aboutsummaryrefslogtreecommitdiff
path: root/security/heimdal
diff options
context:
space:
mode:
authorJacques Vidrine <nectar@FreeBSD.org>2002-09-19 13:04:40 +0000
committerJacques Vidrine <nectar@FreeBSD.org>2002-09-19 13:04:40 +0000
commit262f54f5d2922e890ebcb9e4ea9f650f362b3f45 (patch)
treec02aa8be0273ec911904aeb72123d6b9b00b3bf0 /security/heimdal
parentfbf344f4b7f12c391cf4602aae5b1a152697f592 (diff)
downloadports-262f54f5d2922e890ebcb9e4ea9f650f362b3f45.tar.gz
ports-262f54f5d2922e890ebcb9e4ea9f650f362b3f45.zip
Update 0.4e -> 0.5
Notes
Notes: svn path=/head/; revision=66705
Diffstat (limited to 'security/heimdal')
-rw-r--r--security/heimdal/Makefile22
-rw-r--r--security/heimdal/Makefile.man361
-rw-r--r--security/heimdal/distinfo2
-rw-r--r--security/heimdal/files/patch-admin::get.c12
-rw-r--r--security/heimdal/files/patch-appl::ftp::ftp::ftp.c65
-rw-r--r--security/heimdal/files/patch-appl::su::su.c46
-rw-r--r--security/heimdal/files/patch-ch16
-rw-r--r--security/heimdal/files/patch-lib::gssapi::get_mic.c28
-rw-r--r--security/heimdal/pkg-plist6
-rw-r--r--security/heimdal/pkg-plist.des9
10 files changed, 198 insertions, 369 deletions
diff --git a/security/heimdal/Makefile b/security/heimdal/Makefile
index b6bc88aadcf4..e743c4453803 100644
--- a/security/heimdal/Makefile
+++ b/security/heimdal/Makefile
@@ -6,13 +6,14 @@
#
PORTNAME= heimdal
-PORTVERSION= 0.4e
-PORTREVISION= 3
+PORTVERSION= 0.5
+PORTREVISION= 0
CATEGORIES= security ipv6
MASTER_SITES= ftp://ftp.pdc.kth.se/pub/heimdal/src/ \
ftp://ftp.replay.com/pub/replay/crypto/APPS/kerberos/heimdal/ \
ftp://ftp.tuniv.szczecin.pl/dsk4/ftp.replay.com/pub/crypto/APPS/kerberos/heimdal/ \
ftp://ftp.hacktic.nl/pub/replay/crypto/APPS/kerberos/heimdal/
+DISTNAME= heimdal-${PORTVERSION}
MAINTAINER= nectar@FreeBSD.ORG
@@ -23,16 +24,13 @@ LIB_DEPENDS+= ldap.2:${PORTSDIR}/net/openldap2
BUILD_DEPENDS+= ${LOCALBASE}/lib/libcrack.a:${PORTSDIR}/security/cracklib
.endif
-
RESTRICTED= "Crypto; export-controlled"
-# must use supplied ltconfig et. al. for now
-#USE_LIBTOOL= yes
-
+USE_LIBTOOL= no # Uses included version.
+USE_OPENSSL= yes
GNU_CONFIGURE= yes
-CONFIGURE_TARGET= --build=${MACHINE_ARCH}--freebsd${OSREL}
INSTALLS_SHLIB= yes
-CONFIGURE_ARGS= --prefix=${PREFIX} --enable-shared
+CONFIGURE_ARGS+= --enable-shared
.if defined(WITH_LDAP)
CONFIGURE_ARGS+= --with-openldap=${LOCALBASE}
.endif
@@ -58,11 +56,6 @@ CONFIGURE_ARGS+= --with-krb4-include=/usr/include --with-krb4-lib=/usr/lib
CONFIGURE_ARGS+= --without-krb4
.endif
-# OpenSSL 0.9.6 and later have MD4 and can be used in the build
-.if exists(/usr/include/openssl/md4.h) && exists(/usr/lib/libcrypto.a)
-OPENSSL_IN_BASE= YES
-.endif
-
PLIST:= ${WRKDIR}/PLIST
pre-configure:
@@ -91,9 +84,6 @@ pre-install:
.if defined(USE_XLIB)
@${CAT} ${PKGDIR}/pkg-plist.x11 >> ${PLIST}
.endif
-.if !defined(OPENSSL_IN_BASE)
- @${CAT} ${PKGDIR}/pkg-plist.des >> ${PLIST}
-.endif
.if !exists(/usr/include/ifaddrs.h)
@${ECHO_CMD} include/ifaddrs.h >> ${PLIST}
.endif
diff --git a/security/heimdal/Makefile.man b/security/heimdal/Makefile.man
index 6500174b16f7..6facdf916acb 100644
--- a/security/heimdal/Makefile.man
+++ b/security/heimdal/Makefile.man
@@ -1,183 +1,178 @@
-# $FreeBSD$
-
-MAN1= ftp.1 \
- kdestroy.1 \
- kf.1 \
- kgetcred.1 \
- kinit.1 \
- klist.1 \
- kpasswd.1 \
- krb5-config.1 \
- kx.1 \
- otp.1 \
- otpprint.1 \
- pfrom.1 \
- rsh.1 \
- rxtelnet.1 \
- rxterm.1 \
- telnet.1 \
- tenletxr.1 \
- xnlock.1
-
-MAN3= arg_printusage.3 \
- editline.3 \
- getarg.3 \
- k_afs_cell_of_file.3 \
- k_hasafs.3 \
- k_pioctl.3 \
- k_setpag.3 \
- k_unlog.3 \
- kafs.3 \
- krb5_425_conv_principal.3 \
- krb5_425_conv_principal_ext.3 \
- krb5_524_conv_principal.3 \
- krb5_addlog_dest.3 \
- krb5_addlog_func.3 \
- krb5_appdefault.3 \
- krb5_appdefault_boolean.3 \
- krb5_appdefault_string.3 \
- krb5_appdefault_time.3 \
- krb5_auth_con_free.3 \
- krb5_auth_con_genaddrs.3 \
- krb5_auth_con_getaddrs.3 \
- krb5_auth_con_getflags.3 \
- krb5_auth_con_getkey.3 \
- krb5_auth_con_getlocalsubkey.3 \
- krb5_auth_con_getrcache.3 \
- krb5_auth_con_getremotesubkey.3 \
- krb5_auth_con_getuserkey.3 \
- krb5_auth_con_init.3 \
- krb5_auth_con_initivector.3 \
- krb5_auth_con_setaddrs.3 \
- krb5_auth_con_setaddrs_from_fd.3 \
- krb5_auth_con_setflags.3 \
- krb5_auth_con_setivector.3 \
- krb5_auth_con_setkey.3 \
- krb5_auth_con_setlocalsubkey.3 \
- krb5_auth_con_setrcache.3 \
- krb5_auth_con_setremotesubkey.3 \
- krb5_auth_con_setuserkey.3 \
- krb5_auth_context.3 \
- krb5_auth_getauthenticator.3 \
- krb5_auth_getcksumtype.3 \
- krb5_auth_getkeytype.3 \
- krb5_auth_getlocalseqnumber.3 \
- krb5_auth_getremoteseqnumber.3 \
- krb5_auth_setcksumtype.3 \
- krb5_auth_setkeytype.3 \
- krb5_auth_setlocalseqnumber.3 \
- krb5_auth_setremoteseqnumber.3 \
- krb5_build_principal.3 \
- krb5_build_principal_ext.3 \
- krb5_build_principal_va.3 \
- krb5_build_principal_va_ext.3 \
- krb5_checksum_is_collision_proof.3 \
- krb5_checksum_is_keyed.3 \
- krb5_checksumsize.3 \
- krb5_closelog.3 \
- krb5_config.3 \
- krb5_config_get_bool_default.3 \
- krb5_config_get_int_default.3 \
- krb5_config_get_string_default.3 \
- krb5_config_get_time_default.3 \
- krb5_context.3 \
- krb5_create_checksum.3 \
- krb5_crypto_destroy.3 \
- krb5_crypto_init.3 \
- krb5_decrypt.3 \
- krb5_decrypt_EncryptedData.3 \
- krb5_encrypt.3 \
- krb5_encrypt_EncryptedData.3 \
- krb5_err.3 \
- krb5_errx.3 \
- krb5_free_context.3 \
- krb5_free_krbhst.3 \
- krb5_free_principal.3 \
- krb5_get_all_client_addrs.3 \
- krb5_get_all_server_addrs.3 \
- krb5_get_krb524hst.3 \
- krb5_get_krb_admin_hst.3 \
- krb5_get_krb_changepw_hst.3 \
- krb5_get_krbhst.3 \
- krb5_init_context.3 \
- krb5_initlog.3 \
- krb5_keytab.3 \
- krb5_keytab_entry.3 \
- krb5_krbhst_format_string.3 \
- krb5_krbhst_free.3 \
- krb5_krbhst_get_addrinfo.3 \
- krb5_krbhst_init.3 \
- krb5_krbhst_next.3 \
- krb5_krbhst_next_as_string.3 \
- krb5_krbhst_reset.3 \
- krb5_kt_add_entry.3 \
- krb5_kt_close.3 \
- krb5_kt_compare.3 \
- krb5_kt_copy_entry_contents.3 \
- krb5_kt_cursor.3 \
- krb5_kt_default.3 \
- krb5_kt_default_name.3 \
- krb5_kt_end_seq_get.3 \
- krb5_kt_free_entry.3 \
- krb5_kt_get_entry.3 \
- krb5_kt_get_name.3 \
- krb5_kt_next_entry.3 \
- krb5_kt_ops,.3 \
- krb5_kt_read_service_key.3 \
- krb5_kt_register.3 \
- krb5_kt_remove_entry.3 \
- krb5_kt_resolve.3 \
- krb5_kt_start_seq_get.3 \
- krb5_log.3 \
- krb5_log_msg.3 \
- krb5_make_principal.3 \
- krb5_openlog.3 \
- krb5_parse_name.3 \
- krb5_principal_get_comp_string.3 \
- krb5_principal_get_realm.3 \
- krb5_set_warn_dest.3 \
- krb5_sname_to_principal.3 \
- krb5_sock_to_principal.3 \
- krb5_timeofday.3 \
- krb5_unparse_name.3 \
- krb5_us_timeofday.3 \
- krb5_verify_checksum.3 \
- krb5_verify_user.3 \
- krb5_verify_user_lrealm.3 \
- krb5_verr.3 \
- krb5_verrx.3 \
- krb5_vlog.3 \
- krb5_vlog_msg.3 \
- krb5_vwarn.3 \
- krb5_vwarnx.3 \
- krb5_warn.3 \
- krb5_warnx.3 \
- krb_afslog.3 \
- krb_afslog_uid.3
-
-MAN5= ftpusers.5 \
- ipropd-master.5 \
- kinit.5 \
- krb5.conf.5 \
- login.5 \
- verify_krb5_conf.5
-
-MAN8= Heimdal.8 \
- ftpd.8 \
- hprop.8 \
- hpropd.8 \
- kadmin.8 \
- kadmind.8 \
- kdc.8 \
- kerberos.8 \
- kfd.8 \
- kpasswdd.8 \
- kstash.8 \
- ktutil.8 \
- kxd.8 \
- popper.8 \
- push.8 \
- rshd.8 \
- string2key.8 \
- telnetd.8 \
- verify_krb5_conf.8
+MAN1+= ftp.1
+MAN1+= kdestroy.1
+MAN1+= kf.1
+MAN1+= kgetcred.1
+MAN1+= kinit.1
+MAN1+= klist.1
+MAN1+= kpasswd.1
+MAN1+= krb5-config.1
+MAN1+= otp.1
+MAN1+= otpprint.1
+MAN1+= pfrom.1
+MAN1+= rsh.1
+MAN1+= telnet.1
+MAN3+= editline.3
+MAN3+= getarg.3
+MAN3+= kafs.3
+MAN3+= krb5.3
+MAN3+= krb5_425_conv_principal.3
+MAN3+= krb5_appdefault.3
+MAN3+= krb5_auth_context.3
+MAN3+= krb5_build_principal.3
+MAN3+= krb5_config.3
+MAN3+= krb5_context.3
+MAN3+= krb5_create_checksum.3
+MAN3+= krb5_crypto_init.3
+MAN3+= krb5_encrypt.3
+MAN3+= krb5_free_addresses.3
+MAN3+= krb5_free_principal.3
+MAN3+= krb5_get_all_client_addrs.3
+MAN3+= krb5_get_krbhst.3
+MAN3+= krb5_init_context.3
+MAN3+= krb5_keytab.3
+MAN3+= krb5_krbhst_init.3
+MAN3+= krb5_openlog.3
+MAN3+= krb5_parse_name.3
+MAN3+= krb5_principal_get_realm.3
+MAN3+= krb5_sname_to_principal.3
+MAN3+= krb5_timeofday.3
+MAN3+= krb5_unparse_name.3
+MAN3+= krb5_verify_user.3
+MAN3+= krb5_warn.3
+MAN5+= ftpusers.5
+MAN5+= krb5.conf.5
+MAN8+= ftpd.8
+MAN8+= hprop.8
+MAN8+= hpropd.8
+MAN8+= kadmin.8
+MAN8+= kadmind.8
+MAN8+= kdc.8
+MAN8+= kerberos.8
+MAN8+= kfd.8
+MAN8+= kpasswdd.8
+MAN8+= kstash.8
+MAN8+= ktutil.8
+MAN8+= popper.8
+MAN8+= push.8
+MAN8+= rshd.8
+MAN8+= string2key.8
+MAN8+= telnetd.8
+MAN8+= verify_krb5_conf.8
+.if defined(USE_XLIB)
+MAN1+= kx.1
+MAN1+= rxtelnet.1
+MAN1+= rxterm.1
+MAN1+= tenletxr.1
+MAN1+= xnlock.1
+MAN8+= kxd.8
+.endif
+MLINKS+= getarg.3 arg_printusage.3
+MLINKS+= kafs.3 k_afs_cell_of_file.3
+MLINKS+= kafs.3 k_hasafs.3
+MLINKS+= kafs.3 k_pioctl.3
+MLINKS+= kafs.3 k_setpag.3
+MLINKS+= kafs.3 k_unlog.3
+MLINKS+= kafs.3 krb_afslog.3
+MLINKS+= kafs.3 krb_afslog_uid.3
+MLINKS+= kinit.1 kauth.1
+MLINKS+= krb5_425_conv_principal.3 krb5_425_conv_principal_ext.3
+MLINKS+= krb5_425_conv_principal.3 krb5_524_conv_principal.3
+MLINKS+= krb5_appdefault.3 krb5_appdefault_boolean.3
+MLINKS+= krb5_appdefault.3 krb5_appdefault_string.3
+MLINKS+= krb5_appdefault.3 krb5_appdefault_time.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_free.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_genaddrs.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getaddrs.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getflags.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getlocalsubkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getrcache.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getremotesubkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_getuserkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_init.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_initivector.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setaddrs.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setaddrs_from_fd.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setflags.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setivector.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setlocalsubkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setrcache.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setremotesubkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_con_setuserkey.3
+MLINKS+= krb5_auth_context.3 krb5_auth_getauthenticator.3
+MLINKS+= krb5_auth_context.3 krb5_auth_getcksumtype.3
+MLINKS+= krb5_auth_context.3 krb5_auth_getkeytype.3
+MLINKS+= krb5_auth_context.3 krb5_auth_getlocalseqnumber.3
+MLINKS+= krb5_auth_context.3 krb5_auth_getremoteseqnumber.3
+MLINKS+= krb5_auth_context.3 krb5_auth_setcksumtype.3
+MLINKS+= krb5_auth_context.3 krb5_auth_setkeytype.3
+MLINKS+= krb5_auth_context.3 krb5_auth_setlocalseqnumber.3
+MLINKS+= krb5_auth_context.3 krb5_auth_setremoteseqnumber.3
+MLINKS+= krb5_build_principal.3 krb5_build_principal_ext.3
+MLINKS+= krb5_build_principal.3 krb5_build_principal_va.3
+MLINKS+= krb5_build_principal.3 krb5_build_principal_va_ext.3
+MLINKS+= krb5_build_principal.3 krb5_make_principal.3
+MLINKS+= krb5_config.3 krb5_config_get_bool_default.3
+MLINKS+= krb5_config.3 krb5_config_get_int_default.3
+MLINKS+= krb5_config.3 krb5_config_get_string_default.3
+MLINKS+= krb5_config.3 krb5_config_get_time_default.3
+MLINKS+= krb5_create_checksum.3 krb5_checksum_is_collision_proof.3
+MLINKS+= krb5_create_checksum.3 krb5_checksum_is_keyed.3
+MLINKS+= krb5_create_checksum.3 krb5_checksumsize.3
+MLINKS+= krb5_create_checksum.3 krb5_verify_checksum.3
+MLINKS+= krb5_crypto_init.3 krb5_crypto_destroy.3
+MLINKS+= krb5_encrypt.3 krb5_decrypt.3
+MLINKS+= krb5_encrypt.3 krb5_decrypt_EncryptedData.3
+MLINKS+= krb5_encrypt.3 krb5_encrypt_EncryptedData.3
+MLINKS+= krb5_get_all_client_addrs.3 krb5_get_all_server_addrs.3
+MLINKS+= krb5_get_krbhst.3 krb5_free_krbhst.3
+MLINKS+= krb5_get_krbhst.3 krb5_get_krb524hst.3
+MLINKS+= krb5_get_krbhst.3 krb5_get_krb_admin_hst.3
+MLINKS+= krb5_get_krbhst.3 krb5_get_krb_changepw_hst.3
+MLINKS+= krb5_init_context.3 krb5_free_context.3
+MLINKS+= krb5_keytab.3 krb5_keytab_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_add_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_close.3
+MLINKS+= krb5_keytab.3 krb5_kt_compare.3
+MLINKS+= krb5_keytab.3 krb5_kt_copy_entry_contents.3
+MLINKS+= krb5_keytab.3 krb5_kt_cursor.3
+MLINKS+= krb5_keytab.3 krb5_kt_default.3
+MLINKS+= krb5_keytab.3 krb5_kt_default_name.3
+MLINKS+= krb5_keytab.3 krb5_kt_end_seq_get.3
+MLINKS+= krb5_keytab.3 krb5_kt_free_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_get_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_get_name.3
+MLINKS+= krb5_keytab.3 krb5_kt_next_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_ops.3
+MLINKS+= krb5_keytab.3 krb5_kt_read_service_key.3
+MLINKS+= krb5_keytab.3 krb5_kt_register.3
+MLINKS+= krb5_keytab.3 krb5_kt_remove_entry.3
+MLINKS+= krb5_keytab.3 krb5_kt_resolve.3
+MLINKS+= krb5_keytab.3 krb5_kt_start_seq_get.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_format_string.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_free.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_get_addrinfo.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_next.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_next_as_string.3
+MLINKS+= krb5_krbhst_init.3 krb5_krbhst_reset.3
+MLINKS+= krb5_openlog.3 krb5_addlog_dest.3
+MLINKS+= krb5_openlog.3 krb5_addlog_func.3
+MLINKS+= krb5_openlog.3 krb5_closelog.3
+MLINKS+= krb5_openlog.3 krb5_initlog.3
+MLINKS+= krb5_openlog.3 krb5_log.3
+MLINKS+= krb5_openlog.3 krb5_log_msg.3
+MLINKS+= krb5_openlog.3 krb5_vlog.3
+MLINKS+= krb5_openlog.3 krb5_vlog_msg.3
+MLINKS+= krb5_principal_get_realm.3 krb5_principal_get_comp_string.3
+MLINKS+= krb5_sname_to_principal.3 krb5_sock_to_principal.3
+MLINKS+= krb5_timeofday.3 krb5_us_timeofday.3
+MLINKS+= krb5_verify_user.3 krb5_verify_user_lrealm.3
+MLINKS+= krb5_warn.3 krb5_err.3
+MLINKS+= krb5_warn.3 krb5_errx.3
+MLINKS+= krb5_warn.3 krb5_set_warn_dest.3
+MLINKS+= krb5_warn.3 krb5_verr.3
+MLINKS+= krb5_warn.3 krb5_verrx.3
+MLINKS+= krb5_warn.3 krb5_vwarn.3
+MLINKS+= krb5_warn.3 krb5_vwarnx.3
+MLINKS+= krb5_warn.3 krb5_warnx.3
diff --git a/security/heimdal/distinfo b/security/heimdal/distinfo
index 3f323ad5ff58..0c1c6669a175 100644
--- a/security/heimdal/distinfo
+++ b/security/heimdal/distinfo
@@ -1 +1 @@
-MD5 (heimdal-0.4e.tar.gz) = 239aa6841881f77db64faeaea47d7593
+MD5 (heimdal-0.5.tar.gz) = 43e0689e72168e537cd24bb25704db50
diff --git a/security/heimdal/files/patch-admin::get.c b/security/heimdal/files/patch-admin::get.c
deleted file mode 100644
index 934c28677a12..000000000000
--- a/security/heimdal/files/patch-admin::get.c
+++ /dev/null
@@ -1,12 +0,0 @@
---- admin/get.c.orig Sun Oct 28 18:41:42 2001
-+++ admin/get.c Sun Oct 28 18:43:13 2001
-@@ -41,8 +41,8 @@
- char *admin_server,
- int server_port)
- {
-+ static kadm5_config_params conf;
- krb5_error_code ret;
-- kadm5_config_params conf;
- void *kadm_handle;
- memset(&conf, 0, sizeof(conf));
-
diff --git a/security/heimdal/files/patch-appl::ftp::ftp::ftp.c b/security/heimdal/files/patch-appl::ftp::ftp::ftp.c
deleted file mode 100644
index 0cee1bd61e8f..000000000000
--- a/security/heimdal/files/patch-appl::ftp::ftp::ftp.c
+++ /dev/null
@@ -1,65 +0,0 @@
-Index: appl/ftp/ftp/ftp.c
-===================================================================
-RCS file: /home/kth-krb/appl/ftp/ftp/ftp.c,v
-retrieving revision 1.70
-retrieving revision 1.71
-diff -u -r1.70 -r1.71
---- appl/ftp/ftp/ftp.c 2001/09/07 20:28:10 1.70
-+++ appl/ftp/ftp/ftp.c 2002/04/24 21:55:07 1.71
- struct sockaddr *hisctladdr = (struct sockaddr *)&hisctladdr_ss;
-@@ -312,7 +312,8 @@
- char *lead_string;
- int c;
- struct sigaction sa, osa;
-- char buf[1024];
-+ char buf[8192];
-+ int long_warn = 0;
-
- sigemptyset (&sa.sa_mask);
- sa.sa_flags = 0;
-@@ -368,7 +369,7 @@
- if (verbose > 0 || (verbose > -1 && code > 499))
- fprintf (stdout, "%s%s\n", lead_string, buf);
- if (buf[3] == ' ') {
-- strcpy (reply_string, buf);
-+ strlcpy (reply_string, buf, sizeof(reply_string));
- if (code >= 200)
- cpend = 0;
- sigaction (SIGINT, &osa, NULL);
-@@ -381,17 +382,12 @@
- osa.sa_handler (SIGINT);
- #endif
- if (code == 227 || code == 229) {
-- char *p, *q;
-+ char *p;
-
-- pasv[0] = 0;
- p = strchr (reply_string, '(');
- if (p) {
- p++;
-- q = strchr(p, ')');
-- if(q){
-- memcpy (pasv, p, q - p);
-- pasv[q - p] = 0;
-- }
-+ strlcpy(pasv, p, sizeof(pasv));
- }
- }
- return code / 100;
-@@ -404,9 +400,15 @@
- }
- }
- p = buf;
-+ long_warn = 0;
- continue;
- default:
-- *p++ = c;
-+ if(p < buf + sizeof(buf) - 1)
-+ *p++ = c;
-+ else if(long_warn == 0) {
-+ fprintf(stderr, "WARNING: incredibly long line received\n");
-+ long_warn = 1;
-+ }
- }
- }
-
diff --git a/security/heimdal/files/patch-appl::su::su.c b/security/heimdal/files/patch-appl::su::su.c
deleted file mode 100644
index 1fa71c038199..000000000000
--- a/security/heimdal/files/patch-appl::su::su.c
+++ /dev/null
@@ -1,46 +0,0 @@
---- appl/su/su.c.orig Wed Aug 22 15:35:38 2001
-+++ appl/su/su.c Wed Oct 31 13:14:50 2001
-@@ -152,7 +152,11 @@
- #ifdef KRB5
- krb5_error_code ret;
- krb5_principal p;
-+ char *login_name = NULL;
-
-+#if defined(HAVE_GETLOGIN) && !defined(POSIX_GETLOGIN)
-+ login_name = getlogin();
-+#endif
- ret = krb5_init_context (&context);
- if (ret) {
- #if 0
-@@ -161,9 +165,11 @@
- return 1;
- }
-
-+ if (login_name == NULL || strcmp (login_name, "root") == 0)
-+ login_name = login_info->pw_name;
- if (strcmp (su_info->pw_name, "root") == 0)
- ret = krb5_make_principal(context, &p, NULL,
-- login_info->pw_name,
-+ login_name,
- kerberos_instance,
- NULL);
- else
-@@ -282,7 +288,6 @@
- int i, optind = 0;
- char *su_user;
- struct passwd *su_info;
-- char *login_user = NULL;
- struct passwd *login_info;
-
- struct passwd *pwd;
-@@ -325,10 +330,6 @@
- if (su_info == NULL)
- errx (1, "malloc: out of memory");
-
--#if defined(HAVE_GETLOGIN) && !defined(POSIX_GETLOGIN)
-- login_user = getlogin();
--#endif
-- if(login_user == NULL || (pwd = getpwnam(login_user)) == NULL)
- pwd = getpwuid(getuid());
- if(pwd == NULL)
- errx(1, "who are you?");
diff --git a/security/heimdal/files/patch-ch b/security/heimdal/files/patch-ch
index fe7ecfa7b813..c454fb8243b1 100644
--- a/security/heimdal/files/patch-ch
+++ b/security/heimdal/files/patch-ch
@@ -1,15 +1,17 @@
---- ltmain.sh.orig Wed Aug 30 08:22:05 2000
-+++ ltmain.sh Wed Aug 30 08:24:36 2000
-@@ -4058,12 +4058,6 @@
- IFS="$save_ifs"
+--- ltmain.sh.orig Mon Aug 19 07:22:52 2002
++++ ltmain.sh Mon Aug 19 07:23:04 2002
+@@ -4210,10 +4210,10 @@
fi
-- # Install the pseudo-library for information purposes.
+ # Install the pseudo-library for information purposes.
- name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
- instname="$dir/$name"i
- $show "$install_prog $instname $destdir/$name"
- $run eval "$install_prog $instname $destdir/$name" || exit $?
--
++ #name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
++ #instname="$dir/$name"i
++ #$show "$install_prog $instname $destdir/$name"
++ #$run eval "$install_prog $instname $destdir/$name" || exit $?
+
# Maybe install the static library, too.
test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library"
- ;;
diff --git a/security/heimdal/files/patch-lib::gssapi::get_mic.c b/security/heimdal/files/patch-lib::gssapi::get_mic.c
deleted file mode 100644
index 12a7b2fc732f..000000000000
--- a/security/heimdal/files/patch-lib::gssapi::get_mic.c
+++ /dev/null
@@ -1,28 +0,0 @@
-Index: lib/gssapi/get_mic.c
-===================================================================
-RCS file: /home/kth-krb/heimdal/lib/gssapi/get_mic.c,v
-retrieving revision 1.18
-retrieving revision 1.19
-diff -u -r1.18 -r1.19
---- lib/gssapi/get_mic.c 2001/06/18 02:50:15 1.18
-+++ lib/gssapi/get_mic.c 2001/10/31 13:37:39 1.19
-@@ -33,7 +33,7 @@
-
- #include "gssapi_locl.h"
-
--RCSID("$Id: get_mic.c,v 1.18 2001/06/18 02:50:15 assar Exp $");
-+RCSID("$Id: get_mic.c,v 1.19 2001/10/31 13:37:39 nectar Exp $");
-
- static OM_uint32
- mic_des
-@@ -235,10 +235,6 @@
-
- memcpy (p, encdata.data, encdata.length);
- krb5_data_free (&encdata);
--
-- p += 8 + cksum.checksum.length;
--
-- memcpy (p, message_buffer->value, message_buffer->length);
-
- krb5_auth_con_setlocalseqnumber (gssapi_krb5_context,
- context_handle->auth_context,
diff --git a/security/heimdal/pkg-plist b/security/heimdal/pkg-plist
index 0fc706f5b5b4..0433cae867fa 100644
--- a/security/heimdal/pkg-plist
+++ b/security/heimdal/pkg-plist
@@ -1,4 +1,5 @@
bin/ftp
+bin/kauth
bin/kdestroy
bin/kf
bin/kgetcred
@@ -22,6 +23,7 @@ include/asn1_err.h
include/base64.h
include/der.h
include/editline.h
+include/fnmatch.h
include/getarg.h
include/gssapi.h
include/hdb-private.h
@@ -59,7 +61,7 @@ info/heimdal.info
@exec install-info %D/info/heimdal.info %D/info/dir
lib/libasn1.a
lib/libasn1.so
-lib/libasn1.so.5
+lib/libasn1.so.6
lib/libeditline.a
lib/libgssapi.a
lib/libgssapi.so
@@ -81,7 +83,7 @@ lib/libotp.so
lib/libotp.so.1
lib/libroken.a
lib/libroken.so
-lib/libroken.so.14
+lib/libroken.so.16
lib/libsl.a
lib/libsl.so
lib/libsl.so.1
diff --git a/security/heimdal/pkg-plist.des b/security/heimdal/pkg-plist.des
deleted file mode 100644
index dfaa0392dc3e..000000000000
--- a/security/heimdal/pkg-plist.des
+++ /dev/null
@@ -1,9 +0,0 @@
-bin/des
-include/des.h
-include/md4.h
-include/md5.h
-include/rc4.h
-include/sha.h
-lib/libdes.a
-lib/libdes.so
-lib/libdes.so.3