notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
krb5 MIT implementation of RFC 4120 network authentication service
1.21.2_3 security on this many watch lists=37 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.21.2_3Version of this port present on the latest quarterly branch.
Maintainer: cy@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2024-02-13 18:47:53
Commit Hash: 9926898
People watching this port, also watch:: freetype2, wget, libiconv, curl, libxml2
License: MIT
WWW:
https://web.mit.edu/kerberos/
Description:
Kerberos V5 is an authentication system developed at MIT. Abridged from the User Guide: Under Kerberos, a client sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. If the client successfully decrypts the TGT, it keeps the decrypted TGT, which indicates proof of the client's identity. The TGT permits the client to obtain additional tickets, which give permission for specific services. Since Kerberos negotiates authenticated, and optionally encrypted, communications between two points anywhere on the internet, it provides a layer of security that is not dependent on which side of a firewall either client is on. The Kerberos V5 package is designed to be easy to use. Most of the commands are nearly identical to UNIX network programs you are already used to. Kerberos V5 is a single-sign-on system, which means that you have to type your password only once per session, and Kerberos does the authenticating and encrypting transparently. Jacques Vidrine <n@nectar.com>
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • krb5>0:security/krb5
Conflicts:
CONFLICTS:
  • heimdal
  • krb5
  • krb5-11*
  • krb5-120
CONFLICTS_BUILD:
  • boringssl
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/krb5/ && make install clean
To add the package, run one of these commands:
  • pkg install security/krb5
  • pkg install krb5
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: krb5
Package flavors (<flavor>: <package>)
  • default: krb5
  • ldap: krb5-ldap
distinfo:
TIMESTAMP = 1692194668 SHA256 (krb5-1.21.2.tar.gz) = 9560941a9d843c0243a71b17a7ac6fe31c7cebb5bce3983db79e52ae7e850491 SIZE (krb5-1.21.2.tar.gz) = 8622513

Packages (timestamps in pop-ups are UTC):
krb5
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.21.2_31.21.2_31.18.31.21.2_31.21.2_3-1.18.3-
FreeBSD:13:quarterly1.21.2_31.21.2_31.21.21.21.2_31.21.2_31.21.21.21.21.21.2
FreeBSD:14:latest1.21.2_31.21.2_31.20.11.21.2_31.21.2_31.21-1.21
FreeBSD:14:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_31.21.21.21.21.21.2
FreeBSD:15:latest1.21.2_31.21.2_3n/a1.21.2_3n/a1.21.2_31.21.2_31.21.2_3
 

krb5-ldap
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:13:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:14:latest1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:14:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:15:latest1.21.2_31.21.2_3n/a-n/a--1.21.2_3
 

Master port: security/krb5-121
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. gmake>=4.3 : devel/gmake
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. libtool : devel/libtool
  4. pkgconf>=1.3.0_1 : devel/pkgconf
  5. msgfmt : devel/gettext-tools
  6. autoconf>=2.71 : devel/autoconf
  7. automake>=1.16.5 : devel/automake
  8. perl5>=5.36<5.37 : lang/perl5.36
Library dependencies:
  1. libintl.so : devel/gettext-runtime
  2. libreadline.so.8 : devel/readline
This port is required by:
for Build
  1. databases/xrootd
  2. deskutils/gnome-initial-setup
  3. lang/dotnet
  4. net/freeipa-client
  5. security/pam_krb5
  6. security/rubygem-timfel-krb5
  7. security/sssd
Expand this list (11 items / 4 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. security/sssd2
  3. www/mod_auth_gssapi
  4. Collapse this list.

Deleted ports which required this port:

Expand this list of 2 deleted ports
  1. security/krb5-appl*
  2. security/sssd-devel*
  3. Collapse this list of deleted ports.
for Libraries
  1. databases/sqlrelay
  2. devel/rudiments
  3. editors/vscode
  4. security/pecl-krb5
  5. security/sssd2
  6. www/litmus

Deleted ports which required this port:

Expand this list of 2 deleted ports
  1. security/sssd-devel*
  2. sysutils/condor*
  3. Collapse this list of deleted ports.
for Run
  1. databases/xrootd
  2. deskutils/gnome-initial-setup
  3. lang/dotnet
  4. multimedia/emby-server
  5. multimedia/emby-server-devel
  6. multimedia/jellyfin
  7. net/freeipa-client
Expand this list (18 items / 11 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. net-p2p/lidarr
  3. net-p2p/prowlarr
  4. net-p2p/radarr
  5. net-p2p/readarr
  6. net-p2p/sonarr
  7. security/pam_krb5
  8. security/rubygem-timfel-krb5
  9. security/sssd
  10. www/mod_auth_gssapi
  11. Collapse this list.

Deleted ports which required this port:

Expand this list of 2 deleted ports
  1. net-p2p/sonarr-devel*
  2. security/krb5-appl*
  3. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for krb5-1.21.2_3: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=off: LDAP protocol support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings
Options name:
security_krb5
USES:
autoreconf compiler:c++11-lang cpe gmake gettext-runtime gssapi:bootstrap,mit libtool:build localbase perl5 pkgconfig ssl gettext readline
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://web.mit.edu/kerberos/dist/krb5/1.21/
Collapse this list.
Port Moves
  • port moved here from security/krb5-118 on 2023-06-25
    REASON: Has expired: EOL one year after the release of krb5 1.19

  • port moved here from security/krb5-117 on 2022-02-01
    REASON: Has expired: EOL one year after the release of krb5 1.19

Number of commits found: 221 (showing only 100 on this page)

«  1 | 2 | 3  »  

NOTE: This slave port may no longer be vulnerable to issues shown below because the master port has been updated.

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
This is a slave port. You may also want to view the commits to the master port: security/krb5-121
CommitCreditsLog message
1.6.3_5
14 May 2008 23:06:14
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Implement OPTIONS menu.

Implement options that will allow the user to:

        - rename ftp and ftpd to kftp and kftpd
        - rename telnet and telnetd to ktelnet and ktelnetd
        - rename rlogin to krlogin
        - rename rsh to krsh
        - rename rcp to krcp

This avoids shadowing by or being shadowed by, depending on one's PATH,
system utilities of the same name.
1.6.3_5
19 Mar 2008 19:26:53
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fixes for multiple vulnerabilities.

Security:       US-CERT Technical Cyber Security Alert TA08-079B --
                        MIT Kerberos Updates for Multiple Vulnerabilities
                US-CERT Vulnerability Note VU#895609,
                US-CERT Vulnerability Note VU#374121
                MIT krb5 Security Advisory 2008-001
                MIT krb5 Security Advisory 2008-002
1.6.3_4
06 Jan 2008 14:53:30
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix pkinit install brokenness under 5.5 and 6.2.

Approved by:    portmgr (linimon)
1.6.3_3
24 Nov 2007 23:14:35
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Mark as broken: fails to install.

Approved by:    portmgr (self)
1.6.3_3
29 Oct 2007 23:23:27
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix build for OpenSSL 0.9.8.

PR:             117552
Submitted by:   Hirohisa Yamaguchi <umq@umo.co.jp>
1.6.3_2
29 Oct 2007 22:49:49
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix build under 7.0-PRERELEASE.
1.6.3_1
25 Oct 2007 21:15:23
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix erroneous patch.

PR:             117469
Submitted by:   Karen Andrews <dearmiss@optusnet.com.au>
1.6.3
23 Oct 2007 03:41:37
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.6.2 --> 1.6.3

Security:       fix CVE-2007-3999, CVE-2007-4743 svc_auth_gss.c buffer overflow
                fix CVE-2007-4000 modify_policy vulnerability

Also:           add PKINIT support
1.6.2_1
11 Sep 2007 23:52:19
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Patch for MIT krb5 Security Advisory 2007-006 - kadmind RPC lib buffer
overflow, uninitialized pointer
Security:       MIT krb5 Security Advisory 2007-006
1.6.2
11 Jul 2007 16:51:31
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.6.1 --> 1.6.2
1.6.1_2
26 Jun 2007 23:01:44
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Patches for:

MITKRB5-SA-2007-004: kadmind affected by multiple RPC library vulnerabilities
MITKRB5-SA-2007-005: kadmind vulnerable to buffer overflow

Security:       US CERT Technical Cyber Security Alert TA07-177A --
                MIT Kerberos Vulnerabilities
1.6.1_1
19 May 2007 20:32:57
Original commit files touched by this commit This port version is marked as vulnerable.
flz search for other commits by this committer
- Welcome X.org 7.2 \o/.
- Set X11BASE to ${LOCALBASE} for recent ${OSVERSION}.
- Bump PORTREVISION for ports intalling files in ${X11BASE}.
1.6.1
02 May 2007 21:17:33
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Remove defunct (zero length) patch files.

Pointy hat to:          yours truly
1.6.1
23 Apr 2007 22:10:09
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update from 1.6 to 1.6.1.
1.6_2
04 Apr 2007 21:12:17
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
MIT KRB5 Security patches:

1. MIT krb5 Security Advisory 2007-001: Telnetd allows login as arbitrary user
   CVE: CVE-2007-0956
   CERT: VU#220816

2. MIT krb5 Security Advisory 2007-002: KDC, kadmind stack overflow in
krb5_klog_syslog
   CVE: CVE-2007-0957
   CERT: VU#704024
1.6_1
04 Apr 2007 01:40:12
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix double-free vulnerability in kadmind (via GSS-API library).

Obtained from:  MIT krb5 Security Advisory 2007-003
Security:       US-CERT Technical Cyber Security Alert TA07-093B -- MIT Kerberos
Vulnerabilities
1.6
28 Mar 2007 17:32:00
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Fix after objformat removal

Reported by:    pointyhat
1.6
30 Jan 2007 10:25:34
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Remove support for a.out format and PORTOBJFORMAT variable from individual
  ports

With hat:       portmgr
1.6
15 Jan 2007 03:08:17
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Change a dependency from teTeX-base to the smaller texinfo.
1.6
14 Jan 2007 05:13:32
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Include new documentation dependencies.

Conditionally build and install documentation using a new knob.
1.6
10 Jan 2007 05:06:46
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.5.1 --> 1.6

Security:       MITKRB5-SA-2006-002,  MITKRB5-SA-2006-003, and
                US-CERT Technical Cyber Security Alert TA07-009B
1.5.1_1
14 Nov 2006 02:06:07
Original commit files touched by this commit This port version is marked as vulnerable.
laszlof search for other commits by this committer
Register conflicts for srp in security/heimdal, security/krb4, and
securiry/krb5.
Bump PORTREVISION accordingly.

PR:             ports/105442
Submitted by:   Ruben van Staveren <ruben@verweg.com>
Reviewed by:    shaun@, cy@
Approved by:    flz (mentor)
1.5.1
17 Sep 2006 00:48:42
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update krb5-1.5 --> krb5-1.5.1

Submitted by:   Paul Vixie <paul@vix.com>
1.5_1
16 Jul 2006 17:49:46
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Cause the KDC to also listen on the loopback interface. This is useful
for situations when the database is replicated to a secure environment
that does not have network access, by hand.
1.5
16 Jul 2006 16:15:09
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix plugin loader. This fixes krb5kdc and kdb5_util.
1.5
14 Jul 2006 18:37:11
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.4.3 --> 1.5
1.4.3
13 May 2006 04:15:53
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove USE_REINPLACE from all categories starting with S
1.4.3
23 Feb 2006 10:40:45
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Conversion to a single libtool environment.

Approved by:    portmgr (kris)
1.4.3
24 Jan 2006 01:03:33
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
1.4.3
05 Dec 2005 02:34:07
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove install-info from Makefile, it's automatically done when INFO is defined
1.4.3
04 Dec 2005 10:58:19
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Add INFO macro
1.4.3
25 Nov 2005 19:40:48
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Improve runtime performance on Sparc 64 platform.
1.4.3
23 Nov 2005 21:57:18
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix the Sparc 64 build.
1.4.3
22 Nov 2005 22:01:58
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Flag Sparc64 build as broken.
1.4.3
18 Nov 2005 00:38:05
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.4.2 --> 1.4.3
1.4.2_2
15 Nov 2005 06:52:12
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Mass-conversion to the USE_AUTOTOOLS New World Order.  The code present
in bsd.autotools.mk essentially makes this a no-op given that all the
old variables set a USE_AUTOTOOLS_COMPAT variable, which is parsed in
exactly the same way as USE_AUTOTOOLS itself.

Moreover, USE_AUTOTOOLS has already been extensively tested by the GNOME
team -- all GNOME 2.12.x ports use it.

Preliminary documentation can be found at:
        http://people.FreeBSD.org/~ade/autotools.txt

which is in the process of being SGMLized before introduction into the
Porters Handbook.

Light blue touch-paper.  Run.
1.4.2_2
08 Nov 2005 18:51:23
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix FreeBSD-4.11 build problem

PR:             87888
1.4.2_1
01 Nov 2005 04:01:11
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix makeinfo problem under FreeBSD-6.0.
1.4.2
31 Oct 2005 21:39:16
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Makeinfo 4.8 problem.
1.4.2
29 Oct 2005 18:45:28
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Relocate BROKEN conditional.
1.4.2
29 Oct 2005 17:34:32
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fails to build on 4.11.
1.4.2
28 Oct 2005 05:59:16
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
BROKEN: Does not build
1.4.2
08 Oct 2005 19:57:44
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Set CONFLICTS with heimdal and krb4
- Portlint

PR:             ports/85027
Submitted by:   lofi
Approved by:    maintainer timeout (cy, 7 weeks)
1.4.2
04 Oct 2005 22:09:08
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.4.1 --> 1.4.2
1.4.1_1
12 Jul 2005 21:29:27
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix:

- MIT KRB5 Security Advisory 2005-002: Buffer overflow, heap corruption in KDC

- MIT KRB5 Security Advisory 2005-003: Double free in krb5_recvauth
1.4.1
23 Apr 2005 01:49:07
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.4 --> 1.4.1.

Package list fixup when KRB5_KRB4_COMPAT is not specified.
1.4
19 Apr 2005 21:14:37
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Packing list fixups.

Noticed by:     kris
Pointy hat to:  yours truly
1.4
13 Apr 2005 23:24:48
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Remove NDEBUG flag as it fails to build at some installations.
1.4
13 Apr 2005 03:09:14
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update web page URL.
1.4
13 Apr 2005 03:05:17
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.3.6 --> 1.4
1.3.6_1
31 Mar 2005 18:46:44
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Implement a fix for MITKRB5-SA-2005-001: buffer overflows in telnet client.

Approved by:    portsmgr (krion)
Obtained from:  Tom Yu <tlyu@mit.edu> on kerberos-announce
1.3.6
21 Dec 2004 01:38:02
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.3.5 --> 1.3.6
1.3.5
21 Dec 2004 00:24:18
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Crypto-publish.org no longer maintains a current release of MIT-KRB5.
Remove code to alternatively fetch from that site.
1.3.5
20 Oct 2004 20:20:06
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.3.4 --> 1.3.5
1.3.4_2
01 Sep 2004 19:55:26
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix MIT krb5 Security Advisory 2004-002: double-free vulnerabilities
in KDC and libraries

Heads-up by:    nectar
1.3.4_1
01 Sep 2004 15:01:20
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix MITKRB5-SA-2004-003: ASN.1 decoder denial-of-service.

Heads-up by:    nectar
1.3.4
11 Jun 2004 23:08:57
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update KRB5 1.3.3 --> 1.3.4
1.3.3_2
04 Jun 2004 16:37:32
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Updated patch for MITKRB5-SA-2004-001: krb5_aname_to_localname buffer overrun.

Obtained from:  Tom Yu <tlyu@mit.edu> on BUGTRAQ
1.3.3_1
02 Jun 2004 19:08:34
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix MITKRB5-SA-2004-001: buffer overflows in krb5_aname_to_localname

Obtained from:  Tom Yu <tlyu@MIT.EDU> on kerberos-announce list
1.3.3
07 Apr 2004 00:28:04
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.3.2 --> 1.3.3
1.3.2
28 Feb 2004 21:25:21
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
- Update MIT KRB5 1.3.1 --> 1.3.2. (As crypto-publish.org does not have
  1.3.2 yet, when USE_KRB5_TARBALL=CRYPTO-PUBLISH is specified, 1.3.1
  will be installed.)

- Add SIZE to distinfo
1.3.1_3
21 Feb 2004 04:39:05
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Use ports infrastructure provided PERL5 variable to locate Perl
interpreter.
1.3.1_3
07 Feb 2004 04:14:39
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Define unique LATEST_LINK.

Reported by:    kris
1.3.1_3
04 Feb 2004 05:10:27
Original commit files touched by this commit This port version is marked as vulnerable.
marcus search for other commits by this committer
Bump PORTREVISION on all ports that depend on gettext to aid with upgrading.

(Part 1)
1.3.1_2
25 Jan 2004 22:08:19
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Change to src/include/netdb.h 1.31 caused a compile error. This
commit fixes that error.

Reported by:    bento
1.3.1_1
23 Nov 2003 21:48:54
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix crypto-publish extract.
1.3.1_1
10 Nov 2003 23:30:32
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Add missing slash (/) to the end of MIT MASTER_SITE.
1.3.1_1
10 Nov 2003 23:22:16
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
MIT has removed the web form, downloads of MIT KRB5 can be automated.
Unfortunately MIT and crypto-publish.org distribute two distinctly
different tarballs and the user must select the source/format they
wish to fetch. MIT now becomes the default.
1.3.1_1
08 Nov 2003 23:08:25
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
1. Fix pkg-plist.

2. Fix build on -STABLE.

PR:             57128
1.3.1
03 Nov 2003 03:56:42
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
Mark BROKEN (see bento logs).  These ports are scheduled for removal
after Feb 2 2004 if they are still broken at that time and no fixes
have been submitted by PR.
1.3.1
28 Oct 2003 02:42:41
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
BROKEN: Broken pkg-plist
1.3.1
13 Sep 2003 02:32:33
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
The `man2html' script that krb5 uses is written in Perl.

Noticed by:     wollman
Approved by:    marcus (wearing his portsmgr hat)
1.3.1
10 Sep 2003 00:03:09
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Crypto-publish.org is now distributing krb5-1.3.1.
1.3.1
10 Sep 2003 00:00:42
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Patch to fix compiles under -STABLE (RELENG_4).

PR:             56169
Submitted by:   Sergey Matveychuk <sem@ciam.ru>
1.3.1
08 Aug 2003 23:35:18
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.3 --> 1.3.1
1.3
08 Aug 2003 01:20:19
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.2.8 --> 1.3
1.2.8_1
07 May 2003 21:43:40
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Put SONAME entries into shared libraries.

Submitted by:   wollman
1.2.8
07 May 2003 04:13:08
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Change default for V4 compatibility to reflect best practices
for new installations.

Submitted by:   wollman
1.2.8
07 May 2003 04:09:40
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Default is to fetch from crypto-publish.org. USA_RESIDENT replaced
by USE_MIT_TARBALL. Users can still fetch manually from MIT by
setting USE_MIT_TARBALL=YES.

Suggested by:   wollman
1.2.8
07 May 2003 03:47:49
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.2.7 --> 1.2.8.
1.2.7_1
21 Mar 2003 00:54:06
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Patches from:
  - MITKRB5-SA-2003-005:
       Buffer overrun and underrun in principal name handling

  - MITKRB5-SA-2003-004:
       Cryptographic weaknesses in Kerberos v4 protocol; KDC and realm
       compromise possible.

  - MITKRB5-SA-2003-003:
       Faulty length checks in xdrmem_getbytes may allow kadmind DoS.

  - Additional patches from RedHat.

Approved by:    kris (wearing his portmgr hat)
Obtained from:  MIT Website and Nalin Dahyabhai <nalin@redhat.com>
1.2.7
07 Mar 2003 06:10:51
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Clear moonlight beckons.
Requiem mors pacem pkg-comment,
And be calm ports tree.

E Nomini Patri, E Fili, E Spiritu Sancti.
1.2.7
22 Feb 2003 16:12:23
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Remove RESTRICTED tag for crypto stuff.

Approved by:    kris (implicitly)
1.2.7
16 Nov 2002 00:02:13
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.2.6 --> 1.2.7

Note:   Since crypto-publish.org does not yet have krb5-1.2.7 up on their
        website, fetch from their site has been temporarily disabled.
1.2.6_1
07 Nov 2002 05:46:03
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Use PORTCOMMENT.
1.2.6_1
28 Oct 2002 18:28:38
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix pkg-plist when KRB5_KRB4_COMPAT=NO is specified.

Submitted by:   Craig Boston <craig@olyun.gank.org>
1.2.6_1
25 Oct 2002 15:03:56
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Circumvent the use of bison, use FreeBSD yacc instead.

PR:             44446
1.2.6_1
23 Oct 2002 22:30:39
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix buffer overflow in kadmind4 (remote user can gain root access to
KDC host).

Obtained from:  Tom Yu <tlyu@mit.edu> on kerberos-announce mailing list,
                MIT krb5 Security Advisory 2002-002
1.2.6
25 Sep 2002 17:50:00
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Crypto-publish.org has finally put krb5-1.2.6 up on their site. The
patch reimplements code to fetch MIT Kerberos from their site when
USA_RESIDENT=NO.

Approved by:    kris
1.2.6
13 Sep 2002 13:46:48
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.2.5 --> 1.2.6

Note:   Since crypto-publish.org does not yet have krb5-1.2.6 up on their
        website, fetch from their site has been temporarily disabled.
1.2.5_2
17 Aug 2002 00:29:41
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix extract for non-root users.

Noticed by:     nectar
Pointy hat to:  cy
1.2.5_2
02 Aug 2002 18:22:45
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Correct Sun RPC buffer overflow.
<URL:http://online.securityfocus.com/archive/1/285308>
<URL:http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823>
1.2.5_1
01 Jul 2002 06:20:38
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
README.FreeBSD fix.

PR:             39936
Submitted by:   Matthew West <mwest@uct.ac.za>
1.2.5_1
26 Jun 2002 04:49:07
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix problem with V4 keys.  We should get KRB5_KDB_NO_MATCHING_KEY, not
ENOENT.  Obtained from /cvs/krbdev/krb5/src/kdc/kdc_preauth.c,v rev 5.31
in MIT KRB5 tree (fix etype info; wrong termination condition used in
get_etype_info).

Obtained from:  Sam Hartman <hartmans@mit.edu>
1.2.5
16 Jun 2002 12:44:07
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
I add missing krb5-config.
1.2.5
03 May 2002 02:20:17
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Now that www.crypto-publish.org has put the latest version of MIT KRB5
up on their website again, reimplementation of the Makefile patch that
fetched the the tarball from their site for users outside of the US
(originally in Makefile rev 1.29).  USA_RESIDENT=YES still supports
manual fetching from web.mit.edu.
1.2.5
02 May 2002 14:30:24
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Upgrade 1.2.4 --> 1.2.5
1.2.4
29 Mar 2002 13:23:08
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
www.crypto-publish.org does not have krb5-1.2.4.{tar,tar.Z,tar.gz,tar.bz2}.

Reported by:    bento
1.2.4
18 Mar 2002 22:52:43
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
MIT currently distributes their KRB5 distribution in a tarball (.tar)
that contains the distribution itself, in a tar.gz file, and a signature
certificate, contained in a detached .tar.gz.asc file.  Prior to this
patch, users installing MIT KRB5 had to extract the tarball into
/usr/ports/distfiles, then proceed with the installation.  This caused
confusion among those installing the port.  This patch addresses the
problem by extracting the .tar.gz file from the tarball, then unpacking
the .tar.gz file before continuing with the build.
01 Mar 2002 13:23:47
commit hash: fp1.25330@dev.null.freshports.orgcommit hash: fp1.25330@dev.null.freshports.orgcommit hash: fp1.25330@dev.null.freshports.orgcommit hash: fp1.25330@dev.null.freshports.org files touched by this commit
cy search for other commits by this committer
Update 1.2.3 --> 1.2.4    

Number of commits found: 221 (showing only 100 on this page)

«  1 | 2 | 3  »