Commit graph

23 commits

Author SHA1 Message Date
jlam
0c8cfdf12d Update security/heimdal to version 1.1. Changes from version 0.7.2 include:
* Read-only PKCS11 provider built-in to hx509.
 * Better compatibilty with Windows 2008 Server pre-releases and Vista.
 * Add RFC3526 modp group14 as default.
 * Handle [kdc] database = { } entries without realm = stanzas.
 * Add gss_pseudo_random() for mechglue and krb5.
 * Make session key for the krbtgt be selected by the best encryption
   type of the client.
 * Better interoperability with other PK-INIT implementations.
 * Alias support for inital ticket requests.
 * Make ASN.1 library less paranoid to with regard to NUL in string to
   make it inter-operate with MIT Kerberos again.
 * PK-INIT support.
 * HDB extensions support, used by PK-INIT.
 * New ASN.1 compiler.
 * GSS-API mechglue from FreeBSD.
 * Updated SPNEGO to support RFC4178.
 * Support for Cryptosystem Negotiation Extension (RFC 4537).
 * A new X.509 library (hx509) and related crypto functions.
 * A new ntlm library (heimntlm) and related crypto functions.
 * KDC will return the "response too big" error to force TCP retries
   for large (default 1400 bytes) UDP replies.  This is common for
   PK-INIT requests.
 * Libkafs defaults to use 2b tokens.
 * krb5_kuserok() also checks ~/.k5login.d directory for acl files.
 * Fix memory leaks.
 * Bugs fixes
2008-02-28 08:14:41 +00:00
rillig
77492ec2ad Fixed the build on IRIX 6.5. 2007-02-20 10:17:14 +00:00
salo
48ad7e3a7a Security fix for SA21436:
"A security issue has been reported in Heimdal, which potentially can be
 exploited by malicious, local users to perform certain actions with
 escalated privileges.

 The security issue is caused due to missing checks for whether the
 "setuid()" call has succeeded in the bundled rcp application. This may
 be exploited to perform certain actions with root privileges if the
 "setuid()" call fails due to e.g. resource limits."

http://secunia.com/advisories/21436/
http://www.pdc.kth.se/heimdal/advisory/2006-08-08/

Bump PKGREVISION.
2006-08-09 17:58:09 +00:00
jlam
3a30118c2f Back out previous and do the same thing more generally for all platforms.
Since the heimdal install process will install additional headers in
${PREFIX}/include/krb5 depending on what the configure process detects,
simply query the source Makefile at install-time for the extra headers
that it will install and dynamically add them to the PLIST.
2006-07-05 04:39:14 +00:00
lha
ae3b03d6dd http://www.pdc.kth.se/heimdal/releases/0.7.2/
http://www.pdc.kth.se/heimdal/advisory/2006-02-06/

Changes in Heimdal 0.7.2

* Fix security problem in rshd that enable an attacker to overwrite
  and change ownership of any file that root could write.
* Fix a DOS in telnetd. The attacker could force the server to crash
  in a NULL de-reference before the user logged in, resulting in inetd
  turning telnetd off because it forked too fast.
* Make gss_acquire_cred(GSS_C_ACCEPT) check that the requested name
  exists in the keytab before returning success. This allows servers
  to check if its even possible to use GSSAPI.
* Fix receiving end of token delegation for GSS-API. It still wrongly
  uses subkey for sending for compatibility reasons, this will change
  in 0.8.
* telnetd, login and rshd are now more verbose in logging failed and
  successful logins.
* Bug fixes
2006-02-07 12:20:52 +00:00
tonio
b25da1264c Fix for darwin, reusing Dragonfly fix by joerg 2005-10-29 21:05:28 +00:00
joerg
de5a38a6c9 Fix Heimdal's LOCAL_PEERCRED on DragonFly by including
the necessary headers.

XXX Ask upstream, why this isn't a #if / #elif list

Reported-by: walt <wa1ter AT myrealbox DOT com> on tech-pkg
2005-10-29 18:12:10 +00:00
jlam
330e6da959 Pull in change from Heimdal CVS committed on 20051012 where the field
in a publicly-exported structure was renamed from "private" to
"opt_private".  This allows <krb5.h> to be used by C++ compilers.
Bump the PKGREVISION to 1.
2005-10-26 16:44:24 +00:00
jlam
5f8003f633 Update security/heimdal to 0.7.1 (approved by lha). We drop support
for the "db4" option and just rely on the appropriate BDB_* settings
via bdb.buildlink3.mk.  Also, we tweak the builtin.mk file so use
krb5-config, if it's available, to check the version of the built-in
heimdal.  Patches patch-ab, patch-ae and patch-af have been sent back
upstream and will be incorporated into future Heimdal releases.

Changes between version 0.6.5 and version 0.7.1 include:

 * Support for KCM, a process based credential cache
 * Support CCAPI credential cache
 * SPNEGO support
 * AES (and the gssapi conterpart, CFX) support
 * Adding new and improve old documentation
 * Bug fixes
2005-10-26 15:12:45 +00:00
reed
7a9f5a527f Include sys/types.h. This fixes configure on DragonFly. Bump PKGREVISION.
Okayed by lha@. I tested on Linux and DragonFly. I got this from
Joerg Sonnenberger.

On DragonFly, the configure errored like:

/usr/include/openssl/md5.h:110: error: syntax error before "size_t"
In file included from conftest.c:34:
/usr/include/openssl/sha.h:109: error: syntax error before "size_t"

This caused tests to break and it ended up building and installing libdes
and des.h, md4.h, and related headers.

So later libgssapi needed this libdes which was not buildlinked which
broke kdelibs3 build.
2005-08-23 14:07:25 +00:00
tonio
3033387472 Add patch-aa to make heimdal compile with gcc-4 (default with darwin 8)
This patch is the same as revision 1.3 of
/cvsroot/src/crypto/dist/heimdal/lib/asn1/gen_glue.c by matt@
those cvs log:
  Don't emit struct units [] anymore.  emit a struct units * const foo and
  in the C file initialize that to the static list.

Bump pkgrevision: it changes the binary package on gcc<4 platforms

approved by wiz@
2005-08-04 16:50:18 +00:00
lha
44ccb7d883 Update to Heimdal 0.6.5
Changes in release 0.6.5
 * fix vulnerabilities in telnetd
 * unbreak Kerberos 4 and kaserver
2005-06-20 09:51:02 +00:00
lha
dfc55f5279 Update to Heimdal 0.6.4. While I'm here, claim maintainership of this
package. Also please pkglint. Changes in heimdal 0.6.4 include:

 * fix vulnerabilities in telnet
 * rshd: encryption without a separate error socket should now work
 * telnet now uses appdefaults for the encrypt and forward/forwardable
   settings
 * bug fixes
2005-04-21 14:35:47 +00:00
agc
d81d19f8e0 Add RMD160 digests. 2005-02-24 12:51:41 +00:00
jlam
f9724a680a Change the way that openssl/builtin.mk handles the USE_OLD_DES_API flag.
The idea is to prevent needing to patch source files for packages that
use OpenSSL for DES support by ensuring that including <openssl/des.h>
will always present the old DES API.

(1) If des_old.h exists, then we're using OpenSSL>=0.9.7, and
    <openssl/des.h> already does the right thing.

(2) If des_old.h doesn't exist, then one of two things is happening:
    (a) If <openssl/des.h> is old and (only) supports the old DES API,
	then <openssl/des.h> does the right thing.
    (b) If it's NetBSD's Special(TM) one that stripped out the old DES
	support into a separate library and header (-ldes, <des.h>),
	then we create a new header <openssl/des.h> that includes the
	system one and <des.h>.

Also modify existing packages that set USE_OLD_DES_API to simply include
<openssl/des.h> instead of either <des.h> or <openssl/des_old.h> (This
step is mostly just removing unnecessary patches).

This should fix building packages that use OpenSSL's old DES API support
on non-NetBSD systems where the built-in OpenSSL is at least 0.9.7.
2004-12-14 19:24:29 +00:00
jlam
f74029f091 Set USE_OLD_DES_API and replace custom changes to work with NetBSD-2.0's
OpenSSL, with patches to use <openssl/des_old.h>.
2004-12-04 03:59:26 +00:00
jlam
69edfa87aa Correctly detect the old DES API in the OpenSSL in NetBSD's base
install.  This prevents Heimdal from building and installing its own
DES library and headers.  Bump the PKGREVISION.
2004-11-19 23:16:02 +00:00
gavan
9a103e8c28 Undefine open in ndbm_wrap.c. This fixes a build problem on Solaris. 2004-10-06 17:18:32 +00:00
jlam
e34f12d5d3 Update security/heimdal to 0.6.3. Changes from version 0.6.1 include:
* fix vulnerabilities in ftpd
* support for linux AFS /proc "syscalls"
* support for RFC3244 (Windows 2000 Kerberos Change/Set Password) in kpasswdd
* fix possible KDC denial of service
* Fix possible buffer overrun in v4 kadmin (which now defaults to off)
2004-09-14 14:41:34 +00:00
joda
573dcd9afe Update to 0.6.1:
* Fixed cross realm vulnerability
 * Fixed ARCFOUR suppport
 * kdc: fix denial of service attack
 * kdc: stop clients from renewing tickets into the future
 * bug fixes
2004-04-01 18:42:25 +00:00
markd
59215063a5 configure looks for and finds -ltermcap too late in the process for it to
be linked in when testing -lreadline usability so that test fails on
Solaris - so pass that lib into configure at the start via the environment.

Also allow optional use of db4 rather that db.
2004-02-22 11:59:50 +00:00
markd
f8c2eb7eb1 Fix build with gcc3. 2004-01-13 02:05:29 +00:00
jlam
694ff19aff Initial import of heimdal-0.6 into security/heimdal.
Heimdal is a free implementation of Kerberos 5.

Kerberos is a system for authenticating users and services on a network.
It is built upon the assumption that the network is "unsafe".  Kerberos
is a trusted third-party service.  That means that there is a third
party (the Kerberos server) that is trusted by all the entities on the
network (users and services, usually called "principals").  All
principals share a secret password (or key) with the Kerberos server and
this enables principals to verify that the messages from the Kerberos
server are authentic.  Thus trusting the Kerberos server, users and
services can authenticate each other.
2004-01-10 14:56:44 +00:00