pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/mit-krb5 mit-krb5: update to 1.16.1



details:   https://anonhg.NetBSD.org/pkgsrc/rev/aa8a1b943f2d
branches:  trunk
changeset: 309324:aa8a1b943f2d
user:      tez <tez%pkgsrc.org@localhost>
date:      Fri Jun 15 20:46:01 2018 +0000

description:
mit-krb5: update to 1.16.1

Major changes in 1.16.1 (2018-05-03)

This is a bug fix release.

    Fix flaws in LDAP DN checking, including a null dereference KDC crash which could be triggered by kadmin clients with administrative privileges [CVE-2018-5729, CVE-2018-5730].
    Fix a KDC PKINIT memory leak.
    Fix a small KDC memory leak on transited or authdata errors when processing TGS requests.
    Fix a regression in pkinit_cert_match matching of client certificates containing Microsoft UPN SANs.
    Fix a null dereference when the KDC sends a large TGS reply.
    Fix "kdestroy -A" with the KCM credential cache type.
    Allow validation of Microsoft PACs containing enterprise names.
    Fix the handling of capaths "." values.
    Fix handling of repeated subsection specifications in profile files (such as when multiple included files specify relations in the same subsection).

Major changes in 1.16 (2017-12-05)

Administrator experience:
        The KDC can match PKINIT client certificates against the "pkinit_cert_match" string attribute on the client principal entry, using the same syntax as the existing "pkinit_cert_match" profile 
option.
        The ktutil addent command supports the "-k 0" option to ignore the key version, and the "-s" option to use a non-default salt string.
        kpropd supports a --pid-file option to write a pid file at startup, when it is run in standalone mode.
        The "encrypted_challenge_indicator" realm option can be used to attach an authentication indicator to tickets obtained using FAST encrypted challenge pre-authentication.
        Localization support can be disabled at build time with the --disable-nls configure option.

Developer experience:
        The kdcpolicy pluggable interface allows modules control whether tickets are issued by the KDC.
        The kadm5_auth pluggable interface allows modules to control whether kadmind grants access to a kadmin request.
        The certauth pluggable interface allows modules to control which PKINIT client certificates can authenticate to which client principals.
        KDB modules can use the client and KDC interface IP addresses to determine whether to allow an AS request.
        GSS applications can query the bit strength of a krb5 GSS context using the GSS_C_SEC_CONTEXT_SASL_SSF OID with gss_inquire_sec_context_by_oid().
        GSS applications can query the impersonator name of a krb5 GSS credential using the GSS_KRB5_GET_CRED_IMPERSONATOR OID with gss_inquire_cred_by_oid().
        kdcpreauth modules can query the KDC for the canonicalized requested client principal name, or match a principal name against the requested client principal name with canonicalization.

Protocol evolution:
        The client library will continue to try pre-authentication mechanisms after most failure conditions.
        The KDC will issue trivially renewable tickets (where the renewable lifetime is equal to or less than the ticket lifetime) if requested by the client, to be friendlier to scripts.
        The client library will use a random nonce for TGS requests instead of the current system time.
        For the RC4 string-to-key or PAC operations, UTF-16 is supported (previously only UCS-2 was supported).
        When matching PKINIT client certificates, UPN SANs will be matched correctly as UPNs, with canonicalization.

User experience:
        Dates after the year 2038 are accepted (provided that the platform time facilities support them), through the year 2106.
        Automatic credential cache selection based on the client realm will take into account the fallback realm and the service hostname.
        Referral and alternate cross-realm TGTs will not be cached, avoiding some scenarios where they can be added to the credential cache multiple times.
        A German translation has been added.

Code quality:
        The build is warning-clean under clang with the configured warning options.
        The automated test suite runs cleanly under AddressSanitizer.

Major changes in 1.15.3 (2018-05-03)

This is a bug fix release.

    Fix flaws in LDAP DN checking, including a null dereference KDC crash which could be triggered by kadmin clients with administrative privileges [CVE-2018-5729, CVE-2018-5730].
    Fix a KDC PKINIT memory leak.
    Fix a small KDC memory leak on transited or authdata errors when processing TGS requests.
    Fix a null dereference when the KDC sends a large TGS reply.
    Fix "kdestroy -A" with the KCM credential cache type.
    Fix the handling of capaths "." values.
    Fix handling of repeated subsection specifications in profile files (such as when multiple included files specify relations in the same subsection).

Major changes in 1.15.2 (2017-09-25)

This is a bug fix release.

    Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368]
    Preserve GSS contexts on init/accept failure [CVE-2017-11462]
    Fix kadm5 setkey operation with LDAP KDB module
    Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests
    Fix client null dereference when KDC offers encrypted challenge without FAST
    Ignore dotfiles when processing profile includedir directive
    Improve documentation

Major changes in 1.15.1 (2017-03-01)

This is a bug fix release.

    Allow KDB modules to determine how the e_data field of principal fields is freed
    Fix udp_preference_limit when the KDC location is configured with SRV records
    Fix KDC and kadmind startup on some IPv4-only systems
    Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation
    Improve documentation

Major changes in 1.15 (2016-12-01)

Administrator experience:
        Improve support for multihomed Kerberos servers by adding options for specifying restricted listening addresses for the KDC and kadmind.
        Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of 
highly protected keys.
        Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and 
kadmin principals.
        Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events.
        Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and 
can also point to HTTPS proxy servers.
        Add support for password history to the LDAP back end.
        Add support for principal renaming to the LDAP back end.
        Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system.
        In the PKINIT client, use the correct DigestInfo encoding for PKCS #1 signatures, so that some especially strict smart cards will work.

Code quality:
        Clean up numerous compilation warnings.
        Remove various infrequently built modules, including some preauth modules that were not built by default.

Developer experience:
        Add support for building with OpenSSL 1.1.
        Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5.
        Eliminate util/reconf and allow the use of autoreconf alone to regenerate the configure script.

Protocol evolution:
        Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements.

diffstat:

 security/mit-krb5/MESSAGE                                          |   2 +-
 security/mit-krb5/Makefile                                         |   4 +-
 security/mit-krb5/PLIST                                            |   6 +-
 security/mit-krb5/buildlink3.mk                                    |   2 +-
 security/mit-krb5/builtin.mk                                       |   2 +-
 security/mit-krb5/distinfo                                         |  34 ++++-----
 security/mit-krb5/files/kadmind.sh                                 |   2 +-
 security/mit-krb5/files/kdc.sh                                     |   2 +-
 security/mit-krb5/patches/patch-Makefile.in                        |  17 ++--
 security/mit-krb5/patches/patch-aa                                 |  28 ++++----
 security/mit-krb5/patches/patch-ae                                 |   2 +-
 security/mit-krb5/patches/patch-aj                                 |   2 +-
 security/mit-krb5/patches/patch-al                                 |   2 +-
 security/mit-krb5/patches/patch-cf                                 |   2 +-
 security/mit-krb5/patches/patch-cg                                 |  12 +-
 security/mit-krb5/patches/patch-cj                                 |   2 +-
 security/mit-krb5/patches/patch-config_lib.in                      |   2 +-
 security/mit-krb5/patches/patch-config_libnover.in                 |   2 +-
 security/mit-krb5/patches/patch-config_pre.in                      |  26 +++---
 security/mit-krb5/patches/patch-config_shlib.conf                  |   2 +-
 security/mit-krb5/patches/patch-configure.in                       |  28 +++++---
 security/mit-krb5/patches/patch-include_osconf.hin                 |   2 +-
 security/mit-krb5/patches/patch-kadmin_cli_ss_wrapper.c            |   2 +-
 security/mit-krb5/patches/patch-lib_apputils_Makefile.in           |   8 +-
 security/mit-krb5/patches/patch-lib_apputils_net-server.c          |  23 ------
 security/mit-krb5/patches/patch-lib_apputils_udppktinfo.c          |  16 ++++
 security/mit-krb5/patches/patch-lib_krb5_asn.1_asn1buf.h           |   2 +-
 security/mit-krb5/patches/patch-lib_krb5_ccache_Makefile.in        |  14 ++--
 security/mit-krb5/patches/patch-lib_krb5_os_timeofday.c            |  15 ----
 security/mit-krb5/patches/patch-plugins_kdb_db2_Makefile.in        |   2 +-
 security/mit-krb5/patches/patch-plugins_kdb_db2_libdb2_Makefile.in |   2 +-
 security/mit-krb5/patches/patch-plugins_preauth_otp_Makefile.in    |   2 +-
 security/mit-krb5/patches/patch-plugins_preauth_pkinit_Makefile.in |  10 +-
 security/mit-krb5/patches/patch-util_k5ev_verto-k5ev.c             |  10 +-
 security/mit-krb5/patches/patch-util_ss_Makefile.in                |   6 +-
 35 files changed, 142 insertions(+), 153 deletions(-)

diffs (truncated from 716 to 300 lines):

diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/MESSAGE
--- a/security/mit-krb5/MESSAGE Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/MESSAGE Fri Jun 15 20:46:01 2018 +0000
@@ -1,5 +1,5 @@
 ===========================================================================
-$NetBSD: MESSAGE,v 1.1 2011/03/22 23:31:04 tez Exp $
+$NetBSD: MESSAGE,v 1.2 2018/06/15 20:46:01 tez Exp $
 
 Please beware that the Kerberized r-services, telnetd and ftpd services and
 the related client applications are no longer included in this package.
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/Makefile
--- a/security/mit-krb5/Makefile        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/Makefile        Fri Jun 15 20:46:01 2018 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.95 2017/10/10 21:22:53 tez Exp $
+# $NetBSD: Makefile,v 1.96 2018/06/15 20:46:01 tez Exp $
 
-DISTNAME=      krb5-1.14.6
+DISTNAME=      krb5-1.16.1
 PKGNAME=       mit-${DISTNAME}
 CATEGORIES=    security
 MASTER_SITES=  http://web.mit.edu/kerberos/dist/krb5/${PKGVERSION_NOREV:R}/
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/PLIST
--- a/security/mit-krb5/PLIST   Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/PLIST   Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.18 2016/03/15 15:16:39 tez Exp $
+@comment $NetBSD: PLIST,v 1.19 2018/06/15 20:46:01 tez Exp $
 bin/compile_et
 bin/gss-client
 bin/k5srvutil
@@ -45,10 +45,13 @@
 include/krad.h
 include/krb5.h
 include/krb5/ccselect_plugin.h
+include/krb5/certauth_plugin.h
 include/krb5/clpreauth_plugin.h
 include/krb5/hostrealm_plugin.h
+include/krb5/kadm5_auth_plugin.h
 include/krb5/kadm5_hook_plugin.h
 include/krb5/kdcpreauth_plugin.h
+include/krb5/kdcpolicy_plugin.h
 include/krb5/krb5.h
 include/krb5/localauth_plugin.h
 include/krb5/locate_plugin.h
@@ -131,3 +134,4 @@
 share/examples/krb5/krb5.conf
 share/examples/krb5/services.append
 share/locale/en_US/LC_MESSAGES/mit-krb5.mo
+share/locale/de/LC_MESSAGES/mit-krb5.mo
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/buildlink3.mk
--- a/security/mit-krb5/buildlink3.mk   Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/buildlink3.mk   Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.14 2013/10/26 05:28:43 richard Exp $
+# $NetBSD: buildlink3.mk,v 1.15 2018/06/15 20:46:01 tez Exp $
 
 BUILDLINK_TREE+=       mit-krb5
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/builtin.mk
--- a/security/mit-krb5/builtin.mk      Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/builtin.mk      Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: builtin.mk,v 1.13 2015/11/04 15:32:34 jperkin Exp $
+# $NetBSD: builtin.mk,v 1.14 2018/06/15 20:46:01 tez Exp $
 
 BUILTIN_PKG:=  mit-krb5
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/distinfo
--- a/security/mit-krb5/distinfo        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/distinfo        Fri Jun 15 20:46:01 2018 +0000
@@ -1,33 +1,31 @@
-$NetBSD: distinfo,v 1.63 2018/05/25 13:46:40 jperkin Exp $
+$NetBSD: distinfo,v 1.64 2018/06/15 20:46:01 tez Exp $
 
-SHA1 (krb5-1.14.6.tar.gz) = ea7928a3368ae6d8ecf29a70f70598091f226740
-RMD160 (krb5-1.14.6.tar.gz) = 7e9f8192845d11108a3c48dd707d7d4bc5dd0a29
-SHA512 (krb5-1.14.6.tar.gz) = 8a88193e40aa60bb10dc57028a7c83aaac48cfded5d369b9f5383851854f1ea3df3587f7bce8b22d4e5cf2ce5825eb37c8d85684abad29da04db34e8f7962ca7
-Size (krb5-1.14.6.tar.gz) = 12326355 bytes
-SHA1 (patch-CVE-2017-11368) = 91551099d48690c051ada72889bc645706775eb1
-SHA1 (patch-Makefile.in) = 11ead9de708f4da99233b66df2cf906b156faa87
-SHA1 (patch-aa) = 941848a1773dfbe51dff3134d4b8504a850a958d
+SHA1 (krb5-1.16.1.tar.gz) = 8353f2d900a7d52499c7c2605d5e295f71dd5e67
+RMD160 (krb5-1.16.1.tar.gz) = 26a423032841a67974d377ad65d7361b51aa7058
+SHA512 (krb5-1.16.1.tar.gz) = fa4ec14a4ffe690861e2dd7ea39d7698af2058ce181bb733ea891f80279f4dde4bb891adec5ccb0eaddf737306e6ceb1fe3744a2946e6189a7d7d2dd3bc5ba84
+Size (krb5-1.16.1.tar.gz) = 9477480 bytes
+SHA1 (patch-Makefile.in) = adacbcb9d569107e6b7af9b0e7ee177f79a9103c
+SHA1 (patch-aa) = f94e587c4b3e15bcf7dde215cf146ba077202218
 SHA1 (patch-ae) = c7395b9de5baf6612b8787fad55dbc051a680bfd
 SHA1 (patch-aj) = 4ab922df1d86d86f9ef043f2c5cdf048c0477d3a
 SHA1 (patch-al) = 7445639b82eadf9b1feb1448c1654fa6ddc937aa
 SHA1 (patch-cf) = 806b089d3b12ea9a17c6caab59cbdeb6ec17bbc3
-SHA1 (patch-cg) = 30b1e8943b0cbe67f37bac6883f4bdd82776e6d1
+SHA1 (patch-cg) = 0c45e34ea8b5d0270c386d430b0d37469e8440ea
 SHA1 (patch-cj) = 78342f649f8e9d3a3b5a4f83e65b6c46f589586b
 SHA1 (patch-config_lib.in) = 974db26486b3239e4fcd53be7280b32c802f6007
 SHA1 (patch-config_libnover.in) = 53f539cf98a961483e2b4ccf278c7376dbcf52d9
-SHA1 (patch-config_pre.in) = 9b02fd3db8785ff570885eeca7ad377a315b6317
+SHA1 (patch-config_pre.in) = 255973132db9327190211214c3e33b4551bd283b
 SHA1 (patch-config_shlib.conf) = c47a647307e7d883e7c22528b7b0f5ad038cbcb3
-SHA1 (patch-configure.in) = 6675fa171d6e21ad71a58ce410d3b1ecb45add4d
+SHA1 (patch-configure.in) = 2b7de47c4da223670566c70ce1a9eaa27d49a984
 SHA1 (patch-include_osconf.hin) = d31a8164f417bc31a787c8e16d1bd24f27b7140d
 SHA1 (patch-kadmin_cli_ss_wrapper.c) = e32e6180f8d508cb2eb18489ce2fef0a1ad0f51d
-SHA1 (patch-lib_apputils_Makefile.in) = e001c7d0e9020c0e9feb5743805ef68e64012247
-SHA1 (patch-lib_apputils_net-server.c) = a10630940fc56062c1074fdc0c43a0527fa76105
+SHA1 (patch-lib_apputils_Makefile.in) = 085004041a2bb8c4bb3074c2e71e71f22f4f06d7
+SHA1 (patch-lib_apputils_udppktinfo.c) = 47ac861181faebfe5f95c28be329ce917ece872c
 SHA1 (patch-lib_krb5_asn.1_asn1buf.h) = 74d7d172ec4c8d7f68a093befc6b40c99b119e37
-SHA1 (patch-lib_krb5_ccache_Makefile.in) = 9a12f64c15bbca3dd55edeec16ef956e8cde9043
-SHA1 (patch-lib_krb5_os_timeofday.c) = db1686d25d6f56793f3e66ddee5513e93179979d
+SHA1 (patch-lib_krb5_ccache_Makefile.in) = 330ae21ec3b290ae16478c2c49a138acac5bf2fd
 SHA1 (patch-plugins_kdb_db2_Makefile.in) = f374fc5915b735075fbb751ef736f4ce54abc289
 SHA1 (patch-plugins_kdb_db2_libdb2_Makefile.in) = b4b7e8e4192b5e5318f1e42c49315789619f3ae9
 SHA1 (patch-plugins_preauth_otp_Makefile.in) = 8c779e3b37cab4138f300f4a09325387092c79f8
-SHA1 (patch-plugins_preauth_pkinit_Makefile.in) = ff56050dc6a31468977c16b192b4f5d2d79764c2
-SHA1 (patch-util_k5ev_verto-k5ev.c) = 4f148a369d1634234a90c348e6b8dc366cd6773d
-SHA1 (patch-util_ss_Makefile.in) = f561b3689021b2b2db895228c717b4cdf7fbc32a
+SHA1 (patch-plugins_preauth_pkinit_Makefile.in) = c778366d5bd1cae85424643a582013101fc9632d
+SHA1 (patch-util_k5ev_verto-k5ev.c) = 8f074ddccbaaa03576f0302437aed3aaad1b738d
+SHA1 (patch-util_ss_Makefile.in) = 5ca0bf7295a8f4c1d8e59097863940f88d224ee7
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/files/kadmind.sh
--- a/security/mit-krb5/files/kadmind.sh        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/files/kadmind.sh        Fri Jun 15 20:46:01 2018 +0000
@@ -1,6 +1,6 @@
 #!@RCD_SCRIPTS_SHELL@
 #
-# $NetBSD: kadmind.sh,v 1.2 2005/04/10 07:15:25 jlam Exp $
+# $NetBSD: kadmind.sh,v 1.3 2018/06/15 20:46:01 tez Exp $
 #
 # PROVIDE: kadmind
 # REQUIRE: kdc
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/files/kdc.sh
--- a/security/mit-krb5/files/kdc.sh    Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/files/kdc.sh    Fri Jun 15 20:46:01 2018 +0000
@@ -1,6 +1,6 @@
 #!@RCD_SCRIPTS_SHELL@
 #
-# $NetBSD: kdc.sh,v 1.2 2005/04/10 07:15:25 jlam Exp $
+# $NetBSD: kdc.sh,v 1.3 2018/06/15 20:46:01 tez Exp $
 #
 # PROVIDE: kdc
 # REQUIRE: NETWORKING
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-Makefile.in
--- a/security/mit-krb5/patches/patch-Makefile.in       Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-Makefile.in       Fri Jun 15 20:46:01 2018 +0000
@@ -1,32 +1,35 @@
-$NetBSD: patch-Makefile.in,v 1.1 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-Makefile.in,v 1.2 2018/06/15 20:46:01 tez Exp $
 
 Don't build plugin examples & tests and avoid libtool problem.
 No idea why... copied from previous instance of this package.
 
---- Makefile.in.orig   2016-02-29 19:50:13.000000000 +0000
+--- Makefile.in.orig   2018-05-03 14:34:47.000000000 +0000
 +++ Makefile.in
-@@ -9,20 +9,11 @@ mydir=.
+@@ -9,23 +9,11 @@ mydir=.
  SUBDIRS=util include lib \
        @sam2_plugin@ \
        plugins/audit \
 -      plugins/audit/test \
        @audit_plugin@ \
 -      plugins/kadm5_hook/test \
+-      plugins/kadm5_auth/test \
 -      plugins/hostrealm/test \
 -      plugins/localauth/test \
 -      plugins/pwqual/test \
 -      plugins/authdata/greet_server \
 -      plugins/authdata/greet_client \
+-      plugins/certauth/test \
        plugins/kdb/db2 \
        @ldap_plugin_dir@ \
 -      plugins/kdb/test \
+-      plugins/kdcpolicy/test \
        plugins/preauth/otp \
        plugins/preauth/pkinit \
 -      plugins/preauth/test \
        plugins/tls/k5tls \
        kdc kadmin slave clients appl tests \
        config-files build-tools man doc @po@
-@@ -75,7 +66,7 @@ INSTALLMKDIRS = $(KRB5ROOT) $(KRB5MANROO
+@@ -76,7 +64,7 @@ INSTALLMKDIRS = $(KRB5ROOT) $(KRB5MANROO
  install-strip:
        $(MAKE) install INSTALL_STRIP=-s
  
@@ -35,12 +38,12 @@
  
  install-mkdirs:
        @for i in $(INSTALLMKDIRS); do \
-@@ -86,7 +77,7 @@ install-headers-mkdirs:
+@@ -87,7 +75,7 @@ install-headers-mkdirs:
        $(srcdir)/config/mkinstalldirs $(DESTDIR)$(KRB5_INCDIR)
        $(srcdir)/config/mkinstalldirs $(DESTDIR)$(KRB5_INCDIR)/gssapi
        $(srcdir)/config/mkinstalldirs $(DESTDIR)$(KRB5_INCDIR)/gssrpc
 -install-headers-prerecurse: install-headers-mkdirs
 +install-headers-prerecurse:
  
- # install::
- #     $(MAKE) $(MFLAGS) install.man
+ clean-:: clean-windows
+ clean-unix::
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-aa
--- a/security/mit-krb5/patches/patch-aa        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-aa        Fri Jun 15 20:46:01 2018 +0000
@@ -1,20 +1,20 @@
-$NetBSD: patch-aa,v 1.5 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-aa,v 1.6 2018/06/15 20:46:01 tez Exp $
 
 Don't make sunpro warnings into errors (warnings are seen in gcc too)
 Add --enable-pkgsrc-libtool option
 
---- aclocal.m4.orig    2012-05-31 23:49:44.000000000 +0000
+--- aclocal.m4.orig    2018-05-03 14:34:47.000000000 +0000
 +++ aclocal.m4
-@@ -611,7 +611,7 @@ else
-     # works, but it also means that declaration-in-code warnings won't
-     # be issued.
-     # -v -fd -errwarn=E_DECLARATION_IN_CODE ...
--    WARN_CFLAGS="-errtags=yes -errwarn=E_BAD_PTR_INT_COMBINATION,E_BAD_PTR_INT_COMB_ARG,E_PTR_TO_VOID_IN_ARITHMETIC,E_NO_IMPLICIT_DECL_ALLOWED,E_ATTRIBUTE_PARAM_UNDEFINED"
-+    WARN_CFLAGS="-errtags=yes"
-     WARN_CXXFLAGS="-errtags=yes +w +w2 -xport64"
-   fi
- fi
-@@ -1038,6 +1038,9 @@ AC_SUBST(SHLIBVEXT)
+@@ -633,7 +633,7 @@ else
+     if test "x$krb5_ac_warn_cflags_set" = xset ; then
+       AC_MSG_NOTICE(not adding extra warning flags because WARN_CFLAGS was set)
+     else
+-      WARN_CFLAGS="-errtags=yes -errwarn=E_BAD_PTR_INT_COMBINATION,E_BAD_PTR_INT_COMB_ARG,E_PTR_TO_VOID_IN_ARITHMETIC,E_NO_IMPLICIT_DECL_ALLOWED,E_ATTRIBUTE_PARAM_UNDEFINED"
++      WARN_CFLAGS="-errtags=yes"
+     fi
+     if test "x$krb5_ac_warn_cxxflags_set" = xset ; then
+       AC_MSG_NOTICE(not adding extra warning flags because WARN_CXXFLAGS was set)
+@@ -1068,6 +1068,9 @@ AC_SUBST(SHLIBVEXT)
  AC_SUBST(SHLIBSEXT)
  AC_SUBST(DEPLIBEXT)
  AC_SUBST(PFLIBEXT)
@@ -24,7 +24,7 @@
  AC_SUBST(LIBINSTLIST)
  AC_SUBST(DYNOBJEXT)
  AC_SUBST(MAKE_DYNOBJ_COMMAND)
-@@ -1054,6 +1057,7 @@ AC_SUBST(OBJLISTS)
+@@ -1085,6 +1088,7 @@ AC_SUBST(OBJLISTS)
  AC_SUBST(STOBJEXT)
  AC_SUBST(SHOBJEXT)
  AC_SUBST(PFOBJEXT)
@@ -32,7 +32,7 @@
  AC_SUBST(PICFLAGS)
  AC_SUBST(PROFFLAGS)])
  
-@@ -1168,11 +1172,42 @@ else
+@@ -1199,11 +1203,42 @@ else
        KDB5_PLUGIN_DEPLIBS=
        KDB5_PLUGIN_LIBS=
  fi
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-ae
--- a/security/mit-krb5/patches/patch-ae        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-ae        Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-ae,v 1.4 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-ae,v 1.5 2018/06/15 20:46:01 tez Exp $
 
 Add --enable-pkgsrc-libtool option
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-aj
--- a/security/mit-krb5/patches/patch-aj        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-aj        Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-aj,v 1.4 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-aj,v 1.5 2018/06/15 20:46:01 tez Exp $
 
 Add --enable-pkgsrc-libtool option
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-al
--- a/security/mit-krb5/patches/patch-al        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-al        Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-al,v 1.7 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-al,v 1.8 2018/06/15 20:46:01 tez Exp $
 
 Add DragonFly support. Fallback to LINE_MAX if BUFSIZ is not defined.
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-cf
--- a/security/mit-krb5/patches/patch-cf        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-cf        Fri Jun 15 20:46:01 2018 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-cf,v 1.3 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-cf,v 1.4 2018/06/15 20:46:01 tez Exp $
 
 Add needed headers
 
diff -r 93f8f3090b09 -r aa8a1b943f2d security/mit-krb5/patches/patch-cg
--- a/security/mit-krb5/patches/patch-cg        Fri Jun 15 15:11:34 2018 +0000
+++ b/security/mit-krb5/patches/patch-cg        Fri Jun 15 20:46:01 2018 +0000
@@ -1,15 +1,15 @@
-$NetBSD: patch-cg,v 1.3 2016/03/15 15:16:39 tez Exp $
+$NetBSD: patch-cg,v 1.4 2018/06/15 20:46:01 tez Exp $
 
 Add two files that need to be generated and otherwise are not



Home | Main Index | Thread Index | Old Index