summaryrefslogtreecommitdiff
path: root/security/krb5-17 (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Mark BROKEN (see bento logs). These ports are scheduled for removalKris Kennaway2003-11-031-2/+2
| | | | | | | | after Feb 2 2004 if they are still broken at that time and no fixes have been submitted by PR. Notes: svn path=/head/; revision=92921
* BROKEN: Broken pkg-plistKris Kennaway2003-10-281-0/+2
| | | | Notes: svn path=/head/; revision=92379
* The `man2html' script that krb5 uses is written in Perl.Cy Schubert2003-09-131-0/+1
| | | | | | | | Noticed by: wollman Approved by: marcus (wearing his portsmgr hat) Notes: svn path=/head/; revision=88969
* Crypto-publish.org is now distributing krb5-1.3.1.Cy Schubert2003-09-101-6/+1
| | | | Notes: svn path=/head/; revision=88878
* Patch to fix compiles under -STABLE (RELENG_4).Cy Schubert2003-09-101-2/+12
| | | | | | | | PR: 56169 Submitted by: Sergey Matveychuk <sem@ciam.ru> Notes: svn path=/head/; revision=88877
* Update 1.3 --> 1.3.1Cy Schubert2003-08-082-4/+4
| | | | Notes: svn path=/head/; revision=86616
* Update 1.2.8 --> 1.3Cy Schubert2003-08-0841-720/+261
| | | | Notes: svn path=/head/; revision=86530
* Put SONAME entries into shared libraries.Cy Schubert2003-05-0726-0/+451
| | | | | | | Submitted by: wollman Notes: svn path=/head/; revision=80398
* Change default for V4 compatibility to reflect best practicesCy Schubert2003-05-071-1/+1
| | | | | | | | | for new installations. Submitted by: wollman Notes: svn path=/head/; revision=80328
* Default is to fetch from crypto-publish.org. USA_RESIDENT replacedCy Schubert2003-05-071-9/+14
| | | | | | | | | | by USE_MIT_TARBALL. Users can still fetch manually from MIT by setting USE_MIT_TARBALL=YES. Suggested by: wollman Notes: svn path=/head/; revision=80327
* Update 1.2.7 --> 1.2.8.Cy Schubert2003-05-0717-778/+5
| | | | Notes: svn path=/head/; revision=80323
* Patches from:Cy Schubert2003-03-2119-0/+839
| | | | | | | | | | | | | | | | | | | | - MITKRB5-SA-2003-005: Buffer overrun and underrun in principal name handling - MITKRB5-SA-2003-004: Cryptographic weaknesses in Kerberos v4 protocol; KDC and realm compromise possible. - MITKRB5-SA-2003-003: Faulty length checks in xdrmem_getbytes may allow kadmind DoS. - Additional patches from RedHat. Approved by: kris (wearing his portmgr hat) Obtained from: MIT Website and Nalin Dahyabhai <nalin@redhat.com> Notes: svn path=/head/; revision=77170
* Clear moonlight beckons.Ade Lovett2003-03-072-1/+1
| | | | | | | | | | Requiem mors pacem pkg-comment, And be calm ports tree. E Nomini Patri, E Fili, E Spiritu Sancti. Notes: svn path=/head/; revision=77045
* Remove RESTRICTED tag for crypto stuff.Norikatsu Shigemura2003-02-221-1/+0
| | | | | | | Approved by: kris (implicitly) Notes: svn path=/head/; revision=76164
* Update 1.2.6 --> 1.2.7Cy Schubert2002-11-163-32/+9
| | | | | | | | Note: Since crypto-publish.org does not yet have krb5-1.2.7 up on their website, fetch from their site has been temporarily disabled. Notes: svn path=/head/; revision=70211
* o Rollback PORTCOMMENT modifications while this feature's implementationMario Sergio Fujikawa Ferreira2002-11-102-2/+1
| | | | | | | | | | | is better studied o Turn PORTCOMMENT variable in Makefile back into pkg-comment files Approved by: kris (portmgr hat), portmgr, re (silence) Notes: svn path=/head/; revision=69808
* Use PORTCOMMENT.Cy Schubert2002-11-072-1/+2
| | | | Notes: svn path=/head/; revision=69632
* Fix pkg-plist when KRB5_KRB4_COMPAT=NO is specified.Cy Schubert2002-10-282-9/+15
| | | | | | | Submitted by: Craig Boston <craig@olyun.gank.org> Notes: svn path=/head/; revision=69046
* Circumvent the use of bison, use FreeBSD yacc instead.Cy Schubert2002-10-251-1/+1
| | | | | | | PR: 44446 Notes: svn path=/head/; revision=68810
* Fix buffer overflow in kadmind4 (remote user can gain root access toCy Schubert2002-10-232-0/+27
| | | | | | | | | | KDC host). Obtained from: Tom Yu <tlyu@mit.edu> on kerberos-announce mailing list, MIT krb5 Security Advisory 2002-002 Notes: svn path=/head/; revision=68693
* Crypto-publish.org has finally put krb5-1.2.6 up on their site. TheCy Schubert2002-09-252-7/+3
| | | | | | | | | | patch reimplements code to fetch MIT Kerberos from their site when USA_RESIDENT=NO. Approved by: kris Notes: svn path=/head/; revision=67138
* Update 1.2.5 --> 1.2.6Cy Schubert2002-09-134-42/+9
| | | | | | | | Note: Since crypto-publish.org does not yet have krb5-1.2.6 up on their website, fetch from their site has been temporarily disabled. Notes: svn path=/head/; revision=66260
* Fix extract for non-root users.Cy Schubert2002-08-171-2/+6
| | | | | | | | Noticed by: nectar Pointy hat to: cy Notes: svn path=/head/; revision=64594
* Correct Sun RPC buffer overflow.Jacques Vidrine2002-08-022-1/+21
| | | | | | | | <URL:http://online.securityfocus.com/archive/1/285308> <URL:http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823> Notes: svn path=/head/; revision=63876
* README.FreeBSD fix.Cy Schubert2002-07-011-1/+1
| | | | | | | | PR: 39936 Submitted by: Matthew West <mwest@uct.ac.za> Notes: svn path=/head/; revision=62251
* Fix problem with V4 keys. We should get KRB5_KDB_NO_MATCHING_KEY, notCy Schubert2002-06-262-0/+17
| | | | | | | | | | | ENOENT. Obtained from /cvs/krbdev/krb5/src/kdc/kdc_preauth.c,v rev 5.31 in MIT KRB5 tree (fix etype info; wrong termination condition used in get_etype_info). Obtained from: Sam Hartman <hartmans@mit.edu> Notes: svn path=/head/; revision=61979
* I add missing krb5-config.Cy Schubert2002-06-161-0/+1
| | | | Notes: svn path=/head/; revision=61364
* Now that www.crypto-publish.org has put the latest version of MIT KRB5Cy Schubert2002-05-032-1/+9
| | | | | | | | | | up on their website again, reimplementation of the Makefile patch that fetched the the tarball from their site for users outside of the US (originally in Makefile rev 1.29). USA_RESIDENT=YES still supports manual fetching from web.mit.edu. Notes: svn path=/head/; revision=58479
* Upgrade 1.2.4 --> 1.2.5Cy Schubert2002-05-022-2/+2
| | | | Notes: svn path=/head/; revision=58462
* www.crypto-publish.org does not have krb5-1.2.4.{tar,tar.Z,tar.gz,tar.bz2}.Cy Schubert2002-03-291-6/+0
| | | | | | | Reported by: bento Notes: svn path=/head/; revision=56870
* MIT currently distributes their KRB5 distribution in a tarball (.tar)Cy Schubert2002-03-182-1/+8
| | | | | | | | | | | | | that contains the distribution itself, in a tar.gz file, and a signature certificate, contained in a detached .tar.gz.asc file. Prior to this patch, users installing MIT KRB5 had to extract the tarball into /usr/ports/distfiles, then proceed with the installation. This caused confusion among those installing the port. This patch addresses the problem by extracting the .tar.gz file from the tarball, then unpacking the .tar.gz file before continuing with the build. Notes: svn path=/head/; revision=56313
* Update 1.2.3 --> 1.2.4Cy Schubert2002-03-012-2/+2
| | | | Notes: svn path=/head/; revision=55369
* Update 1.2.2 -> 1.2.3Cy Schubert2002-01-1613-1600/+56
| | | | Notes: svn path=/head/; revision=53145
* In order to make the MIT KRB5 port compatible with FreeBSD, the portCy Schubert2002-01-087-2/+123
| | | | | | | | | | | | | | now makes use of login.conf and login.access. This is performed by using FreeBSD login(1) instead of MIT KRB5 login.krb5(8). The MIT KRB5 login.krb5(8) can still be used by specifying "-L" in the klogind and telnetd arguments in inetd.conf. This is documented in a new file called README.FreeBSD. Reviewed by: nectar Notes: svn path=/head/; revision=52768
* = Modify `ksu' so that it uses the login cap database. Michael AllmanJacques Vidrine2001-09-072-26/+89
| | | | | | | | | | | | | <msa@dinosauricon.com> provided the original patches. = For users outside of the US, point to www.crypto-publish.org for the distfiles. It was Chris Knight <chris@aims.com.au>'s idea. Submitted by: Cy.Schubert@uumail.gov.bc.ca (MAINTAINER) PR: ports/29865 Notes: svn path=/head/; revision=47507
* New maintainer: Cy Schubert <Cy.Schubert@uumail.gov.bc.ca>Jacques Vidrine2001-07-241-1/+1
| | | | Notes: svn path=/head/; revision=45451
* Update telnetd vulnerability fixes from FreeBSD.Jacques Vidrine2001-07-241-0/+11
| | | | | | | Submitted by: Cy Schubert <Cy.Schubert@uumail.gov.bc.ca> Notes: svn path=/head/; revision=45447
* Bump PORTREVISION.Jacques Vidrine2001-07-241-1/+1
| | | | | | | Update telnetd vulnerability fixes from FreeBSD. Notes: svn path=/head/; revision=45442
* Update telnetd vulnerability fixes from FreeBSD.Jacques Vidrine2001-07-244-28/+102
| | | | | | | Submitted by: Cy Schubert <Cy.Schubert@uumail.gov.bc.ca> Notes: svn path=/head/; revision=45441
* Merge telnetd vulnerability fix from FreeBSD.Jacques Vidrine2001-07-207-1/+1219
| | | | | | | Submitted by: Cy Schubert <Cy.Schubert@uumail.gov.bc.ca> Notes: svn path=/head/; revision=45288
* Bump PORTREVISION for ftpd buffer overflow fix.Jacques Vidrine2001-04-271-0/+1
| | | | Notes: svn path=/head/; revision=41974
* Security fix:Jacques Vidrine2001-04-271-0/+19
| | | | | | | | | | | ``Buffer overflows exist in the FTP daemon included with MIT krb5.'' See <URL:http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt> and <URL:http://web.mit.edu/kerberos/www/advisories/ftpbuf_122_patch.txt>. Obtained from: MIT Kerberos mailing list Notes: svn path=/head/; revision=41972
* Security fix:Jacques Vidrine2001-04-271-3/+273
| | | | | | | | | | | ``Buffer overflows exist in the FTP daemon included with MIT krb5.'' See <URL:http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt> and <URL:http://web.mit.edu/kerberos/www/advisories/ftpbuf_122_patch.txt>. Obtained from: MIT Kerberos mailing list Notes: svn path=/head/; revision=41971
* Update 1.2.1 -> 1.2.2Jacques Vidrine2001-03-024-70/+2
| | | | Notes: svn path=/head/; revision=38988
* Bump PORTREVISION for previous commit (fix for _PATH_NOLOGIN).Jacques Vidrine2001-01-101-0/+1
| | | | | | | Reminded by: kris Notes: svn path=/head/; revision=37070
* kshd has /etc/nologin hardcoded instead of using _PATH_NOLOGINJacques Vidrine2001-01-091-0/+28
| | | | | | | | | | | from <paths.h> (if available) like login.krb5 does. As a result, on FreeBSD 4.2 these two programs end up using different paths for the nologin file (which is /var/run/nologin on FreeBSD). Submitted by: <djm@test.pubnix.com> Notes: svn path=/head/; revision=37009
* Update 1.2 -> 1.2.1. From the announcement:Jacques Vidrine2000-06-302-2/+2
| | | | | | | | | | | | | | | | The MIT Kerberos Team announces the availibility of MIT Kerberos 5 Release 1.2.1. This is primarily a bugfix release. Changes include: * A bug in the gssapi library that prevented kadmin clients from working has been fixed. For some reason this was not caught during beta testing. * login.c now correctly sets the default ccache name. * A memory leak in conv_princ.c has been fixed. Notes: svn path=/head/; revision=30031
* Oops, had a bogus PORTVERSION/DISTNAME from when I was testingJacques Vidrine2000-06-241-2/+1
| | | | | | | 1.2-beta4. Notes: svn path=/head/; revision=29836
* Update 1.1.1 -> 1.2Jacques Vidrine2000-06-245-26/+26
| | | | Notes: svn path=/head/; revision=29834
* Rename INSTALLS_SHLIBS to INSTALLS_SHLIB. (There was a typo in theSatoshi Asami2000-06-161-1/+1
| | | | | | | | | | | | previous commit message to bsd.port.mk, which said INSTALL_SHLIBS. Boo.) Line up the rhs of variable assignments nicely. Remove a couple of extra whitespaces while I'm here. Suggested by: sobomax Notes: svn path=/head/; revision=29651