pkgsrc-Changes archive
[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]
CVS commit: pkgsrc/security/heimdal
Module Name: pkgsrc
Committed By: wiz
Date: Thu Oct 21 07:46:02 UTC 2021
Modified Files:
pkgsrc/security/heimdal: Makefile PLIST buildlink3.mk builtin.mk
distinfo options.mk
Added Files:
pkgsrc/security/heimdal/patches: patch-lib_hdb_hdb-mitdb.c
Removed Files:
pkgsrc/security/heimdal: PLIST.OpenBSD
pkgsrc/security/heimdal/patches: patch-ad patch-al
patch-cf_install-catman.sh patch-cf_libtool.m4 patch-cf_pthreads.m4
patch-cf_roken-frag.m4 patch-kdc_version-script.map
patch-lib_ipc_server.c patch-lib_libedit_aclocal.m4
patch-lib_libedit_configure patch-lib_libedit_configure.ac
patch-lib_libedit_src_unvis.c patch-lib_libedit_src_vis.c
patch-lib_otp_Makefile.in patch-lib_roken_vis.c
patch-tools_krb5-config.in
Log Message:
heimdal: update to 7.7.0.
This version supports openssl 1.1, so re-enable it.
Release Notes - Heimdal - Version Heimdal 7.7
Bug fixes
- PKCS#11 hcrypto back-end
. initialize the p11_module_load function list
. verify that not only is a mechanism present but that its mechanism
info states that it offers the required encryption, decryption or
digest services
- krb5:
. Starting with 7.6, Heimdal permitted requesting authenticated
anonymous tickets. However, it did not verify that a KDC in fact
returned an anonymous ticket when one was requested.
- Cease setting the KDCOption reaquest_anonymous flag when issuing
S4UProxy (constrained delegation) TGS requests.
. when the Win2K PKINIT compatibility option is set, do
not require krbtgt otherName to match when validating KDC
certificate.
. set PKINIT_BTMM flag per Apple implementation
. use memset_s() instead of memset()
- kdc:
. When generating KRB5SignedPath in the AS, use the reply client name
rather than the one from the request, so validation will work
correctly in the TGS.
. allow checksum of PA-FOR-USER to be HMAC_MD5. Even if tgt used
an enctype with a different checksum. Per [MS-SFU] 2.2.1
PA-FOR-USER the checksum is always HMAC_MD5, and that's what
Windows and MIT clients send.
In heimdal both the client and kdc use instead the
checksum of the tgt, and therefore work with each other
but Windows and MIT clients fail against heimdal KDC.
Both Windows and MIT KDCs would allow any keyed checksum
to be used so Heimdal client interoperates with them.
Change Heimdal KDC to allow HMAC_MD5 even for non RC4
based tgt in order to support per-spec clients.
. use memset_s() instead of memset().
- Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy
(constrained delegation) TGS Requests with the request
anonymous flag set. These requests will be treated as
S4UProxy requests and not anonymous requests.
- HDB:
. Set SQLite3 backend default page size to 8KB.
. Add hdb_set_sync() method
- kadmind:
. disable HDB sync during database load avoiding unnecessary disk i/o.
- ipropd:
. disable HDB sync during receive_everything. Doing an fsync
per-record when receiving the complete HDB is a performance
disaster. Among other things, if the HDB is very large, then
one slave receving a full HDB can cause other slaves to timeout
and, if HDB write activity is high enough to cause iprop log
truncation, then also need full syncs, which leads to a cycle of
full syncs for all slaves until HDB write activity drops.
Allowing the iprop log to be larger helps, but improving
receive_everything() performance helps even more.
- kinit:
. Anonymous PKINIT tickets discard the realm information used
to locate the issuing AS. Store the issuing realm in the
credentials cache in order to locate a KDC which can renew them.
. Do not leak the result of krb5_cc_get_config() when determining
anonymous PKINIT start realm.
- klist:
. Show transited-policy-checked, ok-as-delegate and anonymous
flags when listing credentials.
- tests:
. Regenerate certs so that they expire before the 2038 armageddon
so the test suite will pass on 32-bit operating systems until the
underlying issues can be resolved.
- Solaris:
. Define _STDC_C11_BCI for memset_s prototype
- build tooling:
. Convert from python 2 to python 3
- documentation
. rename verify-password to verify-password-quality
. hprop default mode is encrypt
. kadmind "all" permission does not include "get-keys"
. verify-password-quality might not be stateless
Release Notes - Heimdal - Version Heimdal 7.6
Security
- CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum
When the Heimdal KDC checks the checksum that is placed on the
S4U2Self packet by the server to protect the requested principal
against modification, it does not confirm that the checksum
algorithm that protects the user name (principal) in the request
is keyed. This allows a man-in-the-middle attacker who can
intercept the request to the KDC to modify the packet by replacing
the user name (principal) in the request with any desired user
name (principal) that exists in the KDC and replace the checksum
protecting that name with a CRC32 checksum (which requires no
prior knowledge to compute).
This would allow a S4U2Self ticket requested on behalf of user
name (principal) user%EXAMPLE.COM@localhost to any service to be changed
to a S4U2Self ticket with a user name (principal) of
Administrator%EXAMPLE.COM@localhost. This ticket would then contain the
PAC of the modified user name (principal).
- CVE-2019-12098, client-only:
RFC8062 Section 7 requires verification of the PA-PKINIT-KX key excahnge
when anonymous PKINIT is used. Failure to do so can permit an active
attacker to become a man-in-the-middle.
Bug fixes
- Happy eyeballs: Don't wait for responses from known-unreachable KDCs.
- kdc: check return copy_Realm, copy_PrincipalName, copy_EncryptionKey
- kinit:
. cleanup temporary ccaches
. see man page for "kinit --anonymous" command line syntax change
- kdc: Make anonymous AS-requests more RFC8062-compliant.
- Updated expired test certificates
- Solaris:
. PKCS#11 hcrypto backend broken since 7.0.1
. Building with Sun Pro C
Features
- kuser: support authenticated anonymous AS-REQs in kinit
- kdc: support for anonymous TGS-REQs
- kgetcred support for anonymous service tickets
- Support builds with OpenSSL 1.1.1
Release Notes - Heimdal - Version Heimdal 7.5
Security
- Fix CVE-2017-17439, which is a remote denial of service
vulnerability:
In Heimdal 7.1 through 7.4, remote unauthenticated attackers
are able to crash the KDC by sending a crafted UDP packet
containing empty data fields for client name or realm.
Bug fixes
- Handle long input lines when reloading database dumps.
- In pre-forked mode (default on Unix), correctly clear
the process ids of exited children, allowing new child processes
to replace the old.
- Fixed incorrect KDC response when no-cross realm TGT exists,
allowing client requests to fail quickly rather than time
out after trying to get a correct answer from each KDC.
Release Notes - Heimdal - Version Heimdal 7.4
Security
- Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation
This is a critical vulnerability.
In _krb5_extract_ticket() the KDC-REP service name must be obtained from
encrypted version stored in 'enc_part' instead of the unencrypted version
stored in 'ticket'. Use of the unecrypted version provides an
opportunity for successful server impersonation and other attacks.
Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams.
See https://www.orpheus-lyre.info/ for more details.
Release Notes - Heimdal - Version Heimdal 7.3
Security
- Fix transit path validation. Commit f469fc6 (2010-10-02) inadvertently
caused the previous hop realm to not be added to the transit path
of issued tickets. This may, in some cases, enable bypass of capath
policy in Heimdal versions 1.5 through 7.2.
Note, this may break sites that rely on the bug. With the bug some
incomplete [capaths] worked, that should not have. These may now break
authentication in some cross-realm configurations.
(CVE-2017-6594)
Release Notes - Heimdal - Version Heimdal 7.2
Bug fixes
- Portability improvements
- More strict parsing of encoded URI components in HTTP KDC
- Fixed memory leak in malloc error recovery in NTLM GSSAPI mechanism
- Avoid overly specific CPU info in krb5-config in aid of reproducible builds
- Don't do AFS string-to-key tests when feature is disabled
- Skip mdb_stat test when the command is not available
- Windows: update SHA2 timestamp server
- hdb: add missing export hdb_generate_key_set_password_with_ks_tuple
- Fix signature of hdb_generate_key_set_password()
- Windows: enable KX509 support in the KDC
- kdc: fix kx509 service principal match
- iprop: handle case where master sends nothing new
- ipropd-slave: fix incorrect error codes
- Allow choice of sqlite for HDB pref
- check-iprop: don't fail to kill daemons
- roken: pidfile -> rk_pidfile
- kdc: _kdc_do_kx509 fix use after free error
- Do not detect x32 as 64-bit platform.
- No sys/ttydefaults.h on CYGWIN
- Fix check-iprop races
- roken_detach_prep() close pipe
Release Notes - Heimdal - Version Heimdal 7.1
Security
- kx509 realm-chopping security bug
- non-authorization of alias additions/removals in kadmind
(CVE-2016-2400)
Feature
- iprop has been revamped to fix a number of race conditions that could
lead to inconsistent replication
- Hierarchical capath support
- AES Encryption with HMAC-SHA2 for Kerberos 5
draft-ietf-kitten-aes-cts-hmac-sha2-11
- hcrypto is now thread safe on all platforms
- libhcrypto has new backends: CNG (Windows), PKCS#11 (mainly for
Solaris), and OpenSSL. OpenSSL is now a first-class libhcrypto backend.
OpenSSL 1.0.x and 1.1 are both supported. AES-NI used when supported by
backend
- HDB now supports LMDB
- Thread support on Windows
- RFC 6113 Generalized Framework for Kerberos Pre-Authentication (FAST)
- New GSS APIs:
. gss_localname
- Allow setting what encryption types a principal should have with
[kadmin] default_key_rules, see krb5.conf manpage for more info
- Unify libhcrypto with LTC (libtomcrypto)
- asn1_compile 64-bit INTEGER functionality
- HDB key history support including --keepold kadmin password option
- Improved cross-realm key rollover safety
- New krb5_kuserok() and krb5_aname_to_localname() plug-in interfaces
- Improved MIT compatibility
. kadm5 API
. Migration from MIT KDB via "mitdb" HDB backend
. Capable of writing the HDB in MIT dump format
- Improved Active Directory interoperability
. Enctype selection issues for PAC and other authz-data signatures
. Cross realm key rollover (kvno 0)
- New [kdc] enctype negotiation configuration:
. tgt-use-strongest-session-key
. svc-use-strongest-session-key
. preauth-use-strongest-session-key
. use-strongest-server-key
- The KDC process now uses a multi-process model improving
resiliency and performance
- Allow batch-mode kinit with password file
- SIGINFO support added to kinit cmd
- New kx509 configuration options:
. kx509_ca
. kca_service
. kx509_include_pkinit_san
. kx509_template
- Improved Heimdal library/plugin version safety
- Name canonicalization
. DNS resolver searchlist
. Improved referral support
. Support host:port host-based services
- Pluggable libheimbase interface for DBs
- Improve IPv6 Support
- LDAP
. Bind DN and password
. Start TLS
- klist --json
- DIR credential cache type
- Updated upstream SQLite and libedit
- Removed legacy applications: ftp, kx, login, popper, push, rcp, rsh,
telnet, xnlock
- Completely remove RAND_egd support
- Moved kadmin and ktutil to /usr/bin
- Stricter fcache checks (see fcache_strict_checking krb5.conf setting)
. use O_NOFOLLOW
. don't follow symlinks
. require cache files to be owned by the user
. require sensible permissions (not group/other readable)
- Implemented gss_store_cred()
- Many more
Bug fixes
- iprop has been revamped to fix a number of race conditions that could
lead to data loss
- Include non-loopback addresses assigned to loopback interfaces
when requesting tickets with addresses
- KDC 1DES session key selection (for AFS rxkad-k5 compatibility)
- Keytab file descriptor and lock leak
- Credential cache corruption bugs
(NOTE: The FILE ccache is still not entirely safe due to the
fundamentally unsafe design of POSIX file locking)
- gss_pseudo_random() interop bug
- Plugins are now preferentially loaded from the run-time install tree
- Reauthentication after password change in init_creds_password
- Memory leak in the client kadmin library
- TGS client requests renewable/forwardable/proxiable when possible
- Locking issues in DB1 and DB3 HDB backends
- Master HDB can remain locked while waiting for network I/O
- Renewal/refresh logic when kinit is provided with a command
- KDC handling of enterprise principals
- Use correct bit for anon-pkinit
- Many more
To generate a diff of this commit:
cvs rdiff -u -r1.146 -r1.147 pkgsrc/security/heimdal/Makefile
cvs rdiff -u -r1.25 -r1.26 pkgsrc/security/heimdal/PLIST
cvs rdiff -u -r1.2 -r0 pkgsrc/security/heimdal/PLIST.OpenBSD
cvs rdiff -u -r1.64 -r1.65 pkgsrc/security/heimdal/buildlink3.mk
cvs rdiff -u -r1.17 -r1.18 pkgsrc/security/heimdal/builtin.mk
cvs rdiff -u -r1.48 -r1.49 pkgsrc/security/heimdal/distinfo
cvs rdiff -u -r1.4 -r1.5 pkgsrc/security/heimdal/options.mk
cvs rdiff -u -r1.16 -r0 pkgsrc/security/heimdal/patches/patch-ad
cvs rdiff -u -r1.4 -r0 pkgsrc/security/heimdal/patches/patch-al \
pkgsrc/security/heimdal/patches/patch-lib_libedit_src_unvis.c \
pkgsrc/security/heimdal/patches/patch-lib_libedit_src_vis.c
cvs rdiff -u -r1.2 -r0 \
pkgsrc/security/heimdal/patches/patch-cf_install-catman.sh \
pkgsrc/security/heimdal/patches/patch-cf_libtool.m4 \
pkgsrc/security/heimdal/patches/patch-cf_pthreads.m4 \
pkgsrc/security/heimdal/patches/patch-kdc_version-script.map \
pkgsrc/security/heimdal/patches/patch-lib_libedit_aclocal.m4 \
pkgsrc/security/heimdal/patches/patch-lib_libedit_configure.ac
cvs rdiff -u -r1.1 -r0 pkgsrc/security/heimdal/patches/patch-cf_roken-frag.m4 \
pkgsrc/security/heimdal/patches/patch-lib_ipc_server.c \
pkgsrc/security/heimdal/patches/patch-lib_roken_vis.c \
pkgsrc/security/heimdal/patches/patch-tools_krb5-config.in
cvs rdiff -u -r0 -r1.1 \
pkgsrc/security/heimdal/patches/patch-lib_hdb_hdb-mitdb.c
cvs rdiff -u -r1.3 -r0 \
pkgsrc/security/heimdal/patches/patch-lib_libedit_configure \
pkgsrc/security/heimdal/patches/patch-lib_otp_Makefile.in
Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.
Modified files:
Index: pkgsrc/security/heimdal/Makefile
diff -u pkgsrc/security/heimdal/Makefile:1.146 pkgsrc/security/heimdal/Makefile:1.147
--- pkgsrc/security/heimdal/Makefile:1.146 Sun May 9 16:04:34 2021
+++ pkgsrc/security/heimdal/Makefile Thu Oct 21 07:46:02 2021
@@ -1,17 +1,17 @@
-# $NetBSD: Makefile,v 1.146 2021/05/09 16:04:34 thor Exp $
+# $NetBSD: Makefile,v 1.147 2021/10/21 07:46:02 wiz Exp $
-DISTNAME= heimdal-1.5.3
-PKGREVISION= 29
+DISTNAME= heimdal-7.7.0
CATEGORIES= security
-# Original distfile is unavailable on Github
-#GITHUB_TAG= ${DISTNAME}
-#MASTER_SITES= ${MASTER_SITE_GITHUB:=heimdal/}
+MASTER_SITES= ${MASTER_SITE_GITHUB:=heimdal/}
+GITHUB_TAG= ${DISTNAME}
MAINTAINER= pkgsrc-users%NetBSD.org@localhost
HOMEPAGE= http://www.h5l.org/
COMMENT= Kerberos 5 implementation
LICENSE= modified-bsd
+BUILD_DEPENDS+= p5-JSON-[0-9]*:../../converters/p5-JSON
+
CONFLICTS+= arla-[0-9]*
CONFLICTS+= mit-krb5-[0-9]*
CONFLICTS+= openafs-[0-9]*
@@ -19,17 +19,13 @@ CONFLICTS+= gss-[0-9]*
CONFLICTS+= kth-krb4-[0-9]*
USE_LIBTOOL= yes
-USE_TOOLS+= bison flex:run
+USE_TOOLS+= bison flex:run perl
PKGCONFIG_OVERRIDE+= tools/heimdal-gssapi.pc.in
MAKE_ENV+= INSTALL_CATPAGES=no
-# heimdal-1.5.3 on NetBSD 8.1 fails with:
-# cc [...] -c hxtool.c
-# In file included from hxtool.c:34:0:
-# hx_locl.h:66:23: fatal error: ocsp_asn1.h: No such file or directory
-#
-# https://mail-index.netbsd.org/pkgsrc-users/2020/02/20/msg030473.html
-MAKE_JOBS_SAFE= no
+BUILD_DEFS+= VARBASE
+
+WRKSRC= ${WRKDIR}/${DISTNAME}
.include "options.mk"
@@ -42,15 +38,10 @@ CONFIGURE_ARGS+= --enable-pthread-suppor
CONFIGURE_ARGS+= --includedir=${PREFIX}/include/krb5
CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
CONFIGURE_ARGS+= --with-hdbdir=${HEIMDAL_HDB_DIR}
-# not compatible to openssl 1.1
-# TODO: re-enable when updating from 1.5.3, also in buildlink3.mk
-CONFIGURE_ARGS+= --without-openssl
CONFIGURE_ARGS+= --with-sqlite3=${BUILDLINK_PREFIX.sqlite3}
CONFIGURE_ARGS+= --without-x
CONFIGURE_ARGS+= ${ABI:D--with-mips-abi=${ABI}}
CONFIGURE_ENV+= COMPILE_ET=no # build Heimdal's compile_et(1)
-# XXX Grand Central Dispatch is broken in 1.4
-CONFIGURE_ENV+= ac_cv_funclib_dispatch_async_f=no
.include "../../mk/bdb.buildlink3.mk"
@@ -71,11 +62,7 @@ CONFIGURE_ENV.SunOS+= ac_cv_header_vis_h
.include "../../mk/readline.buildlink3.mk"
-.if ${READLINE_TYPE} == "readline"
CONFIGURE_ARGS+= --with-readline=${BUILDLINK_PREFIX.editlinereadline}
-.elif ${READLINE_TYPE} == "editline"
-CONFIGURE_ARGS+= --with-libedit=${BUILDLINK_PREFIX.editlinereadline}
-.endif
PLIST_VARS+= glob vis hcrypto afskauth
@@ -90,7 +77,7 @@ PLIST.afskauth= yes
OWN_DIRS_PERMS= ${HEIMDAL_HDB_DIR} ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0700
SPECIAL_PERMS+= ${PREFIX}/bin/otp ${SETUID_ROOT_PERMS}
-SPECIAL_PERMS= ${PREFIX}/bin/${KRB5_PREFIX}su ${SETUID_ROOT_PERMS}
+SPECIAL_PERMS+= ${PREFIX}/bin/${KRB5_PREFIX}su ${SETUID_ROOT_PERMS}
RCD_SCRIPTS= kadmind kcm kdc kpasswdd
INFO_FILES= yes
@@ -102,10 +89,6 @@ pre-configure:
${GREP} -e /hcrypto_ -e /page_ manpages > manpages.new && \
mv manpages.new manpages
-# Avoid 'cat: cannot open ./localefiles: No such file or directory'
-pre-build:
- ${TOUCH} ${WRKSRC}/po/localefiles
-
.include "../../databases/sqlite3/buildlink3.mk"
PLIST.hcrypto= yes
@@ -128,10 +111,10 @@ PTHREAD_AUTO_VARS= yes
PTHREAD_AUTO_VARS= yes
.endif
-post-install:
- ${LN} -s heimdal-gssapi.pc ${DESTDIR}${PREFIX}/lib/pkgconfig/krb5-gssapi.pc
-
.include "../../mk/termcap.buildlink3.mk"
.include "../../mk/pthread.buildlink3.mk"
.include "../../mk/readline.buildlink3.mk"
+.include "../../security/openssl/buildlink3.mk"
+# integrated editline configure script that always runs checks for this
+.include "../../mk/curses.buildlink3.mk"
.include "../../mk/bsd.pkg.mk"
Index: pkgsrc/security/heimdal/PLIST
diff -u pkgsrc/security/heimdal/PLIST:1.25 pkgsrc/security/heimdal/PLIST:1.26
--- pkgsrc/security/heimdal/PLIST:1.25 Sun May 9 16:04:34 2021
+++ pkgsrc/security/heimdal/PLIST Thu Oct 21 07:46:02 2021
@@ -1,29 +1,25 @@
-@comment $NetBSD: PLIST,v 1.25 2021/05/09 16:04:34 thor Exp $
+@comment $NetBSD: PLIST,v 1.26 2021/10/21 07:46:02 wiz Exp $
bin/afslog
-bin/compile_et
+bin/bsearch
bin/gsstool
+bin/heimtools
bin/hxtool
bin/idn-lookup
-bin/kcc
+bin/kadmin
bin/kdestroy
bin/kf
-bin/kftp
bin/kgetcred
bin/kinit
bin/klist
bin/kpasswd
bin/krb5-config
-bin/${KRB5_PREFIX}login
bin/kswitch
+bin/ktutil
bin/otp
bin/otpprint
bin/pagsh
-bin/pfrom
-bin/${KRB5_PREFIX}rcp
-bin/${KRB5_PREFIX}rsh
bin/string2key
bin/${KRB5_PREFIX}su
-bin/${KRB5_PREFIX}telnet
bin/verify_krb5_conf
include/krb5/asn1-common.h
include/krb5/asn1_err.h
@@ -55,6 +51,8 @@ ${PLIST.hcrypto}include/krb5/hcrypto/ecd
${PLIST.hcrypto}include/krb5/hcrypto/engine.h
${PLIST.hcrypto}include/krb5/hcrypto/evp-cc.h
${PLIST.hcrypto}include/krb5/hcrypto/evp-hcrypto.h
+${PLIST.hcrypto}include/krb5/hcrypto/evp-openssl.h
+${PLIST.hcrypto}include/krb5/hcrypto/evp-pkcs11.h
${PLIST.hcrypto}include/krb5/hcrypto/evp.h
${PLIST.hcrypto}include/krb5/hcrypto/hmac.h
${PLIST.hcrypto}include/krb5/hcrypto/md2.h
@@ -67,6 +65,7 @@ ${PLIST.hcrypto}include/krb5/hcrypto/rc4
${PLIST.hcrypto}include/krb5/hcrypto/rsa.h
${PLIST.hcrypto}include/krb5/hcrypto/sha.h
${PLIST.hcrypto}include/krb5/hcrypto/ui.h
+${PLIST.hcrypto}include/krb5/hcrypto/undef.h
include/krb5/hdb-protos.h
include/krb5/hdb.h
include/krb5/hdb_asn1.h
@@ -91,11 +90,12 @@ include/krb5/kadm5/private.h
include/krb5/kafs.h
include/krb5/kdc-protos.h
include/krb5/kdc.h
-include/krb5/krb5-private.h
include/krb5/krb5-protos.h
include/krb5/krb5-types.h
include/krb5/krb5.h
+include/krb5/krb5/an2ln_plugin.h
include/krb5/krb5/ccache_plugin.h
+include/krb5/krb5/db_plugin.h
include/krb5/krb5/locate_plugin.h
include/krb5/krb5/send_to_kdc_plugin.h
include/krb5/krb5/windc_plugin.h
@@ -146,7 +146,14 @@ lib/libroken.la
lib/libsl.la
lib/libwind.la
lib/pkgconfig/heimdal-gssapi.pc
+lib/pkgconfig/heimdal-kadm-client.pc
+lib/pkgconfig/heimdal-kadm-server.pc
+lib/pkgconfig/heimdal-krb5.pc
+lib/pkgconfig/kadm-client.pc
+lib/pkgconfig/kadm-server.pc
+lib/pkgconfig/kafs.pc
lib/pkgconfig/krb5-gssapi.pc
+lib/pkgconfig/krb5.pc
lib/windc.la
libexec/digest-service
libexec/heimdal/asn1_compile
@@ -161,44 +168,27 @@ libexec/kcm
libexec/kdc
libexec/kdigest
libexec/kfd
-libexec/kftpd
libexec/kimpersonate
libexec/kpasswdd
-libexec/popper
-libexec/push
-libexec/${KRB5_PREFIX}rshd
-libexec/${KRB5_PREFIX}telnetd
man/man1/afslog.1
+man/man1/bsearch.1
+man/man1/kadmin.1
man/man1/kdestroy.1
man/man1/kf.1
-man/man1/kftp.1
man/man1/kgetcred.1
man/man1/kinit.1
man/man1/klist.1
man/man1/kpasswd.1
man/man1/krb5-config.1
man/man1/kswitch.1
-man/man1/kx.1
-man/man1/${KRB5_PREFIX}login.1
+man/man1/ktutil.1
man/man1/otp.1
man/man1/otpprint.1
man/man1/pagsh.1
-man/man1/pfrom.1
-man/man1/${KRB5_PREFIX}rcp.1
-man/man1/${KRB5_PREFIX}rsh.1
-man/man1/rxtelnet.1
-man/man1/rxterm.1
man/man1/${KRB5_PREFIX}su.1
-man/man1/${KRB5_PREFIX}telnet.1
-man/man1/tenletxr.1
-man/man1/xnlock.1
man/man3/HDB.3
-man/man3/__gss_c_attr_stream_sizes_oid_desc.3
man/man3/arg_printusage.3
-man/man3/challenge.3
-man/man3/context.3
man/man3/data.3
-man/man3/domain.3
man/man3/ecalloc.3
man/man3/emalloc.3
man/man3/eread.3
@@ -206,7 +196,6 @@ man/man3/erealloc.3
man/man3/esetenv.3
man/man3/estrdup.3
man/man3/ewrite.3
-man/man3/flags.3
man/man3/getarg.3
man/man3/gss_accept_sec_context.3
man/man3/gss_acquire_cred.3
@@ -292,6 +281,7 @@ man/man3/hdb_open.3
man/man3/hdb_password.3
man/man3/hdb_remove.3
man/man3/hdb_rename.3
+man/man3/hdb_set_sync.3
man/man3/hdb_store.3
man/man3/hdb_unlock.3
man/man3/heim_ntlm_build_ntlm1_master.3
@@ -313,7 +303,7 @@ man/man3/heim_ntlm_keyex_unwrap.3
man/man3/heim_ntlm_nt_key.3
man/man3/heim_ntlm_ntlmv2_key.3
man/man3/heim_ntlm_verify_ntlm2.3
-man/man3/hostname.3
+man/man3/heimbase.3
man/man3/hx509.3
man/man3/hx509_bitstring_print.3
man/man3/hx509_ca.3
@@ -336,6 +326,7 @@ man/man3/hx509_ca_tbs_set_notAfter_lifet
man/man3/hx509_ca_tbs_set_notBefore.3
man/man3/hx509_ca_tbs_set_proxy.3
man/man3/hx509_ca_tbs_set_serialnumber.3
+man/man3/hx509_ca_tbs_set_signature_algorithm.3
man/man3/hx509_ca_tbs_set_spki.3
man/man3/hx509_ca_tbs_set_subject.3
man/man3/hx509_ca_tbs_set_template.3
@@ -475,7 +466,7 @@ man/man3/hx509_verify_set_strict_rfc3280
man/man3/hx509_verify_set_time.3
man/man3/hx509_verify_signature.3
man/man3/hx509_xfree.3
-man/man3/internalvsmechname.3
+man/man3/internal_v_smechname.3
man/man3/k_afs_cell_of_file.3
man/man3/k_hasafs.3
man/man3/k_hasafs_recheck.3
@@ -497,6 +488,8 @@ man/man3/krb524_convert_creds_kdc_ccache
man/man3/krb5_425_conv_principal.3
man/man3/krb5_425_conv_principal_ext.3
man/man3/krb5_524_conv_principal.3
+man/man3/krb5_abort.3
+man/man3/krb5_abortx.3
man/man3/krb5_acc_ops.3
man/man3/krb5_acl_match_file.3
man/man3/krb5_acl_match_string.3
@@ -696,6 +689,7 @@ man/man3/krb5_data_ct_cmp.3
man/man3/krb5_data_free.3
man/man3/krb5_data_realloc.3
man/man3/krb5_data_zero.3
+man/man3/krb5_dcc_ops.3
man/man3/krb5_decrypt.3
man/man3/krb5_decrypt_EncryptedData.3
man/man3/krb5_decrypt_iov_ivec.3
@@ -745,8 +739,10 @@ man/man3/krb5_enctype_keysize.3
man/man3/krb5_enctype_to_string.3
man/man3/krb5_enctype_valid.3
man/man3/krb5_enctypes_compatible_keys.3
+man/man3/krb5_err.3
man/man3/krb5_error.3
man/man3/krb5_error_from_rd_error.3
+man/man3/krb5_errx.3
man/man3/krb5_expand_hostname.3
man/man3/krb5_expand_hostname_realms.3
man/man3/krb5_fcc_ops.3
@@ -767,6 +763,7 @@ man/man3/krb5_free_data.3
man/man3/krb5_free_data_contents.3
man/man3/krb5_free_error.3
man/man3/krb5_free_error_contents.3
+man/man3/krb5_free_error_message.3
man/man3/krb5_free_error_string.3
man/man3/krb5_free_host_realm.3
man/man3/krb5_free_kdc_rep.3
@@ -778,6 +775,7 @@ man/man3/krb5_free_salt.3
man/man3/krb5_free_ticket.3
man/man3/krb5_free_unparsed_name.3
man/man3/krb5_fwd_tgt_creds.3
+man/man3/krb5_generate_random.3
man/man3/krb5_generate_random_block.3
man/man3/krb5_generate_subkey.3
man/man3/krb5_generate_subkey_extended.3
@@ -802,6 +800,9 @@ man/man3/krb5_get_default_realm.3
man/man3/krb5_get_default_realms.3
man/man3/krb5_get_dns_canonicalize_hostname.3
man/man3/krb5_get_dns_canonize_hostname.3
+man/man3/krb5_get_err_text.3
+man/man3/krb5_get_error_message.3
+man/man3/krb5_get_error_string.3
man/man3/krb5_get_extra_addresses.3
man/man3/krb5_get_fcache_version.3
man/man3/krb5_get_forwarded_creds.3
@@ -848,6 +849,7 @@ man/man3/krb5_get_renewed_creds.3
man/man3/krb5_get_server_rcache.3
man/man3/krb5_get_use_admin_kdc.3
man/man3/krb5_get_validated_creds.3
+man/man3/krb5_get_warn_dest.3
man/man3/krb5_get_wrapped_length.3
man/man3/krb5_getportbyname.3
man/man3/krb5_h_addr2addr.3
@@ -868,6 +870,7 @@ man/man3/krb5_init_ets.3
man/man3/krb5_initlog.3
man/man3/krb5_introduction.3
man/man3/krb5_is_config_principal.3
+man/man3/krb5_is_enctype_weak.3
man/man3/krb5_is_thread_safe.3
man/man3/krb5_kerberos_enctypes.3
man/man3/krb5_keyblock_get_enctype.3
@@ -947,7 +950,13 @@ man/man3/krb5_principal_get_num_comp.3
man/man3/krb5_principal_get_realm.3
man/man3/krb5_principal_get_type.3
man/man3/krb5_principal_intro.3
+man/man3/krb5_principal_is_anonymous.3
+man/man3/krb5_principal_is_gss_hostbased_service.3
man/man3/krb5_principal_is_krbtgt.3
+man/man3/krb5_principal_is_lkdc.3
+man/man3/krb5_principal_is_null.3
+man/man3/krb5_principal_is_pku2u.3
+man/man3/krb5_principal_is_root_krbtgt.3
man/man3/krb5_principal_match.3
man/man3/krb5_principal_set_realm.3
man/man3/krb5_principal_set_type.3
@@ -985,6 +994,7 @@ man/man3/krb5_rd_req_out_get_server.3
man/man3/krb5_rd_req_with_keyblock.3
man/man3/krb5_rd_safe.3
man/man3/krb5_realm_compare.3
+man/man3/krb5_realm_is_lkdc.3
man/man3/krb5_ret_address.3
man/man3/krb5_ret_addrs.3
man/man3/krb5_ret_authdata.3
@@ -993,6 +1003,7 @@ man/man3/krb5_ret_creds_tag.3
man/man3/krb5_ret_data.3
man/man3/krb5_ret_int16.3
man/man3/krb5_ret_int32.3
+man/man3/krb5_ret_int64.3
man/man3/krb5_ret_int8.3
man/man3/krb5_ret_keyblock.3
man/man3/krb5_ret_principal.3
@@ -1001,6 +1012,7 @@ man/man3/krb5_ret_stringz.3
man/man3/krb5_ret_times.3
man/man3/krb5_ret_uint16.3
man/man3/krb5_ret_uint32.3
+man/man3/krb5_ret_uint64.3
man/man3/krb5_ret_uint8.3
man/man3/krb5_set_config_files.3
man/man3/krb5_set_default_in_tkt_etypes.3
@@ -1019,6 +1031,7 @@ man/man3/krb5_set_password.3
man/man3/krb5_set_password_using_ccache.3
man/man3/krb5_set_real_time.3
man/man3/krb5_set_use_admin_kdc.3
+man/man3/krb5_set_warn_dest.3
man/man3/krb5_sname_to_principal.3
man/man3/krb5_sock_to_principal.3
man/man3/krb5_sockaddr2address.3
@@ -1032,6 +1045,8 @@ man/man3/krb5_storage_from_data.3
man/man3/krb5_storage_from_fd.3
man/man3/krb5_storage_from_mem.3
man/man3/krb5_storage_from_readonly_mem.3
+man/man3/krb5_storage_from_socket.3
+man/man3/krb5_storage_fsync.3
man/man3/krb5_storage_get_byteorder.3
man/man3/krb5_storage_get_eof_code.3
man/man3/krb5_storage_is_flags.3
@@ -1052,6 +1067,7 @@ man/man3/krb5_store_creds_tag.3
man/man3/krb5_store_data.3
man/man3/krb5_store_int16.3
man/man3/krb5_store_int32.3
+man/man3/krb5_store_int64.3
man/man3/krb5_store_int8.3
man/man3/krb5_store_keyblock.3
man/man3/krb5_store_principal.3
@@ -1060,6 +1076,7 @@ man/man3/krb5_store_stringz.3
man/man3/krb5_store_times.3
man/man3/krb5_store_uint16.3
man/man3/krb5_store_uint32.3
+man/man3/krb5_store_uint64.3
man/man3/krb5_store_uint8.3
man/man3/krb5_string_to_deltat.3
man/man3/krb5_string_to_enctype.3
@@ -1086,6 +1103,7 @@ man/man3/krb5_unparse_name_flags.3
man/man3/krb5_unparse_name_short.3
man/man3/krb5_us_timeofday.3
man/man3/krb5_v4compat.3
+man/man3/krb5_vabort.3
man/man3/krb5_verify_ap_req.3
man/man3/krb5_verify_checksum.3
man/man3/krb5_verify_checksum_iov.3
@@ -1103,21 +1121,28 @@ man/man3/krb5_verify_opt_set_service.3
man/man3/krb5_verify_user.3
man/man3/krb5_verify_user_lrealm.3
man/man3/krb5_verify_user_opt.3
+man/man3/krb5_verr.3
+man/man3/krb5_verrx.3
man/man3/krb5_vlog.3
man/man3/krb5_vlog_msg.3
+man/man3/krb5_vprepend_error_message.3
+man/man3/krb5_vset_error_message.3
man/man3/krb5_vset_error_string.3
man/man3/krb5_vwarn.3
+man/man3/krb5_vwarnx.3
+man/man3/krb5_warn.3
+man/man3/krb5_warnx.3
+man/man3/krb5plugin_an2ln_ftable_desc.3
+man/man3/krb5plugin_db_ftable_desc.3
+man/man3/krb5plugin_kuserok_ftable_desc.3
man/man3/krb_afslog.3
man/man3/krb_afslog_uid.3
man/man3/length.3
-man/man3/lm.3
-man/man3/ntlm.3
man/man3/ntlm_buf.3
man/man3/ntlm_core.3
man/man3/ntlm_type1.3
man/man3/ntlm_type2.3
man/man3/ntlm_type3.3
-man/man3/os.3
man/man3/page_ca.3
man/man3/page_cert.3
man/man3/page_cms.3
@@ -1151,12 +1176,8 @@ man/man3/rtbl_set_column_prefix.3
man/man3/rtbl_set_flags.3
man/man3/rtbl_set_prefix.3
man/man3/rtbl_set_separator.3
-man/man3/sessionkey.3
-man/man3/targetinfo.3
-man/man3/targetname.3
man/man3/unparse_time.3
man/man3/unparse_time_approx.3
-man/man3/username.3
man/man3/wind.3
man/man3/wind_profile.3
man/man3/wind_punycode_label_toascii.3
@@ -1171,39 +1192,27 @@ man/man3/wind_utf8ucs2.3
man/man3/wind_utf8ucs2_length.3
man/man3/wind_utf8ucs4.3
man/man3/wind_utf8ucs4_length.3
-man/man3/ws.3
-man/man5/kftpusers.5
man/man5/krb5.conf.5
-man/man5/login.access.5
man/man5/mech.5
man/man5/qop.5
+man/man7/krb5-plugin.7
man/man8/hprop.8
man/man8/hpropd.8
man/man8/iprop-log.8
man/man8/iprop.8
man/man8/ipropd-master.8
man/man8/ipropd-slave.8
-man/man8/kadmin.8
man/man8/kadmind.8
man/man8/kcm.8
man/man8/kdc.8
man/man8/kdigest.8
man/man8/kerberos.8
man/man8/kfd.8
-man/man8/kftpd.8
man/man8/kimpersonate.8
man/man8/kpasswdd.8
man/man8/kstash.8
-man/man8/ktutil.8
-man/man8/kxd.8
-man/man8/popper.8
-man/man8/push.8
-man/man8/${KRB5_PREFIX}rshd.8
-man/man8/${KRB5_PREFIX}telnetd.8
man/man8/string2key.8
man/man8/verify_krb5_conf.8
sbin/iprop-log
-sbin/kadmin
sbin/kstash
-sbin/ktutil
${PLIST.ldap}share/examples/heimdal/hdb.schema
Index: pkgsrc/security/heimdal/buildlink3.mk
diff -u pkgsrc/security/heimdal/buildlink3.mk:1.64 pkgsrc/security/heimdal/buildlink3.mk:1.65
--- pkgsrc/security/heimdal/buildlink3.mk:1.64 Wed Apr 21 11:40:36 2021
+++ pkgsrc/security/heimdal/buildlink3.mk Thu Oct 21 07:46:02 2021
@@ -1,6 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.64 2021/04/21 11:40:36 adam Exp $
-
-.include "../../mk/bsd.fast.prefs.mk"
+# $NetBSD: buildlink3.mk,v 1.65 2021/10/21 07:46:02 wiz Exp $
BUILDLINK_TREE+= heimdal
@@ -12,10 +10,12 @@ BUILDLINK_ABI_DEPENDS.heimdal+= heimdal>
BUILDLINK_PKGSRCDIR.heimdal?= ../../security/heimdal
BUILDLINK_INCDIRS.heimdal?= include/krb5
+.include "../../mk/bsd.fast.prefs.mk"
+
pkgbase := heimdal
.include "../../mk/pkg-build-options.mk"
-.if !empty(PKG_BUILD_OPTIONS.heimdal:Mldap)
+.if ${PKG_BUILD_OPTIONS.heimdal:Mldap}
. include "../../databases/openldap-client/buildlink3.mk"
.endif
@@ -26,6 +26,7 @@ CHECK_BUILTIN.heimdal:= no
.include "../../databases/sqlite3/buildlink3.mk"
.include "../../mk/bdb.buildlink3.mk"
.endif
+.include "../../security/openssl/buildlink3.mk"
.endif # HEIMDAL_BUILDLINK3_MK
BUILDLINK_TREE+= -heimdal
Index: pkgsrc/security/heimdal/builtin.mk
diff -u pkgsrc/security/heimdal/builtin.mk:1.17 pkgsrc/security/heimdal/builtin.mk:1.18
--- pkgsrc/security/heimdal/builtin.mk:1.17 Mon Nov 4 21:12:53 2019
+++ pkgsrc/security/heimdal/builtin.mk Thu Oct 21 07:46:02 2021
@@ -1,4 +1,4 @@
-# $NetBSD: builtin.mk,v 1.17 2019/11/04 21:12:53 rillig Exp $
+# $NetBSD: builtin.mk,v 1.18 2021/10/21 07:46:02 wiz Exp $
BUILTIN_PKG:= heimdal
@@ -44,12 +44,12 @@ _BLTN_HEIMDAL_0.6.2= # empty
_BLTN_HEIMDAL_0.6.1= NetBSD-1.6[U-Z]-* NetBSD-1.6Z*-*
_BLTN_HEIMDAL_0.6= NetBSD-1.6[U-Z]-* NetBSD-1.6Z*-*
_BLTN_HEIMDAL_0.5= NetBSD-1.6[I-T]-*
-_BLTN_HEIMDAL_0.4e= NetBSD-1.6[A-H]-* \
- NetBSD-1.6-* NetBSD-1.6_*-* NetBSD-1.6.*-* \
- NetBSD-1.5[YZ]-* NetBSD-1.5Z*-*
+_BLTN_HEIMDAL_0.4e= NetBSD-1.6[A-H]-* \
+ NetBSD-1.6-* NetBSD-1.6_*-* NetBSD-1.6.*-* \
+ NetBSD-1.5[YZ]-* NetBSD-1.5Z*-*
_BLTN_HEIMDAL_0.3f= NetBSD-1.5X-*
-_BLTN_HEIMDAL_0.3e= NetBSD-1.5[UVW]-* \
- NetBSD-1.5.*-*
+_BLTN_HEIMDAL_0.3e= NetBSD-1.5[UVW]-* \
+ NetBSD-1.5.*-*
. for _heimdal_version_ in ${_BLTN_HEIMDAL_VERSIONS}
. for _pattern_ in ${_BLTN_HEIMDAL_${_heimdal_version_}}
. if !empty(MACHINE_PLATFORM:M${_pattern_})
@@ -117,6 +117,7 @@ MAKE_ENV+= KRB5_CONFIG=${KRB5_CONFIG:Q}
. if !empty(SH_KRB5_CONFIG:M__nonexistent__)
BUILDLINK_TARGETS+= fake-krb5-config
+.PHONY: fake-krb5-config
fake-krb5-config:
${RUN} \
src=../../security/heimdal/files/krb5-config \
Index: pkgsrc/security/heimdal/distinfo
diff -u pkgsrc/security/heimdal/distinfo:1.48 pkgsrc/security/heimdal/distinfo:1.49
--- pkgsrc/security/heimdal/distinfo:1.48 Thu Oct 7 14:53:51 2021
+++ pkgsrc/security/heimdal/distinfo Thu Oct 21 07:46:02 2021
@@ -1,21 +1,6 @@
-$NetBSD: distinfo,v 1.48 2021/10/07 14:53:51 nia Exp $
+$NetBSD: distinfo,v 1.49 2021/10/21 07:46:02 wiz Exp $
-RMD160 (heimdal-1.5.3.tar.gz) = 834660b4c0fe81a3aac4ffd9d8d37d74add1fa70
-SHA512 (heimdal-1.5.3.tar.gz) = 5c7890f60d6fe6b5034fca204eb7cdb33fdc397fe09b169212b6267310b83bb0b3b06a4c2888841be34c92cbd701bd95734b4019c33c147459c4a449861c4431
-Size (heimdal-1.5.3.tar.gz) = 6798305 bytes
-SHA1 (patch-ad) = 24acb603565e3c03acde37c0120ba25ef2bf27e1
-SHA1 (patch-al) = 0cea9e7d48f2796b6856d9ef4512cfddcb5bfd03
-SHA1 (patch-cf_install-catman.sh) = 72f3ffa374fb63dcaa89dec288936ecfff1b5228
-SHA1 (patch-cf_libtool.m4) = ffc6c28e13051976c8c25a0f1e486ba7d693facc
-SHA1 (patch-cf_pthreads.m4) = 2a9e065a5a602e1f437d1faaf82f864f45603b5d
-SHA1 (patch-cf_roken-frag.m4) = 599216f2650facaff0559f2a9cc27439e2f1f099
-SHA1 (patch-kdc_version-script.map) = bef9c33f2e4f4faa61771e2c462e43f1a56d0fb0
-SHA1 (patch-lib_ipc_server.c) = fa806b549ed5cb3c4427e3865642e6d9555a59b0
-SHA1 (patch-lib_libedit_aclocal.m4) = a556a5e2afab645263d3413422fc2e0a9825956b
-SHA1 (patch-lib_libedit_configure) = f7b0ce50a722d1320b01ef2bd97abb16b447d22f
-SHA1 (patch-lib_libedit_configure.ac) = 3c6122731b47cb94a488874b3e8d35f3a0bee3b1
-SHA1 (patch-lib_libedit_src_unvis.c) = 117c91ead1ca94aaed38c2d0611588fec6746d61
-SHA1 (patch-lib_libedit_src_vis.c) = ade98e513187c3fa03194909409a9bb23f66509a
-SHA1 (patch-lib_otp_Makefile.in) = 8815c33a4eb024018a6160db58356704ec43d30c
-SHA1 (patch-lib_roken_vis.c) = 8037c4b36d6cd4bc2557a9409df04232276b7a28
-SHA1 (patch-tools_krb5-config.in) = 3398c233aa4d9f0cbfd5b0ca13a2444b5bddebb6
+RMD160 (heimdal-7.7.0.tar.gz) = a29bd27e99c0e3e05752d090fba99d14a94095af
+SHA512 (heimdal-7.7.0.tar.gz) = 6660939b5a36ce36310721a08a089fb671d1e3d2e8ac74ea4775bfa5f8f772d32de805551456200fe96cc486c092c44beb84f5dd877008bc305490ee971bbf99
+Size (heimdal-7.7.0.tar.gz) = 10189293 bytes
+SHA1 (patch-lib_hdb_hdb-mitdb.c) = 37fd0cc328986e68212c4eaea106c422dea87192
Index: pkgsrc/security/heimdal/options.mk
diff -u pkgsrc/security/heimdal/options.mk:1.4 pkgsrc/security/heimdal/options.mk:1.5
--- pkgsrc/security/heimdal/options.mk:1.4 Wed Mar 18 13:18:57 2020
+++ pkgsrc/security/heimdal/options.mk Thu Oct 21 07:46:02 2021
@@ -1,4 +1,4 @@
-# $NetBSD: options.mk,v 1.4 2020/03/18 13:18:57 gdt Exp $
+# $NetBSD: options.mk,v 1.5 2021/10/21 07:46:02 wiz Exp $
PKG_OPTIONS_VAR= PKG_OPTIONS.heimdal
PKG_SUPPORTED_OPTIONS= inet6 kerberos-prefix-cmds ldap
@@ -25,6 +25,7 @@ CONFIGURE_ARGS+= --with-openldap=${BUILD
PLIST.ldap= yes
INSTALLATION_DIRS+= share/examples/heimdal
+.PHONY: heimdal-ldap-schema
post-install: heimdal-ldap-schema
heimdal-ldap-schema:
${INSTALL_DATA} ${WRKSRC}/lib/hdb/hdb.schema \
@@ -40,27 +41,11 @@ KRB5_PREFIX= k
HEIMDAL_TRANSFORM= s/^ftp/${KRB5_PREFIX}&/; \
s/^login/${KRB5_PREFIX}&/; \
s/^${KRB5_PREFIX}login.access/login.access/; \
- s/^rcp/${KRB5_PREFIX}&/; \
- s/^rsh/${KRB5_PREFIX}&/; \
s/^su/${KRB5_PREFIX}&/; \
- s/^telnet/${KRB5_PREFIX}&/
-.else
+ .else
KRB5_PREFIX= # empty
HEIMDAL_TRANSFORM= s/^ftp/k&/
.endif
PLIST_SUBST+= KRB5_PREFIX=${KRB5_PREFIX:Q}
CONFIGURE_ARGS+= --program-transform-name=${HEIMDAL_TRANSFORM:Q}
-#
-# Fix some places in the Heimdal sources that don't point to the correct
-# Kerberized binaries when exec'ing programs.
-#
-SUBST_CLASSES+= heimdal
-SUBST_STAGE.heimdal= pre-configure
-SUBST_FILES.heimdal= appl/rcp/rcp.c appl/rcp/rcp_locl.h
-SUBST_FILES.heimdal+= appl/rsh/rsh_locl.h
-SUBST_FILES.heimdal+= appl/telnet/telnetd/telnetd.h
-SUBST_SED.heimdal= -e "/RSH_PROGRAM/s,rsh,${KRB5_PREFIX}rsh,g"
-SUBST_SED.heimdal+= -e "/PATH_RSH/s,\"/usr/bin/rsh\",BINDIR \"${KRB5_PREFIX}rsh\",g"
-SUBST_SED.heimdal+= -e "/PATH_RSH/s,/rsh,/${KRB5_PREFIX}rsh,g"
-SUBST_SED.heimdal+= -e "/PATH_LOGIN/s,/login,/${KRB5_PREFIX}login,g"
Added files:
Index: pkgsrc/security/heimdal/patches/patch-lib_hdb_hdb-mitdb.c
diff -u /dev/null pkgsrc/security/heimdal/patches/patch-lib_hdb_hdb-mitdb.c:1.1
--- /dev/null Thu Oct 21 07:46:02 2021
+++ pkgsrc/security/heimdal/patches/patch-lib_hdb_hdb-mitdb.c Thu Oct 21 07:46:02 2021
@@ -0,0 +1,15 @@
+$NetBSD: patch-lib_hdb_hdb-mitdb.c,v 1.1 2021/10/21 07:46:02 wiz Exp $
+
+Fix compilation error (already fixed upstream).
+
+--- lib/hdb/hdb-mitdb.c.orig 2019-06-07 06:21:39.000000000 +0000
++++ lib/hdb/hdb-mitdb.c
+@@ -1116,7 +1116,7 @@ krb5_error_code
+ hdb_mitdb_create(krb5_context context, HDB **db,
+ const char *filename)
+ {
+- MITDB **mdb (MITDB **)db;
++ MITDB **mdb = (MITDB **)db;
+ *mdb = calloc(1, sizeof(**mdb));
+ if (*mdb == NULL) {
+ krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
Home |
Main Index |
Thread Index |
Old Index