/Makefile +++ /dev/null @@ -1,196 +0,0 @@ -# Ports collection Makefile for: MIT Kerberos V -# Date created: 6/5/1998 -# Whom: nectar@FreeBSD.org -# -# $FreeBSD$ -# - -PORTNAME= krb5 -PORTVERSION= 1.6.3 -PORTREVISION= 5 -CATEGORIES= security -MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/ -PATCH_SITES= http://web.mit.edu/kerberos/advisories/ -DISTNAME= ${PORTNAME}-${PORTVERSION}-signed -EXTRACT_SUFX= .tar -PATCHFILES= 2008-001-patch.txt -PATCH_DIST_STRIP= -p1 - -MAINTAINER= cy@FreeBSD.org -COMMENT= An authentication system developed at MIT, successor to Kerberos IV - -BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4 - -CONFLICTS= krb4-[0-9]* heimdal-[0-9]* srp-[0-9]* - -LATEST_LINK= ${PORTNAME} -KERBEROSV_URL= http://web.mit.edu/kerberos/ -USE_OPENSSL= yes -WITH_OPENSSL_PORT= yes -USE_GMAKE= yes -USE_PERL5_BUILD= yes -USE_LDCONFIG= yes -USE_AUTOTOOLS= libtool:15 -CONFIGURE_ARGS?= --enable-shared -# CONFIGURE_ARGS+= --disable-thread-support -CONFIGURE_ENV= INSTALL="${INSTALL}" YACC=/usr/bin/yacc \ - CFLAGS="${CFLAGS}" -MAKE_ARGS= INSTALL="${INSTALL}" - -OPTIONS= KRB5_RENAME_FTP "Rename ftp to kftp" off \ - KRB5_RENAME_TELNET "Rename telnet to ktelnet" off \ - KRB5_RENAME_RLOGIN "Rename rlogin to krlogin" off \ - KRB5_RENAME_RSH "Rename rsh to krsh" off \ - KRB5_RENAME_RCP "Rename rcp to krcp" off \ - KRB5_KRB4_COMPAT "Build and install krb4 compatibility" off \ - KRB5_DOC "Build and install krb5 documentation" on \ - WANT_HTML "Want HTML documentation too" on - -.include <bsd.port.pre.mk> - -.if defined(WITH_KRB5_DOC) -BUILD_DEPENDS+= texi2dvi:${PORTSDIR}/print/texinfo \ - dvips:${PORTSDIR}/print/dvipsk-tetex -INFO= krb425 krb5-admin krb5-install krb5-user -.endif - -.if !defined(WITH_KRB5_KRB4_COMPAT) -CONFIGURE_ARGS+= --without-krb4 -PLIST_SUB+= KRB4="@comment " -.else -PLIST_SUB+= KRB4="" -.endif - -.if defined(KRB5_HOME) -PREFIX= ${KRB5_HOME} -.endif - -MAN1= krb5-send-pr.1 krb5-config.1 kpasswd.1 klist.1 \ - kinit.1 kdestroy.1 ksu.1 sclient.1 rsh.1 rcp.1 \ - rlogin.1 ftp.1 telnet.1 kerberos.1 kvno.1 compile_et.1 -MAN5= kdc.conf.5 krb5.conf.5 .k5login.5 -MAN8= krb5kdc.8 kadmin.8 kadmin.local.8 kdb5_util.8 \ - ktutil.8 kadmind.8 kprop.8 kpropd.8 sserver.8 \ - kshd.8 klogind.8 login.krb5.8 ftpd.8 telnetd.8 \ - k5srvutil.8 -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN8+= krb524d.8 -.endif - -.if defined(WITH_KRB5_RENAME_FTP) -MAN1:= ${MAN1:C/ftp/kftp/} -MAN8:= ${MAN8:C/ftp/kftp/} -PROGRAM_TRANSFORM_NAME+= s/^ftp/kftp/; -PLIST_SUB+= FTP_PROG="kftp" -.else -PLIST_SUB+= FTP_PROG="ftp" -.endif - -.if defined(WITH_KRB5_RENAME_TELNET) -MAN1:= ${MAN1:C/telnet/ktelnet/} -MAN8:= ${MAN8:C/telnet/ktelnet/} -PROGRAM_TRANSFORM_NAME+= s/^telnet/ktelnet/; -PLIST_SUB+= TELNET_PROG="ktelnet" -.else -PLIST_SUB+= TELNET_PROG="telnet" -.endif - -.if defined(WITH_KRB5_RENAME_RLOGIN) -MAN1:= ${MAN1:C/rlogin/krlogin/} -PROGRAM_TRANSFORM_NAME+= s/^rlogin/krlogin/; -PLIST_SUB+= RLOGIN_PROG="krlogin" -.else -PLIST_SUB+= RLOGIN_PROG="rlogin" -.endif - -.if defined(WITH_KRB5_RENAME_RSH) -MAN1:= ${MAN1:C/rsh/krsh/} -PROGRAM_TRANSFORM_NAME+= s/^rsh/krsh/; -PLIST_SUB+= RSH_PROG="krsh" -.else -PLIST_SUB+= RSH_PROG="rsh" -.endif - -.if defined(WITH_KRB5_RENAME_RCP) -MAN1:= ${MAN1:C/rcp/krcp/} -PROGRAM_TRANSFORM_NAME+= s/^rcp/krcp/; -PLIST_SUB+= RCP_PROG="krcp" -.else -PLIST_SUB+= RCP_PROG="rcp" -.endif - -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN1+= krb524init.1 v4rcp.1 -.endif - -.if defined(PROGRAM_TRANSFORM_NAME) && ${PROGRAM_TRANSFORM_NAME} != "" -CONFIGURE_ARGS+= --program-transform-name="${PROGRAM_TRANSFORM_NAME}" -.endif - -WRKSRC= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/src - -HTML_DOC_DIR= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/doc -HTML_DOCS= ftp.html kdestroy.html kinit.html klist.html \ - kpasswd.html krb425.html krb5-admin.html \ - krb5-install.html krb5-user.html ksu.html \ - rcp.html rlogin.html rsh.html telnet.html - -CONFIGURE_ARGS+= CPPFLAGS="-I${OPENSSLINC} -L${OPENSSLLIB}" - -post-extract: - @${TAR} -C ${WRKDIR} -xzf ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz - @${RM} ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz.asc -.if !defined(EXTRACT_PRESERVE_OWNERSHIP) - @if [ `id -u` = 0 ]; then \ - ${CHMOD} -R ug-s,go-w ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - ${CHOWN} -R 0:0 ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - fi -.endif - -post-patch: - @${REINPLACE_CMD} -e '1s,^#!\/usr\/athena/bin/perl,#!${PERL5},' \ - ${WRKSRC}/../doc/man2html - -pre-build: -.if !defined(KRB5_KRB4_COMPAT) - @${ECHO} "------------------------------------------------------" - @${ECHO} "Set KRB5_KRB4_COMPAT=NO if you do not want to build " - @${ECHO} "the KerberosIV compatibility libraries. " - @${ECHO} "------------------------------------------------------" -.endif - -post-build: -.if defined(WITH_KRB5_DOC) - @cd ${WRKSRC}/../doc && \ - ${MAKE} all -.endif - -post-install: - @${MKDIR} ${PREFIX}/share/doc/krb5 -# html documentation -.if defined(WITH_KRB5_DOC) && defined(WITH_WANT_HTML) - for html in ${HTML_DOC_DIR}/*.html; do \ - ${INSTALL_MAN} $${html} ${PREFIX}/share/doc/krb5; \ - ${ECHO_CMD} share/doc/krb5/`${BASENAME} $${html}` >> ${TMPPLIST}; \ - done -.endif - ${ECHO_CMD} @dirrm share/doc/krb5 >> ${TMPPLIST} -# handle info files -.if defined(WITH_KRB5_DOC) -.for info in ${INFO} - ${INSTALL_MAN} ${WRKSRC}/../doc/${info}.info ${PREFIX}/info/${info}.info -.endfor -.endif - - @${SED} "s%\${PREFIX}%${PREFIX}%" ${FILESDIR}/README.FreeBSD > ${PREFIX}/share/doc/krb5/README.FreeBSD - @${CHMOD} 444 ${PREFIX}/share/doc/krb5/README.FreeBSD - @${ECHO} "------------------------------------------------------" - @${ECHO} "This port of MIT Kerberos 5 includes remote login " - @${ECHO} "daemons (telnetd and klogind). These daemons default " - @${ECHO} "to using the system login program (/usr/bin/login). " - @${ECHO} "Please see the file " - @${ECHO} "${PREFIX}/share/doc/krb5/README.FreeBSD" - @${ECHO} "for more information. " - @${ECHO} "------------------------------------------------------" - -.include <bsd.port.post.mk> diff --git a/security/krb5-16/distinfo b/security/krb5-16/distinfo deleted file mode 100644 index 76109873f356..000000000000 --- a/security/krb5-16/distinfo +++ /dev/null @@ -1,6 +0,0 @@ -MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46 -SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a -SIZE (krb5-1.6.3-signed.tar) = 11909120 -MD5 (2008-001-patch.txt) = 3bbb7a6a7738c086f5d5dfcf09da9cbb -SHA256 (2008-001-patch.txt) = 4d02be765ff12d21ddf1cfa170e5ff4067e9c364a401d7e06ece329566139736 -SIZE (2008-001-patch.txt) = 10854 diff --git a/security/krb5-16/files/README.FreeBSD b/security/krb5-16/files/README.FreeBSD deleted file mode 100644 index e888e689eb04..000000000000 --- a/security/krb5-16/files/README.FreeBSD +++ /dev/null @@ -1,32 +0,0 @@ -The MIT KRB5 port provides its own login program at -${PREFIX}/sbin/login.krb5. However, login.krb5 does not make use of -the FreeBSD login.conf and login.access files that provide a means of -setting up and controlling sessions under FreeBSD. To overcome this, -the MIT KRB5 port uses the FreeBSD /usr/bin/login program to provide -interactive login password authentication instead of the login.krb5 -program provided by MIT KRB5. The FreeBSD /usr/bin/login program does -not have support for Kerberos V password authentication, -e.g. authentication at the console. The pam_krb5 port must be used to -provide Kerberos V password authentication. - -For more information about pam_krb5, please see pam(8) and pam_krb5(8). - -If you wish to use login.krb5 that is provided by the MIT KRB5 port, -the arguments "-L ${PREFIX}/sbin/login.krb5" must be -specified as arguments to klogind and KRB5 telnetd, e.g. - -klogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -L ${PREFIX}/sbin/login.krb5 -eklogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -e -L ${PREFIX}/sbin/login.krb5 -telnet stream tcp nowait root ${PREFIX}/sbin/telnetd telnetd -a none -L ${PREFIX}/sbin/login.krb5 - -Additionally, if you wish to use the MIT KRB5 provided login.krb5 instead -of the FreeBSD provided /usr/bin/login for local tty logins, -"lo=${PREFIX}/sbin/login.krb5" must be specified in /etc/gettytab, e.g., - -default:\ - :cb:ce:ck:lc:fd#1000:im=\r\n%s/%m (%h) (%t)\r\n\r\n:sp#1200:\ - :if=/etc/issue:\ - :lo=${PREFIX}/sbin/login.krb5: - -It is recommended that the FreeBSD /usr/bin/login be used with the -pam_krb5 port instead of the MIT KRB5 provided login.krb5. diff --git a/security/krb5-16/files/patch-ac b/security/krb5-16/files/patch-ac deleted file mode 100644 index 8bca5437d964..000000000000 --- a/security/krb5-16/files/patch-ac +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/admin.texinfo Fri Feb 6 21:40:56 1998 -+++ admin.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-admin.info - @settitle Kerberos V5 System Administrator's Guide -+@dircategory Kerberos V5 -+@direntry -+* Admin Guide: (krb5-admin). Kerberos V5 System Admin's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-16/files/patch-ad b/security/krb5-16/files/patch-ad deleted file mode 100644 index c8b6d3e99e91..000000000000 --- a/security/krb5-16/files/patch-ad +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/user-guide.texinfo Fri Feb 6 21:40:58 1998 -+++ user-guide.texinfo Fri Jun 19 15:13:45 1998 -@@ -3,6 +3,10 @@ - @c guide - @setfilename krb5-user.info - @settitle Kerberos V5 UNIX User's Guide -+@dircategory Kerberos V5 -+@direntry -+* User's Guide: (krb5-user). Kerberos V5 UNIX User's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-16/files/patch-ae b/security/krb5-16/files/patch-ae deleted file mode 100644 index f5643b5aa04f..000000000000 --- a/security/krb5-16/files/patch-ae +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/install.texinfo Fri Feb 6 21:40:56 1998 -+++ install.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-install.info - @settitle Kerberos V5 Installation Guide -+@dircategory Kerberos V5 -+@direntry -+* Installation Guide: (krb5-install). Kerberos V5 Installation Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-16/files/patch-af b/security/krb5-16/files/patch-af deleted file mode 100644 index 49425d6efceb..000000000000 --- a/security/krb5-16/files/patch-af +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/krb425.texinfo Fri Feb 6 21:40:57 1998 -+++ krb425.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb425.info - @settitle Upgrading to Kerberos V5 from Kerberos V4 -+@dircategory Kerberos V5 -+@direntry -+* Upgrading from V4 to V5: (krb425). Upgrading from Kerberos V4 to V5 -+@end direntry - @c @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-16/files/patch-ai b/security/krb5-16/files/patch-ai deleted file mode 100644 index f5b733194344..000000000000 --- a/security/krb5-16/files/patch-ai +++ /dev/null @@ -1,28 +0,0 @@ ---- appl/gssftp/ftpd/ftpd.c.orig Wed Jan 9 14:26:51 2002 -+++ appl/gssftp/ftpd/ftpd.c Thu Jan 10 19:00:13 2002 -@@ -487,7 +487,13 @@ - #ifndef LOG_DAEMON - #define LOG_DAEMON 0 - #endif -- openlog("ftpd", LOG_PID | LOG_NDELAY, LOG_DAEMON); -+ -+#ifndef LOG_FTP -+#define FACILITY LOG_DAEMON -+#else -+#define FACILITY LOG_FTP -+#endif -+ openlog("ftpd", LOG_PID | LOG_NDELAY, FACILITY); - - addrlen = sizeof (his_addr); - if (getpeername(0, (struct sockaddr *)&his_addr, &addrlen) < 0) { -@@ -2312,6 +2318,10 @@ - if ((length = krb_mk_safe((u_char *)&cksum, out_buf, sizeof(cksum), - &kdata.session,&ctrl_addr, &his_addr)) == -1) { - secure_error("ADAT: krb_mk_safe failed"); -+ return(0); -+ } -+ if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { -+ secure_error("ADAT: reply too long"); - return(0); - } - if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { diff --git a/security/krb5-16/files/patch-aj b/security/krb5-16/files/patch-aj deleted file mode 100644 index c3bb8dfd6960..000000000000 --- a/security/krb5-16/files/patch-aj +++ /dev/null @@ -1,19 +0,0 @@ -*** appl/gssftp/ftpd/logwtmp.c.ORIG Fri Feb 6 19:41:25 1998 ---- appl/gssftp/ftpd/logwtmp.c Tue Jun 30 19:46:01 1998 -*************** -*** 66,72 **** - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMPFILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); ---- 66,72 ---- - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMP_FILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); diff --git a/security/krb5-16/files/patch-appl::bsd::Makefile.in b/security/krb5-16/files/patch-appl::bsd::Makefile.in deleted file mode 100644 index 581048933264..000000000000 --- a/security/krb5-16/files/patch-appl::bsd::Makefile.in +++ /dev/null @@ -1,12 +0,0 @@ ---- appl/bsd/Makefile.in.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/Makefile.in Mon Dec 31 21:52:45 2001 -@@ -31,8 +31,8 @@ - -DUCB_RSH=\"$(UCB_RSH)\" -DUCB_RCP=\"$(UCB_RCP)\" - - DEFINES = $(RSH) $(BSD) $(RPROGS) -DKERBEROS \ -- -DLOGIN_PROGRAM=\"$(SERVER_BINDIR)/login.krb5\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ -+ -DLOGIN_PROGRAM=\"/usr/bin/login\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ - -DHEIMDAL_FRIENDLY - - all:: rsh rcp rlogin kshd klogind login.krb5 $(V4RCP) - diff --git a/security/krb5-16/files/patch-appl::bsd::klogind.M b/security/krb5-16/files/patch-appl::bsd::klogind.M deleted file mode 100644 index 9cddd5fc222d..000000000000 --- a/security/krb5-16/files/patch-appl::bsd::klogind.M +++ /dev/null @@ -1,35 +0,0 @@ ---- appl/bsd/klogind.M.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/klogind.M Mon Dec 31 21:22:27 2001 -@@ -14,7 +14,7 @@ - .B \-kr54cpPef - ] - [[ \fB\-w\fP[\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP ]] ] --[ \fB\-D\fP \fIport\fP ] -+[ \fB\-D\fP \fIport\fP ] [\fB\-L\fP \fIloginpath\fP] - .SH DESCRIPTION - .I Klogind - is the server for the -@@ -107,6 +108,10 @@ - Beta5 (May 1995)--present bogus checksums that prevent Kerberos - authentication from succeeding in the default mode. - -+.IP \fB\-L\ loginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. -+ - - .PP - If the -@@ -157,12 +162,6 @@ - - .IP \fB\-M\ realm\fP - Set the Kerberos realm to use. -- --.IP \fB\-L\ login\fP --Set the login program to use. This option only has an effect if --DO_NOT_USE_K_LOGIN was not defined when --.I klogind --was compiled. - - .IP \fB\-D\ port\fP - Run in standalone mode, listening on \fBport\fP. The daemon will exit diff --git a/security/krb5-16/files/patch-appl::gssftp::ftp::ftp_var.h b/security/krb5-16/files/patch-appl::gssftp::ftp::ftp_var.h deleted file mode 100644 index 256e929aa68f..000000000000 --- a/security/krb5-16/files/patch-appl::gssftp::ftp::ftp_var.h +++ /dev/null @@ -1,23 +0,0 @@ ---- appl/gssftp/ftp/ftp_var.h.orig Tue Jun 17 02:37:40 2003 -+++ appl/gssftp/ftp/ftp_var.h Sat Aug 30 05:30:44 2003 -@@ -33,6 +33,10 @@ - * @(#)ftp_var.h 5.9 (Berkeley) 6/1/90 - */ - -+#if defined(__FreeBSD_cc_version) && __FreeBSD_cc_version > 500000 -+#undef __BSD_VISIBLE -+#endif -+ - #ifdef _WIN32 - #include <windows.h> - #include <winsock2.h> -@@ -57,9 +61,7 @@ - typedef void (*sig_t)(int); - typedef void sigtype; - #else --#define sig_t my_sig_t - #define sigtype krb5_sigtype --typedef sigtype (*sig_t)(); - #endif - - /* diff --git a/security/krb5-16/files/patch-appl::telnet::telnetd::Makefile.in b/security/krb5-16/files/patch-appl::telnet::telnetd::Makefile.in deleted file mode 100644 index cb5a0e26d49d..000000000000 --- a/security/krb5-16/files/patch-appl::telnet::telnetd::Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- appl/telnet/telnetd/Makefile.in.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/Makefile.in Mon Dec 31 21:51:19 2001 -@@ -24,7 +24,7 @@ - # @(#)Makefile.generic 5.5 (Berkeley) 3/1/91 - # - --AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=KRB5_PATH_LOGIN -+AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=\"/usr/bin/login\" - OTHERDEFS=-DKLUDGELINEMODE -DDIAGNOSTICS -DENV_HACK -DOLD_ENVIRON - LOCALINCLUDES=-I.. -I$(srcdir)/.. - DEFINES = $(AUTH_DEF) $(OTHERDEFS) diff --git a/security/krb5-16/files/patch-appl::telnet::telnetd::telnetd.8 b/security/krb5-16/files/patch-appl::telnet::telnetd::telnetd.8 deleted file mode 100644 index 951ee0d5692a..000000000000 --- a/security/krb5-16/files/patch-appl::telnet::telnetd::telnetd.8 +++ /dev/null @@ -1,22 +0,0 @@ ---- appl/telnet/telnetd/telnetd.8.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/telnetd.8 Mon Dec 31 21:16:55 2001 -@@ -43,7 +43,7 @@ - [\fB\-k\fP] [\fB\-n\fP] [\fB\-r\fP\fIlowpty-highpty\fP] [\fB\-s\fP] - [\fB\-S\fP \fItos\fP] [\fB\-U\fP] [\fB\-X\fP \fIauthtype\fP] - [\fB\-w\fP [\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP]]] --[\fB\-debug\fP [\fIport\fP]] -+[\fB\-debug\fP] [\fB\-L\fP \fIloginpath\fP] [\fIport\fP] - .SH DESCRIPTION - The - .B telnetd -@@ -221,6 +221,10 @@ - in response to a - .SM DO TIMING-MARK) - for kludge linemode support. -+.TP -+\fB\-L\fP \fIloginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. - .TP - .B \-l - Specifies line mode. Tries to force clients to use line-at-a-time diff --git a/security/krb5-16/files/patch-appl::telnet::telnetd::utility.c b/security/krb5-16/files/patch-appl::telnet::telnetd::utility.c deleted file mode 100644 index 8bb656dc0673..000000000000 --- a/security/krb5-16/files/patch-appl::telnet::telnetd::utility.c +++ /dev/null @@ -1,38 +0,0 @@ ---- appl/telnet/telnetd/utility.c.orig Wed Jan 9 14:26:59 2002 -+++ appl/telnet/telnetd/utility.c Fri Jan 11 13:10:33 2002 -@@ -408,18 +408,25 @@ - int - netwrite(const char *buf, size_t len) - { -- size_t remain; -+ int remaining, copied; -+ -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ while (len > 0) { -+ /* Free up enough space if the room is too low*/ -+ if ((len > BUFSIZ ? BUFSIZ : len) > remaining) { -+ netflush(); -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ } - -- remain = sizeof(netobuf) - (nfrontp - netobuf); -- if (remain < len) { -- netflush(); -- remain = sizeof(netobuf) - (nfrontp - netobuf); -+ /* Copy out as much as will fit */ -+ copied = remaining > len ? len : remaining; -+ memmove(nfrontp, buf, copied); -+ nfrontp += copied; -+ len -= copied; -+ remaining -= copied; -+ buf += copied; - } -- if (remain < len) -- return 0; -- memcpy(nfrontp, buf, len); -- nfrontp += len; -- return len; -+ return copied; - } - - /* diff --git a/security/krb5-16/files/patch-as b/security/krb5-16/files/patch-as deleted file mode 100644 index de19886eac08..000000000000 --- a/security/krb5-16/files/patch-as +++ /dev/null @@ -1,195 +0,0 @@ ---- clients/ksu/main.c.orig Wed Aug 14 12:14:49 2002 -+++ clients/ksu/main.c Tue Jul 29 18:46:00 2003 -@@ -32,6 +32,10 @@ - #include <signal.h> - #include <grp.h> - -+#ifdef LOGIN_CAP -+#include <login_cap.h> -+#endif -+ - /* globals */ - char * prog_name; - int auth_debug =0; -@@ -61,7 +65,7 @@ - ill specified arguments to commands */ - - void usage (){ -- fprintf(stderr, "Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); -+ fprintf(stderr, "Usage: %s [target user] [-m] [-n principal] [-c source cachename] [-C target cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); - } - - /* for Ultrix and friends ... */ -@@ -77,6 +81,7 @@ - int argc; - char ** argv; - { -+ int asme = 0; - int hp =0; - int some_rest_copy = 0; - int all_rest_copy = 0; -@@ -91,6 +96,7 @@ - char * cc_target_tag = NULL; - char * target_user = NULL; - char * source_user; -+ char * source_shell; - - krb5_ccache cc_source = NULL; - const char * cc_source_tag = NULL; -@@ -117,6 +123,11 @@ - krb5_principal kdc_server; - krb5_boolean zero_password; - char * dir_of_cc_target; -+ -+#ifdef LOGIN_CAP -+ login_cap_t *lc; -+ int setwhat; -+#endif - - options.opt = KRB5_DEFAULT_OPTIONS; - options.lifetime = KRB5_DEFAULT_TKT_LIFE; -@@ -181,7 +192,7 @@ - com_err (prog_name, errno, "while setting euid to source user"); - exit (1); - } -- while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkql:e:")) != -1)){ -+ while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkmql:e:")) != -1)){ - switch (option) { - case 'r': - options.opt |= KDC_OPT_RENEWABLE; -@@ -227,6 +238,9 @@ - errflg++; - } - break; -+ case 'm': -+ asme = 1; -+ break; - case 'n': - if ((retval = krb5_parse_name(ksu_context, optarg, &client))){ - com_err(prog_name, retval, "when parsing name %s", optarg); -@@ -341,6 +355,7 @@ - - /* allocate space and copy the usernamane there */ - source_user = xstrdup(pwd->pw_name); -+ source_shell = xstrdup(pwd->pw_shell); - source_uid = pwd->pw_uid; - source_gid = pwd->pw_gid; - -@@ -672,43 +687,64 @@ - /* get the shell of the user, this will be the shell used by su */ - target_pwd = getpwnam(target_user); - -- if (target_pwd->pw_shell) -- shell = xstrdup(target_pwd->pw_shell); -- else { -- shell = _DEF_CSH; /* default is cshell */ -+ if (asme) { -+ if (source_shell && *source_shell) { -+ shell = strdup(source_shell); -+ } else { -+ shell = _DEF_CSH; -+ } -+ } else { -+ if (target_pwd->pw_shell) -+ shell = strdup(target_pwd->pw_shell); -+ else { -+ shell = _DEF_CSH; /* default is cshell */ -+ } - } - - #ifdef HAVE_GETUSERSHELL - - /* insist that the target login uses a standard shell (root is omited) */ - -- if (!standard_shell(target_pwd->pw_shell) && source_uid) { -- fprintf(stderr, "ksu: permission denied (shell).\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -+ if (asme) { -+ if (!standard_shell(pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } else { -+ if (!standard_shell(target_pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } - } - #endif /* HAVE_GETUSERSHELL */ - -- if (target_pwd->pw_uid){ -- -- if(set_env_var("USER", target_pwd->pw_name)){ -+ if (!asme) { -+ if (target_pwd->pw_uid){ -+ if (set_env_var("USER", target_pwd->pw_name)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+ if (set_env_var( "HOME", target_pwd->pw_dir)){ - fprintf(stderr,"ksu: couldn't set environment variable USER\n"); - sweep_up(ksu_context, cc_target); - exit(1); -- } -- } -- -- if(set_env_var( "HOME", target_pwd->pw_dir)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ } - -- if(set_env_var( "SHELL", shell)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ if (set_env_var( "SHELL", shell)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+#ifdef LOGIN_CAP -+ lc = login_getpwclass(pwd); -+#endif - - /* set the cc env name to target */ - -@@ -718,7 +754,19 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -- -+ -+#ifdef LOGIN_CAP -+ setwhat = LOGIN_SETUSER|LOGIN_SETGROUP|LOGIN_SETRESOURCES|LOGIN_SETPRIORITY; -+ setwhat |= LOGIN_SETPATH|LOGIN_SETUMASK|LOGIN_SETENV; -+ /* -+ * Don't touch resource/priority settings if -m has been -+ * used or -l and -c hasn't, and we're not su'ing to root. -+ */ -+ if (target_pwd->pw_uid) -+ setwhat &= ~(LOGIN_SETPRIORITY|LOGIN_SETRESOURCES); -+ if (setusercontext(lc, target_pwd, target_pwd->pw_uid, setwhat) < 0) -+ err(1, "setusercontext"); -+#else - /* set permissions */ - if (setgid(target_pwd->pw_gid) < 0) { - perror("ksu: setgid"); -@@ -759,6 +807,7 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -+#endif - - if (access( cc_target_tag_tmp, R_OK | W_OK )){ - com_err(prog_name, errno, diff --git a/security/krb5-16/files/patch-at b/security/krb5-16/files/patch-at deleted file mode 100644 index 060207ec644a..000000000000 --- a/security/krb5-16/files/patch-at +++ /dev/null @@ -1,14 +0,0 @@ -*** include/syslog.h.ORIG Fri Feb 6 19:42:12 1998 ---- include/syslog.h Tue Jun 30 19:46:02 1998 -*************** -*** 34,39 **** ---- 34,42 ---- - #define LOG_LPR (6<<3) /* line printer subsystem */ - #define LOG_NEWS (7<<3) /* network news subsystem */ - #define LOG_UUCP (8<<3) /* UUCP subsystem */ -+ #if (defined(BSD) && (BSD >= 199306)) -+ #define LOG_FTP (11<<3) /* ftp daemon */ -+ #endif - /* other codes through 15 reserved for system use */ - #define LOG_LOCAL0 (16<<3) /* reserved for local use */ - #define LOG_LOCAL1 (17<<3) /* reserved for local use */ diff --git a/security/krb5-16/files/patch-av b/security/krb5-16/files/patch-av deleted file mode 100644 index 8363b8bb1e2d..000000000000 --- a/security/krb5-16/files/patch-av +++ /dev/null @@ -1,15 +0,0 @@ -*** clients/ksu/Makefile.in.ORIG Sun Aug 2 16:51:18 1998 ---- clients/ksu/Makefile.in Sun Aug 2 16:53:48 1998 -*************** -*** 3,7 **** - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - ---- 3,7 ---- - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - diff --git a/security/krb5-16/files/patch-ax b/security/krb5-16/files/patch-ax deleted file mode 100644 index 6cbb8289f93e..000000000000 --- a/security/krb5-16/files/patch-ax +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/Makefile.orig 2007-09-17 20:36:09.000000000 -0700 -+++ ../doc/Makefile 2007-10-25 14:04:48.000000000 -0700 -@@ -1,8 +1,8 @@ - SRCDIR=../src --DVI=texi2dvi4a2ps # texi2dvi -+DVI=texi2dvi # texi2dvi - DVIPS=dvips -o "$@" - PSPDF=ps2pdf --INFO=makeinfo -+INFO=makeinfo --no-validate --no-split - HTML=makeinfo --html --no-split - RM=rm -f - TAR=tar -chvf diff --git a/security/krb5-16/files/patch-ay b/security/krb5-16/files/patch-ay deleted file mode 100644 index a6cb9ebbfd13..000000000000 --- a/security/krb5-16/files/patch-ay +++ /dev/null @@ -1,50 +0,0 @@ ---- appl/libpty/getpty.c.orig Wed Jan 9 14:28:37 2002 -+++ appl/libpty/getpty.c Thu Jan 10 21:30:40 2002 -@@ -24,13 +24,26 @@ - #include "libpty.h" - #include "pty-int.h" - -+#ifdef __FreeBSD__ -+#define PTYCHARS1 "pqrsPQRS" -+#define PTYCHARS2 "0123456789abcdefghijklmnopqrstuv" -+#endif -+ -+#ifndef PTYCHARS1 -+#define PTYCHARS1 "pqrstuvwxyzPQRST" -+#endif -+ -+#ifndef PTYCHARS2 -+#define PTYCHARS2 "0123456789abcdef" -+#endif -+ - long - ptyint_getpty_ext(int *fd, char *slave, int slavelength, int do_grantpt) - { -+ int ptynum; -+ char *cp1, *cp2; - #if !defined(HAVE__GETPTY) && !defined(HAVE_OPENPTY) -- char *cp; - char *p; -- int i,ptynum; - struct stat stb; - char slavebuf[1024]; - #endif -@@ -115,14 +128,14 @@ - strncpy(slave, slavebuf, slavelength); - return 0; - } else { -- for (cp = "pqrstuvwxyzPQRST";*cp; cp++) { -+ for (cp1 = PTYCHARS1; *cp1 != '\0'; cp1++) { - sprintf(slavebuf,"/dev/ptyXX"); -- slavebuf[sizeof("/dev/pty") - 1] = *cp; -+ slavebuf[sizeof("/dev/pty") - 1] = *cp1; - slavebuf[sizeof("/dev/ptyp") - 1] = '0'; - if (stat(slavebuf, &stb) < 0) - break; -- for (i = 0; i < 16; i++) { -- slavebuf[sizeof("/dev/ptyp") - 1] = "0123456789abcdef"[i]; -+ for (cp2 = PTYCHARS2; *cp2 != '\0'; cp2++) { -+ slavebuf[sizeof("/dev/ptyp") - 1] = *cp2; - *fd = open(slavebuf, O_RDWR); - if (*fd < 0) continue; - diff --git a/security/krb5-16/files/patch-ba b/security/krb5-16/files/patch-ba deleted file mode 100644 index dd0c760df7d2..000000000000 --- a/security/krb5-16/files/patch-ba +++ /dev/null @@ -1,77 +0,0 @@ ---- appl/bsd/login.c.orig Tue May 27 21:06:25 2003 -+++ appl/bsd/login.c Tue Jul 29 20:52:25 2003 -@@ -1342,19 +1342,6 @@ - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - } - -- /* Policy: If local password is good, user is good. -- We really can't trust the Kerberos password, -- because somebody on the net could spoof the -- Kerberos server (not easy, but possible). -- Some sites might want to use it anyways, in -- which case they should change this line -- to: -- if (kpass_ok) -- */ -- -- if (lpass_ok) -- break; -- - if (got_v5_tickets) { - retval = krb5_verify_init_creds(kcontext, &my_creds, NULL, - NULL, &xtra_creds, -@@ -1378,6 +1365,9 @@ - } - #endif /* KRB4_GET_TICKETS */ - -+ if (lpass_ok) -+ break; -+ - bad_login: - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - -@@ -1667,21 +1657,23 @@ - /* set up credential cache -- obeying KRB5_ENV_CCNAME - set earlier */ - /* (KRB5_ENV_CCNAME == "KRB5CCNAME" via osconf.h) */ -- if ((retval = krb5_cc_default(kcontext, &ccache))) { -+ if ((retval = krb5_cc_default(kcontext, &ccache))) - com_err(argv[0], retval, "while getting default ccache"); -- } else if ((retval = krb5_cc_initialize(kcontext, ccache, me))) { -- com_err(argv[0], retval, "when initializing cache"); -- } else if ((retval = krb5_cc_store_cred(kcontext, ccache, -- &my_creds))) { -- com_err(argv[0], retval, "while storing credentials"); -- } else if (xtra_creds && -- (retval = krb5_cc_copy_creds(kcontext, xtra_creds, -- ccache))) { -- com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (retval = krb5_cc_initialize(kcontext, ccache, me)) -+ com_err(argv[0], retval, "when initializing cache"); -+ else { -+ if (retval = krb5_cc_store_cred(kcontext, ccache, &my_creds)) -+ com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (xtra_creds && -+ (retval = krb5_cc_copy_creds(kcontext, xtra_creds, ccache))) { -+ com_err(argv[0], retval, "while storing credentials"); -+ krb5_cc_destroy(kcontext, xtra_creds); -+ } -+ } -+ } - } -- -- if (xtra_creds) -- krb5_cc_destroy(kcontext, xtra_creds); - } else if (forwarded_v5_tickets && rewrite_ccache) { - if ((retval = krb5_cc_initialize (kcontext, ccache, me))) { - syslog(LOG_ERR, -@@ -1762,6 +1754,7 @@ - - if (ccname) - setenv("KRB5CCNAME", ccname, 1); -+ krb5_cc_set_default_name(kcontext, ccname); - - setenv("HOME", pwd->pw_dir, 1); - setenv("PATH", LPATH, 1); diff --git a/security/krb5-16/files/patch-bb b/security/krb5-16/files/patch-bb deleted file mode 100644 index 6545ae682c53..000000000000 --- a/security/krb5-16/files/patch-bb +++ /dev/null @@ -1,10 +0,0 @@ ---- appl/telnet/telnet/Makefile.in.orig Sat Dec 18 10:47:05 1999 -+++ appl/telnet/telnet/Makefile.in Sat Dec 18 10:47:13 1999 -@@ -58,7 +58,6 @@ - $(INSTALL_DATA) $(srcdir)/$$f.1 \ - ${DESTDIR}$(CLIENT_MANDIR)/`echo $$f|sed '$(transform)'`.1; \ - done -- $(INSTALL_DATA) $(srcdir)/tmac.doc ${DESTDIR}$(CLIENT_MANDIR)/tmac.doc - - authenc.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) - commands.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) diff --git a/security/krb5-16/files/patch-config::pre.in b/security/krb5-16/files/patch-config::pre.in deleted file mode 100644 index bdd183e98ad4..000000000000 --- a/security/krb5-16/files/patch-config::pre.in +++ /dev/null @@ -1,11 +0,0 @@ ---- config/pre.in.orig Fri Nov 19 13:47:51 2004 -+++ config/pre.in Thu Jan 27 17:43:12 2005 -@@ -177,7 +177,7 @@ - INSTALL=@INSTALL@ - INSTALL_STRIP= - INSTALL_PROGRAM=@INSTALL_PROGRAM@ $(INSTALL_STRIP) --INSTALL_SCRIPT=@INSTALL_PROGRAM@ -+INSTALL_SCRIPT=@INSTALL_SCRIPT@ - INSTALL_DATA=@INSTALL_DATA@ - INSTALL_SHLIB=@INSTALL_SHLIB@ - INSTALL_SETUID=$(INSTALL) $(INSTALL_STRIP) -m 4755 -o root diff --git a/security/krb5-16/files/patch-config::shlib.conf b/security/krb5-16/files/patch-config::shlib.conf deleted file mode 100644 index 18f91fffc6d5..000000000000 --- a/security/krb5-16/files/patch-config::shlib.conf +++ /dev/null @@ -1,30 +0,0 @@ ---- config/shlib.conf.orig Mon Oct 23 05:20:11 2006 -+++ config/shlib.conf Wed Mar 28 17:17:55 2007 -@@ -258,22 +258,15 @@ - ;; - - *-*-freebsd*) -- if test -x /usr/bin/objformat ; then -- objformat=`/usr/bin/objformat` -- else -- objformat="aout" -- fi -- PICFLAGS=-fpic -- if test "x$objformat" = "xelf" ; then -+ case $krb5_cv_host in -+ sparc64-*) PICFLAGS=-fPIC;; -+ *) PICFLAGS=-fpic;; -+ esac - SHLIBVEXT='.so.$(LIBMAJOR)' -+ LDCOMBINE="libtool --mode=link cc -shared" - RPATH_FLAG='-Wl,-rpath -Wl,' -- else -- RPATH_FLAG=-R -- SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)' -- fi - CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) $(RPATH_FLAG)$(PROG_RPATH) $(CFLAGS) $(LDFLAGS)' - SHLIBEXT=.so -- LDCOMBINE='ld -Bshareable' - SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)' - CC_LINK_STATIC='$(CC) $(PROG_LIBPATH) $(CFLAGS) $(LDFLAGS)' - RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;' diff --git a/security/krb5-16/files/patch-lib-krb5-os-localaddr.c b/security/krb5-16/files/patch-lib-krb5-os-localaddr.c deleted file mode 100644 index 9e701ba97985..000000000000 --- a/security/krb5-16/files/patch-lib-krb5-os-localaddr.c +++ /dev/null @@ -1,75 +0,0 @@ ---- lib/krb5/os/localaddr.c.orig Wed Apr 13 09:55:43 2005 -+++ lib/krb5/os/localaddr.c Sun Jul 16 09:29:05 2006 -@@ -436,12 +436,14 @@ - #endif - if ((ifp->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp->ifa_flags & IFF_LOOPBACK) { - /* Pretend it's not up, so the second pass will skip - it. */ - ifp->ifa_flags &= ~IFF_UP; - continue; - } -+#endif - if (ifp->ifa_addr == NULL) { - /* Can't use an interface without an address. Linux - apparently does this sometimes. [RT ticket 1770 from -@@ -459,8 +461,10 @@ - for (ifp2 = ifp_head; ifp2 && ifp2 != ifp; ifp2 = ifp2->ifa_next) { - if ((ifp2->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp2->ifa_flags & IFF_LOOPBACK) - continue; -+#endif - if (addr_eq (ifp->ifa_addr, ifp2->ifa_addr)) { - match = 1; - ifp->ifa_flags &= ~IFF_UP; -@@ -583,6 +587,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.lifr_flags & IFF_LOOPBACK) { -@@ -590,6 +595,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.lifr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -755,6 +761,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.iflr_flags & IFF_LOOPBACK) { -@@ -762,6 +769,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.iflr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -971,12 +979,14 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (ifreq.ifr_flags & IFF_LOOPBACK) { - Tprintf ((" loopback\n")); - goto skip; - } -+#endif - #endif - /* Ignore interfaces that are down. */ - if ((ifreq.ifr_flags & IFF_UP) == 0) { diff --git a/security/krb5-16/files/patch-lib-rpc-svc.c b/security/krb5-16/files/patch-lib-rpc-svc.c deleted file mode 100644 index 395039040b04..000000000000 --- a/security/krb5-16/files/patch-lib-rpc-svc.c +++ /dev/null @@ -1,24 +0,0 @@ -=== lib/rpc/svc.c -================================================================== ---- lib/rpc/svc.c (revision 1666) -+++ lib/rpc/svc.c (local) -@@ -109,15 +109,17 @@ - if (sock < FD_SETSIZE) { - xports[sock] = xprt; - FD_SET(sock, &svc_fdset); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #else - if (sock < NOFILE) { - xports[sock] = xprt; - svc_fds |= (1 << sock); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #endif /* def FD_SETSIZE */ -- if (sock > svc_maxfd) -- svc_maxfd = sock; - } - - /* diff --git a/security/krb5-16/files/patch-lib-rpc-svc_tcp.c b/security/krb5-16/files/patch-lib-rpc-svc_tcp.c deleted file mode 100644 index 9c51fafc62bf..000000000000 --- a/security/krb5-16/files/patch-lib-rpc-svc_tcp.c +++ /dev/null @@ -1,51 +0,0 @@ -=== lib/rpc/svc_tcp.c -================================================================== ---- lib/rpc/svc_tcp.c (revision 1666) -+++ lib/rpc/svc_tcp.c (local) -@@ -54,6 +54,14 @@ - extern errno; - */ - -+#ifndef FD_SETSIZE -+#ifdef NBBY -+#define NOFILE (sizeof(int) * NBBY) -+#else -+#define NOFILE (sizeof(int) * 8) -+#endif -+#endif -+ - /* - * Ops vector for TCP/IP based rpc service handle - */ -@@ -215,6 +223,19 @@ - register SVCXPRT *xprt; - register struct tcp_conn *cd; - -+#ifdef FD_SETSIZE -+ if (fd >= FD_SETSIZE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#else -+ if (fd >= NOFILE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#endif - xprt = (SVCXPRT *)mem_alloc(sizeof(SVCXPRT)); - if (xprt == (SVCXPRT *)NULL) { - (void) fprintf(stderr, "svc_tcp: makefd_xprt: out of memory\n"); -@@ -271,6 +292,10 @@ - * make a new transporter (re-uses xprt) - */ - xprt = makefd_xprt(sock, r->sendsize, r->recvsize); -+ if (xprt == NULL) { -+ close(sock); -+ return (FALSE); -+ } - xprt->xp_raddr = addr; - xprt->xp_addrlen = len; - xprt->xp_laddr = laddr; - diff --git a/security/krb5-16/files/patch-lib::gssapi::krb5::import_name.c b/security/krb5-16/files/patch-lib::gssapi::krb5::import_name.c deleted file mode 100644 index 40f116af2196..000000000000 --- a/security/krb5-16/files/patch-lib::gssapi::krb5::import_name.c +++ /dev/null @@ -1,14 +0,0 @@ ---- lib/gssapi/krb5/import_name.c.orig Mon Jul 18 15:12:42 2005 -+++ lib/gssapi/krb5/import_name.c Tue Nov 8 09:53:58 2005 -@@ -33,6 +33,11 @@ - #endif - #endif - -+#include <sys/param.h> -+#if __FreeBSD_version < 500100 -+#include <stdio.h> -+#endif -+ - #ifdef HAVE_STRING_H - #include <string.h> - #else diff --git a/security/krb5-16/files/patch-plugins-preauth-pkinit-Makefile.in b/security/krb5-16/files/patch-plugins-preauth-pkinit-Makefile.in deleted file mode 100644 index cb464470b1cf..000000000000 --- a/security/krb5-16/files/patch-plugins-preauth-pkinit-Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- plugins/preauth/pkinit/Makefile.in.orig 2007-09-28 18:02:10.000000000 -0700 -+++ plugins/preauth/pkinit/Makefile.in 2007-10-29 07:03:24.000000000 -0700 -@@ -21,7 +21,7 @@ - $(TOPLIBD)/libk5crypto$(SHLIBEXT) \ - $(TOPLIBD)/libkrb5$(SHLIBEXT) - LIBS+= -lcrypto --SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto -ldl $(SUPPORT_LIB) $(LIBS) -+SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(LIBS) - - SHLIB_DIRS=-L$(TOPLIBD) - SHLIB_RDIRS=$(KRB5_LIBDIR) diff --git a/security/krb5-16/pkg-descr b/security/krb5-16/pkg-descr deleted file mode 100644 index d11e2e6d1c15..000000000000 --- a/security/krb5-16/pkg-descr +++ /dev/null @@ -1,24 +0,0 @@ -Kerberos V5 is an authentication system developed at MIT. -WWW: http://web.mit.edu/kerberos/ - -Abridged from the User Guide: - Under Kerberos, a client sends a request for a ticket to the - Key Distribution Center (KDC). The KDC creates a ticket-granting - ticket (TGT) for the client, encrypts it using the client's - password as the key, and sends the encrypted TGT back to the - client. The client then attempts to decrypt the TGT, using - its password. If the client successfully decrypts the TGT, it - keeps the decrypted TGT, which indicates proof of the client's - identity. The TGT permits the client to obtain additional tickets, - which give permission for specific services. - Since Kerberos negotiates authenticated, and optionally encrypted, - communications between two points anywhere on the internet, it - provides a layer of security that is not dependent on which side of a - firewall either client is on. - The Kerberos V5 package is designed to be easy to use. Most of the - commands are nearly identical to UNIX network programs you are already - used to. Kerberos V5 is a single-sign-on system, which means that you - have to type your password only once per session, and Kerberos does - the authenticating and encrypting transparently. - -Jacques Vidrine <n@nectar.com> diff --git a/security/krb5-16/pkg-plist b/security/krb5-16/pkg-plist deleted file mode 100644 index 1f5aa77cda2b..000000000000 --- a/security/krb5-16/pkg-plist +++ /dev/null @@ -1,113 +0,0 @@ -bin/compile_et -bin/%%FTP_PROG%% -bin/gss-client -bin/kdestroy -bin/kinit -bin/klist -bin/kpasswd -bin/krb5-config -%%KRB4%%bin/krb524init -bin/ksu -bin/kvno -bin/%%RCP_PROG%% -bin/%%RLOGIN_PROG%% -bin/%%RSH_PROG%% -bin/sclient -bin/sim_client -bin/%%TELNET_PROG%% -bin/uuclient -%%KRB4%%bin/v4rcp -include/com_err.h -include/gssapi.h -include/gssapi/gssapi.h -include/gssapi/gssapi_generic.h -include/gssapi/gssapi_krb5.h -include/gssapi/mechglue.h -include/gssrpc/auth.h -include/gssrpc/auth_gss.h -include/gssrpc/auth_gssapi.h -include/gssrpc/auth_unix.h -include/gssrpc/clnt.h -include/gssrpc/netdb.h -include/gssrpc/pmap_clnt.h -include/gssrpc/pmap_prot.h -include/gssrpc/pmap_rmt.h -include/gssrpc/rename.h -include/gssrpc/rpc.h -include/gssrpc/rpc_msg.h -include/gssrpc/svc.h -include/gssrpc/svc_auth.h -include/gssrpc/types.h -include/gssrpc/xdr.h -%%KRB4%%include/kerberosIV/des.h -%%KRB4%%include/kerberosIV/kadm_err.h -%%KRB4%%include/kerberosIV/krb.h -%%KRB4%%include/kerberosIV/krb_err.h -%%KRB4%%include/kerberosIV/mit-copyright.h -include/krb5.h -include/krb5/krb5.h -include/krb5/locate_plugin.h -include/profile.h -lib/libcom_err.so -lib/libcom_err.so.3 -lib/libdes425.so -lib/libdes425.so.3 -lib/libgssapi_krb5.so -lib/libgssapi_krb5.so.2 -lib/libgssrpc.so -lib/libgssrpc.so.4 -lib/libk5crypto.so -lib/libk5crypto.so.3 -lib/libkadm5clnt.so -lib/libkadm5clnt.so.5 -lib/libkadm5srv.so -lib/libkadm5srv.so.5 -lib/libkdb5.so -lib/libkdb5.so.4 -%%KRB4%%lib/libkrb4.so -%%KRB4%%lib/libkrb4.so.2 -lib/libkrb5.so -lib/libkrb5.so.3 -lib/libkrb5support.so -lib/libkrb5support.so.0 -lib/krb5/plugins/kdb/db2.so -lib/krb5/plugins/preauth/pkinit.so -sbin/%%FTP_PROG%%d -sbin/gss-server -sbin/k5srvutil -sbin/kadmin -sbin/kadmin.local -sbin/kadmind -sbin/kdb5_util -sbin/klogind -sbin/kprop -sbin/kpropd -sbin/krb5-send-pr -%%KRB4%%sbin/krb524d -sbin/krb5kdc -sbin/kshd -sbin/ktutil -sbin/login.krb5 -sbin/sim_server -sbin/sserver -sbin/%%TELNET_PROG%%d -sbin/uuserver -share/doc/krb5/README.FreeBSD -share/et/et_c.awk -share/et/et_h.awk -share/examples/krb5/kdc.conf -share/examples/krb5/krb5.conf -share/examples/krb5/services.append -share/gnats/mit -@dirrm lib/krb5/plugins/preauth -@dirrm lib/krb5/plugins/libkrb5 -@dirrm lib/krb5/plugins/kdb -@dirrm lib/krb5/plugins -@dirrm lib/krb5 -@dirrm include/gssapi -@dirrm include/gssrpc -@dirrm include/kerberosIV -@dirrm include/krb5 -@dirrm share/et -@dirrmtry share/gnats -@dirrm share/examples/krb5 diff --git a/security/krb5-17/Makefile b/security/krb5-17/Makefile deleted file mode 100644 index c3bc68fef620..000000000000 --- a/security/krb5-17/Makefile +++ /dev/null @@ -1,196 +0,0 @@ -# Ports collection Makefile for: MIT Kerberos V -# Date created: 6/5/1998 -# Whom: nectar@FreeBSD.org -# -# $FreeBSD$ -# - -PORTNAME= krb5 -PORTVERSION= 1.6.3 -PORTREVISION= 5 -CATEGORIES= security -MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/ -PATCH_SITES= http://web.mit.edu/kerberos/advisories/ -DISTNAME= ${PORTNAME}-${PORTVERSION}-signed -EXTRACT_SUFX= .tar -PATCHFILES= 2008-001-patch.txt -PATCH_DIST_STRIP= -p1 - -MAINTAINER= cy@FreeBSD.org -COMMENT= An authentication system developed at MIT, successor to Kerberos IV - -BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4 - -CONFLICTS= krb4-[0-9]* heimdal-[0-9]* srp-[0-9]* - -LATEST_LINK= ${PORTNAME} -KERBEROSV_URL= http://web.mit.edu/kerberos/ -USE_OPENSSL= yes -WITH_OPENSSL_PORT= yes -USE_GMAKE= yes -USE_PERL5_BUILD= yes -USE_LDCONFIG= yes -USE_AUTOTOOLS= libtool:15 -CONFIGURE_ARGS?= --enable-shared -# CONFIGURE_ARGS+= --disable-thread-support -CONFIGURE_ENV= INSTALL="${INSTALL}" YACC=/usr/bin/yacc \ - CFLAGS="${CFLAGS}" -MAKE_ARGS= INSTALL="${INSTALL}" - -OPTIONS= KRB5_RENAME_FTP "Rename ftp to kftp" off \ - KRB5_RENAME_TELNET "Rename telnet to ktelnet" off \ - KRB5_RENAME_RLOGIN "Rename rlogin to krlogin" off \ - KRB5_RENAME_RSH "Rename rsh to krsh" off \ - KRB5_RENAME_RCP "Rename rcp to krcp" off \ - KRB5_KRB4_COMPAT "Build and install krb4 compatibility" off \ - KRB5_DOC "Build and install krb5 documentation" on \ - WANT_HTML "Want HTML documentation too" on - -.include <bsd.port.pre.mk> - -.if defined(WITH_KRB5_DOC) -BUILD_DEPENDS+= texi2dvi:${PORTSDIR}/print/texinfo \ - dvips:${PORTSDIR}/print/dvipsk-tetex -INFO= krb425 krb5-admin krb5-install krb5-user -.endif - -.if !defined(WITH_KRB5_KRB4_COMPAT) -CONFIGURE_ARGS+= --without-krb4 -PLIST_SUB+= KRB4="@comment " -.else -PLIST_SUB+= KRB4="" -.endif - -.if defined(KRB5_HOME) -PREFIX= ${KRB5_HOME} -.endif - -MAN1= krb5-send-pr.1 krb5-config.1 kpasswd.1 klist.1 \ - kinit.1 kdestroy.1 ksu.1 sclient.1 rsh.1 rcp.1 \ - rlogin.1 ftp.1 telnet.1 kerberos.1 kvno.1 compile_et.1 -MAN5= kdc.conf.5 krb5.conf.5 .k5login.5 -MAN8= krb5kdc.8 kadmin.8 kadmin.local.8 kdb5_util.8 \ - ktutil.8 kadmind.8 kprop.8 kpropd.8 sserver.8 \ - kshd.8 klogind.8 login.krb5.8 ftpd.8 telnetd.8 \ - k5srvutil.8 -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN8+= krb524d.8 -.endif - -.if defined(WITH_KRB5_RENAME_FTP) -MAN1:= ${MAN1:C/ftp/kftp/} -MAN8:= ${MAN8:C/ftp/kftp/} -PROGRAM_TRANSFORM_NAME+= s/^ftp/kftp/; -PLIST_SUB+= FTP_PROG="kftp" -.else -PLIST_SUB+= FTP_PROG="ftp" -.endif - -.if defined(WITH_KRB5_RENAME_TELNET) -MAN1:= ${MAN1:C/telnet/ktelnet/} -MAN8:= ${MAN8:C/telnet/ktelnet/} -PROGRAM_TRANSFORM_NAME+= s/^telnet/ktelnet/; -PLIST_SUB+= TELNET_PROG="ktelnet" -.else -PLIST_SUB+= TELNET_PROG="telnet" -.endif - -.if defined(WITH_KRB5_RENAME_RLOGIN) -MAN1:= ${MAN1:C/rlogin/krlogin/} -PROGRAM_TRANSFORM_NAME+= s/^rlogin/krlogin/; -PLIST_SUB+= RLOGIN_PROG="krlogin" -.else -PLIST_SUB+= RLOGIN_PROG="rlogin" -.endif - -.if defined(WITH_KRB5_RENAME_RSH) -MAN1:= ${MAN1:C/rsh/krsh/} -PROGRAM_TRANSFORM_NAME+= s/^rsh/krsh/; -PLIST_SUB+= RSH_PROG="krsh" -.else -PLIST_SUB+= RSH_PROG="rsh" -.endif - -.if defined(WITH_KRB5_RENAME_RCP) -MAN1:= ${MAN1:C/rcp/krcp/} -PROGRAM_TRANSFORM_NAME+= s/^rcp/krcp/; -PLIST_SUB+= RCP_PROG="krcp" -.else -PLIST_SUB+= RCP_PROG="rcp" -.endif - -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN1+= krb524init.1 v4rcp.1 -.endif - -.if defined(PROGRAM_TRANSFORM_NAME) && ${PROGRAM_TRANSFORM_NAME} != "" -CONFIGURE_ARGS+= --program-transform-name="${PROGRAM_TRANSFORM_NAME}" -.endif - -WRKSRC= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/src - -HTML_DOC_DIR= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/doc -HTML_DOCS= ftp.html kdestroy.html kinit.html klist.html \ - kpasswd.html krb425.html krb5-admin.html \ - krb5-install.html krb5-user.html ksu.html \ - rcp.html rlogin.html rsh.html telnet.html - -CONFIGURE_ARGS+= CPPFLAGS="-I${OPENSSLINC} -L${OPENSSLLIB}" - -post-extract: - @${TAR} -C ${WRKDIR} -xzf ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz - @${RM} ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz.asc -.if !defined(EXTRACT_PRESERVE_OWNERSHIP) - @if [ `id -u` = 0 ]; then \ - ${CHMOD} -R ug-s,go-w ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - ${CHOWN} -R 0:0 ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - fi -.endif - -post-patch: - @${REINPLACE_CMD} -e '1s,^#!\/usr\/athena/bin/perl,#!${PERL5},' \ - ${WRKSRC}/../doc/man2html - -pre-build: -.if !defined(KRB5_KRB4_COMPAT) - @${ECHO} "------------------------------------------------------" - @${ECHO} "Set KRB5_KRB4_COMPAT=NO if you do not want to build " - @${ECHO} "the KerberosIV compatibility libraries. " - @${ECHO} "------------------------------------------------------" -.endif - -post-build: -.if defined(WITH_KRB5_DOC) - @cd ${WRKSRC}/../doc && \ - ${MAKE} all -.endif - -post-install: - @${MKDIR} ${PREFIX}/share/doc/krb5 -# html documentation -.if defined(WITH_KRB5_DOC) && defined(WITH_WANT_HTML) - for html in ${HTML_DOC_DIR}/*.html; do \ - ${INSTALL_MAN} $${html} ${PREFIX}/share/doc/krb5; \ - ${ECHO_CMD} share/doc/krb5/`${BASENAME} $${html}` >> ${TMPPLIST}; \ - done -.endif - ${ECHO_CMD} @dirrm share/doc/krb5 >> ${TMPPLIST} -# handle info files -.if defined(WITH_KRB5_DOC) -.for info in ${INFO} - ${INSTALL_MAN} ${WRKSRC}/../doc/${info}.info ${PREFIX}/info/${info}.info -.endfor -.endif - - @${SED} "s%\${PREFIX}%${PREFIX}%" ${FILESDIR}/README.FreeBSD > ${PREFIX}/share/doc/krb5/README.FreeBSD - @${CHMOD} 444 ${PREFIX}/share/doc/krb5/README.FreeBSD - @${ECHO} "------------------------------------------------------" - @${ECHO} "This port of MIT Kerberos 5 includes remote login " - @${ECHO} "daemons (telnetd and klogind). These daemons default " - @${ECHO} "to using the system login program (/usr/bin/login). " - @${ECHO} "Please see the file " - @${ECHO} "${PREFIX}/share/doc/krb5/README.FreeBSD" - @${ECHO} "for more information. " - @${ECHO} "------------------------------------------------------" - -.include <bsd.port.post.mk> diff --git a/security/krb5-17/distinfo b/security/krb5-17/distinfo deleted file mode 100644 index 76109873f356..000000000000 --- a/security/krb5-17/distinfo +++ /dev/null @@ -1,6 +0,0 @@ -MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46 -SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a -SIZE (krb5-1.6.3-signed.tar) = 11909120 -MD5 (2008-001-patch.txt) = 3bbb7a6a7738c086f5d5dfcf09da9cbb -SHA256 (2008-001-patch.txt) = 4d02be765ff12d21ddf1cfa170e5ff4067e9c364a401d7e06ece329566139736 -SIZE (2008-001-patch.txt) = 10854 diff --git a/security/krb5-17/files/README.FreeBSD b/security/krb5-17/files/README.FreeBSD deleted file mode 100644 index e888e689eb04..000000000000 --- a/security/krb5-17/files/README.FreeBSD +++ /dev/null @@ -1,32 +0,0 @@ -The MIT KRB5 port provides its own login program at -${PREFIX}/sbin/login.krb5. However, login.krb5 does not make use of -the FreeBSD login.conf and login.access files that provide a means of -setting up and controlling sessions under FreeBSD. To overcome this, -the MIT KRB5 port uses the FreeBSD /usr/bin/login program to provide -interactive login password authentication instead of the login.krb5 -program provided by MIT KRB5. The FreeBSD /usr/bin/login program does -not have support for Kerberos V password authentication, -e.g. authentication at the console. The pam_krb5 port must be used to -provide Kerberos V password authentication. - -For more information about pam_krb5, please see pam(8) and pam_krb5(8). - -If you wish to use login.krb5 that is provided by the MIT KRB5 port, -the arguments "-L ${PREFIX}/sbin/login.krb5" must be -specified as arguments to klogind and KRB5 telnetd, e.g. - -klogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -L ${PREFIX}/sbin/login.krb5 -eklogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -e -L ${PREFIX}/sbin/login.krb5 -telnet stream tcp nowait root ${PREFIX}/sbin/telnetd telnetd -a none -L ${PREFIX}/sbin/login.krb5 - -Additionally, if you wish to use the MIT KRB5 provided login.krb5 instead -of the FreeBSD provided /usr/bin/login for local tty logins, -"lo=${PREFIX}/sbin/login.krb5" must be specified in /etc/gettytab, e.g., - -default:\ - :cb:ce:ck:lc:fd#1000:im=\r\n%s/%m (%h) (%t)\r\n\r\n:sp#1200:\ - :if=/etc/issue:\ - :lo=${PREFIX}/sbin/login.krb5: - -It is recommended that the FreeBSD /usr/bin/login be used with the -pam_krb5 port instead of the MIT KRB5 provided login.krb5. diff --git a/security/krb5-17/files/patch-ac b/security/krb5-17/files/patch-ac deleted file mode 100644 index 8bca5437d964..000000000000 --- a/security/krb5-17/files/patch-ac +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/admin.texinfo Fri Feb 6 21:40:56 1998 -+++ admin.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-admin.info - @settitle Kerberos V5 System Administrator's Guide -+@dircategory Kerberos V5 -+@direntry -+* Admin Guide: (krb5-admin). Kerberos V5 System Admin's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-17/files/patch-ad b/security/krb5-17/files/patch-ad deleted file mode 100644 index c8b6d3e99e91..000000000000 --- a/security/krb5-17/files/patch-ad +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/user-guide.texinfo Fri Feb 6 21:40:58 1998 -+++ user-guide.texinfo Fri Jun 19 15:13:45 1998 -@@ -3,6 +3,10 @@ - @c guide - @setfilename krb5-user.info - @settitle Kerberos V5 UNIX User's Guide -+@dircategory Kerberos V5 -+@direntry -+* User's Guide: (krb5-user). Kerberos V5 UNIX User's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-17/files/patch-ae b/security/krb5-17/files/patch-ae deleted file mode 100644 index f5643b5aa04f..000000000000 --- a/security/krb5-17/files/patch-ae +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/install.texinfo Fri Feb 6 21:40:56 1998 -+++ install.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-install.info - @settitle Kerberos V5 Installation Guide -+@dircategory Kerberos V5 -+@direntry -+* Installation Guide: (krb5-install). Kerberos V5 Installation Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-17/files/patch-af b/security/krb5-17/files/patch-af deleted file mode 100644 index 49425d6efceb..000000000000 --- a/security/krb5-17/files/patch-af +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/krb425.texinfo Fri Feb 6 21:40:57 1998 -+++ krb425.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb425.info - @settitle Upgrading to Kerberos V5 from Kerberos V4 -+@dircategory Kerberos V5 -+@direntry -+* Upgrading from V4 to V5: (krb425). Upgrading from Kerberos V4 to V5 -+@end direntry - @c @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-17/files/patch-ai b/security/krb5-17/files/patch-ai deleted file mode 100644 index f5b733194344..000000000000 --- a/security/krb5-17/files/patch-ai +++ /dev/null @@ -1,28 +0,0 @@ ---- appl/gssftp/ftpd/ftpd.c.orig Wed Jan 9 14:26:51 2002 -+++ appl/gssftp/ftpd/ftpd.c Thu Jan 10 19:00:13 2002 -@@ -487,7 +487,13 @@ - #ifndef LOG_DAEMON - #define LOG_DAEMON 0 - #endif -- openlog("ftpd", LOG_PID | LOG_NDELAY, LOG_DAEMON); -+ -+#ifndef LOG_FTP -+#define FACILITY LOG_DAEMON -+#else -+#define FACILITY LOG_FTP -+#endif -+ openlog("ftpd", LOG_PID | LOG_NDELAY, FACILITY); - - addrlen = sizeof (his_addr); - if (getpeername(0, (struct sockaddr *)&his_addr, &addrlen) < 0) { -@@ -2312,6 +2318,10 @@ - if ((length = krb_mk_safe((u_char *)&cksum, out_buf, sizeof(cksum), - &kdata.session,&ctrl_addr, &his_addr)) == -1) { - secure_error("ADAT: krb_mk_safe failed"); -+ return(0); -+ } -+ if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { -+ secure_error("ADAT: reply too long"); - return(0); - } - if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { diff --git a/security/krb5-17/files/patch-aj b/security/krb5-17/files/patch-aj deleted file mode 100644 index c3bb8dfd6960..000000000000 --- a/security/krb5-17/files/patch-aj +++ /dev/null @@ -1,19 +0,0 @@ -*** appl/gssftp/ftpd/logwtmp.c.ORIG Fri Feb 6 19:41:25 1998 ---- appl/gssftp/ftpd/logwtmp.c Tue Jun 30 19:46:01 1998 -*************** -*** 66,72 **** - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMPFILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); ---- 66,72 ---- - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMP_FILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); diff --git a/security/krb5-17/files/patch-appl::bsd::Makefile.in b/security/krb5-17/files/patch-appl::bsd::Makefile.in deleted file mode 100644 index 581048933264..000000000000 --- a/security/krb5-17/files/patch-appl::bsd::Makefile.in +++ /dev/null @@ -1,12 +0,0 @@ ---- appl/bsd/Makefile.in.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/Makefile.in Mon Dec 31 21:52:45 2001 -@@ -31,8 +31,8 @@ - -DUCB_RSH=\"$(UCB_RSH)\" -DUCB_RCP=\"$(UCB_RCP)\" - - DEFINES = $(RSH) $(BSD) $(RPROGS) -DKERBEROS \ -- -DLOGIN_PROGRAM=\"$(SERVER_BINDIR)/login.krb5\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ -+ -DLOGIN_PROGRAM=\"/usr/bin/login\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ - -DHEIMDAL_FRIENDLY - - all:: rsh rcp rlogin kshd klogind login.krb5 $(V4RCP) - diff --git a/security/krb5-17/files/patch-appl::bsd::klogind.M b/security/krb5-17/files/patch-appl::bsd::klogind.M deleted file mode 100644 index 9cddd5fc222d..000000000000 --- a/security/krb5-17/files/patch-appl::bsd::klogind.M +++ /dev/null @@ -1,35 +0,0 @@ ---- appl/bsd/klogind.M.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/klogind.M Mon Dec 31 21:22:27 2001 -@@ -14,7 +14,7 @@ - .B \-kr54cpPef - ] - [[ \fB\-w\fP[\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP ]] ] --[ \fB\-D\fP \fIport\fP ] -+[ \fB\-D\fP \fIport\fP ] [\fB\-L\fP \fIloginpath\fP] - .SH DESCRIPTION - .I Klogind - is the server for the -@@ -107,6 +108,10 @@ - Beta5 (May 1995)--present bogus checksums that prevent Kerberos - authentication from succeeding in the default mode. - -+.IP \fB\-L\ loginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. -+ - - .PP - If the -@@ -157,12 +162,6 @@ - - .IP \fB\-M\ realm\fP - Set the Kerberos realm to use. -- --.IP \fB\-L\ login\fP --Set the login program to use. This option only has an effect if --DO_NOT_USE_K_LOGIN was not defined when --.I klogind --was compiled. - - .IP \fB\-D\ port\fP - Run in standalone mode, listening on \fBport\fP. The daemon will exit diff --git a/security/krb5-17/files/patch-appl::gssftp::ftp::ftp_var.h b/security/krb5-17/files/patch-appl::gssftp::ftp::ftp_var.h deleted file mode 100644 index 256e929aa68f..000000000000 --- a/security/krb5-17/files/patch-appl::gssftp::ftp::ftp_var.h +++ /dev/null @@ -1,23 +0,0 @@ ---- appl/gssftp/ftp/ftp_var.h.orig Tue Jun 17 02:37:40 2003 -+++ appl/gssftp/ftp/ftp_var.h Sat Aug 30 05:30:44 2003 -@@ -33,6 +33,10 @@ - * @(#)ftp_var.h 5.9 (Berkeley) 6/1/90 - */ - -+#if defined(__FreeBSD_cc_version) && __FreeBSD_cc_version > 500000 -+#undef __BSD_VISIBLE -+#endif -+ - #ifdef _WIN32 - #include <windows.h> - #include <winsock2.h> -@@ -57,9 +61,7 @@ - typedef void (*sig_t)(int); - typedef void sigtype; - #else --#define sig_t my_sig_t - #define sigtype krb5_sigtype --typedef sigtype (*sig_t)(); - #endif - - /* diff --git a/security/krb5-17/files/patch-appl::telnet::telnetd::Makefile.in b/security/krb5-17/files/patch-appl::telnet::telnetd::Makefile.in deleted file mode 100644 index cb5a0e26d49d..000000000000 --- a/security/krb5-17/files/patch-appl::telnet::telnetd::Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- appl/telnet/telnetd/Makefile.in.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/Makefile.in Mon Dec 31 21:51:19 2001 -@@ -24,7 +24,7 @@ - # @(#)Makefile.generic 5.5 (Berkeley) 3/1/91 - # - --AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=KRB5_PATH_LOGIN -+AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=\"/usr/bin/login\" - OTHERDEFS=-DKLUDGELINEMODE -DDIAGNOSTICS -DENV_HACK -DOLD_ENVIRON - LOCALINCLUDES=-I.. -I$(srcdir)/.. - DEFINES = $(AUTH_DEF) $(OTHERDEFS) diff --git a/security/krb5-17/files/patch-appl::telnet::telnetd::telnetd.8 b/security/krb5-17/files/patch-appl::telnet::telnetd::telnetd.8 deleted file mode 100644 index 951ee0d5692a..000000000000 --- a/security/krb5-17/files/patch-appl::telnet::telnetd::telnetd.8 +++ /dev/null @@ -1,22 +0,0 @@ ---- appl/telnet/telnetd/telnetd.8.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/telnetd.8 Mon Dec 31 21:16:55 2001 -@@ -43,7 +43,7 @@ - [\fB\-k\fP] [\fB\-n\fP] [\fB\-r\fP\fIlowpty-highpty\fP] [\fB\-s\fP] - [\fB\-S\fP \fItos\fP] [\fB\-U\fP] [\fB\-X\fP \fIauthtype\fP] - [\fB\-w\fP [\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP]]] --[\fB\-debug\fP [\fIport\fP]] -+[\fB\-debug\fP] [\fB\-L\fP \fIloginpath\fP] [\fIport\fP] - .SH DESCRIPTION - The - .B telnetd -@@ -221,6 +221,10 @@ - in response to a - .SM DO TIMING-MARK) - for kludge linemode support. -+.TP -+\fB\-L\fP \fIloginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. - .TP - .B \-l - Specifies line mode. Tries to force clients to use line-at-a-time diff --git a/security/krb5-17/files/patch-appl::telnet::telnetd::utility.c b/security/krb5-17/files/patch-appl::telnet::telnetd::utility.c deleted file mode 100644 index 8bb656dc0673..000000000000 --- a/security/krb5-17/files/patch-appl::telnet::telnetd::utility.c +++ /dev/null @@ -1,38 +0,0 @@ ---- appl/telnet/telnetd/utility.c.orig Wed Jan 9 14:26:59 2002 -+++ appl/telnet/telnetd/utility.c Fri Jan 11 13:10:33 2002 -@@ -408,18 +408,25 @@ - int - netwrite(const char *buf, size_t len) - { -- size_t remain; -+ int remaining, copied; -+ -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ while (len > 0) { -+ /* Free up enough space if the room is too low*/ -+ if ((len > BUFSIZ ? BUFSIZ : len) > remaining) { -+ netflush(); -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ } - -- remain = sizeof(netobuf) - (nfrontp - netobuf); -- if (remain < len) { -- netflush(); -- remain = sizeof(netobuf) - (nfrontp - netobuf); -+ /* Copy out as much as will fit */ -+ copied = remaining > len ? len : remaining; -+ memmove(nfrontp, buf, copied); -+ nfrontp += copied; -+ len -= copied; -+ remaining -= copied; -+ buf += copied; - } -- if (remain < len) -- return 0; -- memcpy(nfrontp, buf, len); -- nfrontp += len; -- return len; -+ return copied; - } - - /* diff --git a/security/krb5-17/files/patch-as b/security/krb5-17/files/patch-as deleted file mode 100644 index de19886eac08..000000000000 --- a/security/krb5-17/files/patch-as +++ /dev/null @@ -1,195 +0,0 @@ ---- clients/ksu/main.c.orig Wed Aug 14 12:14:49 2002 -+++ clients/ksu/main.c Tue Jul 29 18:46:00 2003 -@@ -32,6 +32,10 @@ - #include <signal.h> - #include <grp.h> - -+#ifdef LOGIN_CAP -+#include <login_cap.h> -+#endif -+ - /* globals */ - char * prog_name; - int auth_debug =0; -@@ -61,7 +65,7 @@ - ill specified arguments to commands */ - - void usage (){ -- fprintf(stderr, "Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); -+ fprintf(stderr, "Usage: %s [target user] [-m] [-n principal] [-c source cachename] [-C target cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); - } - - /* for Ultrix and friends ... */ -@@ -77,6 +81,7 @@ - int argc; - char ** argv; - { -+ int asme = 0; - int hp =0; - int some_rest_copy = 0; - int all_rest_copy = 0; -@@ -91,6 +96,7 @@ - char * cc_target_tag = NULL; - char * target_user = NULL; - char * source_user; -+ char * source_shell; - - krb5_ccache cc_source = NULL; - const char * cc_source_tag = NULL; -@@ -117,6 +123,11 @@ - krb5_principal kdc_server; - krb5_boolean zero_password; - char * dir_of_cc_target; -+ -+#ifdef LOGIN_CAP -+ login_cap_t *lc; -+ int setwhat; -+#endif - - options.opt = KRB5_DEFAULT_OPTIONS; - options.lifetime = KRB5_DEFAULT_TKT_LIFE; -@@ -181,7 +192,7 @@ - com_err (prog_name, errno, "while setting euid to source user"); - exit (1); - } -- while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkql:e:")) != -1)){ -+ while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkmql:e:")) != -1)){ - switch (option) { - case 'r': - options.opt |= KDC_OPT_RENEWABLE; -@@ -227,6 +238,9 @@ - errflg++; - } - break; -+ case 'm': -+ asme = 1; -+ break; - case 'n': - if ((retval = krb5_parse_name(ksu_context, optarg, &client))){ - com_err(prog_name, retval, "when parsing name %s", optarg); -@@ -341,6 +355,7 @@ - - /* allocate space and copy the usernamane there */ - source_user = xstrdup(pwd->pw_name); -+ source_shell = xstrdup(pwd->pw_shell); - source_uid = pwd->pw_uid; - source_gid = pwd->pw_gid; - -@@ -672,43 +687,64 @@ - /* get the shell of the user, this will be the shell used by su */ - target_pwd = getpwnam(target_user); - -- if (target_pwd->pw_shell) -- shell = xstrdup(target_pwd->pw_shell); -- else { -- shell = _DEF_CSH; /* default is cshell */ -+ if (asme) { -+ if (source_shell && *source_shell) { -+ shell = strdup(source_shell); -+ } else { -+ shell = _DEF_CSH; -+ } -+ } else { -+ if (target_pwd->pw_shell) -+ shell = strdup(target_pwd->pw_shell); -+ else { -+ shell = _DEF_CSH; /* default is cshell */ -+ } - } - - #ifdef HAVE_GETUSERSHELL - - /* insist that the target login uses a standard shell (root is omited) */ - -- if (!standard_shell(target_pwd->pw_shell) && source_uid) { -- fprintf(stderr, "ksu: permission denied (shell).\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -+ if (asme) { -+ if (!standard_shell(pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } else { -+ if (!standard_shell(target_pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } - } - #endif /* HAVE_GETUSERSHELL */ - -- if (target_pwd->pw_uid){ -- -- if(set_env_var("USER", target_pwd->pw_name)){ -+ if (!asme) { -+ if (target_pwd->pw_uid){ -+ if (set_env_var("USER", target_pwd->pw_name)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+ if (set_env_var( "HOME", target_pwd->pw_dir)){ - fprintf(stderr,"ksu: couldn't set environment variable USER\n"); - sweep_up(ksu_context, cc_target); - exit(1); -- } -- } -- -- if(set_env_var( "HOME", target_pwd->pw_dir)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ } - -- if(set_env_var( "SHELL", shell)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ if (set_env_var( "SHELL", shell)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+#ifdef LOGIN_CAP -+ lc = login_getpwclass(pwd); -+#endif - - /* set the cc env name to target */ - -@@ -718,7 +754,19 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -- -+ -+#ifdef LOGIN_CAP -+ setwhat = LOGIN_SETUSER|LOGIN_SETGROUP|LOGIN_SETRESOURCES|LOGIN_SETPRIORITY; -+ setwhat |= LOGIN_SETPATH|LOGIN_SETUMASK|LOGIN_SETENV; -+ /* -+ * Don't touch resource/priority settings if -m has been -+ * used or -l and -c hasn't, and we're not su'ing to root. -+ */ -+ if (target_pwd->pw_uid) -+ setwhat &= ~(LOGIN_SETPRIORITY|LOGIN_SETRESOURCES); -+ if (setusercontext(lc, target_pwd, target_pwd->pw_uid, setwhat) < 0) -+ err(1, "setusercontext"); -+#else - /* set permissions */ - if (setgid(target_pwd->pw_gid) < 0) { - perror("ksu: setgid"); -@@ -759,6 +807,7 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -+#endif - - if (access( cc_target_tag_tmp, R_OK | W_OK )){ - com_err(prog_name, errno, diff --git a/security/krb5-17/files/patch-at b/security/krb5-17/files/patch-at deleted file mode 100644 index 060207ec644a..000000000000 --- a/security/krb5-17/files/patch-at +++ /dev/null @@ -1,14 +0,0 @@ -*** include/syslog.h.ORIG Fri Feb 6 19:42:12 1998 ---- include/syslog.h Tue Jun 30 19:46:02 1998 -*************** -*** 34,39 **** ---- 34,42 ---- - #define LOG_LPR (6<<3) /* line printer subsystem */ - #define LOG_NEWS (7<<3) /* network news subsystem */ - #define LOG_UUCP (8<<3) /* UUCP subsystem */ -+ #if (defined(BSD) && (BSD >= 199306)) -+ #define LOG_FTP (11<<3) /* ftp daemon */ -+ #endif - /* other codes through 15 reserved for system use */ - #define LOG_LOCAL0 (16<<3) /* reserved for local use */ - #define LOG_LOCAL1 (17<<3) /* reserved for local use */ diff --git a/security/krb5-17/files/patch-av b/security/krb5-17/files/patch-av deleted file mode 100644 index 8363b8bb1e2d..000000000000 --- a/security/krb5-17/files/patch-av +++ /dev/null @@ -1,15 +0,0 @@ -*** clients/ksu/Makefile.in.ORIG Sun Aug 2 16:51:18 1998 ---- clients/ksu/Makefile.in Sun Aug 2 16:53:48 1998 -*************** -*** 3,7 **** - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - ---- 3,7 ---- - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - diff --git a/security/krb5-17/files/patch-ax b/security/krb5-17/files/patch-ax deleted file mode 100644 index 6cbb8289f93e..000000000000 --- a/security/krb5-17/files/patch-ax +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/Makefile.orig 2007-09-17 20:36:09.000000000 -0700 -+++ ../doc/Makefile 2007-10-25 14:04:48.000000000 -0700 -@@ -1,8 +1,8 @@ - SRCDIR=../src --DVI=texi2dvi4a2ps # texi2dvi -+DVI=texi2dvi # texi2dvi - DVIPS=dvips -o "$@" - PSPDF=ps2pdf --INFO=makeinfo -+INFO=makeinfo --no-validate --no-split - HTML=makeinfo --html --no-split - RM=rm -f - TAR=tar -chvf diff --git a/security/krb5-17/files/patch-ay b/security/krb5-17/files/patch-ay deleted file mode 100644 index a6cb9ebbfd13..000000000000 --- a/security/krb5-17/files/patch-ay +++ /dev/null @@ -1,50 +0,0 @@ ---- appl/libpty/getpty.c.orig Wed Jan 9 14:28:37 2002 -+++ appl/libpty/getpty.c Thu Jan 10 21:30:40 2002 -@@ -24,13 +24,26 @@ - #include "libpty.h" - #include "pty-int.h" - -+#ifdef __FreeBSD__ -+#define PTYCHARS1 "pqrsPQRS" -+#define PTYCHARS2 "0123456789abcdefghijklmnopqrstuv" -+#endif -+ -+#ifndef PTYCHARS1 -+#define PTYCHARS1 "pqrstuvwxyzPQRST" -+#endif -+ -+#ifndef PTYCHARS2 -+#define PTYCHARS2 "0123456789abcdef" -+#endif -+ - long - ptyint_getpty_ext(int *fd, char *slave, int slavelength, int do_grantpt) - { -+ int ptynum; -+ char *cp1, *cp2; - #if !defined(HAVE__GETPTY) && !defined(HAVE_OPENPTY) -- char *cp; - char *p; -- int i,ptynum; - struct stat stb; - char slavebuf[1024]; - #endif -@@ -115,14 +128,14 @@ - strncpy(slave, slavebuf, slavelength); - return 0; - } else { -- for (cp = "pqrstuvwxyzPQRST";*cp; cp++) { -+ for (cp1 = PTYCHARS1; *cp1 != '\0'; cp1++) { - sprintf(slavebuf,"/dev/ptyXX"); -- slavebuf[sizeof("/dev/pty") - 1] = *cp; -+ slavebuf[sizeof("/dev/pty") - 1] = *cp1; - slavebuf[sizeof("/dev/ptyp") - 1] = '0'; - if (stat(slavebuf, &stb) < 0) - break; -- for (i = 0; i < 16; i++) { -- slavebuf[sizeof("/dev/ptyp") - 1] = "0123456789abcdef"[i]; -+ for (cp2 = PTYCHARS2; *cp2 != '\0'; cp2++) { -+ slavebuf[sizeof("/dev/ptyp") - 1] = *cp2; - *fd = open(slavebuf, O_RDWR); - if (*fd < 0) continue; - diff --git a/security/krb5-17/files/patch-ba b/security/krb5-17/files/patch-ba deleted file mode 100644 index dd0c760df7d2..000000000000 --- a/security/krb5-17/files/patch-ba +++ /dev/null @@ -1,77 +0,0 @@ ---- appl/bsd/login.c.orig Tue May 27 21:06:25 2003 -+++ appl/bsd/login.c Tue Jul 29 20:52:25 2003 -@@ -1342,19 +1342,6 @@ - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - } - -- /* Policy: If local password is good, user is good. -- We really can't trust the Kerberos password, -- because somebody on the net could spoof the -- Kerberos server (not easy, but possible). -- Some sites might want to use it anyways, in -- which case they should change this line -- to: -- if (kpass_ok) -- */ -- -- if (lpass_ok) -- break; -- - if (got_v5_tickets) { - retval = krb5_verify_init_creds(kcontext, &my_creds, NULL, - NULL, &xtra_creds, -@@ -1378,6 +1365,9 @@ - } - #endif /* KRB4_GET_TICKETS */ - -+ if (lpass_ok) -+ break; -+ - bad_login: - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - -@@ -1667,21 +1657,23 @@ - /* set up credential cache -- obeying KRB5_ENV_CCNAME - set earlier */ - /* (KRB5_ENV_CCNAME == "KRB5CCNAME" via osconf.h) */ -- if ((retval = krb5_cc_default(kcontext, &ccache))) { -+ if ((retval = krb5_cc_default(kcontext, &ccache))) - com_err(argv[0], retval, "while getting default ccache"); -- } else if ((retval = krb5_cc_initialize(kcontext, ccache, me))) { -- com_err(argv[0], retval, "when initializing cache"); -- } else if ((retval = krb5_cc_store_cred(kcontext, ccache, -- &my_creds))) { -- com_err(argv[0], retval, "while storing credentials"); -- } else if (xtra_creds && -- (retval = krb5_cc_copy_creds(kcontext, xtra_creds, -- ccache))) { -- com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (retval = krb5_cc_initialize(kcontext, ccache, me)) -+ com_err(argv[0], retval, "when initializing cache"); -+ else { -+ if (retval = krb5_cc_store_cred(kcontext, ccache, &my_creds)) -+ com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (xtra_creds && -+ (retval = krb5_cc_copy_creds(kcontext, xtra_creds, ccache))) { -+ com_err(argv[0], retval, "while storing credentials"); -+ krb5_cc_destroy(kcontext, xtra_creds); -+ } -+ } -+ } - } -- -- if (xtra_creds) -- krb5_cc_destroy(kcontext, xtra_creds); - } else if (forwarded_v5_tickets && rewrite_ccache) { - if ((retval = krb5_cc_initialize (kcontext, ccache, me))) { - syslog(LOG_ERR, -@@ -1762,6 +1754,7 @@ - - if (ccname) - setenv("KRB5CCNAME", ccname, 1); -+ krb5_cc_set_default_name(kcontext, ccname); - - setenv("HOME", pwd->pw_dir, 1); - setenv("PATH", LPATH, 1); diff --git a/security/krb5-17/files/patch-bb b/security/krb5-17/files/patch-bb deleted file mode 100644 index 6545ae682c53..000000000000 --- a/security/krb5-17/files/patch-bb +++ /dev/null @@ -1,10 +0,0 @@ ---- appl/telnet/telnet/Makefile.in.orig Sat Dec 18 10:47:05 1999 -+++ appl/telnet/telnet/Makefile.in Sat Dec 18 10:47:13 1999 -@@ -58,7 +58,6 @@ - $(INSTALL_DATA) $(srcdir)/$$f.1 \ - ${DESTDIR}$(CLIENT_MANDIR)/`echo $$f|sed '$(transform)'`.1; \ - done -- $(INSTALL_DATA) $(srcdir)/tmac.doc ${DESTDIR}$(CLIENT_MANDIR)/tmac.doc - - authenc.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) - commands.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) diff --git a/security/krb5-17/files/patch-config::pre.in b/security/krb5-17/files/patch-config::pre.in deleted file mode 100644 index bdd183e98ad4..000000000000 --- a/security/krb5-17/files/patch-config::pre.in +++ /dev/null @@ -1,11 +0,0 @@ ---- config/pre.in.orig Fri Nov 19 13:47:51 2004 -+++ config/pre.in Thu Jan 27 17:43:12 2005 -@@ -177,7 +177,7 @@ - INSTALL=@INSTALL@ - INSTALL_STRIP= - INSTALL_PROGRAM=@INSTALL_PROGRAM@ $(INSTALL_STRIP) --INSTALL_SCRIPT=@INSTALL_PROGRAM@ -+INSTALL_SCRIPT=@INSTALL_SCRIPT@ - INSTALL_DATA=@INSTALL_DATA@ - INSTALL_SHLIB=@INSTALL_SHLIB@ - INSTALL_SETUID=$(INSTALL) $(INSTALL_STRIP) -m 4755 -o root diff --git a/security/krb5-17/files/patch-config::shlib.conf b/security/krb5-17/files/patch-config::shlib.conf deleted file mode 100644 index 18f91fffc6d5..000000000000 --- a/security/krb5-17/files/patch-config::shlib.conf +++ /dev/null @@ -1,30 +0,0 @@ ---- config/shlib.conf.orig Mon Oct 23 05:20:11 2006 -+++ config/shlib.conf Wed Mar 28 17:17:55 2007 -@@ -258,22 +258,15 @@ - ;; - - *-*-freebsd*) -- if test -x /usr/bin/objformat ; then -- objformat=`/usr/bin/objformat` -- else -- objformat="aout" -- fi -- PICFLAGS=-fpic -- if test "x$objformat" = "xelf" ; then -+ case $krb5_cv_host in -+ sparc64-*) PICFLAGS=-fPIC;; -+ *) PICFLAGS=-fpic;; -+ esac - SHLIBVEXT='.so.$(LIBMAJOR)' -+ LDCOMBINE="libtool --mode=link cc -shared" - RPATH_FLAG='-Wl,-rpath -Wl,' -- else -- RPATH_FLAG=-R -- SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)' -- fi - CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) $(RPATH_FLAG)$(PROG_RPATH) $(CFLAGS) $(LDFLAGS)' - SHLIBEXT=.so -- LDCOMBINE='ld -Bshareable' - SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)' - CC_LINK_STATIC='$(CC) $(PROG_LIBPATH) $(CFLAGS) $(LDFLAGS)' - RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;' diff --git a/security/krb5-17/files/patch-lib-krb5-os-localaddr.c b/security/krb5-17/files/patch-lib-krb5-os-localaddr.c deleted file mode 100644 index 9e701ba97985..000000000000 --- a/security/krb5-17/files/patch-lib-krb5-os-localaddr.c +++ /dev/null @@ -1,75 +0,0 @@ ---- lib/krb5/os/localaddr.c.orig Wed Apr 13 09:55:43 2005 -+++ lib/krb5/os/localaddr.c Sun Jul 16 09:29:05 2006 -@@ -436,12 +436,14 @@ - #endif - if ((ifp->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp->ifa_flags & IFF_LOOPBACK) { - /* Pretend it's not up, so the second pass will skip - it. */ - ifp->ifa_flags &= ~IFF_UP; - continue; - } -+#endif - if (ifp->ifa_addr == NULL) { - /* Can't use an interface without an address. Linux - apparently does this sometimes. [RT ticket 1770 from -@@ -459,8 +461,10 @@ - for (ifp2 = ifp_head; ifp2 && ifp2 != ifp; ifp2 = ifp2->ifa_next) { - if ((ifp2->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp2->ifa_flags & IFF_LOOPBACK) - continue; -+#endif - if (addr_eq (ifp->ifa_addr, ifp2->ifa_addr)) { - match = 1; - ifp->ifa_flags &= ~IFF_UP; -@@ -583,6 +587,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.lifr_flags & IFF_LOOPBACK) { -@@ -590,6 +595,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.lifr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -755,6 +761,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.iflr_flags & IFF_LOOPBACK) { -@@ -762,6 +769,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.iflr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -971,12 +979,14 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (ifreq.ifr_flags & IFF_LOOPBACK) { - Tprintf ((" loopback\n")); - goto skip; - } -+#endif - #endif - /* Ignore interfaces that are down. */ - if ((ifreq.ifr_flags & IFF_UP) == 0) { diff --git a/security/krb5-17/files/patch-lib-rpc-svc.c b/security/krb5-17/files/patch-lib-rpc-svc.c deleted file mode 100644 index 395039040b04..000000000000 --- a/security/krb5-17/files/patch-lib-rpc-svc.c +++ /dev/null @@ -1,24 +0,0 @@ -=== lib/rpc/svc.c -================================================================== ---- lib/rpc/svc.c (revision 1666) -+++ lib/rpc/svc.c (local) -@@ -109,15 +109,17 @@ - if (sock < FD_SETSIZE) { - xports[sock] = xprt; - FD_SET(sock, &svc_fdset); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #else - if (sock < NOFILE) { - xports[sock] = xprt; - svc_fds |= (1 << sock); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #endif /* def FD_SETSIZE */ -- if (sock > svc_maxfd) -- svc_maxfd = sock; - } - - /* diff --git a/security/krb5-17/files/patch-lib-rpc-svc_tcp.c b/security/krb5-17/files/patch-lib-rpc-svc_tcp.c deleted file mode 100644 index 9c51fafc62bf..000000000000 --- a/security/krb5-17/files/patch-lib-rpc-svc_tcp.c +++ /dev/null @@ -1,51 +0,0 @@ -=== lib/rpc/svc_tcp.c -================================================================== ---- lib/rpc/svc_tcp.c (revision 1666) -+++ lib/rpc/svc_tcp.c (local) -@@ -54,6 +54,14 @@ - extern errno; - */ - -+#ifndef FD_SETSIZE -+#ifdef NBBY -+#define NOFILE (sizeof(int) * NBBY) -+#else -+#define NOFILE (sizeof(int) * 8) -+#endif -+#endif -+ - /* - * Ops vector for TCP/IP based rpc service handle - */ -@@ -215,6 +223,19 @@ - register SVCXPRT *xprt; - register struct tcp_conn *cd; - -+#ifdef FD_SETSIZE -+ if (fd >= FD_SETSIZE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#else -+ if (fd >= NOFILE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#endif - xprt = (SVCXPRT *)mem_alloc(sizeof(SVCXPRT)); - if (xprt == (SVCXPRT *)NULL) { - (void) fprintf(stderr, "svc_tcp: makefd_xprt: out of memory\n"); -@@ -271,6 +292,10 @@ - * make a new transporter (re-uses xprt) - */ - xprt = makefd_xprt(sock, r->sendsize, r->recvsize); -+ if (xprt == NULL) { -+ close(sock); -+ return (FALSE); -+ } - xprt->xp_raddr = addr; - xprt->xp_addrlen = len; - xprt->xp_laddr = laddr; - diff --git a/security/krb5-17/files/patch-lib::gssapi::krb5::import_name.c b/security/krb5-17/files/patch-lib::gssapi::krb5::import_name.c deleted file mode 100644 index 40f116af2196..000000000000 --- a/security/krb5-17/files/patch-lib::gssapi::krb5::import_name.c +++ /dev/null @@ -1,14 +0,0 @@ ---- lib/gssapi/krb5/import_name.c.orig Mon Jul 18 15:12:42 2005 -+++ lib/gssapi/krb5/import_name.c Tue Nov 8 09:53:58 2005 -@@ -33,6 +33,11 @@ - #endif - #endif - -+#include <sys/param.h> -+#if __FreeBSD_version < 500100 -+#include <stdio.h> -+#endif -+ - #ifdef HAVE_STRING_H - #include <string.h> - #else diff --git a/security/krb5-17/files/patch-plugins-preauth-pkinit-Makefile.in b/security/krb5-17/files/patch-plugins-preauth-pkinit-Makefile.in deleted file mode 100644 index cb464470b1cf..000000000000 --- a/security/krb5-17/files/patch-plugins-preauth-pkinit-Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- plugins/preauth/pkinit/Makefile.in.orig 2007-09-28 18:02:10.000000000 -0700 -+++ plugins/preauth/pkinit/Makefile.in 2007-10-29 07:03:24.000000000 -0700 -@@ -21,7 +21,7 @@ - $(TOPLIBD)/libk5crypto$(SHLIBEXT) \ - $(TOPLIBD)/libkrb5$(SHLIBEXT) - LIBS+= -lcrypto --SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto -ldl $(SUPPORT_LIB) $(LIBS) -+SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(LIBS) - - SHLIB_DIRS=-L$(TOPLIBD) - SHLIB_RDIRS=$(KRB5_LIBDIR) diff --git a/security/krb5-17/pkg-descr b/security/krb5-17/pkg-descr deleted file mode 100644 index d11e2e6d1c15..000000000000 --- a/security/krb5-17/pkg-descr +++ /dev/null @@ -1,24 +0,0 @@ -Kerberos V5 is an authentication system developed at MIT. -WWW: http://web.mit.edu/kerberos/ - -Abridged from the User Guide: - Under Kerberos, a client sends a request for a ticket to the - Key Distribution Center (KDC). The KDC creates a ticket-granting - ticket (TGT) for the client, encrypts it using the client's - password as the key, and sends the encrypted TGT back to the - client. The client then attempts to decrypt the TGT, using - its password. If the client successfully decrypts the TGT, it - keeps the decrypted TGT, which indicates proof of the client's - identity. The TGT permits the client to obtain additional tickets, - which give permission for specific services. - Since Kerberos negotiates authenticated, and optionally encrypted, - communications between two points anywhere on the internet, it - provides a layer of security that is not dependent on which side of a - firewall either client is on. - The Kerberos V5 package is designed to be easy to use. Most of the - commands are nearly identical to UNIX network programs you are already - used to. Kerberos V5 is a single-sign-on system, which means that you - have to type your password only once per session, and Kerberos does - the authenticating and encrypting transparently. - -Jacques Vidrine <n@nectar.com> diff --git a/security/krb5-17/pkg-plist b/security/krb5-17/pkg-plist deleted file mode 100644 index 1f5aa77cda2b..000000000000 --- a/security/krb5-17/pkg-plist +++ /dev/null @@ -1,113 +0,0 @@ -bin/compile_et -bin/%%FTP_PROG%% -bin/gss-client -bin/kdestroy -bin/kinit -bin/klist -bin/kpasswd -bin/krb5-config -%%KRB4%%bin/krb524init -bin/ksu -bin/kvno -bin/%%RCP_PROG%% -bin/%%RLOGIN_PROG%% -bin/%%RSH_PROG%% -bin/sclient -bin/sim_client -bin/%%TELNET_PROG%% -bin/uuclient -%%KRB4%%bin/v4rcp -include/com_err.h -include/gssapi.h -include/gssapi/gssapi.h -include/gssapi/gssapi_generic.h -include/gssapi/gssapi_krb5.h -include/gssapi/mechglue.h -include/gssrpc/auth.h -include/gssrpc/auth_gss.h -include/gssrpc/auth_gssapi.h -include/gssrpc/auth_unix.h -include/gssrpc/clnt.h -include/gssrpc/netdb.h -include/gssrpc/pmap_clnt.h -include/gssrpc/pmap_prot.h -include/gssrpc/pmap_rmt.h -include/gssrpc/rename.h -include/gssrpc/rpc.h -include/gssrpc/rpc_msg.h -include/gssrpc/svc.h -include/gssrpc/svc_auth.h -include/gssrpc/types.h -include/gssrpc/xdr.h -%%KRB4%%include/kerberosIV/des.h -%%KRB4%%include/kerberosIV/kadm_err.h -%%KRB4%%include/kerberosIV/krb.h -%%KRB4%%include/kerberosIV/krb_err.h -%%KRB4%%include/kerberosIV/mit-copyright.h -include/krb5.h -include/krb5/krb5.h -include/krb5/locate_plugin.h -include/profile.h -lib/libcom_err.so -lib/libcom_err.so.3 -lib/libdes425.so -lib/libdes425.so.3 -lib/libgssapi_krb5.so -lib/libgssapi_krb5.so.2 -lib/libgssrpc.so -lib/libgssrpc.so.4 -lib/libk5crypto.so -lib/libk5crypto.so.3 -lib/libkadm5clnt.so -lib/libkadm5clnt.so.5 -lib/libkadm5srv.so -lib/libkadm5srv.so.5 -lib/libkdb5.so -lib/libkdb5.so.4 -%%KRB4%%lib/libkrb4.so -%%KRB4%%lib/libkrb4.so.2 -lib/libkrb5.so -lib/libkrb5.so.3 -lib/libkrb5support.so -lib/libkrb5support.so.0 -lib/krb5/plugins/kdb/db2.so -lib/krb5/plugins/preauth/pkinit.so -sbin/%%FTP_PROG%%d -sbin/gss-server -sbin/k5srvutil -sbin/kadmin -sbin/kadmin.local -sbin/kadmind -sbin/kdb5_util -sbin/klogind -sbin/kprop -sbin/kpropd -sbin/krb5-send-pr -%%KRB4%%sbin/krb524d -sbin/krb5kdc -sbin/kshd -sbin/ktutil -sbin/login.krb5 -sbin/sim_server -sbin/sserver -sbin/%%TELNET_PROG%%d -sbin/uuserver -share/doc/krb5/README.FreeBSD -share/et/et_c.awk -share/et/et_h.awk -share/examples/krb5/kdc.conf -share/examples/krb5/krb5.conf -share/examples/krb5/services.append -share/gnats/mit -@dirrm lib/krb5/plugins/preauth -@dirrm lib/krb5/plugins/libkrb5 -@dirrm lib/krb5/plugins/kdb -@dirrm lib/krb5/plugins -@dirrm lib/krb5 -@dirrm include/gssapi -@dirrm include/gssrpc -@dirrm include/kerberosIV -@dirrm include/krb5 -@dirrm share/et -@dirrmtry share/gnats -@dirrm share/examples/krb5 diff --git a/security/krb5-appl/Makefile b/security/krb5-appl/Makefile deleted file mode 100644 index c3bc68fef620..000000000000 --- a/security/krb5-appl/Makefile +++ /dev/null @@ -1,196 +0,0 @@ -# Ports collection Makefile for: MIT Kerberos V -# Date created: 6/5/1998 -# Whom: nectar@FreeBSD.org -# -# $FreeBSD$ -# - -PORTNAME= krb5 -PORTVERSION= 1.6.3 -PORTREVISION= 5 -CATEGORIES= security -MASTER_SITES= http://web.mit.edu/kerberos/dist/krb5/${PORTVERSION:C/^[0-9]*\.[0-9]*/&X/:C/X\.[0-9]*$//:C/X//}/ -PATCH_SITES= http://web.mit.edu/kerberos/advisories/ -DISTNAME= ${PORTNAME}-${PORTVERSION}-signed -EXTRACT_SUFX= .tar -PATCHFILES= 2008-001-patch.txt -PATCH_DIST_STRIP= -p1 - -MAINTAINER= cy@FreeBSD.org -COMMENT= An authentication system developed at MIT, successor to Kerberos IV - -BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4 - -CONFLICTS= krb4-[0-9]* heimdal-[0-9]* srp-[0-9]* - -LATEST_LINK= ${PORTNAME} -KERBEROSV_URL= http://web.mit.edu/kerberos/ -USE_OPENSSL= yes -WITH_OPENSSL_PORT= yes -USE_GMAKE= yes -USE_PERL5_BUILD= yes -USE_LDCONFIG= yes -USE_AUTOTOOLS= libtool:15 -CONFIGURE_ARGS?= --enable-shared -# CONFIGURE_ARGS+= --disable-thread-support -CONFIGURE_ENV= INSTALL="${INSTALL}" YACC=/usr/bin/yacc \ - CFLAGS="${CFLAGS}" -MAKE_ARGS= INSTALL="${INSTALL}" - -OPTIONS= KRB5_RENAME_FTP "Rename ftp to kftp" off \ - KRB5_RENAME_TELNET "Rename telnet to ktelnet" off \ - KRB5_RENAME_RLOGIN "Rename rlogin to krlogin" off \ - KRB5_RENAME_RSH "Rename rsh to krsh" off \ - KRB5_RENAME_RCP "Rename rcp to krcp" off \ - KRB5_KRB4_COMPAT "Build and install krb4 compatibility" off \ - KRB5_DOC "Build and install krb5 documentation" on \ - WANT_HTML "Want HTML documentation too" on - -.include <bsd.port.pre.mk> - -.if defined(WITH_KRB5_DOC) -BUILD_DEPENDS+= texi2dvi:${PORTSDIR}/print/texinfo \ - dvips:${PORTSDIR}/print/dvipsk-tetex -INFO= krb425 krb5-admin krb5-install krb5-user -.endif - -.if !defined(WITH_KRB5_KRB4_COMPAT) -CONFIGURE_ARGS+= --without-krb4 -PLIST_SUB+= KRB4="@comment " -.else -PLIST_SUB+= KRB4="" -.endif - -.if defined(KRB5_HOME) -PREFIX= ${KRB5_HOME} -.endif - -MAN1= krb5-send-pr.1 krb5-config.1 kpasswd.1 klist.1 \ - kinit.1 kdestroy.1 ksu.1 sclient.1 rsh.1 rcp.1 \ - rlogin.1 ftp.1 telnet.1 kerberos.1 kvno.1 compile_et.1 -MAN5= kdc.conf.5 krb5.conf.5 .k5login.5 -MAN8= krb5kdc.8 kadmin.8 kadmin.local.8 kdb5_util.8 \ - ktutil.8 kadmind.8 kprop.8 kpropd.8 sserver.8 \ - kshd.8 klogind.8 login.krb5.8 ftpd.8 telnetd.8 \ - k5srvutil.8 -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN8+= krb524d.8 -.endif - -.if defined(WITH_KRB5_RENAME_FTP) -MAN1:= ${MAN1:C/ftp/kftp/} -MAN8:= ${MAN8:C/ftp/kftp/} -PROGRAM_TRANSFORM_NAME+= s/^ftp/kftp/; -PLIST_SUB+= FTP_PROG="kftp" -.else -PLIST_SUB+= FTP_PROG="ftp" -.endif - -.if defined(WITH_KRB5_RENAME_TELNET) -MAN1:= ${MAN1:C/telnet/ktelnet/} -MAN8:= ${MAN8:C/telnet/ktelnet/} -PROGRAM_TRANSFORM_NAME+= s/^telnet/ktelnet/; -PLIST_SUB+= TELNET_PROG="ktelnet" -.else -PLIST_SUB+= TELNET_PROG="telnet" -.endif - -.if defined(WITH_KRB5_RENAME_RLOGIN) -MAN1:= ${MAN1:C/rlogin/krlogin/} -PROGRAM_TRANSFORM_NAME+= s/^rlogin/krlogin/; -PLIST_SUB+= RLOGIN_PROG="krlogin" -.else -PLIST_SUB+= RLOGIN_PROG="rlogin" -.endif - -.if defined(WITH_KRB5_RENAME_RSH) -MAN1:= ${MAN1:C/rsh/krsh/} -PROGRAM_TRANSFORM_NAME+= s/^rsh/krsh/; -PLIST_SUB+= RSH_PROG="krsh" -.else -PLIST_SUB+= RSH_PROG="rsh" -.endif - -.if defined(WITH_KRB5_RENAME_RCP) -MAN1:= ${MAN1:C/rcp/krcp/} -PROGRAM_TRANSFORM_NAME+= s/^rcp/krcp/; -PLIST_SUB+= RCP_PROG="krcp" -.else -PLIST_SUB+= RCP_PROG="rcp" -.endif - -.if defined(WITH_KRB5_KRB4_COMPAT) -MAN1+= krb524init.1 v4rcp.1 -.endif - -.if defined(PROGRAM_TRANSFORM_NAME) && ${PROGRAM_TRANSFORM_NAME} != "" -CONFIGURE_ARGS+= --program-transform-name="${PROGRAM_TRANSFORM_NAME}" -.endif - -WRKSRC= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/src - -HTML_DOC_DIR= ${WRKDIR}/${PORTNAME}-${PORTVERSION}/doc -HTML_DOCS= ftp.html kdestroy.html kinit.html klist.html \ - kpasswd.html krb425.html krb5-admin.html \ - krb5-install.html krb5-user.html ksu.html \ - rcp.html rlogin.html rsh.html telnet.html - -CONFIGURE_ARGS+= CPPFLAGS="-I${OPENSSLINC} -L${OPENSSLLIB}" - -post-extract: - @${TAR} -C ${WRKDIR} -xzf ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz - @${RM} ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz.asc -.if !defined(EXTRACT_PRESERVE_OWNERSHIP) - @if [ `id -u` = 0 ]; then \ - ${CHMOD} -R ug-s,go-w ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - ${CHOWN} -R 0:0 ${WRKDIR}/${PORTNAME}-${PORTVERSION}; \ - fi -.endif - -post-patch: - @${REINPLACE_CMD} -e '1s,^#!\/usr\/athena/bin/perl,#!${PERL5},' \ - ${WRKSRC}/../doc/man2html - -pre-build: -.if !defined(KRB5_KRB4_COMPAT) - @${ECHO} "------------------------------------------------------" - @${ECHO} "Set KRB5_KRB4_COMPAT=NO if you do not want to build " - @${ECHO} "the KerberosIV compatibility libraries. " - @${ECHO} "------------------------------------------------------" -.endif - -post-build: -.if defined(WITH_KRB5_DOC) - @cd ${WRKSRC}/../doc && \ - ${MAKE} all -.endif - -post-install: - @${MKDIR} ${PREFIX}/share/doc/krb5 -# html documentation -.if defined(WITH_KRB5_DOC) && defined(WITH_WANT_HTML) - for html in ${HTML_DOC_DIR}/*.html; do \ - ${INSTALL_MAN} $${html} ${PREFIX}/share/doc/krb5; \ - ${ECHO_CMD} share/doc/krb5/`${BASENAME} $${html}` >> ${TMPPLIST}; \ - done -.endif - ${ECHO_CMD} @dirrm share/doc/krb5 >> ${TMPPLIST} -# handle info files -.if defined(WITH_KRB5_DOC) -.for info in ${INFO} - ${INSTALL_MAN} ${WRKSRC}/../doc/${info}.info ${PREFIX}/info/${info}.info -.endfor -.endif - - @${SED} "s%\${PREFIX}%${PREFIX}%" ${FILESDIR}/README.FreeBSD > ${PREFIX}/share/doc/krb5/README.FreeBSD - @${CHMOD} 444 ${PREFIX}/share/doc/krb5/README.FreeBSD - @${ECHO} "------------------------------------------------------" - @${ECHO} "This port of MIT Kerberos 5 includes remote login " - @${ECHO} "daemons (telnetd and klogind). These daemons default " - @${ECHO} "to using the system login program (/usr/bin/login). " - @${ECHO} "Please see the file " - @${ECHO} "${PREFIX}/share/doc/krb5/README.FreeBSD" - @${ECHO} "for more information. " - @${ECHO} "------------------------------------------------------" - -.include <bsd.port.post.mk> diff --git a/security/krb5-appl/distinfo b/security/krb5-appl/distinfo deleted file mode 100644 index 76109873f356..000000000000 --- a/security/krb5-appl/distinfo +++ /dev/null @@ -1,6 +0,0 @@ -MD5 (krb5-1.6.3-signed.tar) = 2dc1307686eb1c2bf1ab08ea805dad46 -SHA256 (krb5-1.6.3-signed.tar) = 7a1bd7d4bd326828c8ee382ed2b69ccd6c58762601df897d6a32169d84583d2a -SIZE (krb5-1.6.3-signed.tar) = 11909120 -MD5 (2008-001-patch.txt) = 3bbb7a6a7738c086f5d5dfcf09da9cbb -SHA256 (2008-001-patch.txt) = 4d02be765ff12d21ddf1cfa170e5ff4067e9c364a401d7e06ece329566139736 -SIZE (2008-001-patch.txt) = 10854 diff --git a/security/krb5-appl/files/README.FreeBSD b/security/krb5-appl/files/README.FreeBSD deleted file mode 100644 index e888e689eb04..000000000000 --- a/security/krb5-appl/files/README.FreeBSD +++ /dev/null @@ -1,32 +0,0 @@ -The MIT KRB5 port provides its own login program at -${PREFIX}/sbin/login.krb5. However, login.krb5 does not make use of -the FreeBSD login.conf and login.access files that provide a means of -setting up and controlling sessions under FreeBSD. To overcome this, -the MIT KRB5 port uses the FreeBSD /usr/bin/login program to provide -interactive login password authentication instead of the login.krb5 -program provided by MIT KRB5. The FreeBSD /usr/bin/login program does -not have support for Kerberos V password authentication, -e.g. authentication at the console. The pam_krb5 port must be used to -provide Kerberos V password authentication. - -For more information about pam_krb5, please see pam(8) and pam_krb5(8). - -If you wish to use login.krb5 that is provided by the MIT KRB5 port, -the arguments "-L ${PREFIX}/sbin/login.krb5" must be -specified as arguments to klogind and KRB5 telnetd, e.g. - -klogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -L ${PREFIX}/sbin/login.krb5 -eklogin stream tcp nowait root ${PREFIX}/sbin/klogind klogind -k -c -e -L ${PREFIX}/sbin/login.krb5 -telnet stream tcp nowait root ${PREFIX}/sbin/telnetd telnetd -a none -L ${PREFIX}/sbin/login.krb5 - -Additionally, if you wish to use the MIT KRB5 provided login.krb5 instead -of the FreeBSD provided /usr/bin/login for local tty logins, -"lo=${PREFIX}/sbin/login.krb5" must be specified in /etc/gettytab, e.g., - -default:\ - :cb:ce:ck:lc:fd#1000:im=\r\n%s/%m (%h) (%t)\r\n\r\n:sp#1200:\ - :if=/etc/issue:\ - :lo=${PREFIX}/sbin/login.krb5: - -It is recommended that the FreeBSD /usr/bin/login be used with the -pam_krb5 port instead of the MIT KRB5 provided login.krb5. diff --git a/security/krb5-appl/files/patch-ac b/security/krb5-appl/files/patch-ac deleted file mode 100644 index 8bca5437d964..000000000000 --- a/security/krb5-appl/files/patch-ac +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/admin.texinfo Fri Feb 6 21:40:56 1998 -+++ admin.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-admin.info - @settitle Kerberos V5 System Administrator's Guide -+@dircategory Kerberos V5 -+@direntry -+* Admin Guide: (krb5-admin). Kerberos V5 System Admin's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-appl/files/patch-ad b/security/krb5-appl/files/patch-ad deleted file mode 100644 index c8b6d3e99e91..000000000000 --- a/security/krb5-appl/files/patch-ad +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/user-guide.texinfo Fri Feb 6 21:40:58 1998 -+++ user-guide.texinfo Fri Jun 19 15:13:45 1998 -@@ -3,6 +3,10 @@ - @c guide - @setfilename krb5-user.info - @settitle Kerberos V5 UNIX User's Guide -+@dircategory Kerberos V5 -+@direntry -+* User's Guide: (krb5-user). Kerberos V5 UNIX User's Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-appl/files/patch-ae b/security/krb5-appl/files/patch-ae deleted file mode 100644 index f5643b5aa04f..000000000000 --- a/security/krb5-appl/files/patch-ae +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/install.texinfo Fri Feb 6 21:40:56 1998 -+++ install.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb5-install.info - @settitle Kerberos V5 Installation Guide -+@dircategory Kerberos V5 -+@direntry -+* Installation Guide: (krb5-install). Kerberos V5 Installation Guide -+@end direntry - @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-appl/files/patch-af b/security/krb5-appl/files/patch-af deleted file mode 100644 index 49425d6efceb..000000000000 --- a/security/krb5-appl/files/patch-af +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/krb425.texinfo Fri Feb 6 21:40:57 1998 -+++ krb425.texinfo Fri Jun 19 15:13:45 1998 -@@ -5,6 +5,10 @@ - @c guide - @setfilename krb425.info - @settitle Upgrading to Kerberos V5 from Kerberos V4 -+@dircategory Kerberos V5 -+@direntry -+* Upgrading from V4 to V5: (krb425). Upgrading from Kerberos V4 to V5 -+@end direntry - @c @setchapternewpage odd @c chapter begins on next odd page - @c @setchapternewpage on @c chapter begins on next page - @c @smallbook @c Format for 7" X 9.25" paper diff --git a/security/krb5-appl/files/patch-ai b/security/krb5-appl/files/patch-ai deleted file mode 100644 index f5b733194344..000000000000 --- a/security/krb5-appl/files/patch-ai +++ /dev/null @@ -1,28 +0,0 @@ ---- appl/gssftp/ftpd/ftpd.c.orig Wed Jan 9 14:26:51 2002 -+++ appl/gssftp/ftpd/ftpd.c Thu Jan 10 19:00:13 2002 -@@ -487,7 +487,13 @@ - #ifndef LOG_DAEMON - #define LOG_DAEMON 0 - #endif -- openlog("ftpd", LOG_PID | LOG_NDELAY, LOG_DAEMON); -+ -+#ifndef LOG_FTP -+#define FACILITY LOG_DAEMON -+#else -+#define FACILITY LOG_FTP -+#endif -+ openlog("ftpd", LOG_PID | LOG_NDELAY, FACILITY); - - addrlen = sizeof (his_addr); - if (getpeername(0, (struct sockaddr *)&his_addr, &addrlen) < 0) { -@@ -2312,6 +2318,10 @@ - if ((length = krb_mk_safe((u_char *)&cksum, out_buf, sizeof(cksum), - &kdata.session,&ctrl_addr, &his_addr)) == -1) { - secure_error("ADAT: krb_mk_safe failed"); -+ return(0); -+ } -+ if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { -+ secure_error("ADAT: reply too long"); - return(0); - } - if (length >= (FTP_BUFSIZ - sizeof("ADAT=")) / 4 * 3) { diff --git a/security/krb5-appl/files/patch-aj b/security/krb5-appl/files/patch-aj deleted file mode 100644 index c3bb8dfd6960..000000000000 --- a/security/krb5-appl/files/patch-aj +++ /dev/null @@ -1,19 +0,0 @@ -*** appl/gssftp/ftpd/logwtmp.c.ORIG Fri Feb 6 19:41:25 1998 ---- appl/gssftp/ftpd/logwtmp.c Tue Jun 30 19:46:01 1998 -*************** -*** 66,72 **** - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMPFILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); ---- 66,72 ---- - struct stat buf; - time_t time(); - -! if (fd < 0 && (fd = open(WTMP_FILE, O_WRONLY|O_APPEND, 0)) < 0) - return; - if (fstat(fd, &buf) == 0) { - (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line)); diff --git a/security/krb5-appl/files/patch-appl::bsd::Makefile.in b/security/krb5-appl/files/patch-appl::bsd::Makefile.in deleted file mode 100644 index 581048933264..000000000000 --- a/security/krb5-appl/files/patch-appl::bsd::Makefile.in +++ /dev/null @@ -1,12 +0,0 @@ ---- appl/bsd/Makefile.in.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/Makefile.in Mon Dec 31 21:52:45 2001 -@@ -31,8 +31,8 @@ - -DUCB_RSH=\"$(UCB_RSH)\" -DUCB_RCP=\"$(UCB_RCP)\" - - DEFINES = $(RSH) $(BSD) $(RPROGS) -DKERBEROS \ -- -DLOGIN_PROGRAM=\"$(SERVER_BINDIR)/login.krb5\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ -+ -DLOGIN_PROGRAM=\"/usr/bin/login\" -DKPROGDIR=\"$(CLIENT_BINDIR)\" \ - -DHEIMDAL_FRIENDLY - - all:: rsh rcp rlogin kshd klogind login.krb5 $(V4RCP) - diff --git a/security/krb5-appl/files/patch-appl::bsd::klogind.M b/security/krb5-appl/files/patch-appl::bsd::klogind.M deleted file mode 100644 index 9cddd5fc222d..000000000000 --- a/security/krb5-appl/files/patch-appl::bsd::klogind.M +++ /dev/null @@ -1,35 +0,0 @@ ---- appl/bsd/klogind.M.orig Wed Feb 28 14:06:43 2001 -+++ appl/bsd/klogind.M Mon Dec 31 21:22:27 2001 -@@ -14,7 +14,7 @@ - .B \-kr54cpPef - ] - [[ \fB\-w\fP[\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP ]] ] --[ \fB\-D\fP \fIport\fP ] -+[ \fB\-D\fP \fIport\fP ] [\fB\-L\fP \fIloginpath\fP] - .SH DESCRIPTION - .I Klogind - is the server for the -@@ -107,6 +108,10 @@ - Beta5 (May 1995)--present bogus checksums that prevent Kerberos - authentication from succeeding in the default mode. - -+.IP \fB\-L\ loginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. -+ - - .PP - If the -@@ -157,12 +162,6 @@ - - .IP \fB\-M\ realm\fP - Set the Kerberos realm to use. -- --.IP \fB\-L\ login\fP --Set the login program to use. This option only has an effect if --DO_NOT_USE_K_LOGIN was not defined when --.I klogind --was compiled. - - .IP \fB\-D\ port\fP - Run in standalone mode, listening on \fBport\fP. The daemon will exit diff --git a/security/krb5-appl/files/patch-appl::gssftp::ftp::ftp_var.h b/security/krb5-appl/files/patch-appl::gssftp::ftp::ftp_var.h deleted file mode 100644 index 256e929aa68f..000000000000 --- a/security/krb5-appl/files/patch-appl::gssftp::ftp::ftp_var.h +++ /dev/null @@ -1,23 +0,0 @@ ---- appl/gssftp/ftp/ftp_var.h.orig Tue Jun 17 02:37:40 2003 -+++ appl/gssftp/ftp/ftp_var.h Sat Aug 30 05:30:44 2003 -@@ -33,6 +33,10 @@ - * @(#)ftp_var.h 5.9 (Berkeley) 6/1/90 - */ - -+#if defined(__FreeBSD_cc_version) && __FreeBSD_cc_version > 500000 -+#undef __BSD_VISIBLE -+#endif -+ - #ifdef _WIN32 - #include <windows.h> - #include <winsock2.h> -@@ -57,9 +61,7 @@ - typedef void (*sig_t)(int); - typedef void sigtype; - #else --#define sig_t my_sig_t - #define sigtype krb5_sigtype --typedef sigtype (*sig_t)(); - #endif - - /* diff --git a/security/krb5-appl/files/patch-appl::telnet::telnetd::Makefile.in b/security/krb5-appl/files/patch-appl::telnet::telnetd::Makefile.in deleted file mode 100644 index cb5a0e26d49d..000000000000 --- a/security/krb5-appl/files/patch-appl::telnet::telnetd::Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- appl/telnet/telnetd/Makefile.in.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/Makefile.in Mon Dec 31 21:51:19 2001 -@@ -24,7 +24,7 @@ - # @(#)Makefile.generic 5.5 (Berkeley) 3/1/91 - # - --AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=KRB5_PATH_LOGIN -+AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -ULOGIN_CAP_F -DLOGIN_PROGRAM=\"/usr/bin/login\" - OTHERDEFS=-DKLUDGELINEMODE -DDIAGNOSTICS -DENV_HACK -DOLD_ENVIRON - LOCALINCLUDES=-I.. -I$(srcdir)/.. - DEFINES = $(AUTH_DEF) $(OTHERDEFS) diff --git a/security/krb5-appl/files/patch-appl::telnet::telnetd::telnetd.8 b/security/krb5-appl/files/patch-appl::telnet::telnetd::telnetd.8 deleted file mode 100644 index 951ee0d5692a..000000000000 --- a/security/krb5-appl/files/patch-appl::telnet::telnetd::telnetd.8 +++ /dev/null @@ -1,22 +0,0 @@ ---- appl/telnet/telnetd/telnetd.8.orig Wed Feb 28 14:06:51 2001 -+++ appl/telnet/telnetd/telnetd.8 Mon Dec 31 21:16:55 2001 -@@ -43,7 +43,7 @@ - [\fB\-k\fP] [\fB\-n\fP] [\fB\-r\fP\fIlowpty-highpty\fP] [\fB\-s\fP] - [\fB\-S\fP \fItos\fP] [\fB\-U\fP] [\fB\-X\fP \fIauthtype\fP] - [\fB\-w\fP [\fBip\fP|\fImaxhostlen\fP[\fB,\fP[\fBno\fP]\fBstriplocal\fP]]] --[\fB\-debug\fP [\fIport\fP]] -+[\fB\-debug\fP] [\fB\-L\fP \fIloginpath\fP] [\fIport\fP] - .SH DESCRIPTION - The - .B telnetd -@@ -221,6 +221,10 @@ - in response to a - .SM DO TIMING-MARK) - for kludge linemode support. -+.TP -+\fB\-L\fP \fIloginpath\fP -+Specify pathname to an alternative login program. Default: /usr/bin/login. -+KRB5_HOME/sbin/login.krb5 may be specified. - .TP - .B \-l - Specifies line mode. Tries to force clients to use line-at-a-time diff --git a/security/krb5-appl/files/patch-appl::telnet::telnetd::utility.c b/security/krb5-appl/files/patch-appl::telnet::telnetd::utility.c deleted file mode 100644 index 8bb656dc0673..000000000000 --- a/security/krb5-appl/files/patch-appl::telnet::telnetd::utility.c +++ /dev/null @@ -1,38 +0,0 @@ ---- appl/telnet/telnetd/utility.c.orig Wed Jan 9 14:26:59 2002 -+++ appl/telnet/telnetd/utility.c Fri Jan 11 13:10:33 2002 -@@ -408,18 +408,25 @@ - int - netwrite(const char *buf, size_t len) - { -- size_t remain; -+ int remaining, copied; -+ -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ while (len > 0) { -+ /* Free up enough space if the room is too low*/ -+ if ((len > BUFSIZ ? BUFSIZ : len) > remaining) { -+ netflush(); -+ remaining = BUFSIZ - (nfrontp - netobuf); -+ } - -- remain = sizeof(netobuf) - (nfrontp - netobuf); -- if (remain < len) { -- netflush(); -- remain = sizeof(netobuf) - (nfrontp - netobuf); -+ /* Copy out as much as will fit */ -+ copied = remaining > len ? len : remaining; -+ memmove(nfrontp, buf, copied); -+ nfrontp += copied; -+ len -= copied; -+ remaining -= copied; -+ buf += copied; - } -- if (remain < len) -- return 0; -- memcpy(nfrontp, buf, len); -- nfrontp += len; -- return len; -+ return copied; - } - - /* diff --git a/security/krb5-appl/files/patch-as b/security/krb5-appl/files/patch-as deleted file mode 100644 index de19886eac08..000000000000 --- a/security/krb5-appl/files/patch-as +++ /dev/null @@ -1,195 +0,0 @@ ---- clients/ksu/main.c.orig Wed Aug 14 12:14:49 2002 -+++ clients/ksu/main.c Tue Jul 29 18:46:00 2003 -@@ -32,6 +32,10 @@ - #include <signal.h> - #include <grp.h> - -+#ifdef LOGIN_CAP -+#include <login_cap.h> -+#endif -+ - /* globals */ - char * prog_name; - int auth_debug =0; -@@ -61,7 +65,7 @@ - ill specified arguments to commands */ - - void usage (){ -- fprintf(stderr, "Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); -+ fprintf(stderr, "Usage: %s [target user] [-m] [-n principal] [-c source cachename] [-C target cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name); - } - - /* for Ultrix and friends ... */ -@@ -77,6 +81,7 @@ - int argc; - char ** argv; - { -+ int asme = 0; - int hp =0; - int some_rest_copy = 0; - int all_rest_copy = 0; -@@ -91,6 +96,7 @@ - char * cc_target_tag = NULL; - char * target_user = NULL; - char * source_user; -+ char * source_shell; - - krb5_ccache cc_source = NULL; - const char * cc_source_tag = NULL; -@@ -117,6 +123,11 @@ - krb5_principal kdc_server; - krb5_boolean zero_password; - char * dir_of_cc_target; -+ -+#ifdef LOGIN_CAP -+ login_cap_t *lc; -+ int setwhat; -+#endif - - options.opt = KRB5_DEFAULT_OPTIONS; - options.lifetime = KRB5_DEFAULT_TKT_LIFE; -@@ -181,7 +192,7 @@ - com_err (prog_name, errno, "while setting euid to source user"); - exit (1); - } -- while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkql:e:")) != -1)){ -+ while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkmql:e:")) != -1)){ - switch (option) { - case 'r': - options.opt |= KDC_OPT_RENEWABLE; -@@ -227,6 +238,9 @@ - errflg++; - } - break; -+ case 'm': -+ asme = 1; -+ break; - case 'n': - if ((retval = krb5_parse_name(ksu_context, optarg, &client))){ - com_err(prog_name, retval, "when parsing name %s", optarg); -@@ -341,6 +355,7 @@ - - /* allocate space and copy the usernamane there */ - source_user = xstrdup(pwd->pw_name); -+ source_shell = xstrdup(pwd->pw_shell); - source_uid = pwd->pw_uid; - source_gid = pwd->pw_gid; - -@@ -672,43 +687,64 @@ - /* get the shell of the user, this will be the shell used by su */ - target_pwd = getpwnam(target_user); - -- if (target_pwd->pw_shell) -- shell = xstrdup(target_pwd->pw_shell); -- else { -- shell = _DEF_CSH; /* default is cshell */ -+ if (asme) { -+ if (source_shell && *source_shell) { -+ shell = strdup(source_shell); -+ } else { -+ shell = _DEF_CSH; -+ } -+ } else { -+ if (target_pwd->pw_shell) -+ shell = strdup(target_pwd->pw_shell); -+ else { -+ shell = _DEF_CSH; /* default is cshell */ -+ } - } - - #ifdef HAVE_GETUSERSHELL - - /* insist that the target login uses a standard shell (root is omited) */ - -- if (!standard_shell(target_pwd->pw_shell) && source_uid) { -- fprintf(stderr, "ksu: permission denied (shell).\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -+ if (asme) { -+ if (!standard_shell(pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } else { -+ if (!standard_shell(target_pwd->pw_shell) && source_uid) { -+ fprintf(stderr, "ksu: permission denied (shell).\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } - } - #endif /* HAVE_GETUSERSHELL */ - -- if (target_pwd->pw_uid){ -- -- if(set_env_var("USER", target_pwd->pw_name)){ -+ if (!asme) { -+ if (target_pwd->pw_uid){ -+ if (set_env_var("USER", target_pwd->pw_name)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+ if (set_env_var( "HOME", target_pwd->pw_dir)){ - fprintf(stderr,"ksu: couldn't set environment variable USER\n"); - sweep_up(ksu_context, cc_target); - exit(1); -- } -- } -- -- if(set_env_var( "HOME", target_pwd->pw_dir)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ } - -- if(set_env_var( "SHELL", shell)){ -- fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -- sweep_up(ksu_context, cc_target); -- exit(1); -- } -+ if (set_env_var( "SHELL", shell)){ -+ fprintf(stderr,"ksu: couldn't set environment variable USER\n"); -+ sweep_up(ksu_context, cc_target); -+ exit(1); -+ } -+ } -+ -+#ifdef LOGIN_CAP -+ lc = login_getpwclass(pwd); -+#endif - - /* set the cc env name to target */ - -@@ -718,7 +754,19 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -- -+ -+#ifdef LOGIN_CAP -+ setwhat = LOGIN_SETUSER|LOGIN_SETGROUP|LOGIN_SETRESOURCES|LOGIN_SETPRIORITY; -+ setwhat |= LOGIN_SETPATH|LOGIN_SETUMASK|LOGIN_SETENV; -+ /* -+ * Don't touch resource/priority settings if -m has been -+ * used or -l and -c hasn't, and we're not su'ing to root. -+ */ -+ if (target_pwd->pw_uid) -+ setwhat &= ~(LOGIN_SETPRIORITY|LOGIN_SETRESOURCES); -+ if (setusercontext(lc, target_pwd, target_pwd->pw_uid, setwhat) < 0) -+ err(1, "setusercontext"); -+#else - /* set permissions */ - if (setgid(target_pwd->pw_gid) < 0) { - perror("ksu: setgid"); -@@ -759,6 +807,7 @@ - sweep_up(ksu_context, cc_target); - exit(1); - } -+#endif - - if (access( cc_target_tag_tmp, R_OK | W_OK )){ - com_err(prog_name, errno, diff --git a/security/krb5-appl/files/patch-at b/security/krb5-appl/files/patch-at deleted file mode 100644 index 060207ec644a..000000000000 --- a/security/krb5-appl/files/patch-at +++ /dev/null @@ -1,14 +0,0 @@ -*** include/syslog.h.ORIG Fri Feb 6 19:42:12 1998 ---- include/syslog.h Tue Jun 30 19:46:02 1998 -*************** -*** 34,39 **** ---- 34,42 ---- - #define LOG_LPR (6<<3) /* line printer subsystem */ - #define LOG_NEWS (7<<3) /* network news subsystem */ - #define LOG_UUCP (8<<3) /* UUCP subsystem */ -+ #if (defined(BSD) && (BSD >= 199306)) -+ #define LOG_FTP (11<<3) /* ftp daemon */ -+ #endif - /* other codes through 15 reserved for system use */ - #define LOG_LOCAL0 (16<<3) /* reserved for local use */ - #define LOG_LOCAL1 (17<<3) /* reserved for local use */ diff --git a/security/krb5-appl/files/patch-av b/security/krb5-appl/files/patch-av deleted file mode 100644 index 8363b8bb1e2d..000000000000 --- a/security/krb5-appl/files/patch-av +++ /dev/null @@ -1,15 +0,0 @@ -*** clients/ksu/Makefile.in.ORIG Sun Aug 2 16:51:18 1998 ---- clients/ksu/Makefile.in Sun Aug 2 16:53:48 1998 -*************** -*** 3,7 **** - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - ---- 3,7 ---- - mydir=ksu - BUILDTOP=$(REL)$(U)$(S)$(U) -! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' - CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE) - diff --git a/security/krb5-appl/files/patch-ax b/security/krb5-appl/files/patch-ax deleted file mode 100644 index 6cbb8289f93e..000000000000 --- a/security/krb5-appl/files/patch-ax +++ /dev/null @@ -1,13 +0,0 @@ ---- ../doc/Makefile.orig 2007-09-17 20:36:09.000000000 -0700 -+++ ../doc/Makefile 2007-10-25 14:04:48.000000000 -0700 -@@ -1,8 +1,8 @@ - SRCDIR=../src --DVI=texi2dvi4a2ps # texi2dvi -+DVI=texi2dvi # texi2dvi - DVIPS=dvips -o "$@" - PSPDF=ps2pdf --INFO=makeinfo -+INFO=makeinfo --no-validate --no-split - HTML=makeinfo --html --no-split - RM=rm -f - TAR=tar -chvf diff --git a/security/krb5-appl/files/patch-ay b/security/krb5-appl/files/patch-ay deleted file mode 100644 index a6cb9ebbfd13..000000000000 --- a/security/krb5-appl/files/patch-ay +++ /dev/null @@ -1,50 +0,0 @@ ---- appl/libpty/getpty.c.orig Wed Jan 9 14:28:37 2002 -+++ appl/libpty/getpty.c Thu Jan 10 21:30:40 2002 -@@ -24,13 +24,26 @@ - #include "libpty.h" - #include "pty-int.h" - -+#ifdef __FreeBSD__ -+#define PTYCHARS1 "pqrsPQRS" -+#define PTYCHARS2 "0123456789abcdefghijklmnopqrstuv" -+#endif -+ -+#ifndef PTYCHARS1 -+#define PTYCHARS1 "pqrstuvwxyzPQRST" -+#endif -+ -+#ifndef PTYCHARS2 -+#define PTYCHARS2 "0123456789abcdef" -+#endif -+ - long - ptyint_getpty_ext(int *fd, char *slave, int slavelength, int do_grantpt) - { -+ int ptynum; -+ char *cp1, *cp2; - #if !defined(HAVE__GETPTY) && !defined(HAVE_OPENPTY) -- char *cp; - char *p; -- int i,ptynum; - struct stat stb; - char slavebuf[1024]; - #endif -@@ -115,14 +128,14 @@ - strncpy(slave, slavebuf, slavelength); - return 0; - } else { -- for (cp = "pqrstuvwxyzPQRST";*cp; cp++) { -+ for (cp1 = PTYCHARS1; *cp1 != '\0'; cp1++) { - sprintf(slavebuf,"/dev/ptyXX"); -- slavebuf[sizeof("/dev/pty") - 1] = *cp; -+ slavebuf[sizeof("/dev/pty") - 1] = *cp1; - slavebuf[sizeof("/dev/ptyp") - 1] = '0'; - if (stat(slavebuf, &stb) < 0) - break; -- for (i = 0; i < 16; i++) { -- slavebuf[sizeof("/dev/ptyp") - 1] = "0123456789abcdef"[i]; -+ for (cp2 = PTYCHARS2; *cp2 != '\0'; cp2++) { -+ slavebuf[sizeof("/dev/ptyp") - 1] = *cp2; - *fd = open(slavebuf, O_RDWR); - if (*fd < 0) continue; - diff --git a/security/krb5-appl/files/patch-ba b/security/krb5-appl/files/patch-ba deleted file mode 100644 index dd0c760df7d2..000000000000 --- a/security/krb5-appl/files/patch-ba +++ /dev/null @@ -1,77 +0,0 @@ ---- appl/bsd/login.c.orig Tue May 27 21:06:25 2003 -+++ appl/bsd/login.c Tue Jul 29 20:52:25 2003 -@@ -1342,19 +1342,6 @@ - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - } - -- /* Policy: If local password is good, user is good. -- We really can't trust the Kerberos password, -- because somebody on the net could spoof the -- Kerberos server (not easy, but possible). -- Some sites might want to use it anyways, in -- which case they should change this line -- to: -- if (kpass_ok) -- */ -- -- if (lpass_ok) -- break; -- - if (got_v5_tickets) { - retval = krb5_verify_init_creds(kcontext, &my_creds, NULL, - NULL, &xtra_creds, -@@ -1378,6 +1365,9 @@ - } - #endif /* KRB4_GET_TICKETS */ - -+ if (lpass_ok) -+ break; -+ - bad_login: - setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET); - -@@ -1667,21 +1657,23 @@ - /* set up credential cache -- obeying KRB5_ENV_CCNAME - set earlier */ - /* (KRB5_ENV_CCNAME == "KRB5CCNAME" via osconf.h) */ -- if ((retval = krb5_cc_default(kcontext, &ccache))) { -+ if ((retval = krb5_cc_default(kcontext, &ccache))) - com_err(argv[0], retval, "while getting default ccache"); -- } else if ((retval = krb5_cc_initialize(kcontext, ccache, me))) { -- com_err(argv[0], retval, "when initializing cache"); -- } else if ((retval = krb5_cc_store_cred(kcontext, ccache, -- &my_creds))) { -- com_err(argv[0], retval, "while storing credentials"); -- } else if (xtra_creds && -- (retval = krb5_cc_copy_creds(kcontext, xtra_creds, -- ccache))) { -- com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (retval = krb5_cc_initialize(kcontext, ccache, me)) -+ com_err(argv[0], retval, "when initializing cache"); -+ else { -+ if (retval = krb5_cc_store_cred(kcontext, ccache, &my_creds)) -+ com_err(argv[0], retval, "while storing credentials"); -+ else { -+ if (xtra_creds && -+ (retval = krb5_cc_copy_creds(kcontext, xtra_creds, ccache))) { -+ com_err(argv[0], retval, "while storing credentials"); -+ krb5_cc_destroy(kcontext, xtra_creds); -+ } -+ } -+ } - } -- -- if (xtra_creds) -- krb5_cc_destroy(kcontext, xtra_creds); - } else if (forwarded_v5_tickets && rewrite_ccache) { - if ((retval = krb5_cc_initialize (kcontext, ccache, me))) { - syslog(LOG_ERR, -@@ -1762,6 +1754,7 @@ - - if (ccname) - setenv("KRB5CCNAME", ccname, 1); -+ krb5_cc_set_default_name(kcontext, ccname); - - setenv("HOME", pwd->pw_dir, 1); - setenv("PATH", LPATH, 1); diff --git a/security/krb5-appl/files/patch-bb b/security/krb5-appl/files/patch-bb deleted file mode 100644 index 6545ae682c53..000000000000 --- a/security/krb5-appl/files/patch-bb +++ /dev/null @@ -1,10 +0,0 @@ ---- appl/telnet/telnet/Makefile.in.orig Sat Dec 18 10:47:05 1999 -+++ appl/telnet/telnet/Makefile.in Sat Dec 18 10:47:13 1999 -@@ -58,7 +58,6 @@ - $(INSTALL_DATA) $(srcdir)/$$f.1 \ - ${DESTDIR}$(CLIENT_MANDIR)/`echo $$f|sed '$(transform)'`.1; \ - done -- $(INSTALL_DATA) $(srcdir)/tmac.doc ${DESTDIR}$(CLIENT_MANDIR)/tmac.doc - - authenc.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) - commands.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET) diff --git a/security/krb5-appl/files/patch-config::pre.in b/security/krb5-appl/files/patch-config::pre.in deleted file mode 100644 index bdd183e98ad4..000000000000 --- a/security/krb5-appl/files/patch-config::pre.in +++ /dev/null @@ -1,11 +0,0 @@ ---- config/pre.in.orig Fri Nov 19 13:47:51 2004 -+++ config/pre.in Thu Jan 27 17:43:12 2005 -@@ -177,7 +177,7 @@ - INSTALL=@INSTALL@ - INSTALL_STRIP= - INSTALL_PROGRAM=@INSTALL_PROGRAM@ $(INSTALL_STRIP) --INSTALL_SCRIPT=@INSTALL_PROGRAM@ -+INSTALL_SCRIPT=@INSTALL_SCRIPT@ - INSTALL_DATA=@INSTALL_DATA@ - INSTALL_SHLIB=@INSTALL_SHLIB@ - INSTALL_SETUID=$(INSTALL) $(INSTALL_STRIP) -m 4755 -o root diff --git a/security/krb5-appl/files/patch-config::shlib.conf b/security/krb5-appl/files/patch-config::shlib.conf deleted file mode 100644 index 18f91fffc6d5..000000000000 --- a/security/krb5-appl/files/patch-config::shlib.conf +++ /dev/null @@ -1,30 +0,0 @@ ---- config/shlib.conf.orig Mon Oct 23 05:20:11 2006 -+++ config/shlib.conf Wed Mar 28 17:17:55 2007 -@@ -258,22 +258,15 @@ - ;; - - *-*-freebsd*) -- if test -x /usr/bin/objformat ; then -- objformat=`/usr/bin/objformat` -- else -- objformat="aout" -- fi -- PICFLAGS=-fpic -- if test "x$objformat" = "xelf" ; then -+ case $krb5_cv_host in -+ sparc64-*) PICFLAGS=-fPIC;; -+ *) PICFLAGS=-fpic;; -+ esac - SHLIBVEXT='.so.$(LIBMAJOR)' -+ LDCOMBINE="libtool --mode=link cc -shared" - RPATH_FLAG='-Wl,-rpath -Wl,' -- else -- RPATH_FLAG=-R -- SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)' -- fi - CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) $(RPATH_FLAG)$(PROG_RPATH) $(CFLAGS) $(LDFLAGS)' - SHLIBEXT=.so -- LDCOMBINE='ld -Bshareable' - SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)' - CC_LINK_STATIC='$(CC) $(PROG_LIBPATH) $(CFLAGS) $(LDFLAGS)' - RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;' diff --git a/security/krb5-appl/files/patch-lib-krb5-os-localaddr.c b/security/krb5-appl/files/patch-lib-krb5-os-localaddr.c deleted file mode 100644 index 9e701ba97985..000000000000 --- a/security/krb5-appl/files/patch-lib-krb5-os-localaddr.c +++ /dev/null @@ -1,75 +0,0 @@ ---- lib/krb5/os/localaddr.c.orig Wed Apr 13 09:55:43 2005 -+++ lib/krb5/os/localaddr.c Sun Jul 16 09:29:05 2006 -@@ -436,12 +436,14 @@ - #endif - if ((ifp->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp->ifa_flags & IFF_LOOPBACK) { - /* Pretend it's not up, so the second pass will skip - it. */ - ifp->ifa_flags &= ~IFF_UP; - continue; - } -+#endif - if (ifp->ifa_addr == NULL) { - /* Can't use an interface without an address. Linux - apparently does this sometimes. [RT ticket 1770 from -@@ -459,8 +461,10 @@ - for (ifp2 = ifp_head; ifp2 && ifp2 != ifp; ifp2 = ifp2->ifa_next) { - if ((ifp2->ifa_flags & IFF_UP) == 0) - continue; -+#if 0 - if (ifp2->ifa_flags & IFF_LOOPBACK) - continue; -+#endif - if (addr_eq (ifp->ifa_addr, ifp2->ifa_addr)) { - match = 1; - ifp->ifa_flags &= ~IFF_UP; -@@ -583,6 +587,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.lifr_flags & IFF_LOOPBACK) { -@@ -590,6 +595,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.lifr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -755,6 +761,7 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (lifreq.iflr_flags & IFF_LOOPBACK) { -@@ -762,6 +769,7 @@ - goto skip; - } - #endif -+#endif - /* Ignore interfaces that are down. */ - if ((lifreq.iflr_flags & IFF_UP) == 0) { - Tprintf ((" down\n")); -@@ -971,12 +979,14 @@ - } - /*@=moduncon@*/ - -+#if 0 - #ifdef IFF_LOOPBACK - /* None of the current callers want loopback addresses. */ - if (ifreq.ifr_flags & IFF_LOOPBACK) { - Tprintf ((" loopback\n")); - goto skip; - } -+#endif - #endif - /* Ignore interfaces that are down. */ - if ((ifreq.ifr_flags & IFF_UP) == 0) { diff --git a/security/krb5-appl/files/patch-lib-rpc-svc.c b/security/krb5-appl/files/patch-lib-rpc-svc.c deleted file mode 100644 index 395039040b04..000000000000 --- a/security/krb5-appl/files/patch-lib-rpc-svc.c +++ /dev/null @@ -1,24 +0,0 @@ -=== lib/rpc/svc.c -================================================================== ---- lib/rpc/svc.c (revision 1666) -+++ lib/rpc/svc.c (local) -@@ -109,15 +109,17 @@ - if (sock < FD_SETSIZE) { - xports[sock] = xprt; - FD_SET(sock, &svc_fdset); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #else - if (sock < NOFILE) { - xports[sock] = xprt; - svc_fds |= (1 << sock); -+ if (sock > svc_maxfd) -+ svc_maxfd = sock; - } - #endif /* def FD_SETSIZE */ -- if (sock > svc_maxfd) -- svc_maxfd = sock; - } - - /* diff --git a/security/krb5-appl/files/patch-lib-rpc-svc_tcp.c b/security/krb5-appl/files/patch-lib-rpc-svc_tcp.c deleted file mode 100644 index 9c51fafc62bf..000000000000 --- a/security/krb5-appl/files/patch-lib-rpc-svc_tcp.c +++ /dev/null @@ -1,51 +0,0 @@ -=== lib/rpc/svc_tcp.c -================================================================== ---- lib/rpc/svc_tcp.c (revision 1666) -+++ lib/rpc/svc_tcp.c (local) -@@ -54,6 +54,14 @@ - extern errno; - */ - -+#ifndef FD_SETSIZE -+#ifdef NBBY -+#define NOFILE (sizeof(int) * NBBY) -+#else -+#define NOFILE (sizeof(int) * 8) -+#endif -+#endif -+ - /* - * Ops vector for TCP/IP based rpc service handle - */ -@@ -215,6 +223,19 @@ - register SVCXPRT *xprt; - register struct tcp_conn *cd; - -+#ifdef FD_SETSIZE -+ if (fd >= FD_SETSIZE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#else -+ if (fd >= NOFILE) { -+ (void) fprintf(stderr, "svc_tcp: makefd_xprt: fd too high\n"); -+ xprt = NULL; -+ goto done; -+ } -+#endif - xprt = (SVCXPRT *)mem_alloc(sizeof(SVCXPRT)); - if (xprt == (SVCXPRT *)NULL) { - (void) fprintf(stderr, "svc_tcp: makefd_xprt: out of memory\n"); -@@ -271,6 +292,10 @@ - * make a new transporter (re-uses xprt) - */ - xprt = makefd_xprt(sock, r->sendsize, r->recvsize); -+ if (xprt == NULL) { -+ close(sock); -+ return (FALSE); -+ } - xprt->xp_raddr = addr; - xprt->xp_addrlen = len; - xprt->xp_laddr = laddr; - diff --git a/security/krb5-appl/files/patch-lib::gssapi::krb5::import_name.c b/security/krb5-appl/files/patch-lib::gssapi::krb5::import_name.c deleted file mode 100644 index 40f116af2196..000000000000 --- a/security/krb5-appl/files/patch-lib::gssapi::krb5::import_name.c +++ /dev/null @@ -1,14 +0,0 @@ ---- lib/gssapi/krb5/import_name.c.orig Mon Jul 18 15:12:42 2005 -+++ lib/gssapi/krb5/import_name.c Tue Nov 8 09:53:58 2005 -@@ -33,6 +33,11 @@ - #endif - #endif - -+#include <sys/param.h> -+#if __FreeBSD_version < 500100 -+#include <stdio.h> -+#endif -+ - #ifdef HAVE_STRING_H - #include <string.h> - #else diff --git a/security/krb5-appl/files/patch-plugins-preauth-pkinit-Makefile.in b/security/krb5-appl/files/patch-plugins-preauth-pkinit-Makefile.in deleted file mode 100644 index cb464470b1cf..000000000000 --- a/security/krb5-appl/files/patch-plugins-preauth-pkinit-Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- plugins/preauth/pkinit/Makefile.in.orig 2007-09-28 18:02:10.000000000 -0700 -+++ plugins/preauth/pkinit/Makefile.in 2007-10-29 07:03:24.000000000 -0700 -@@ -21,7 +21,7 @@ - $(TOPLIBD)/libk5crypto$(SHLIBEXT) \ - $(TOPLIBD)/libkrb5$(SHLIBEXT) - LIBS+= -lcrypto --SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto -ldl $(SUPPORT_LIB) $(LIBS) -+SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(LIBS) - - SHLIB_DIRS=-L$(TOPLIBD) - SHLIB_RDIRS=$(KRB5_LIBDIR) diff --git a/security/krb5-appl/pkg-descr b/security/krb5-appl/pkg-descr deleted file mode 100644 index d11e2e6d1c15..000000000000 --- a/security/krb5-appl/pkg-descr +++ /dev/null @@ -1,24 +0,0 @@ -Kerberos V5 is an authentication system developed at MIT. -WWW: http://web.mit.edu/kerberos/ - -Abridged from the User Guide: - Under Kerberos, a client sends a request for a ticket to the - Key Distribution Center (KDC). The KDC creates a ticket-granting - ticket (TGT) for the client, encrypts it using the client's - password as the key, and sends the encrypted TGT back to the - client. The client then attempts to decrypt the TGT, using - its password. If the client successfully decrypts the TGT, it - keeps the decrypted TGT, which indicates proof of the client's - identity. The TGT permits the client to obtain additional tickets, - which give permission for specific services. - Since Kerberos negotiates authenticated, and optionally encrypted, - communications between two points anywhere on the internet, it - provides a layer of security that is not dependent on which side of a - firewall either client is on. - The Kerberos V5 package is designed to be easy to use. Most of the - commands are nearly identical to UNIX network programs you are already - used to. Kerberos V5 is a single-sign-on system, which means that you - have to type your password only once per session, and Kerberos does - the authenticating and encrypting transparently. - -Jacques Vidrine <n@nectar.com> diff --git a/security/krb5-appl/pkg-plist b/security/krb5-appl/pkg-plist deleted file mode 100644 index 1f5aa77cda2b..000000000000 --- a/security/krb5-appl/pkg-plist +++ /dev/null @@ -1,113 +0,0 @@ -bin/compile_et -bin/%%FTP_PROG%% -bin/gss-client -bin/kdestroy -bin/kinit -bin/klist -bin/kpasswd -bin/krb5-config -%%KRB4%%bin/krb524init -bin/ksu -bin/kvno -bin/%%RCP_PROG%% -bin/%%RLOGIN_PROG%% -bin/%%RSH_PROG%% -bin/sclient -bin/sim_client -bin/%%TELNET_PROG%% -bin/uuclient -%%KRB4%%bin/v4rcp -include/com_err.h -include/gssapi.h -include/gssapi/gssapi.h -include/gssapi/gssapi_generic.h -include/gssapi/gssapi_krb5.h -include/gssapi/mechglue.h -include/gssrpc/auth.h -include/gssrpc/auth_gss.h -include/gssrpc/auth_gssapi.h -include/gssrpc/auth_unix.h -include/gssrpc/clnt.h -include/gssrpc/netdb.h -include/gssrpc/pmap_clnt.h -include/gssrpc/pmap_prot.h -include/gssrpc/pmap_rmt.h -include/gssrpc/rename.h -include/gssrpc/rpc.h -include/gssrpc/rpc_msg.h -include/gssrpc/svc.h -include/gssrpc/svc_auth.h -include/gssrpc/types.h -include/gssrpc/xdr.h -%%KRB4%%include/kerberosIV/des.h -%%KRB4%%include/kerberosIV/kadm_err.h -%%KRB4%%include/kerberosIV/krb.h -%%KRB4%%include/kerberosIV/krb_err.h -%%KRB4%%include/kerberosIV/mit-copyright.h -include/krb5.h -include/krb5/krb5.h -include/krb5/locate_plugin.h -include/profile.h -lib/libcom_err.so -lib/libcom_err.so.3 -lib/libdes425.so -lib/libdes425.so.3 -lib/libgssapi_krb5.so -lib/libgssapi_krb5.so.2 -lib/libgssrpc.so -lib/libgssrpc.so.4 -lib/libk5crypto.so -lib/libk5crypto.so.3 -lib/libkadm5clnt.so -lib/libkadm5clnt.so.5 -lib/libkadm5srv.so -lib/libkadm5srv.so.5 -lib/libkdb5.so -lib/libkdb5.so.4 -%%KRB4%%lib/libkrb4.so -%%KRB4%%lib/libkrb4.so.2 -lib/libkrb5.so -lib/libkrb5.so.3 -lib/libkrb5support.so -lib/libkrb5support.so.0 -lib/krb5/plugins/kdb/db2.so -lib/krb5/plugins/preauth/pkinit.so -sbin/%%FTP_PROG%%d -sbin/gss-server -sbin/k5srvutil -sbin/kadmin -sbin/kadmin.local -sbin/kadmind -sbin/kdb5_util -sbin/klogind -sbin/kprop -sbin/kpropd -sbin/krb5-send-pr -%%KRB4%%sbin/krb524d -sbin/krb5kdc -sbin/kshd -sbin/ktutil -sbin/login.krb5 -sbin/sim_server -sbin/sserver -sbin/%%TELNET_PROG%%d -sbin/uuserver -share/doc/krb5/README.FreeBSD -share/et/et_c.awk -share/et/et_h.awk -share/examples/krb5/kdc.conf -share/examples/krb5/krb5.conf -share/examples/krb5/services.append -share/gnats/mit -@dirrm lib/krb5/plugins/preauth -@dirrm lib/krb5/plugins/libkrb5 -@dirrm lib/krb5/plugins/kdb -@dirrm lib/krb5/plugins -@dirrm lib/krb5 -@dirrm include/gssapi -@dirrm include/gssrpc -@dirrm include/kerberosIV -@dirrm include/krb5 -@dirrm share/et -@dirrmtry share/gnats -@dirrm share/examples/krb5 diff --git a/security/kwallet/Makefile b/security/kwallet/Makefile deleted file mode 100644 index 62ce2227f6ce..000000000000 --- a/security/kwallet/Makefile +++ /dev/null @@ -1,34 +0,0 @@ -# New ports collection Makefile for: kdeutils -# Date created: 2008-01-31 -# Whom: Martin Wilke <miwi@FreeBSD.org> -# -# $FreeBSD$ - -PORTNAME= kdeutils -PORTVERSION= ${KDE4_VERSION} -CATEGORIES= misc kde -MASTER_SITES= ${MASTER_SITE_KDE} -MASTER_SITE_SUBDIR= stable/${PORTVERSION}/src -DIST_SUBDIR= KDE - -MAINTAINER= kde@FreeBSD.org -COMMENT= Utilities for the KDE4 integrated X11 Desktop - -LIB_DEPENDS= gmp.7:${PORTSDIR}/math/libgmp4 \ - netsnmp:${PORTSDIR}/net-mgmt/net-snmp \ - qimageblitz.4:${PORTSDIR}/x11/qimageblitz \ - zip.1:${PORTSDIR}/archivers/libzip -RUN_DEPENDS= gpg:${PORTSDIR}/security/gnupg - -LATEST_LINK= ${PORTNAME}4 - -USE_BZIP2= yes -USE_QT_VER= 4 -KDE4_BUILDENV= yes -USE_KDE4= kdelibs pimlibs workspace kdeprefix kdehier automoc4 -QT_COMPONENTS= network gui moc rcc uic porting xml - -post-extract: - ${MKDIR} ${WRKSRC} - -.include <bsd.port.mk> diff --git a/security/kwallet/distinfo b/security/kwallet/distinfo deleted file mode 100644 index bf6758c9e18f..000000000000 --- a/security/kwallet/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (KDE/kdeutils-4.1.1.tar.bz2) = ba8d72606f71afcb649d2b9871815359 -SHA256 (KDE/kdeutils-4.1.1.tar.bz2) = e3998eeafd4ddc62ec2c4170747478eda560de5cf106f3b4e0c47e8230ae0187 -SIZE (KDE/kdeutils-4.1.1.tar.bz2) = 2281009 diff --git a/security/kwallet/files/patch-ark_plugins_libzipplugin-zipplugin.cpp b/security/kwallet/files/patch-ark_plugins_libzipplugin-zipplugin.cpp deleted file mode 100644 index c5e3f75034b6..000000000000 --- a/security/kwallet/files/patch-ark_plugins_libzipplugin-zipplugin.cpp +++ /dev/null @@ -1,13 +0,0 @@ ---- ../ark/plugins/libzipplugin/zipplugin.cpp.orig 2008-08-30 13:07:45.000000000 +0400 -+++ ../ark/plugins/libzipplugin/zipplugin.cpp 2008-08-30 13:12:59.000000000 +0400 -@@ -30,8 +30,8 @@ - //usually compiled with off_t to 32bit. in the long run libzip should be - //compiled according to bugs.kde.org bug #167018 - //but for now this will probably do --#define __off_t_defined --typedef quint32 off_t; -+// #define __off_t_defined -+// typedef quint32 off_t; - - #include "kerfuffle/archiveinterface.h" - #include "kerfuffle/archivefactory.h" diff --git a/security/kwallet/pkg-descr b/security/kwallet/pkg-descr deleted file mode 100644 index 90ae45773bea..000000000000 --- a/security/kwallet/pkg-descr +++ /dev/null @@ -1 +0,0 @@ -KDE provides an integrated X11 based environment, much like CDE. diff --git a/security/kwallet/pkg-plist b/security/kwallet/pkg-plist deleted file mode 100644 index 7d5239c2aaab..000000000000 --- a/security/kwallet/pkg-plist +++ /dev/null @@ -1,322 +0,0 @@ -bin/ark -bin/kcalc -bin/kcharselect -bin/kdessh -bin/kdf -bin/kfloppy -bin/kgpg -bin/ktimer -bin/kwalletmanager -bin/kwikdisk -bin/okteta -bin/superkaramba -bin/sweeper -lib/kde4/kcm_kdf.so -lib/kde4/kcm_kwallet.so -lib/kde4/kerfuffle_bk.so -lib/kde4/kerfuffle_libarchive.so -lib/kde4/kerfuffle_libzip.so -lib/kde4/kerfuffle_rar.so -lib/kde4/libarkpart.so -lib/kde4/libkbytearrayedit.so -lib/kde4/liboktetapart.so -lib/kde4/plasma_package_superkaramba.so -lib/kde4/plasma_scriptengine_superkaramba.so -lib/libkdeinit4_kcalc.so -lib/libkerfuffle.so -lib/libkerfuffle.so.5 -lib/libkerfuffle.so.5.0.0 -lib/liboktetacore.so -lib/liboktetacore.so.5 -lib/liboktetacore.so.5.0.0 -lib/liboktetagui.so -lib/liboktetagui.so.5 -lib/liboktetagui.so.5.0.0 -lib/libsuperkaramba.so -lib/libsuperkaramba.so.5 -lib/libsuperkaramba.so.5.0.0 -share/applications/kde4/KCharSelect.desktop -share/applications/kde4/KFloppy.desktop -share/applications/kde4/ark.desktop -share/applications/kde4/kcalc.desktop -share/applications/kde4/kdf.desktop -share/applications/kde4/kgpg.desktop -share/applications/kde4/ktimer.desktop -share/applications/kde4/kwalletmanager-kwalletd.desktop -share/applications/kde4/kwalletmanager.desktop -share/applications/kde4/kwikdisk.desktop -share/applications/kde4/okteta.desktop -share/applications/kde4/superkaramba.desktop -share/applications/kde4/sweeper.desktop -share/apps/ark/ark_part.rc -share/apps/ark/arkui.rc -share/apps/kcalc/kcalcui.rc -share/apps/kcalc/scienceconstants.xml -share/apps/kcharselect/kcharselectui.rc -share/apps/kconf_update/kcalcrc.upd -share/apps/kconf_update/kcharselect.upd -share/apps/kdf/kdfui.rc -share/apps/kdf/pics/delete.png -share/apps/kdf/pics/tick.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/16x16/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/16x16/status/key-group.png -share/apps/kgpg/icons/oxygen/16x16/status/key-orphan.png -share/apps/kgpg/icons/oxygen/16x16/status/key-pair.png -share/apps/kgpg/icons/oxygen/16x16/status/key-single.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/22x22/actions/key-generate-pair.png -share/apps/kgpg/icons/oxygen/22x22/actions/view-key-secret.png -share/apps/kgpg/icons/oxygen/22x22/status/key-group.png -share/apps/kgpg/icons/oxygen/22x22/status/key-pair.png -share/apps/kgpg/icons/oxygen/22x22/status/key-single.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/32x32/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/32x32/status/key-group.png -share/apps/kgpg/icons/oxygen/32x32/status/key-pair.png -share/apps/kgpg/icons/oxygen/32x32/status/key-single.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-export-key.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-import-key.png -share/apps/kgpg/icons/oxygen/48x48/actions/document-properties-key.png -share/apps/kgpg/icons/oxygen/48x48/status/key-group.png -share/apps/kgpg/icons/oxygen/48x48/status/key-pair.png -share/apps/kgpg/icons/oxygen/48x48/status/key-single.png -share/apps/kgpg/icons/oxygen/scalable/actions/document-export-key.svgz -share/apps/kgpg/icons/oxygen/scalable/actions/document-import-key.svgz -share/apps/kgpg/icons/oxygen/scalable/actions/document-properties-key.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-group.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-pair.svgz -share/apps/kgpg/icons/oxygen/scalable/status/key-single.svgz -share/apps/kgpg/keysmanager.rc -share/apps/kgpg/kgpg.rc -share/apps/kgpg/pics/kgpg_anim.gif -share/apps/kgpg/tips -share/apps/kwalletmanager/icons/oxygen/22x22/actions/folder_closed.png -share/apps/kwalletmanager/icons/oxygen/22x22/actions/folder_open.png -share/apps/kwalletmanager/kwalleteditor.rc -share/apps/kwalletmanager/kwalletmanager.rc -share/apps/okteta/oktetaui.rc -share/apps/oktetapart/oktetapartui.rc -share/apps/superkaramba/superkarambaui.rc -share/apps/sweeper/sweeperui.rc -share/autostart/kgpg.desktop -share/config.kcfg/ark.kcfg -share/config.kcfg/kcalc.kcfg -share/config.kcfg/kgpg.kcfg -share/config/superkaramba.knsrc -share/dbus-1/interfaces/org.kde.kgpg.Key.xml -share/dbus-1/interfaces/org.kde.superkaramba.xml -share/dbus-1/interfaces/org.kde.sweeper.xml -share/doc/HTML/en/ark/common -share/doc/HTML/en/ark/index.cache.bz2 -share/doc/HTML/en/ark/index.docbook -share/doc/HTML/en/ark/man-ark.1.docbook -share/doc/HTML/en/kcalc/commands.docbook -share/doc/HTML/en/kcalc/common -share/doc/HTML/en/kcalc/index.cache.bz2 -share/doc/HTML/en/kcalc/index.docbook -share/doc/HTML/en/kcharselect/common -share/doc/HTML/en/kcharselect/index.cache.bz2 -share/doc/HTML/en/kcharselect/index.docbook -share/doc/HTML/en/kdf/common -share/doc/HTML/en/kdf/index.cache.bz2 -share/doc/HTML/en/kdf/index.docbook -share/doc/HTML/en/kdf/kdf.png -share/doc/HTML/en/kdf/kdf_config.png -share/doc/HTML/en/kfloppy/common -share/doc/HTML/en/kfloppy/index.cache.bz2 -share/doc/HTML/en/kfloppy/index.docbook -share/doc/HTML/en/kgpg/common -share/doc/HTML/en/kgpg/editor.png -share/doc/HTML/en/kgpg/index.cache.bz2 -share/doc/HTML/en/kgpg/index.docbook -share/doc/HTML/en/kgpg/keygen.png -share/doc/HTML/en/kgpg/keymanage.png -share/doc/HTML/en/kgpg/keyprop.png -share/doc/HTML/en/kgpg/keys.png -share/doc/HTML/en/kgpg/keyserver.png -share/doc/HTML/en/kgpg/kicker.png -share/doc/HTML/en/kgpg/options.png -share/doc/HTML/en/ktimer/common -share/doc/HTML/en/ktimer/index.cache.bz2 -share/doc/HTML/en/ktimer/index.docbook -share/doc/HTML/en/kwallet/common -share/doc/HTML/en/kwallet/edit1.png -share/doc/HTML/en/kwallet/edit2.png -share/doc/HTML/en/kwallet/edit3.png -share/doc/HTML/en/kwallet/index.cache.bz2 -share/doc/HTML/en/kwallet/index.docbook -share/doc/HTML/en/kwallet/kwalletmanager.png -share/doc/HTML/en/kwallet/ox22-action-wallet_closed.png -share/doc/HTML/en/kwallet/ox22-action-wallet_open.png -share/doc/HTML/en/kwallet/password1.png -share/doc/HTML/en/kwallet/password2.png -share/doc/HTML/en/okteta/basics.docbook -share/doc/HTML/en/okteta/common -share/doc/HTML/en/okteta/credits.docbook -share/doc/HTML/en/okteta/index.cache.bz2 -share/doc/HTML/en/okteta/index.docbook -share/doc/HTML/en/okteta/introduction.docbook -share/doc/HTML/en/okteta/menu.docbook -share/doc/HTML/en/okteta/tools.docbook -share/doc/HTML/en/superkaramba/common -share/doc/HTML/en/superkaramba/index.cache.bz2 -share/doc/HTML/en/superkaramba/index.docbook -share/icons/hicolor/128x128/apps/kdf.png -share/icons/hicolor/128x128/apps/kfloppy.png -share/icons/hicolor/128x128/apps/ktimer.png -share/icons/hicolor/128x128/apps/kwalletmanager.png -share/icons/hicolor/128x128/apps/kwalletmanager2.png -share/icons/hicolor/128x128/apps/kwikdisk.png -share/icons/hicolor/128x128/apps/superkaramba.png -share/icons/hicolor/16x16/apps/kcalc.png -share/icons/hicolor/16x16/apps/kdf.png -share/icons/hicolor/16x16/apps/kfloppy.png -share/icons/hicolor/16x16/apps/kgpg.png -share/icons/hicolor/16x16/apps/ktimer.png -share/icons/hicolor/16x16/apps/kwalletmanager.png -share/icons/hicolor/16x16/apps/kwalletmanager2.png -share/icons/hicolor/16x16/apps/kwikdisk.png -share/icons/hicolor/16x16/apps/okteta.png -share/icons/hicolor/16x16/apps/superkaramba.png -share/icons/hicolor/22x22/apps/kcalc.png -share/icons/hicolor/22x22/apps/kdf.png -share/icons/hicolor/22x22/apps/kfloppy.png -share/icons/hicolor/22x22/apps/kgpg.png -share/icons/hicolor/22x22/apps/kwalletmanager.png -share/icons/hicolor/22x22/apps/kwikdisk.png -share/icons/hicolor/22x22/apps/superkaramba.png -share/icons/hicolor/32x32/apps/kcalc.png -share/icons/hicolor/32x32/apps/kdf.png -share/icons/hicolor/32x32/apps/kfloppy.png -share/icons/hicolor/32x32/apps/kgpg.png -share/icons/hicolor/32x32/apps/ktimer.png -share/icons/hicolor/32x32/apps/kwalletmanager.png -share/icons/hicolor/32x32/apps/kwalletmanager2.png -share/icons/hicolor/32x32/apps/kwikdisk.png -share/icons/hicolor/32x32/apps/okteta.png -share/icons/hicolor/32x32/apps/superkaramba.png -share/icons/hicolor/48x48/apps/kcalc.png -share/icons/hicolor/48x48/apps/kdf.png -share/icons/hicolor/48x48/apps/kfloppy.png -share/icons/hicolor/48x48/apps/kgpg.png -share/icons/hicolor/48x48/apps/ktimer.png -share/icons/hicolor/48x48/apps/kwalletmanager.png -share/icons/hicolor/48x48/apps/kwalletmanager2.png -share/icons/hicolor/48x48/apps/kwikdisk.png -share/icons/hicolor/48x48/apps/okteta.png -share/icons/hicolor/48x48/apps/superkaramba.png -share/icons/hicolor/64x64/apps/kcalc.png -share/icons/hicolor/64x64/apps/kdf.png -share/icons/hicolor/64x64/apps/kfloppy.png -share/icons/hicolor/64x64/apps/kwalletmanager.png -share/icons/hicolor/64x64/apps/kwalletmanager2.png -share/icons/hicolor/64x64/apps/kwikdisk.png -share/icons/hicolor/64x64/apps/superkaramba.png -share/icons/hicolor/scalable/apps/kcalc.svgz -share/icons/hicolor/scalable/apps/superkaramba.svgz -share/icons/oxygen/16x16/apps/kcmdf.png -share/icons/oxygen/22x22/apps/kcmdf.png -share/icons/oxygen/32x32/apps/kcmdf.png -share/kde4/services/ServiceMenus/encryptfile.desktop -share/kde4/services/ServiceMenus/encryptfolder.desktop -share/kde4/services/ServiceMenus/floppy_format.desktop -share/kde4/services/ark_part.desktop -share/kde4/services/kbytearrayedit.desktop -share/kde4/services/kcmdf.desktop -share/kde4/services/kerfuffle_bk.desktop -share/kde4/services/kerfuffle_libarchive.desktop -share/kde4/services/kerfuffle_libzip.desktop -share/kde4/services/kerfuffle_rar.desktop -share/kde4/services/kwalletconfig.desktop -share/kde4/services/kwalletmanager_show.desktop -share/kde4/services/oktetapart.desktop -share/kde4/services/plasma-package-superkaramba.desktop -share/kde4/services/plasma-scriptengine-superkaramba.desktop -share/kde4/servicetypes/kerfufflePlugin.desktop -@dirrmtry share/kde4/servicetypes -@dirrmtry share/kde4/services/ServiceMenus -@dirrmtry share/kde4/services -@dirrmtry share/kde4 -@dirrmtry share/icons/oxygen/32x32/apps -@dirrmtry share/icons/oxygen/32x32 -@dirrmtry share/icons/oxygen/22x22/apps -@dirrmtry share/icons/oxygen/22x22 -@dirrmtry share/icons/oxygen/16x16/apps -@dirrmtry share/icons/oxygen/16x16 -@dirrmtry share/icons/oxygen -@dirrmtry share/icons/hicolor/scalable/apps -@dirrmtry share/icons/hicolor/scalable -@dirrmtry share/icons/hicolor/64x64/apps -@dirrmtry share/icons/hicolor/64x64 -@dirrmtry share/icons/hicolor/48x48/apps -@dirrmtry share/icons/hicolor/48x48 -@dirrmtry share/icons/hicolor/32x32/apps -@dirrmtry share/icons/hicolor/32x32 -@dirrmtry share/icons/hicolor/22x22/apps -@dirrmtry share/icons/hicolor/22x22 -@dirrmtry share/icons/hicolor/16x16/apps -@dirrmtry share/icons/hicolor/16x16 -@dirrmtry share/icons/hicolor/128x128/apps -@dirrmtry share/icons/hicolor/128x128 -@dirrmtry share/icons/hicolor -@dirrmtry share/icons -@dirrm share/doc/HTML/en/superkaramba -@dirrm share/doc/HTML/en/okteta -@dirrm share/doc/HTML/en/kwallet -@dirrm share/doc/HTML/en/ktimer -@dirrm share/doc/HTML/en/kgpg -@dirrm share/doc/HTML/en/kfloppy -@dirrm share/doc/HTML/en/kdf -@dirrm share/doc/HTML/en/kcharselect -@dirrm share/doc/HTML/en/kcalc -@dirrm share/doc/HTML/en/ark -@dirrmtry share/doc/HTML/en -@dirrmtry share/doc/HTML -@dirrmtry share/dbus-1/interfaces -@dirrmtry share/dbus-1 -@dirrmtry share/config.kcfg -@dirrmtry share/config -@dirrmtry share/autostart -@dirrm share/apps/sweeper -@dirrm share/apps/superkaramba -@dirrm share/apps/oktetapart -@dirrm share/apps/okteta -@dirrm share/apps/kwalletmanager/icons/oxygen/22x22/actions -@dirrm share/apps/kwalletmanager/icons/oxygen/22x22 -@dirrm share/apps/kwalletmanager/icons/oxygen -@dirrm share/apps/kwalletmanager/icons -@dirrm share/apps/kwalletmanager -@dirrm share/apps/kgpg/pics -@dirrm share/apps/kgpg/icons/oxygen/scalable/status -@dirrm share/apps/kgpg/icons/oxygen/scalable/actions -@dirrm share/apps/kgpg/icons/oxygen/scalable -@dirrm share/apps/kgpg/icons/oxygen/48x48/status -@dirrm share/apps/kgpg/icons/oxygen/48x48/actions -@dirrm share/apps/kgpg/icons/oxygen/48x48 -@dirrm share/apps/kgpg/icons/oxygen/32x32/status -@dirrm share/apps/kgpg/icons/oxygen/32x32/actions -@dirrm share/apps/kgpg/icons/oxygen/32x32 -@dirrm share/apps/kgpg/icons/oxygen/22x22/status -@dirrm share/apps/kgpg/icons/oxygen/22x22/actions -@dirrm share/apps/kgpg/icons/oxygen/22x22 -@dirrm share/apps/kgpg/icons/oxygen/16x16/status -@dirrm share/apps/kgpg/icons/oxygen/16x16/actions -@dirrm share/apps/kgpg/icons/oxygen/16x16 -@dirrm share/apps/kgpg/icons/oxygen -@dirrm share/apps/kgpg/icons -@dirrm share/apps/kgpg -@dirrm share/apps/kdf/pics -@dirrm share/apps/kdf -@dirrmtry share/apps/kconf_update -@dirrmtry share/apps/kcharselect -@dirrm share/apps/kcalc -@dirrm share/apps/ark -@dirrmtry share/apps -@dirrmtry share/applications/kde4 -@dirrmtry share/applications -@dirrmtry lib/kde4 diff --git a/security/libfwbuilder-devel/Makefile b/security/libfwbuilder-devel/Makefile deleted file mode 100644 index 5db8786afa42..000000000000 --- a/security/libfwbuilder-devel/Makefile +++ /dev/null @@ -1,49 +0,0 @@ -# New ports collection makefile for: libfwbuilder -# Date Created: 27 May 2002 -# Whom: Sergey Lyubka <devnull@asitatech.ie> -# -# $FreeBSD$ - -PORTNAME= libfwbuilder -PORTVERSION= 3.0.0 -CATEGORIES= security -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= fwbuilder - -MAINTAINER= cy@FreeBSD.org -COMMENT= Firewall Builder API - -BUILD_DEPENDS= qmake-qt4:${PORTSDIR}/devel/qmake4 -LIB_DEPENDS= xslt.2:${PORTSDIR}/textproc/libxslt \ - netsnmp.16:${PORTSDIR}/net-mgmt/net-snmp - -PLIST_SUB= BUILD_VERSION=${PORTVERSION} -USE_QT_VER= 4 - -QTDIR?= ${QT_PREFIX} - -USE_OPENSSL= yes -USE_GMAKE= yes -GNU_CONFIGURE= yes -CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \ - LDFLAGS="-L${LOCALBASE}/lib" \ - QMAKESPEC=${LOCALBASE}/share/qt/mkspecs/freebsd-g++ -CONFIGURE_ARGS+= --with-docdir=${DOCSDIR} -MAKE_ARGS+= QTDIR="${QTDIR}" \ - QMAKESPEC=${LOCALBASE}/share/qt/mkspecs/freebsd-g++ -USE_LDCONFIG= yes -PLIST_SUB+= PORTVERSION="${PORTVERSION}" - -post-install: - ${RM} ${PREFIX}/lib/libfwbuilder.so.8.0 - ${RM} ${PREFIX}/lib/libfwcompiler.so.8.0 - -.if !defined(NOPORTDOCS) -PORTDOCS= * -.endif - -.include <bsd.port.pre.mk> -.if defined(NOPORTDOCS) -BROKEN= NOPORTDOCS is incomplete in this port -.endif -.include <bsd.port.post.mk> diff --git a/security/libfwbuilder-devel/distinfo b/security/libfwbuilder-devel/distinfo deleted file mode 100644 index 8a1866de6104..000000000000 --- a/security/libfwbuilder-devel/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (libfwbuilder-3.0.0.tar.gz) = 993aa8d0838bf7f915ad3dbfcc03d161 -SHA256 (libfwbuilder-3.0.0.tar.gz) = 949982c6af3b7d075ca79551f2bb8559cb591a524d3e0a9f25b1656b65c77402 -SIZE (libfwbuilder-3.0.0.tar.gz) = 537382 diff --git a/security/libfwbuilder-devel/files/patch-aa b/security/libfwbuilder-devel/files/patch-aa deleted file mode 100644 index dc543e5b2a9d..000000000000 --- a/security/libfwbuilder-devel/files/patch-aa +++ /dev/null @@ -1,15 +0,0 @@ ---- qmake.inc.in.linux 2006-06-22 08:34:48.000000000 -0700 -+++ qmake.inc.in 2006-06-22 08:35:03.000000000 -0700 -@@ -28,10 +28,8 @@ - doc.path =$(DDIR)@DOCDIR@ - - CONFIG += warn_on debug -- QMAKE_CFLAGS_DEBUG += -Wno-unused-parameter -- QMAKE_CFLAGS_RELEASE += -Wno-unused-parameter -- QMAKE_CXXFLAGS_DEBUG += -Wno-unused-parameter @CXXFLAGS@ -- QMAKE_CXXFLAGS_RELEASE += -Wno-unused-parameter @CXXFLAGS@ -+ QMAKE_CXXFLAGS_DEBUG += @CXXFLAGS@ -+ QMAKE_CXXFLAGS_RELEASE += @CXXFLAGS@ - } - } - diff --git a/security/libfwbuilder-devel/pkg-descr b/security/libfwbuilder-devel/pkg-descr deleted file mode 100644 index 9a2e7ce64dd5..000000000000 --- a/security/libfwbuilder-devel/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -This is Firewall Builder API library. -Firewall Builder consists of object-oriented GUI and set of policy compilers -for various firewall platforms. - -WWW: http://www.fwbuilder.org/ - -Sergey Lyubka <ioannvelikiy@yahoo.com> diff --git a/security/libfwbuilder-devel/pkg-plist b/security/libfwbuilder-devel/pkg-plist deleted file mode 100644 index 0111555564aa..000000000000 --- a/security/libfwbuilder-devel/pkg-plist +++ /dev/null @@ -1,152 +0,0 @@ -bin/libfwbuilder-config-3 -include/fwb-3/fwcompiler/Compiler.h -include/fwb-3/fwcompiler/NATCompiler.h -include/fwb-3/fwcompiler/OSConfigurator.h -include/fwb-3/fwcompiler/PolicyCompiler.h -include/fwb-3/fwcompiler/Preprocessor.h -include/fwb-3/fwcompiler/RoutingCompiler.h -include/fwb-3/fwcompiler/RuleProcessor.h -include/fwb-3/fwbuilder/Address.h -include/fwb-3/fwbuilder/AddressRange.h -include/fwb-3/fwbuilder/AddressTable.h -include/fwb-3/fwbuilder/BackgroundOp.h -include/fwb-3/fwbuilder/Constants.h -include/fwb-3/fwbuilder/CustomService.h -include/fwb-3/fwbuilder/DNSName.h -include/fwb-3/fwbuilder/FWException.h -include/fwb-3/fwbuilder/FWIntervalReference.h -include/fwb-3/fwbuilder/FWObject.h -include/fwb-3/fwbuilder/FWObjectDatabase.h -include/fwb-3/fwbuilder/FWObjectReference.h -include/fwb-3/fwbuilder/FWOptions.h -include/fwb-3/fwbuilder/FWReference.h -include/fwb-3/fwbuilder/FWServiceReference.h -include/fwb-3/fwbuilder/Firewall.h -include/fwb-3/fwbuilder/Group.h -include/fwb-3/fwbuilder/Host.h -include/fwb-3/fwbuilder/HostsFile.h -include/fwb-3/fwbuilder/ICMP6Service.h -include/fwb-3/fwbuilder/ICMPService.h -include/fwb-3/fwbuilder/IPRoute.h -include/fwb-3/fwbuilder/IPService.h -include/fwb-3/fwbuilder/IPv4.h -include/fwb-3/fwbuilder/IPv6.h -include/fwb-3/fwbuilder/Inet6AddrMask.h -include/fwb-3/fwbuilder/InetAddr.h -include/fwb-3/fwbuilder/InetAddrMask.h -include/fwb-3/fwbuilder/Interface.h -include/fwb-3/fwbuilder/InterfacePolicy.h -include/fwb-3/fwbuilder/Interval.h -include/fwb-3/fwbuilder/IntervalGroup.h -include/fwb-3/fwbuilder/InterfaceData.h -include/fwb-3/fwbuilder/Library.h -include/fwb-3/fwbuilder/Logger.h -include/fwb-3/fwbuilder/Management.h -include/fwb-3/fwbuilder/MultiAddress.h -include/fwb-3/fwbuilder/NAT.h -include/fwb-3/fwbuilder/Network.h -include/fwb-3/fwbuilder/NetworkIPv6.h -include/fwb-3/fwbuilder/ObjectGroup.h -include/fwb-3/fwbuilder/Policy.h -include/fwb-3/fwbuilder/Pool.h -include/fwb-3/fwbuilder/Resources.h -include/fwb-3/fwbuilder/Routing.h -include/fwb-3/fwbuilder/Rule.h -include/fwb-3/fwbuilder/RuleElement.h -include/fwb-3/fwbuilder/RuleSet.h -include/fwb-3/fwbuilder/Service.h -include/fwb-3/fwbuilder/ServiceGroup.h -include/fwb-3/fwbuilder/SyncQueue.h -include/fwb-3/fwbuilder/TCPUDPService.h -include/fwb-3/fwbuilder/TCPService.h -include/fwb-3/fwbuilder/TagService.h -include/fwb-3/fwbuilder/ThreadTools.h -include/fwb-3/fwbuilder/UserService.h -include/fwb-3/fwbuilder/Tools.h -include/fwb-3/fwbuilder/UDPService.h -include/fwb-3/fwbuilder/XMLTools.h -include/fwb-3/fwbuilder/dns.h -include/fwb-3/fwbuilder/inet_net.h -include/fwb-3/fwbuilder/libfwbuilder-config.h -include/fwb-3/fwbuilder/libfwbuilder-version.h -include/fwb-3/fwbuilder/physAddress.h -include/fwb-3/fwbuilder/snmp.h -lib/libfwcompiler.so.8.0.0 -lib/libfwcompiler.so.8 -lib/libfwcompiler.so -lib/libfwbuilder.so.8.0.0 -lib/libfwbuilder.so.8 -lib/libfwbuilder.so -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.5.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.4.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.3.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.2.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.1.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.9.0.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.8.7.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.14.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.13.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.12.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.11.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.10.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.9.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.8.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.7.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.6.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.5.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.4.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.3.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.2.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.1.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_0.10.0.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_1.0.0.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_1.0.1.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_1.0.2.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.0.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.1.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.2.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.3.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.4.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.5.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.6.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.7.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.8.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.9.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.10.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.11.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.12.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.0.99.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.0.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.1.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.2.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.3.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.4.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.5.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.6.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.7.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.8.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.9.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.10.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.11.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.12.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.13.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.14.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.15.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.16.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.17.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.18.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.19.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_2.1.99.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_3.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_4.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_5.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_6.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_7.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_8.xslt -share/libfwbuilder-%%BUILD_VERSION%%/migration/FWObjectDatabase_9.xslt -share/libfwbuilder-%%BUILD_VERSION%%/fwbuilder.dtd -@dirrm share/libfwbuilder-%%BUILD_VERSION%%/migration -@dirrm share/libfwbuilder-%%BUILD_VERSION%% -@dirrm include/fwb-3/fwcompiler -@dirrm include/fwb-3/fwbuilder -@dirrm include/fwb-3 diff --git a/security/linux-f10-openssl/Makefile b/security/linux-f10-openssl/Makefile deleted file mode 100644 index a5be6edca011..000000000000 --- a/security/linux-f10-openssl/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# New ports collection makefile for: linux-openssl -# Date created: 2006-08-04 -# Whom: Jose Alonso Cardenas Marquez <acm@FreeBSD.org> -# -# $FreeBSD$ -# - -PORTNAME= openssl -PORTVERSION= 0.9.7f -CATEGORIES= security linux -DISTNAME= ${PORTNAME}-${PORTVERSION}-7.10 - -MAINTAINER= acm@FreeBSD.org -COMMENT= SSL and crypto library (Linux Version) - -USE_LINUX_RPM= yes -LINUX_DIST_VER= 4 -USE_LDCONFIG= yes -DESCR= ${.CURDIR}/../${PORTNAME}/pkg-descr - -.include <bsd.port.mk> diff --git a/security/linux-f10-openssl/distinfo.i386 b/security/linux-f10-openssl/distinfo.i386 deleted file mode 100644 index 749347d51ac1..000000000000 --- a/security/linux-f10-openssl/distinfo.i386 +++ /dev/null @@ -1,6 +0,0 @@ -MD5 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 10b0af84502fa18f9894e9e759cecd64 -SHA256 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 34db0416f11692b5fc5b8885149cf4487420e0435fcb09ca65ce77d30dda5e81 -SIZE (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 1280954 -MD5 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 7a208caac25c849bea298129a50cd07b -SHA256 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 2e931c0b46d8378ae1e625a0cb8ae7d769701cbd3d4b9fbf1b266b18404e0b9a -SIZE (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 3056780 diff --git a/security/linux-f10-openssl/pkg-plist b/security/linux-f10-openssl/pkg-plist deleted file mode 100644 index 87387228902b..000000000000 --- a/security/linux-f10-openssl/pkg-plist +++ /dev/null @@ -1,78 +0,0 @@ -etc/pki/tls/certs/Makefile -etc/pki/tls/certs/ca-bundle.crt -etc/pki/tls/certs/make-dummy-cert -etc/pki/tls/misc/CA -etc/pki/tls/misc/c_hash -etc/pki/tls/misc/c_info -etc/pki/tls/misc/c_issuer -etc/pki/tls/misc/c_name -etc/pki/tls/cert.pem -etc/pki/tls/openssl.cnf -lib/libcrypto.so.0.9.7f -lib/libcrypto.so.5 -lib/libssl.so.0.9.7f -lib/libssl.so.5 -usr/bin/openssl -usr/share/doc/openssl-0.9.7f/CHANGES -usr/share/doc/openssl-0.9.7f/FAQ -usr/share/doc/openssl-0.9.7f/INSTALL -usr/share/doc/openssl-0.9.7f/LICENSE -usr/share/doc/openssl-0.9.7f/NEWS -usr/share/doc/openssl-0.9.7f/README -usr/share/doc/openssl-0.9.7f/c-indentation.el -usr/share/doc/openssl-0.9.7f/openssl.txt -usr/share/doc/openssl-0.9.7f/openssl_button.gif -usr/share/doc/openssl-0.9.7f/openssl_button.html -usr/share/doc/openssl-0.9.7f/ssleay.txt -usr/share/man/man1/asn1parse.1ssl.gz -usr/share/man/man1/ca.1ssl.gz -usr/share/man/man1/ciphers.1ssl.gz -usr/share/man/man1/crl.1ssl.gz -usr/share/man/man1/crl2pkcs7.1ssl.gz -usr/share/man/man1/dgst.1ssl.gz -usr/share/man/man1/dhparam.1ssl.gz -usr/share/man/man1/dsa.1ssl.gz -usr/share/man/man1/dsaparam.1ssl.gz -usr/share/man/man1/enc.1ssl.gz -usr/share/man/man1/errstr.1ssl.gz -usr/share/man/man1/gendsa.1ssl.gz -usr/share/man/man1/genrsa.1ssl.gz -usr/share/man/man1/md2.1ssl.gz -usr/share/man/man1/md4.1ssl.gz -usr/share/man/man1/md5.1ssl.gz -usr/share/man/man1/mdc2.1ssl.gz -usr/share/man/man1/nseq.1ssl.gz -usr/share/man/man1/ocsp.1ssl.gz -usr/share/man/man1/openssl.1ssl.gz -usr/share/man/man1/pkcs12.1ssl.gz -usr/share/man/man1/pkcs7.1ssl.gz -usr/share/man/man1/pkcs8.1ssl.gz -usr/share/man/man1/req.1ssl.gz -usr/share/man/man1/ripemd160.1ssl.gz -usr/share/man/man1/rsa.1ssl.gz -usr/share/man/man1/rsautl.1ssl.gz -usr/share/man/man1/s_client.1ssl.gz -usr/share/man/man1/s_server.1ssl.gz -usr/share/man/man1/s_time.1ssl.gz -usr/share/man/man1/sess_id.1ssl.gz -usr/share/man/man1/sha.1ssl.gz -usr/share/man/man1/sha1.1ssl.gz -usr/share/man/man1/smime.1ssl.gz -usr/share/man/man1/speed.1ssl.gz -usr/share/man/man1/spkac.1ssl.gz -usr/share/man/man1/sslpasswd.1ssl.gz -usr/share/man/man1/sslrand.1ssl.gz -usr/share/man/man1/verify.1ssl.gz -usr/share/man/man1/version.1ssl.gz -usr/share/man/man1/x509.1ssl.gz -usr/share/man/man5/config.5ssl.gz -usr/share/man/man7/Modes_of_DES.7ssl.gz -usr/share/man/man7/des_modes.7ssl.gz -@dirrm usr/share/doc/openssl-0.9.7f -@dirrmtry etc/pki/tls/private -@dirrmtry etc/pki/tls/misc -@dirrmtry etc/pki/tls/certs -@dirrmtry etc/pki/tls -@dirrmtry etc/pki/CA/private -@dirrmtry etc/pki/CA -@dirrmtry etc/pki diff --git a/security/linux-f8-openssl/Makefile b/security/linux-f8-openssl/Makefile deleted file mode 100644 index a5be6edca011..000000000000 --- a/security/linux-f8-openssl/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# New ports collection makefile for: linux-openssl -# Date created: 2006-08-04 -# Whom: Jose Alonso Cardenas Marquez <acm@FreeBSD.org> -# -# $FreeBSD$ -# - -PORTNAME= openssl -PORTVERSION= 0.9.7f -CATEGORIES= security linux -DISTNAME= ${PORTNAME}-${PORTVERSION}-7.10 - -MAINTAINER= acm@FreeBSD.org -COMMENT= SSL and crypto library (Linux Version) - -USE_LINUX_RPM= yes -LINUX_DIST_VER= 4 -USE_LDCONFIG= yes -DESCR= ${.CURDIR}/../${PORTNAME}/pkg-descr - -.include <bsd.port.mk> diff --git a/security/linux-f8-openssl/distinfo.i386 b/security/linux-f8-openssl/distinfo.i386 deleted file mode 100644 index 749347d51ac1..000000000000 --- a/security/linux-f8-openssl/distinfo.i386 +++ /dev/null @@ -1,6 +0,0 @@ -MD5 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 10b0af84502fa18f9894e9e759cecd64 -SHA256 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 34db0416f11692b5fc5b8885149cf4487420e0435fcb09ca65ce77d30dda5e81 -SIZE (rpm/i386/fedora/4/openssl-0.9.7f-7.10.i386.rpm) = 1280954 -MD5 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 7a208caac25c849bea298129a50cd07b -SHA256 (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 2e931c0b46d8378ae1e625a0cb8ae7d769701cbd3d4b9fbf1b266b18404e0b9a -SIZE (rpm/i386/fedora/4/openssl-0.9.7f-7.10.src.rpm) = 3056780 diff --git a/security/linux-f8-openssl/pkg-plist b/security/linux-f8-openssl/pkg-plist deleted file mode 100644 index 87387228902b..000000000000 --- a/security/linux-f8-openssl/pkg-plist +++ /dev/null @@ -1,78 +0,0 @@ -etc/pki/tls/certs/Makefile -etc/pki/tls/certs/ca-bundle.crt -etc/pki/tls/certs/make-dummy-cert -etc/pki/tls/misc/CA -etc/pki/tls/misc/c_hash -etc/pki/tls/misc/c_info -etc/pki/tls/misc/c_issuer -etc/pki/tls/misc/c_name -etc/pki/tls/cert.pem -etc/pki/tls/openssl.cnf -lib/libcrypto.so.0.9.7f -lib/libcrypto.so.5 -lib/libssl.so.0.9.7f -lib/libssl.so.5 -usr/bin/openssl -usr/share/doc/openssl-0.9.7f/CHANGES -usr/share/doc/openssl-0.9.7f/FAQ -usr/share/doc/openssl-0.9.7f/INSTALL -usr/share/doc/openssl-0.9.7f/LICENSE -usr/share/doc/openssl-0.9.7f/NEWS -usr/share/doc/openssl-0.9.7f/README -usr/share/doc/openssl-0.9.7f/c-indentation.el -usr/share/doc/openssl-0.9.7f/openssl.txt -usr/share/doc/openssl-0.9.7f/openssl_button.gif -usr/share/doc/openssl-0.9.7f/openssl_button.html -usr/share/doc/openssl-0.9.7f/ssleay.txt -usr/share/man/man1/asn1parse.1ssl.gz -usr/share/man/man1/ca.1ssl.gz -usr/share/man/man1/ciphers.1ssl.gz -usr/share/man/man1/crl.1ssl.gz -usr/share/man/man1/crl2pkcs7.1ssl.gz -usr/share/man/man1/dgst.1ssl.gz -usr/share/man/man1/dhparam.1ssl.gz -usr/share/man/man1/dsa.1ssl.gz -usr/share/man/man1/dsaparam.1ssl.gz -usr/share/man/man1/enc.1ssl.gz -usr/share/man/man1/errstr.1ssl.gz -usr/share/man/man1/gendsa.1ssl.gz -usr/share/man/man1/genrsa.1ssl.gz -usr/share/man/man1/md2.1ssl.gz -usr/share/man/man1/md4.1ssl.gz -usr/share/man/man1/md5.1ssl.gz -usr/share/man/man1/mdc2.1ssl.gz -usr/share/man/man1/nseq.1ssl.gz -usr/share/man/man1/ocsp.1ssl.gz -usr/share/man/man1/openssl.1ssl.gz -usr/share/man/man1/pkcs12.1ssl.gz -usr/share/man/man1/pkcs7.1ssl.gz -usr/share/man/man1/pkcs8.1ssl.gz -usr/share/man/man1/req.1ssl.gz -usr/share/man/man1/ripemd160.1ssl.gz -usr/share/man/man1/rsa.1ssl.gz -usr/share/man/man1/rsautl.1ssl.gz -usr/share/man/man1/s_client.1ssl.gz -usr/share/man/man1/s_server.1ssl.gz -usr/share/man/man1/s_time.1ssl.gz -usr/share/man/man1/sess_id.1ssl.gz -usr/share/man/man1/sha.1ssl.gz -usr/share/man/man1/sha1.1ssl.gz -usr/share/man/man1/smime.1ssl.gz -usr/share/man/man1/speed.1ssl.gz -usr/share/man/man1/spkac.1ssl.gz -usr/share/man/man1/sslpasswd.1ssl.gz -usr/share/man/man1/sslrand.1ssl.gz -usr/share/man/man1/verify.1ssl.gz -usr/share/man/man1/version.1ssl.gz -usr/share/man/man1/x509.1ssl.gz -usr/share/man/man5/config.5ssl.gz -usr/share/man/man7/Modes_of_DES.7ssl.gz -usr/share/man/man7/des_modes.7ssl.gz -@dirrm usr/share/doc/openssl-0.9.7f -@dirrmtry etc/pki/tls/private -@dirrmtry etc/pki/tls/misc -@dirrmtry etc/pki/tls/certs -@dirrmtry etc/pki/tls -@dirrmtry etc/pki/CA/private -@dirrmtry etc/pki/CA -@dirrmtry etc/pki diff --git a/security/nettle2/Makefile b/security/nettle2/Makefile deleted file mode 100644 index 26636e6cc833..000000000000 --- a/security/nettle2/Makefile +++ /dev/null @@ -1,45 +0,0 @@ -# ex:ts=8 -# New ports collection makefile for: nettle -# Date created: Dec 6, 2001 -# Whom: ijliao -# -# $FreeBSD$ -# - -PORTNAME= nettle -PORTVERSION= 1.15 -PORTREVISION= 1 -CATEGORIES= security -MASTER_SITES= http://www.lysator.liu.se/~nisse/archive/ \ - ftp://ftp.lysator.liu.se/pub/security/lsh/ - -MAINTAINER= ports@FreeBSD.org -COMMENT= A low-level cryptographic library - -LIB_DEPENDS= gmp.7:${PORTSDIR}/math/libgmp4 - -USE_GMAKE= yes -USE_OPENSSL= yes -GNU_CONFIGURE= yes -CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" -CONFIGURE_ARGS= --enable-shared -LDFLAGS+= -L${LOCALBASE}/lib -USE_LDCONFIG= yes - -DOCS= NEWS README TODO nettle.html -EXAMPLES= examples/*.c examples/*.h - -INFO= nettle - -post-extract: - @${RM} -f ${WRKSRC}/nettle.info* - -post-install: - @${MKDIR} ${EXAMPLESDIR} - cd ${WRKSRC} && ${INSTALL_DATA} ${EXAMPLES} ${EXAMPLESDIR} -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} - cd ${WRKSRC} && ${INSTALL_DATA} ${DOCS} ${DOCSDIR} -.endif - -.include <bsd.port.mk> diff --git a/security/nettle2/distinfo b/security/nettle2/distinfo deleted file mode 100644 index f67158cfbbd7..000000000000 --- a/security/nettle2/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (nettle-1.15.tar.gz) = 6b0fd004359660b65ff3eca77b3d5fa6 -SHA256 (nettle-1.15.tar.gz) = d6e540bf4acc857a3b09580e7f61822d352ee83c119579bf7333f0a785f7d9ac -SIZE (nettle-1.15.tar.gz) = 829862 diff --git a/security/nettle2/files/patch-Makefile.in b/security/nettle2/files/patch-Makefile.in deleted file mode 100644 index a46bc2fb063b..000000000000 --- a/security/nettle2/files/patch-Makefile.in +++ /dev/null @@ -1,10 +0,0 @@ ---- Makefile.in.orig Tue Nov 1 09:34:09 2005 -+++ Makefile.in Tue Nov 1 09:34:24 2005 -@@ -221,7 +221,6 @@ - $(INSTALL_PROGRAM) $(SHLIBFORLINK) $(DESTDIR)$(libdir)/$(SHLIBFILE) - [ -z "$(SHLIBSONAME)" ] \ - || (cd $(DESTDIR)$(libdir) \ -- && ln -sf $(SHLIBFILE) $(SHLIBSONAME) \ - && ln -sf $(SHLIBFILE) $(SHLIBFORLINK) ) - - install-info: nettle.info diff --git a/security/nettle2/files/patch-configure b/security/nettle2/files/patch-configure deleted file mode 100644 index dceae170135b..000000000000 --- a/security/nettle2/files/patch-configure +++ /dev/null @@ -1,11 +0,0 @@ ---- configure.orig Tue Nov 1 09:35:20 2005 -+++ configure Tue Nov 1 09:36:28 2005 -@@ -2990,7 +2990,7 @@ - *) - SHLIBFORLINK=libnettle.so - SHLIBSONAME='$(SHLIBFORLINK).$(SHLIBMAJOR)' -- SHLIBFILE='$(SHLIBSONAME).$(SHLIBMINOR)' -+ SHLIBFILE='$(SHLIBSONAME)' - SHLIBLINK='$(CC) $(LDFLAGS) -shared -Wl,-soname=$(SHLIBSONAME)' - # FIXME: It might make some sense to link with -lgmp - SHLIBLIBS='' diff --git a/security/nettle2/files/patch-examples_nettle-openssl.c b/security/nettle2/files/patch-examples_nettle-openssl.c deleted file mode 100644 index 985dabbf146c..000000000000 --- a/security/nettle2/files/patch-examples_nettle-openssl.c +++ /dev/null @@ -1,13 +0,0 @@ - -$FreeBSD$ - ---- examples/nettle-openssl.c.orig -+++ examples/nettle-openssl.c -@@ -35,6 +35,7 @@ - #define NCOMPAT - #define OPENSSL_DISABLE_OLD_DES_SUPPORT - -+#include <sys/types.h> - #include <assert.h> - - #include <openssl/aes.h> diff --git a/security/nettle2/pkg-descr b/security/nettle2/pkg-descr deleted file mode 100644 index e9e262fcac2d..000000000000 --- a/security/nettle2/pkg-descr +++ /dev/null @@ -1,6 +0,0 @@ -Nettle is a cryptographic library that is designed to fit easily in more or -less any context: In crypto toolkits for object-oriented languages (C++, -Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel -space. - -WWW: http://www.lysator.liu.se/~nisse/nettle/ diff --git a/security/nettle2/pkg-plist b/security/nettle2/pkg-plist deleted file mode 100644 index af66fcaaa691..000000000000 --- a/security/nettle2/pkg-plist +++ /dev/null @@ -1,62 +0,0 @@ -bin/nettle-lfib-stream -bin/pkcs1-conv -bin/sexp-conv -include/nettle/aes.h -include/nettle/arcfour.h -include/nettle/arctwo.h -include/nettle/asn1.h -include/nettle/base16.h -include/nettle/base64.h -include/nettle/bignum.h -include/nettle/blowfish.h -include/nettle/buffer.h -include/nettle/cast128.h -include/nettle/cbc.h -include/nettle/ctr.h -include/nettle/des-compat.h -include/nettle/des.h -include/nettle/dsa.h -include/nettle/hmac.h -include/nettle/knuth-lfib.h -include/nettle/macros.h -include/nettle/md2.h -include/nettle/md4.h -include/nettle/md5-compat.h -include/nettle/md5.h -include/nettle/memxor.h -include/nettle/nettle-meta.h -include/nettle/nettle-stdint.h -include/nettle/nettle-types.h -include/nettle/pgp.h -include/nettle/pkcs1.h -include/nettle/realloc.h -include/nettle/rsa-compat.h -include/nettle/rsa.h -include/nettle/serpent.h -include/nettle/sexp.h -include/nettle/sha.h -include/nettle/twofish.h -include/nettle/yarrow.h -@dirrm include/nettle -lib/libnettle.a -lib/libnettle.so -lib/libnettle.so.2 -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/TODO -%%PORTDOCS%%%%DOCSDIR%%/nettle.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -%%EXAMPLESDIR%%/getopt.c -%%EXAMPLESDIR%%/getopt.h -%%EXAMPLESDIR%%/getopt1.c -%%EXAMPLESDIR%%/io.c -%%EXAMPLESDIR%%/io.h -%%EXAMPLESDIR%%/nettle-benchmark.c -%%EXAMPLESDIR%%/nettle-openssl.c -%%EXAMPLESDIR%%/rsa-decrypt.c -%%EXAMPLESDIR%%/rsa-encrypt.c -%%EXAMPLESDIR%%/rsa-keygen.c -%%EXAMPLESDIR%%/rsa-session.h -%%EXAMPLESDIR%%/rsa-sign.c -%%EXAMPLESDIR%%/rsa-verify.c -@dirrm %%EXAMPLESDIR%% diff --git a/security/opensaml2/Makefile b/security/opensaml2/Makefile deleted file mode 100644 index d812315d5685..000000000000 --- a/security/opensaml2/Makefile +++ /dev/null @@ -1,33 +0,0 @@ -# New ports collection makefile for: opensaml -# Date created: 06 Febuary 2007 -# Whom: Tony Maher -# -# $FreeBSD$ -# - -PORTNAME= opensaml -DISTVERSION= 1.1.1 -CATEGORIES= security -MASTER_SITES= http://shibboleth.internet2.edu/downloads/opensaml/cpp/${DISTVERSION}/ - -MAINTAINER= ports@FreeBSD.org -COMMENT= Open source implentation of SAML - -LIB_DEPENDS= curl.4:${PORTSDIR}/ftp/curl \ - log4cpp.4:${PORTSDIR}/devel/log4cpp \ - xerces-c.27:${PORTSDIR}/textproc/xerces-c2 \ - xml-security-c.13:${PORTSDIR}/security/apache-xml-security-c - -GNU_CONFIGURE= yes -USE_AUTOTOOLS= libtool:15 -USE_GMAKE= yes -USE_LDCONFIG= yes - -post-patch: - @${REINPLACE_CMD} -e 's,^pkgdocdir.*=.*,pkgdocdir = ${DOCSDIR},' \ - ${WRKSRC}/doc/Makefile.in -.if defined(NOPORTDOCS) - @${REINPLACE_CMD} -e '/^SUBDIRS/s,doc ,,' ${WRKSRC}/Makefile.in -.endif - -.include <bsd.port.mk> diff --git a/security/opensaml2/distinfo b/security/opensaml2/distinfo deleted file mode 100644 index b58588e77419..000000000000 --- a/security/opensaml2/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (opensaml-1.1.1.tar.gz) = ee41f4e9df56dcbf11cfbd331ccb3c33 -SHA256 (opensaml-1.1.1.tar.gz) = 207af6ad74bfd7ca7ec345c36e1c6507428807b111f0f90661e669b014a047f1 -SIZE (opensaml-1.1.1.tar.gz) = 438888 diff --git a/security/opensaml2/files/patch-configure b/security/opensaml2/files/patch-configure deleted file mode 100644 index fa5759b79306..000000000000 --- a/security/opensaml2/files/patch-configure +++ /dev/null @@ -1,17 +0,0 @@ ---- configure.orig 2008-05-22 19:38:26.000000000 +1000 -+++ configure 2008-05-22 19:39:17.000000000 +1000 -@@ -20575,8 +20575,12 @@ - fi; - SSLLIBS="$SSLLIBS -lssl -lcrypto" - else -- SSLLIBS="`$PKG_CONFIG --libs openssl`" -- SSLFLAGS="`$PKG_CONFIG --cflags openssl`" -+ if `$PKG_CONFIG --libs openssl >> /dev/null 2>&1`; then -+ SSLLIBS="`$PKG_CONFIG --libs openssl`" -+ SSLFLAGS="`$PKG_CONFIG --cflags openssl`" -+ else -+ SSLLIBS="$SSLLIBS -lssl -lcrypto" -+ fi - fi - echo "$as_me:$LINENO: checking for OpenSSL libraries" >&5 - echo $ECHO_N "checking for OpenSSL libraries... $ECHO_C" >&6 diff --git a/security/opensaml2/pkg-descr b/security/opensaml2/pkg-descr deleted file mode 100644 index 4eaf5c2ec905..000000000000 --- a/security/opensaml2/pkg-descr +++ /dev/null @@ -1,4 +0,0 @@ -OpenSAML is an implementation of SAML 1.0 and 1.1 providing java and C++ -APIs. This is the C++ version. - -WWW: https://spaces.internet2.edu/display/OpenSAML/Home diff --git a/security/opensaml2/pkg-plist b/security/opensaml2/pkg-plist deleted file mode 100644 index 6dab0a60ed9a..000000000000 --- a/security/opensaml2/pkg-plist +++ /dev/null @@ -1,28 +0,0 @@ -bin/signtest -include/saml/SAMLDateTime.h -include/saml/config_pub.h -include/saml/hresult.h -include/saml/saml.h -include/saml/version.h -lib/libsaml.a -lib/libsaml.so -lib/libsaml.so.5 -%%PORTDOCS%%%%DOCSDIR%%/CURL.LICENSE -%%PORTDOCS%%%%DOCSDIR%%/INSTALL-WIN32.txt -%%PORTDOCS%%%%DOCSDIR%%/INSTALL.txt -%%PORTDOCS%%%%DOCSDIR%%/LICENSE.txt -%%PORTDOCS%%%%DOCSDIR%%/LOG4CPP.LICENSE -%%PORTDOCS%%%%DOCSDIR%%/NEWS.txt -%%PORTDOCS%%%%DOCSDIR%%/NOTICE.txt -%%PORTDOCS%%%%DOCSDIR%%/OPENSSL.LICENSE -%%PORTDOCS%%%%DOCSDIR%%/README.txt -share/xml/opensaml/cs-sstc-schema-assertion-01.xsd -share/xml/opensaml/cs-sstc-schema-assertion-1.1.xsd -share/xml/opensaml/cs-sstc-schema-protocol-01.xsd -share/xml/opensaml/cs-sstc-schema-protocol-1.1.xsd -share/xml/opensaml/soap-envelope.xsd -share/xml/opensaml/xml.xsd -share/xml/opensaml/xmldsig-core-schema.xsd -@dirrm include/saml -@dirrm share/xml/opensaml -%%PORTDOCS%%@dirrm %%DOCSDIR%% diff --git a/security/openvpn20/Makefile b/security/openvpn20/Makefile deleted file mode 100644 index af4db0165d5b..000000000000 --- a/security/openvpn20/Makefile +++ /dev/null @@ -1,94 +0,0 @@ -# New ports collection makefile for: openvpn -# Date created: 2002-06-23 -# Whom: Matthias Andree <matthias.andree@gmx.de> -# -# $FreeBSD$ -# - -PORTNAME= openvpn -# ----------------------------------------------------- -# DO NOT BOTHER TO SEND NOTICES ABOUT OPENVPN 2.0.9 -# AS IT FIXES WINDOWS-ONLY BUGS THAT DON'T AFFECT *BSD -# AND THUS DOES NOT WARRANT A PORT UPGRADE! -# UPGRADE REQUESTS WILL BE DROPPED UNLESS BSD-RELATED. -# ----------------------------------------------------- -PORTVERSION= 2.0.6 -PORTREVISION= 9 -CATEGORIES= security net -# MASTER_SITES points to hosts in distinct data centers, -# so just one MASTER_SITES entry should be OK. -MASTER_SITES= http://openvpn.net/release/ - -MAINTAINER= matthias.andree@gmx.de -COMMENT= Secure IP/Ethernet tunnel daemon - -CONFLICTS= openvpn-devel-[0-9]* - -GNU_CONFIGURE= yes -USE_OPENSSL= yes -CONFIGURE_ARGS= --with-lzo-lib=${LOCALBASE}/lib \ - --with-lzo-headers=${LOCALBASE}/include - -MAN8= openvpn.8 - -OPTIONS= PW_SAVE "Interactive passwords may be read from a file" off - -USE_RC_SUBR= openvpn.sh -USE_LDCONFIG= ${PREFIX}/lib - -SUB_FILES= pkg-message pkg-req -SUB_LIST+= OSVERSION=${OSVERSION} - -.include <bsd.port.pre.mk> - -SUB_LIST+= RCSFX=${RC_SUBR_SUFFIX} - -# NOTE: there is no way to explicitly specify the LZO version to OpenVPN, -# if LZO2 and LZO1 are installed, OpenVPN will pick LZO2. -# So depend on LZO1 only if it's already there and LZO2 isn't. -# PACKAGE_BUILDING will also force LZO2. -.if exists(${LOCALBASE}/lib/liblzo2.so.2) || !exists(${LOCALBASE}/lib/liblzo.so.1) || defined(PACKAGE_BUILDING) -LIB_DEPENDS+= lzo2.2:${PORTSDIR}/archivers/lzo2 -.else -LIB_DEPENDS+= lzo.1:${PORTSDIR}/archivers/lzo -.endif - -.if defined(WITH_PW_SAVE) -CONFIGURE_ARGS+= --enable-password-save -.endif - -post-build: - cd ${WRKSRC}/plugin/down-root && ${MAKE} - cd ${WRKSRC}/plugin/auth-pam && ${CC} ${CPPFLAGS} -I../.. -DDLOPEN_PAM=0 ${CFLAGS} -fPIC -shared -Wl,-soname,openvpn-auth-pam.so -o openvpn-auth-pam.so auth-pam.c pamdl.c -lc -lpam - @# self-tests here -.if !defined(WITHOUT_CHECK) - cd ${WRKSRC} && ${MAKE} check -.endif - -pre-install: - PKG_PREFIX=${PREFIX} ${SH} ${PKGREQ} ${PKGNAME} INSTALL - -post-install: - ${MKDIR} ${PREFIX}/lib - ${INSTALL_PROGRAM} ${WRKSRC}/plugin/down-root/openvpn-down-root.so ${PREFIX}/lib - ${INSTALL_PROGRAM} ${WRKSRC}/plugin/auth-pam/openvpn-auth-pam.so ${PREFIX}/lib -.if !defined(NOPORTDOCS) - ${MKDIR} ${DOCSDIR} - ${INSTALL_DATA} ${WRKSRC}/plugin/down-root/README ${DOCSDIR}/README.openvpn-down-root - ${INSTALL_DATA} ${WRKSRC}/plugin/auth-pam/README ${DOCSDIR}/README.openvpn-auth-pam -.for docs in AUTHORS COPYING COPYRIGHT.GPL ChangeLog INSTALL NEWS \ - PORTS README - ${INSTALL_DATA} ${WRKSRC}/${docs} ${DOCSDIR} -.endfor -.for dir in easy-rsa easy-rsa/2.0 sample-config-files - ${MKDIR} ${DOCSDIR}/${dir} - ${FIND} ${WRKSRC}/${dir}/ -maxdepth 1 -type f -exec ${INSTALL_DATA} \{\} ${DOCSDIR}/${dir} \; -.endfor -.for dir in sample-scripts - ${MKDIR} ${DOCSDIR}/${dir} - ${FIND} ${WRKSRC}/${dir}/ -maxdepth 1 -type f -exec ${INSTALL_SCRIPT} \{\} ${DOCSDIR}/${dir} \; -.endfor -.endif - @${CAT} ${PKGMESSAGE} - -.include <bsd.port.post.mk> diff --git a/security/openvpn20/distinfo b/security/openvpn20/distinfo deleted file mode 100644 index e36e6e490d74..000000000000 --- a/security/openvpn20/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (openvpn-2.0.6.tar.gz) = 8d2f95fa825e58363a676b25d4815aa7 -SHA256 (openvpn-2.0.6.tar.gz) = 1074c9fb5a7881e6d4ff0b125cf1e44a9fb650beef187f061785698522453003 -SIZE (openvpn-2.0.6.tar.gz) = 664816 diff --git a/security/openvpn20/files/openvpn.sh.in b/security/openvpn20/files/openvpn.sh.in deleted file mode 100644 index 84da0a29b940..000000000000 --- a/security/openvpn20/files/openvpn.sh.in +++ /dev/null @@ -1,131 +0,0 @@ -#!/bin/sh -# -# openvpn.sh - load tun/tap driver and start OpenVPN daemon -# -# (C) Copyright 2005 - 2008 by Matthias Andree -# based on suggestions by Matthias Grimm and Dirk Gouders -# with multi-instance contribution from Denis Shaposhnikov, Gleb Kozyrev -# and Vasil Dimov -# -# $FreeBSD$ -# -# This program is free software; you can redistribute it and/or modify it under -# the terms of the GNU General Public License as published by the Free Software -# Foundation; either version 2 of the License, or (at your option) any later -# version. -# -# This program is distributed in the hope that it will be useful, but WITHOUT -# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS -# FOR A PARTICULAR PURPOSE. See the GNU General Public License for more -# details. -# -# You should have received a copy of the GNU General Public License along with -# this program; if not, write to the Free Software Foundation, Inc., 51 Franklin -# Street, Fifth Floor, Boston, MA 02110-1301, USA. - -# PROVIDE: openvpn -# REQUIRE: DAEMON -# KEYWORD: shutdown - -# ----------------------------------------------------------------------------- -# -# This script supports running multiple instances of openvpn. -# To run additional instance link this script to something like -# % ln -s openvpn openvpn_foo -# and define additional openvpn_foo_* variables in one of -# /etc/rc.conf, /etc/rc.conf.local or /etc/rc.conf.d/openvpn_foo -# -# Below NAME should be substituted with the name of this script. By default -# it is openvpn, so read as openvpn_enable. If you linked the script to -# openvpn_foo, then read as openvpn_foo_enable etc. -# -# The following variables are supported (defaults are shown). -# You can place them in any of -# /etc/rc.conf, /etc/rc.conf.local or /etc/rc.conf.d/NAME -# -# NAME_enable="NO" # set to YES to enable openvpn -# NAME_if="" # driver(s) to load, set to "tun", "tap" or "tun tap" -# -# # optional: -# NAME_flags="" # additional command line arguments -# NAME_configfile="%%PREFIX%%/etc/openvpn/NAME.conf" # --config file -# NAME_dir="%%PREFIX%%/etc/openvpn" # --cd directory -# -# You also need to set NAME_configfile and NAME_dir, if the configuration -# file and directory where keys and certificates reside differ from the above -# settings. -# -# Note that we deliberately refrain from unloading drivers. -# -# For further documentation, please see openvpn(8). -# - -. %%RC_SUBR%% - -case "$0" in -/etc/rc*) - # during boot (shutdown) $0 is /etc/rc (/etc/rc.shutdown), - # so get the name of the script from $_file - name=$(basename "$_file" .sh) - ;; -*) - name=$(basename "$0" .sh) - ;; -esac - -rcvar=$(set_rcvar) - -prefix="%%PREFIX%%" - -openvpn_precmd() -{ - for i in $interfaces ; do - # FreeBSD <= 5.4 does not know kldstat's -m option - # FreeBSD >= 6.0 does not add debug.* sysctl information - # in the default build - we check both to keep things simple - if ! sysctl debug.if_${i}_debug >/dev/null 2>&1 \ - && ! kldstat -m if_${i} >/dev/null 2>&1 ; then - if ! kldload if_${i} ; then - warn "Could not load $i module." - return 1 - fi - fi - done - return 0 -} - -stop_postcmd() -{ - rm -f "$pidfile" || warn "Could not remove $pidfile." -} - -# support SIGHUP to reparse configuration file -extra_commands="reload" - -# pidfile -pidfile="/var/run/${name}.pid" - -# command and arguments -command="%%PREFIX%%/sbin/openvpn" - -# run this first -start_precmd="openvpn_precmd" -# and this last -stop_postcmd="stop_postcmd" - -load_rc_config ${name} - -eval ": \${${name}_enable:=\"NO\"}" -eval ": \${${name}_flags:=\"\"}" -eval ": \${${name}_if:=\"\"}" -eval ": \${${name}_configfile:=\"${prefix}/etc/openvpn/${name}.conf\"}" -eval ": \${${name}_dir:=\"${prefix}/etc/openvpn\"}" - -configfile="$(eval echo \${${name}_configfile})" -dir="$(eval echo \${${name}_dir})" -interfaces="$(eval echo \${${name}_if})" - -required_files=${configfile} -command_args="--cd ${dir} --daemon ${name} --config ${configfile} --writepid ${pidfile}" - -run_rc_command "$1" diff --git a/security/openvpn20/files/pkg-message.in b/security/openvpn20/files/pkg-message.in deleted file mode 100644 index 64494e4d6a85..000000000000 --- a/security/openvpn20/files/pkg-message.in +++ /dev/null @@ -1,20 +0,0 @@ -### ------------------------------------------------------------------------ -### The OpenVPN FreeBSD port, since v2.0.1, uses rcNG to start OpenVPN. -### Edit /etc/rc.conf to start OpenVPN automatically at system startup. -### See %%PREFIX%%/etc/rc.d/openvpn%%RCSFX%% for details. -### ------------------------------------------------------------------------ -### To get OpenVPN 1.X to talk with the new 2.0 version, you may need to -### edit the 1.X configuration file by adding these lines: -### tun-mtu 1500 -### tun-mtu-extra 32 -### mssfix 1450 -### key-method 2 <- this key-method line only for TLS setups -### - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -### WARNING: THE DEFAULT PORT HAS CHANGED AND IS NOW 1194! -### OpenVPN 1.6 and older used 5000 rather than 1194 as their default -### port, so add the proper port options to your configuration file! -### - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -### For further compatibility, see <http://openvpn.net/relnotes.html> -### ------------------------------------------------------------------------ -### If you want to donate to OpenVPN: <http://openvpn.net/donate.html> -### ------------------------------------------------------------------------ diff --git a/security/openvpn20/files/pkg-req.in b/security/openvpn20/files/pkg-req.in deleted file mode 100644 index 15c8242d8724..000000000000 --- a/security/openvpn20/files/pkg-req.in +++ /dev/null @@ -1,29 +0,0 @@ -set -e - -rcvers() { - # determine if we have "old" or "new" (rcorder integration) scheme - # for %%PREFIX%%/etc/rc.d/* files - if test $1 -ge 700007 || test $1 -lt 700000 -a $1 -ge 600101 ; then - echo 2 - else - echo 1 - fi -} - -if [ "$2" = INSTALL ] ; then - # check if the base system is new enough for us, - # which should only matter for package installs. - buildrc=$(rcvers %%OSVERSION%%) - execrc=$(rcvers $(sysctl -n kern.osreldate) ) - if test $buildrc -gt $execrc ; then - cat <<EOF - -Error: this package, $1, was compiled for a newer FreeBSD -====== version that uses different boot scripts. - Therefore, the rc.d script WILL NOT WORK. - Please update your ports tree and install security/openvpn from there. - -EOF - exit 1 - fi -fi diff --git a/security/openvpn20/pkg-descr b/security/openvpn20/pkg-descr deleted file mode 100644 index b527fa8fa75e..000000000000 --- a/security/openvpn20/pkg-descr +++ /dev/null @@ -1,10 +0,0 @@ -OpenVPN is a robust, scalable and highly configurable VPN (Virtual Private -Network) daemon which can be used to securely link two or more private networks -using an encrypted tunnel over the internet. It can operate over UDP or TCP, -can use SSL or a pre-shared secret to authenticate peers, and in SSL mode, one -server can handle many clients. - -WWW: http://openvpn.net/ - -- Matthias Andree -matthias.andree@gmx.de diff --git a/security/openvpn20/pkg-plist b/security/openvpn20/pkg-plist deleted file mode 100644 index 4df2203dbd05..000000000000 --- a/security/openvpn20/pkg-plist +++ /dev/null @@ -1,75 +0,0 @@ -sbin/openvpn -lib/openvpn-auth-pam.so -lib/openvpn-down-root.so -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/COPYRIGHT.GPL -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/PORTS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.openvpn-auth-pam -%%PORTDOCS%%%%DOCSDIR%%/README.openvpn-down-root -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/README -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-ca -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-dh -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-inter -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-key -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-key-pass -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-key-pkcs12 -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-key-server -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-req -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/build-req-pass -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/clean-all -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/list-crl -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/make-crl -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/openssl.cnf -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/revoke-crt -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/revoke-full -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/sign-req -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/vars -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/README -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-ca -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-dh -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-inter -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-key -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-key-pass -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-key-pkcs12 -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-key-server -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-req -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/build-req-pass -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/clean-all -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/inherit-inter -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/list-crl -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/openssl.cnf -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/pkitool -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/revoke-full -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/sign-req -%%PORTDOCS%%%%DOCSDIR%%/easy-rsa/2.0/vars -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/README -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/client.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/firewall.sh -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/home.up -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/loopback-client -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/loopback-server -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/office.up -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/openvpn-shutdown.sh -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/openvpn-startup.sh -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/server.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/static-home.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/static-office.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/tls-home.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/tls-office.conf -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/xinetd-client-config -%%PORTDOCS%%%%DOCSDIR%%/sample-config-files/xinetd-server-config -%%PORTDOCS%%%%DOCSDIR%%/sample-scripts/auth-pam.pl -%%PORTDOCS%%%%DOCSDIR%%/sample-scripts/bridge-start -%%PORTDOCS%%%%DOCSDIR%%/sample-scripts/bridge-stop -%%PORTDOCS%%%%DOCSDIR%%/sample-scripts/openvpn.init -%%PORTDOCS%%%%DOCSDIR%%/sample-scripts/verify-cn -%%PORTDOCS%%@dirrm %%DOCSDIR%%/sample-scripts -%%PORTDOCS%%@dirrm %%DOCSDIR%%/sample-config-files -%%PORTDOCS%%@dirrm %%DOCSDIR%%/easy-rsa/2.0 -%%PORTDOCS%%@dirrm %%DOCSDIR%%/easy-rsa -%%PORTDOCS%%@dirrm %%DOCSDIR%% diff --git a/security/shibboleth2-sp/Makefile b/security/shibboleth2-sp/Makefile deleted file mode 100644 index 8ba441551a7a..000000000000 --- a/security/shibboleth2-sp/Makefile +++ /dev/null @@ -1,48 +0,0 @@ -# New ports collection makefile for: security/shibboleth-sp -# Date created: 2007-07-17 -# Whom: Janos Mohacsi <janos.mohacsi@bsd.hu> -# -# $FreeBSD$ -# - -PORTNAME= shibboleth-sp -PORTVERSION= 1.3f -CATEGORIES= security www -MASTER_SITES= http://shibboleth.internet2.edu/downloads/ - -MAINTAINER= janos.mohacsi@bsd.hu -COMMENT= C++ Shibboleth Service Provider (Internet2) for Apache - -LIB_DEPENDS= saml.5:${PORTSDIR}/security/opensaml - -OPTIONS= APACHE22 "Use Apache version 2.2 instead of version 2.0" on - -USE_GMAKE= yes -GNU_CONFIGURE= yes -USE_LDCONFIG= yes -USE_RC_SUBR= shibboleth-sp -WRKSRC= ${WRKDIR}/shibboleth-1.3 - -.include <bsd.port.pre.mk> - -.if defined(WITH_APACHE22) -USE_APACHE= 22 -CONFIGURE_ARGS= --enable-apache-22 --with-apxs22=${APXS} -.else -USE_APACHE= 20 -CONFIGURE_ARGS= --enable-apache-20 --with-apxs2=${APXS} -.endif -CONFIGURE_ARGS+= --localstatedir=/var - -post-patch: - @${REINPLACE_CMD} -e 's|/run|/run/shibboleth|' ${WRKSRC}/configs/Makefile.in - @${REINPLACE_CMD} -e 's|/doc/|/share/doc/|' ${WRKSRC}/doc/Makefile.in - -.if ${OSVERSION} >= 700042 -BROKEN= Does not compile with GCC 4.2 -.endif -.if ${ARCH} == "amd64" || ${ARCH} == "sparc64" -BROKEN= Does not compile; author is investigating -.endif - -.include <bsd.port.post.mk> diff --git a/security/shibboleth2-sp/distinfo b/security/shibboleth2-sp/distinfo deleted file mode 100644 index ee5be32b33ab..000000000000 --- a/security/shibboleth2-sp/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (shibboleth-sp-1.3f.tar.gz) = cd28dedcbb9fe56e32e287506bf4fed6 -SHA256 (shibboleth-sp-1.3f.tar.gz) = e72a8935c0df038233cabb24a1aada2790b5bc76b5cf4f8108b3a9d9e4fa7e7a -SIZE (shibboleth-sp-1.3f.tar.gz) = 846077 diff --git a/security/shibboleth2-sp/files/patch-shib-target_shib-handlers.cpp b/security/shibboleth2-sp/files/patch-shib-target_shib-handlers.cpp deleted file mode 100644 index 70aeb1660820..000000000000 --- a/security/shibboleth2-sp/files/patch-shib-target_shib-handlers.cpp +++ /dev/null @@ -1,16 +0,0 @@ - -$FreeBSD$ - ---- shib-target/shib-handlers.cpp.orig -+++ shib-target/shib-handlers.cpp -@@ -544,8 +544,8 @@ - for (; *s; s++) { - if (strchr(badchars,*s) || *s<=0x20 || *s>=0x7F) { - ret+='%'; -- ret+=hexchar(*s >> 4); -- ret+=hexchar(*s & 0x0F); -+ ret+=hexchar((unsigned char)*s >> 4); -+ ret+=hexchar((unsigned char)*s & 0x0F); - } - else - ret+=*s; diff --git a/security/shibboleth2-sp/files/shibboleth-sp.in b/security/shibboleth2-sp/files/shibboleth-sp.in deleted file mode 100644 index 245ae80004d4..000000000000 --- a/security/shibboleth2-sp/files/shibboleth-sp.in +++ /dev/null @@ -1,20 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ -# -# PROVIDE: shibboleth_sp -# REQUIRE: DAEMON -# - -. %%RC_SUBR%% - -name="shibboleth_sp" -rcvar=${name}_enable - -[ -z "$shibboleth_sp_enable" ] && shibboleth_sp_enable="NO" -pidfile="/var/run/${name}.pid" -command="%%PREFIX%%/sbin/shibd" -start_cmd="${command} -f -p ${pidfile} &" - -load_rc_config $name -run_rc_command "$1" diff --git a/security/shibboleth2-sp/pkg-descr b/security/shibboleth2-sp/pkg-descr deleted file mode 100644 index 5790a0232bf3..000000000000 --- a/security/shibboleth2-sp/pkg-descr +++ /dev/null @@ -1,13 +0,0 @@ -Shibboleth is standards-based, open source middleware software which -provides Web Single SignOn (SSO) across or within organizational -boundaries. It allows sites to make informed authorization decisions -for individual access of protected online resources in a -privacy-preserving manner. - -This software is a C++ implementation of the Service Provider -component of the Shibboleth can be used in Apache Web servers. The -service provider manages secured resources. User access to resources -is based on assertions received by the service provider (SP) from -an identity provider. - -WWW: http://shibboleth.internet2.edu/ diff --git a/security/shibboleth2-sp/pkg-plist b/security/shibboleth2-sp/pkg-plist deleted file mode 100644 index 8d26fe7b482e..000000000000 --- a/security/shibboleth2-sp/pkg-plist +++ /dev/null @@ -1,103 +0,0 @@ -@comment $FreeBSD$ -bin/test-client -bin/shibtest -bin/posttest -etc/shibboleth/shibboleth.xml -etc/shibboleth/shibboleth.xml.dist -etc/shibboleth/native.logger -etc/shibboleth/native.logger.dist -etc/shibboleth/shibd.logger -etc/shibboleth/shibd.logger.dist -etc/shibboleth/AAP.xml -etc/shibboleth/AAP.xml.dist -etc/shibboleth/IQ-metadata.xml -etc/shibboleth/IQ-metadata.xml.dist -etc/shibboleth/example-metadata.xml -etc/shibboleth/example-metadata.xml.dist -etc/shibboleth/shibboleth.logger -etc/shibboleth/shibboleth.logger.dist -etc/shibboleth/accessError.html -etc/shibboleth/accessError.html.dist -etc/shibboleth/rmError.html -etc/shibboleth/sslError.html -etc/shibboleth/rmError.html.dist -etc/shibboleth/sessionError.html -etc/shibboleth/sessionError.html.dist -etc/shibboleth/metadataError.html -etc/shibboleth/metadataError.html.dist -etc/shibboleth/sslError.html.dist -etc/shibboleth/sp-example.key -etc/shibboleth/sp-example.key.dist -etc/shibboleth/sp-example.crt -etc/shibboleth/sp-example.crt.dist -etc/shibboleth/shibd -etc/shibboleth/apache.config -etc/shibboleth/apache2.config -etc/shibboleth/apache22.config -etc/shibboleth/inqueue.pem -include/shib/shib.h -include/shib/shib-threads.h -include/shib/hresult.h -include/shib-target/shib-target.h -include/shib-target/shibrpc.h -include/shib-target/shib-paths.h -include/shib-target/hresult.h -lib/liboncrpc.so.2 -lib/liboncrpc.so -lib/libshib.so.6 -lib/libshib.so -lib/libshib-target.so.5 -lib/libshib-target.so -libexec/xmlproviders.so -libexec/xmlproviders.la -libexec/adfs.so -libexec/adfs.la -libexec/mod_shib_22.so -libexec/mod_shib_22.la -sbin/shibd -sbin/siterefresh -share/xml/shibboleth/credentials.xsd -share/xml/shibboleth/cs-sstc-schema-assertion-01.xsd -share/xml/shibboleth/cs-sstc-schema-protocol-01.xsd -share/xml/shibboleth/cs-sstc-schema-assertion-1.1.xsd -share/xml/shibboleth/cs-sstc-schema-protocol-1.1.xsd -share/xml/shibboleth/soap-envelope.xsd -share/xml/shibboleth/xmldsig-core-schema.xsd -share/xml/shibboleth/xenc-schema.xsd -share/xml/shibboleth/xml.xsd -share/xml/shibboleth/shibboleth.xsd -share/xml/shibboleth/shibboleth-trust-1.0.xsd -share/xml/shibboleth/shibboleth-metadata-1.0.xsd -share/xml/shibboleth/shibboleth-targetconfig-1.0.xsd -share/xml/shibboleth/saml-schema-assertion-2.0.xsd -share/xml/shibboleth/WS-Trust.xsd -share/xml/shibboleth/saml-schema-metadata-2.0.xsd -share/xml/shibboleth/metadata_v12_to_v11.xsl -share/xml/shibboleth/metadata_v12_to_v13.xsl -share/xml/shibboleth/metadata_v13_to_v12.xsl -share/xml/shibboleth/trust_v12_to_v11.xsl -share/xml/shibboleth/trust_v13_to_v12.xsl -share/doc/shibboleth/CREDITS.txt -share/doc/shibboleth/INSTALL.txt -share/doc/shibboleth/INSTALL-WIN32.txt -share/doc/shibboleth/LICENSE.txt -share/doc/shibboleth/NEWS.txt -share/doc/shibboleth/NOTICE.txt -share/doc/shibboleth/README.txt -share/doc/shibboleth/OPENSSL.LICENSE -share/doc/shibboleth/LOG4CPP.LICENSE -share/doc/shibboleth/CURL.LICENSE -share/doc/shibboleth/mysql-4.0.12.diff -share/doc/shibboleth/main.css -share/doc/shibboleth/logo.jpg -@exec mkdir -p %D/data -@exec mkdir -p /var/log/shibboleth -@exec mkdir -p /var/run/shibboleth -@exec chmod -R ug=rwx,o= /var/run/shibboleth -@unexec rm -rf /var/run/shibboleth 2>&1 >/dev/null || true -@dirrmtry share/xml/shibboleth -@dirrmtry include/shib-target -@dirrmtry include/shib -@dirrmtry etc/shibboleth -@dirrm share/doc/shibboleth -@dirrmtry data diff --git a/security/sudosh2/Makefile b/security/sudosh2/Makefile deleted file mode 100644 index e63bfdd9f01e..000000000000 --- a/security/sudosh2/Makefile +++ /dev/null @@ -1,37 +0,0 @@ -# Ports collection Makefile for: sudosh -# Date created: 10/28/2004 -# Whom: cy@FreeBSD.org -# -# $FreeBSD$ -# - -PORTNAME= sudosh -PORTVERSION= 1.8.2 -PORTREVISION= 5 -CATEGORIES= security -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE_EXTENDED} -MASTER_SITE_SUBDIR= ${PORTNAME:S/_/-/} -DISTNAME= ${PORTNAME}-${PORTVERSION} - -MAINTAINER= cy@FreeBSD.org -COMMENT= A sudo shell - -RUN_DEPENDS= sudo:${PORTSDIR}/security/sudo - -GNU_CONFIGURE= yes - -CONFIGURE_ARGS= --bindir="${PREFIX}/bin" -CONFIGURE_ARGS+= --sysconfdir="${PREFIX}/etc" -CONFIGURE_ARGS+= --program-transform-name='' -.if defined(SUDOSH_LOGDIR) -CONFIGURE_ARGS+= --with-logdir="${SUDOSH_LOGDIR}" -.else -CONFIGURE_ARGS+= --with-logdir=/var/log/sudosh -.endif -CONFIGURE_ENV= LDFLAGS="-lutil" - -MAN1= sudosh.1 -MAN5= sudosh.conf.5 -MAN8= sudosh-replay.8 - -.include <bsd.port.mk> diff --git a/security/sudosh2/distinfo b/security/sudosh2/distinfo deleted file mode 100644 index b06d0cbec022..000000000000 --- a/security/sudosh2/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0 -SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd -SIZE (sudosh-1.8.2.tar.gz) = 135757 diff --git a/security/sudosh2/files/patch-src-parse.c b/security/sudosh2/files/patch-src-parse.c deleted file mode 100644 index 646cb65d3235..000000000000 --- a/security/sudosh2/files/patch-src-parse.c +++ /dev/null @@ -1,12 +0,0 @@ ---- src/parse.c.orig Sun Jun 12 16:22:42 2005 -+++ src/parse.c Fri Jan 5 17:54:55 2007 -@@ -19,7 +19,8 @@ - void parse(option * o, const char *file) - { - FILE *f = fopen(file, "r"); -- unsigned int line_number, i; -+ unsigned int line_number; -+ int i; - char line[BUFSIZ]; - char *arg, *cmt, *opt; - config *scan; diff --git a/security/sudosh2/files/patch-src::Makefile.in b/security/sudosh2/files/patch-src::Makefile.in deleted file mode 100644 index 81fcafdbceb1..000000000000 --- a/security/sudosh2/files/patch-src::Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- src/Makefile.in.orig Sun Jun 12 19:33:29 2005 -+++ src/Makefile.in Wed Oct 26 06:59:17 2005 -@@ -427,7 +427,8 @@ - - install-sudosh.conf: - test -z "$(sysconfdir)" || $(mkdir_p) "$(DESTDIR)$(sysconfdir)" - test -f $(sysconfdir)/sudosh.conf || $(INSTALL) -o 0 -g 0 -m 0444 '$(srcdir)/sudosh.conf' '$(sysconfdir)/sudosh.conf' -+ $(INSTALL) -o 0 -g 0 -m 0444 '$(srcdir)/sudosh.conf' '$(sysconfdir)/sudosh.conf.sample' - - install: install-am install-sudosh.conf - # Tell versions [3.59,3.63) of GNU make to not export all variables. diff --git a/security/sudosh2/files/patch-src::sudosh.c b/security/sudosh2/files/patch-src::sudosh.c deleted file mode 100644 index 0c79a345cfc4..000000000000 --- a/security/sudosh2/files/patch-src::sudosh.c +++ /dev/null @@ -1,129 +0,0 @@ ---- src/sudosh.c.orig Sun Jun 12 19:35:07 2005 -+++ src/sudosh.c Fri Jan 5 14:14:05 2007 -@@ -28,6 +28,13 @@ - - #define WRITE(a, b, c) do_write(a, b, c, __FILE__, __LINE__) - -+#ifdef __FreeBSD__ -+#include <sys/types.h> -+#include <sys/ioctl.h> -+#include <libutil.h> -+#include <sys/param.h> -+#endif -+ - static struct termios termorig; - static struct winsize winorig; - -@@ -545,19 +552,43 @@ - { - char *sname; - -+#ifdef __FreeBSD__ -+#define PTYLEN 16 -+ char sname_area[PTYLEN]; -+ struct termios tt; -+ struct winsize win; -+ -+ sname = sname_area; -+ if (tcgetattr(STDIN_FILENO, &tt) == -1) -+ { -+ perror ("tcgetattr"); -+ return -1; -+ } -+ if (ioctl(STDIN_FILENO, TIOCGWINSZ, &win) == -1) -+ { -+ perror ("ioctl"); -+ return -1; -+ } -+ if (openpty(&p->mfd, &p->sfd, sname, &tt, &win) == -1) { -+#else - if ((p->mfd = open ("/dev/ptmx", O_RDWR)) == -1) - { - if ((p->mfd = open ("/dev/ptc", O_RDWR)) == -1) - { -+#endif - perror ("Cannot open cloning master pty"); - return -1; -+#ifndef __FreeBSD__ - } -+#endif - } - -+#if !defined(__FreeBSD_version) || (defined(__FreeBSD_version) && __FreeBSD_version >= 500000) - (void) unlockpt (p->mfd); - (void) grantpt (p->mfd); - - sname = (char *) ptsname (p->mfd); -+#endif - - if ((p->sfd = open (sname, O_RDWR)) == -1) - { -@@ -619,9 +650,14 @@ - for (i = 3; i < 100; ++i) - close (i); - -+#ifdef __FreeBSD__ -+ (void) tcsetattr(0, TCSADRAIN, &termorig); -+ (void) login_tty(pst->sfd); -+#else - #ifdef TCSETS - (void) ioctl (0, TCSETS, &termorig); - #endif -+#endif - (void) ioctl (0, TIOCSWINSZ, &winorig); - - setuid (getuid ()); -@@ -663,6 +699,13 @@ - { - static struct termios termnew; - -+#ifdef __FreeBSD__ -+ if (tcgetattr(ttyfd, &termorig) == -1) -+ { -+ perror ("tcgetattr failed"); -+ exit (EXIT_FAILURE); -+ } -+#else - #ifdef TCGETS - if (ioctl (ttyfd, TCGETS, &termorig) == -1) - { -@@ -670,6 +713,7 @@ - exit (EXIT_FAILURE); - } - #endif -+#endif - - if (ioctl (ttyfd, TIOCGWINSZ, &winorig) == -1) - { -@@ -677,6 +721,11 @@ - exit (EXIT_FAILURE); - } - -+#ifdef __FreeBSD__ -+ (void) cfmakeraw(&termnew); -+ termnew.c_lflag &= ~ECHO; -+ (void) tcsetattr(ttyfd, TCSAFLUSH, &termnew); -+#else - termnew.c_cc[VEOF] = 1; - termnew.c_iflag = BRKINT | ISTRIP | IXON | IXANY; - termnew.c_oflag = 0; -@@ -686,13 +735,19 @@ - #ifdef TCSETS - (void) ioctl (ttyfd, TCSETS, &termnew); - #endif -+#endif - } - - static void - bye (int signum) - { -+ -+#ifdef __FreeBSD__ -+ (void) tcsetattr(0, TCSADRAIN, &termorig); -+#else - #ifdef TCSETS - (void) ioctl (0, TCSETS, &termorig); -+#endif - #endif - - close (timing.fd); diff --git a/security/sudosh2/pkg-descr b/security/sudosh2/pkg-descr deleted file mode 100644 index 3e764176e983..000000000000 --- a/security/sudosh2/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -sudosh is a sudo shell. Sudosh provides a logged root shell that can -be used for auditing. It works just like a VCR, records the root shell -session and offers real-time playback. Sudosh is designed to be used -with sudo in an enterprise environment. - -WWW: http://sourceforge.net/projects/sudosh/ - http://freshmeat.net/projects/sudosh/ diff --git a/security/sudosh2/pkg-plist b/security/sudosh2/pkg-plist deleted file mode 100644 index 43d308b7d677..000000000000 --- a/security/sudosh2/pkg-plist +++ /dev/null @@ -1,5 +0,0 @@ -@unexec test -f %D/etc/sudosh.conf && cmp %D/etc/sudosh.conf.sample %D/etc/sudosh.conf > /dev/null 2>&1 && rm %D/etc/sudosh.conf && echo %D/etc/sudosh.conf has been removed; test -f %D/etc/sudosh.conf && echo %D/etc/sudosh.conf has not been removed; true -bin/sudosh -bin/sudosh-replay -etc/sudosh.conf.sample -@exec test -f %D/etc/sudosh.conf || cp %D/etc/sudosh.conf.sample %D/etc/sudosh.conf diff --git a/security/sudosh3/Makefile b/security/sudosh3/Makefile deleted file mode 100644 index e63bfdd9f01e..000000000000 --- a/security/sudosh3/Makefile +++ /dev/null @@ -1,37 +0,0 @@ -# Ports collection Makefile for: sudosh -# Date created: 10/28/2004 -# Whom: cy@FreeBSD.org -# -# $FreeBSD$ -# - -PORTNAME= sudosh -PORTVERSION= 1.8.2 -PORTREVISION= 5 -CATEGORIES= security -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE_EXTENDED} -MASTER_SITE_SUBDIR= ${PORTNAME:S/_/-/} -DISTNAME= ${PORTNAME}-${PORTVERSION} - -MAINTAINER= cy@FreeBSD.org -COMMENT= A sudo shell - -RUN_DEPENDS= sudo:${PORTSDIR}/security/sudo - -GNU_CONFIGURE= yes - -CONFIGURE_ARGS= --bindir="${PREFIX}/bin" -CONFIGURE_ARGS+= --sysconfdir="${PREFIX}/etc" -CONFIGURE_ARGS+= --program-transform-name='' -.if defined(SUDOSH_LOGDIR) -CONFIGURE_ARGS+= --with-logdir="${SUDOSH_LOGDIR}" -.else -CONFIGURE_ARGS+= --with-logdir=/var/log/sudosh -.endif -CONFIGURE_ENV= LDFLAGS="-lutil" - -MAN1= sudosh.1 -MAN5= sudosh.conf.5 -MAN8= sudosh-replay.8 - -.include <bsd.port.mk> diff --git a/security/sudosh3/distinfo b/security/sudosh3/distinfo deleted file mode 100644 index b06d0cbec022..000000000000 --- a/security/sudosh3/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0 -SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd -SIZE (sudosh-1.8.2.tar.gz) = 135757 diff --git a/security/sudosh3/files/patch-src-parse.c b/security/sudosh3/files/patch-src-parse.c deleted file mode 100644 index 646cb65d3235..000000000000 --- a/security/sudosh3/files/patch-src-parse.c +++ /dev/null @@ -1,12 +0,0 @@ ---- src/parse.c.orig Sun Jun 12 16:22:42 2005 -+++ src/parse.c Fri Jan 5 17:54:55 2007 -@@ -19,7 +19,8 @@ - void parse(option * o, const char *file) - { - FILE *f = fopen(file, "r"); -- unsigned int line_number, i; -+ unsigned int line_number; -+ int i; - char line[BUFSIZ]; - char *arg, *cmt, *opt; - config *scan; diff --git a/security/sudosh3/files/patch-src::Makefile.in b/security/sudosh3/files/patch-src::Makefile.in deleted file mode 100644 index 81fcafdbceb1..000000000000 --- a/security/sudosh3/files/patch-src::Makefile.in +++ /dev/null @@ -1,11 +0,0 @@ ---- src/Makefile.in.orig Sun Jun 12 19:33:29 2005 -+++ src/Makefile.in Wed Oct 26 06:59:17 2005 -@@ -427,7 +427,8 @@ - - install-sudosh.conf: - test -z "$(sysconfdir)" || $(mkdir_p) "$(DESTDIR)$(sysconfdir)" - test -f $(sysconfdir)/sudosh.conf || $(INSTALL) -o 0 -g 0 -m 0444 '$(srcdir)/sudosh.conf' '$(sysconfdir)/sudosh.conf' -+ $(INSTALL) -o 0 -g 0 -m 0444 '$(srcdir)/sudosh.conf' '$(sysconfdir)/sudosh.conf.sample' - - install: install-am install-sudosh.conf - # Tell versions [3.59,3.63) of GNU make to not export all variables. diff --git a/security/sudosh3/files/patch-src::sudosh.c b/security/sudosh3/files/patch-src::sudosh.c deleted file mode 100644 index 0c79a345cfc4..000000000000 --- a/security/sudosh3/files/patch-src::sudosh.c +++ /dev/null @@ -1,129 +0,0 @@ ---- src/sudosh.c.orig Sun Jun 12 19:35:07 2005 -+++ src/sudosh.c Fri Jan 5 14:14:05 2007 -@@ -28,6 +28,13 @@ - - #define WRITE(a, b, c) do_write(a, b, c, __FILE__, __LINE__) - -+#ifdef __FreeBSD__ -+#include <sys/types.h> -+#include <sys/ioctl.h> -+#include <libutil.h> -+#include <sys/param.h> -+#endif -+ - static struct termios termorig; - static struct winsize winorig; - -@@ -545,19 +552,43 @@ - { - char *sname; - -+#ifdef __FreeBSD__ -+#define PTYLEN 16 -+ char sname_area[PTYLEN]; -+ struct termios tt; -+ struct winsize win; -+ -+ sname = sname_area; -+ if (tcgetattr(STDIN_FILENO, &tt) == -1) -+ { -+ perror ("tcgetattr"); -+ return -1; -+ } -+ if (ioctl(STDIN_FILENO, TIOCGWINSZ, &win) == -1) -+ { -+ perror ("ioctl"); -+ return -1; -+ } -+ if (openpty(&p->mfd, &p->sfd, sname, &tt, &win) == -1) { -+#else - if ((p->mfd = open ("/dev/ptmx", O_RDWR)) == -1) - { - if ((p->mfd = open ("/dev/ptc", O_RDWR)) == -1) - { -+#endif - perror ("Cannot open cloning master pty"); - return -1; -+#ifndef __FreeBSD__ - } -+#endif - } - -+#if !defined(__FreeBSD_version) || (defined(__FreeBSD_version) && __FreeBSD_version >= 500000) - (void) unlockpt (p->mfd); - (void) grantpt (p->mfd); - - sname = (char *) ptsname (p->mfd); -+#endif - - if ((p->sfd = open (sname, O_RDWR)) == -1) - { -@@ -619,9 +650,14 @@ - for (i = 3; i < 100; ++i) - close (i); - -+#ifdef __FreeBSD__ -+ (void) tcsetattr(0, TCSADRAIN, &termorig); -+ (void) login_tty(pst->sfd); -+#else - #ifdef TCSETS - (void) ioctl (0, TCSETS, &termorig); - #endif -+#endif - (void) ioctl (0, TIOCSWINSZ, &winorig); - - setuid (getuid ()); -@@ -663,6 +699,13 @@ - { - static struct termios termnew; - -+#ifdef __FreeBSD__ -+ if (tcgetattr(ttyfd, &termorig) == -1) -+ { -+ perror ("tcgetattr failed"); -+ exit (EXIT_FAILURE); -+ } -+#else - #ifdef TCGETS - if (ioctl (ttyfd, TCGETS, &termorig) == -1) - { -@@ -670,6 +713,7 @@ - exit (EXIT_FAILURE); - } - #endif -+#endif - - if (ioctl (ttyfd, TIOCGWINSZ, &winorig) == -1) - { -@@ -677,6 +721,11 @@ - exit (EXIT_FAILURE); - } - -+#ifdef __FreeBSD__ -+ (void) cfmakeraw(&termnew); -+ termnew.c_lflag &= ~ECHO; -+ (void) tcsetattr(ttyfd, TCSAFLUSH, &termnew); -+#else - termnew.c_cc[VEOF] = 1; - termnew.c_iflag = BRKINT | ISTRIP | IXON | IXANY; - termnew.c_oflag = 0; -@@ -686,13 +735,19 @@ - #ifdef TCSETS - (void) ioctl (ttyfd, TCSETS, &termnew); - #endif -+#endif - } - - static void - bye (int signum) - { -+ -+#ifdef __FreeBSD__ -+ (void) tcsetattr(0, TCSADRAIN, &termorig); -+#else - #ifdef TCSETS - (void) ioctl (0, TCSETS, &termorig); -+#endif - #endif - - close (timing.fd); diff --git a/security/sudosh3/pkg-descr b/security/sudosh3/pkg-descr deleted file mode 100644 index 3e764176e983..000000000000 --- a/security/sudosh3/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -sudosh is a sudo shell. Sudosh provides a logged root shell that can -be used for auditing. It works just like a VCR, records the root shell -session and offers real-time playback. Sudosh is designed to be used -with sudo in an enterprise environment. - -WWW: http://sourceforge.net/projects/sudosh/ - http://freshmeat.net/projects/sudosh/ diff --git a/security/sudosh3/pkg-plist b/security/sudosh3/pkg-plist deleted file mode 100644 index 43d308b7d677..000000000000 --- a/security/sudosh3/pkg-plist +++ /dev/null @@ -1,5 +0,0 @@ -@unexec test -f %D/etc/sudosh.conf && cmp %D/etc/sudosh.conf.sample %D/etc/sudosh.conf > /dev/null 2>&1 && rm %D/etc/sudosh.conf && echo %D/etc/sudosh.conf has been removed; test -f %D/etc/sudosh.conf && echo %D/etc/sudosh.conf has not been removed; true -bin/sudosh -bin/sudosh-replay -etc/sudosh.conf.sample -@exec test -f %D/etc/sudosh.conf || cp %D/etc/sudosh.conf.sample %D/etc/sudosh.conf diff --git a/security/tripwire/files/patch-install::install.cfg b/security/tripwire/files/patch-install::install.cfg deleted file mode 100644 index 041e36270b7a..000000000000 --- a/security/tripwire/files/patch-install::install.cfg +++ /dev/null @@ -1,52 +0,0 @@ ---- contrib/install.cfg.orig Thu Sep 15 20:12:39 2005 -+++ contrib/install.cfg Mon Feb 13 07:28:17 2006 -@@ -24,31 +24,31 @@ - CLOBBER=false - - # Tripwire binaries are stored in TWBIN. --TWBIN="${prefix}/sbin" -+TWBIN="${PREFIX}/sbin" - - # Tripwire policy files are stored in TWPOLICY. --TWPOLICY="${sysconfdir}" -+TWPOLICY="${TWPOLICY}" # Set in the FreeBSD port Makefile - - # Tripwire manual pages are stored in TWMAN. --TWMAN="${prefix}/man" -+TWMAN="${PREFIX}/man" - - # Tripwire database files are stored in TWDB. --TWDB="${prefix}/lib/tripwire" -+TWDB="${TWDB}" # Set in the FreeBSD port Makefile - - # Tripwire documents directory --TWDOCS="${prefix}/doc/tripwire" -+TWDOCS="${PREFIX}/share/doc/tripwire" - - # The Tripwire site key files are stored in TWSITEKEYDIR. --TWSITEKEYDIR="${TWPOLICY}" -+# TWSITEKEYDIR="${TWPOLICY}" - - # The Tripwire local key files are stored in TWLOCALKEYDIR. --TWLOCALKEYDIR="${TWPOLICY}" -+# TWLOCALKEYDIR="${TWPOLICY}" - - # Tripwire report files are stored in TWREPORT. --TWREPORT="${TWDB}/report" -+# TWREPORT="${TWREPORT}" # Set in the FreeBSD port Makefile - - # This sets the default text editor for Tripwire. --TWEDITOR="${path_to_vi}" -+# TWEDITOR="${path_to_vi}" - - # TWLATEPROMTING controls the point when tripwire asks for a password. - TWLATEPROMPTING=false -@@ -85,7 +85,7 @@ - ##################################### - - TWMAILMETHOD=SENDMAIL --TWMAILPROGRAM="${path_to_sendmail} -oi -t" -+TWMAILPROGRAM="/usr/sbin/sendmail -oi -t" - - ##################################### - # SMTP options |