notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
krb5-120 MIT implementation of RFC 4120 network authentication service
1.20.2_3 security on this many watch lists=0 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.20.2Version of this port present on the latest quarterly branch.
Maintainer: cy@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2022-05-27 13:48:19
Last Update: 2024-02-13 18:47:53
Commit Hash: 9926898
License: MIT
WWW:
https://web.mit.edu/kerberos/
Description:
Kerberos V5 is an authentication system developed at MIT. Abridged from the User Guide: Under Kerberos, a client sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. If the client successfully decrypts the TGT, it keeps the decrypted TGT, which indicates proof of the client's identity. The TGT permits the client to obtain additional tickets, which give permission for specific services. Since Kerberos negotiates authenticated, and optionally encrypted, communications between two points anywhere on the internet, it provides a layer of security that is not dependent on which side of a firewall either client is on. The Kerberos V5 package is designed to be easy to use. Most of the commands are nearly identical to UNIX network programs you are already used to. Kerberos V5 is a single-sign-on system, which means that you have to type your password only once per session, and Kerberos does the authenticating and encrypting transparently. Jacques Vidrine <n@nectar.com>
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • krb5-120>0:security/krb5-120
Conflicts:
CONFLICTS:
  • heimdal
  • krb5
  • krb5-11*
  • krb5-121
CONFLICTS_BUILD:
  • boringssl
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/krb5-120/ && make install clean
To add the package, run one of these commands:
  • pkg install security/krb5-120
  • pkg install krb5-120
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: krb5-120
Package flavors (<flavor>: <package>)
  • default: krb5-120
  • ldap: krb5-ldap-120
distinfo:
TIMESTAMP = 1688790054 SHA256 (krb5-1.20.2.tar.gz) = 7d8d687d42aed350c2525cb69a4fc3aa791694da6761dccc1c42c2ee7796b5dd SIZE (krb5-1.20.2.tar.gz) = 8662259

Packages (timestamps in pop-ups are UTC):
krb5-120
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.20.2_31.20.2_3-1.20.2_31.20.2_3---
FreeBSD:13:quarterly1.20.21.20.21.20.21.20.21.20.2_31.20.21.20.21.20.2
FreeBSD:14:latest1.20.2_31.20.2_31.20.11.20.2_31.20.2_31.20.1-1.20.1
FreeBSD:14:quarterly1.20.21.20.2_3-1.20.21.20.2_31.20.21.20.21.20.2
FreeBSD:15:latest1.20.2_31.20.2_3n/a1.20.2_3n/a1.20.2_31.20.2_31.20.2_3
FreeBSD:15:quarterly--n/a-n/a---
 

krb5-ldap-120
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.20.2_31.20.2_3-1.20.2_31.20.2_3---
FreeBSD:13:quarterly----1.20.2_3---
FreeBSD:14:latest1.20.2_31.20.2_3-1.20.2_31.20.2_3---
FreeBSD:14:quarterly-1.20.2_3--1.20.2_3---
FreeBSD:15:latest1.20.2_31.20.2_3n/a-n/a--1.20.2_3
FreeBSD:15:quarterly--n/a-n/a---
 

Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. gmake>=4.3 : devel/gmake
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. libtool : devel/libtool
  4. pkgconf>=1.3.0_1 : devel/pkgconf
  5. msgfmt : devel/gettext-tools
  6. autoconf>=2.71 : devel/autoconf
  7. automake>=1.16.5 : devel/automake
  8. perl5>=5.36<5.37 : lang/perl5.36
Library dependencies:
  1. libintl.so : devel/gettext-runtime
  2. libreadline.so.8 : devel/readline
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for krb5-120-1.20.2_3: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=off: LDAP protocol support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings
Options name:
security_krb5-120
USES:
autoreconf compiler:c++11-lang cpe gmake gettext-runtime gssapi:bootstrap,mit libtool:build localbase perl5 pkgconfig ssl gettext readline
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://web.mit.edu/kerberos/dist/krb5/1.20/
Collapse this list.

Number of commits found: 19

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.20.2_3
13 Feb 2024 18:47:53
commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Flavorize with default and ldap flavors

This provides a binary package to users who require MIT KRB5 with LDAP
support. This patch does not change the current, now default, package
name.

PR:		277015
1.20.2_3
29 Jan 2024 22:52:32
commit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6e files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Move man pages to share/man
1.20.2_2
29 Jan 2024 22:52:31
commit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fd files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-1*: Fix plist error

Fix:

====> Checking for pkg-plist issues (check-plist)
===> Parsing plist
===> Checking for items in STAGEDIR missing from pkg-plist
===> Checking for items in pkg-plist which are not in STAGEDIR
Error: Missing: @dir %%DOCSDIR%%
===> Error: Plist issues found.
*** Error code 1
1.20.2_1
29 Jan 2024 18:53:59
commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Remve kdc wrappers script

Remove the kdc script that allowed krb5kdc to be stared using
the /etc/rc.d/kdc rc script. This is no longer needed since
src/ 91f78c32befa.
1.20.2
28 Nov 2023 23:49:24
commit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868a files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Allow the user to specify state directory locations

localstatedir and runstatedir are set to ${PREFIX}/var and
${PREFIX}/var/run respectively. Users who wish to put their KDC
DB elsewhere can set the following in make.conf:
	KRB5_LOCALSTATEDIR=/va
	KRB5_RUNSTATEDIR=/var/run.

Unfortunately defaulting to /var instead of the current default would
result in MIT KDC not finding its KDC DB files. This would be disruptive
to all MIT KDC users. But new users of MIT KRB5 KDC can set the pathname
above as desired.

PR:	267560
1.20.2
09 Aug 2023 23:43:03
commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5: Support libedit in base

Even though libedit is in base FreeBSD, the krb5 ports still depend
on devel/libedit when the LIBEDIT option is selected. This is because
./configure uses pkgconf to determine if libedit exists, ignoring
libedit in FreeBSD base. This patch adds a new LIBEDIT_BASE option
which enables LIBEDIT (LIBEDIT_BASE) without installing the
devel/libedit port.

The GNU READLINE option will remain the default for now but it is
planned to switch the default to LIBEDIT_BASE at some point. This is
to reduce the dependency on GNU software and to bring it more into
line with the planned MIT KRB5 import into FreeBSD base.
1.20.2
09 Aug 2023 23:24:40
commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Disable NLS when option is deselected

When the NLS option is deselected, ./configure reverts to
enable_nls=check. As some prerequisites do require NLS, NLS is
always enabled even when deslected. This ensures that when NLS
is not wanted, that it is not used, regardless of its install status.
1.20.2
08 Jul 2023 04:30:18
commit hash: af1e212baa35cc97e97b257ef89f1a2036b8764ecommit hash: af1e212baa35cc97e97b257ef89f1a2036b8764ecommit hash: af1e212baa35cc97e97b257ef89f1a2036b8764ecommit hash: af1e212baa35cc97e97b257ef89f1a2036b8764e files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-120: Update to 1.20.2

MFH:		2023Q3
1.20.1
06 Jun 2023 18:35:41
commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Adjust conflicts

With the import of security/krb5-121, adjust conflicts of all krb5 ports.
1.20.1
08 Feb 2023 10:53:56
commit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628da files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Mk/**ldap.mk: Convert USE_LDAP to USES=ldap

Convert the USE_LDAP=yes to USES=ldap and adds the following features:

- Adds the argument USES=ldap:server to add openldap2{4|5|6}-server as
  RUN_DEPENDS
- Adds the argument USES=ldap<version> and replaces WANT_OPENLDAP_VER
- Adds OPENLDAP versions in bsd.default-versions.mk
- Adds USE_OPENLDAP/WANT_OPENLDAP_VER in Mk/bsd.sanity.mk
- Changes consumers to use the features

Reviewed by:	delphij
Approved by:	portmgr
Differential Revision: https://reviews.freebsd.org/D38233
1.20.1
15 Nov 2022 17:19:00
commit hash: abcf942f2ba44a1f333ce3daa2b8961202351a09commit hash: abcf942f2ba44a1f333ce3daa2b8961202351a09commit hash: abcf942f2ba44a1f333ce3daa2b8961202351a09commit hash: abcf942f2ba44a1f333ce3daa2b8961202351a09 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-120: Update to 1.20.1

MFH:		2022Q4
Security:	CVE-2022-42898
1.20_1
15 Nov 2022 16:37:02
commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Address CVE-2022-42898

Topic: Vulnerabilities in PAC parsing

CVE-2022-42898: integer overflow vulnerabilities in PAC parsing

SUMMARY
=======

Three integer overflow vulnerabilities have been discovered in the MIT
krb5 library function krb5_parse_pac().

IMPACT
======
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.20
30 Oct 2022 15:43:23
commit hash: 5a84f8764063d95a1f6f2965785fd9b7effbb40fcommit hash: 5a84f8764063d95a1f6f2965785fd9b7effbb40fcommit hash: 5a84f8764063d95a1f6f2965785fd9b7effbb40fcommit hash: 5a84f8764063d95a1f6f2965785fd9b7effbb40f files touched by this commit This port version is marked as vulnerable.
Felix Palmen (zirias) search for other commits by this committer
security/krb5-120: Fix build with libressl 3.5

Approved by:		cy (maintainer), tcberner (mentor)
Differential Revision:	https://reviews.freebsd.org/D37046
1.20
09 Sep 2022 15:19:05
commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Bring CONFLICTS up to current status

Clean up CONFLICTS bitrot.

MFH:		2022Q3
1.20
08 Sep 2022 15:46:38
commit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757ea files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Remove WWW lines that have been moved into Makefiles

Approved by:	portmgr (implicit)
1.20
08 Sep 2022 15:43:21
commit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216f files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Move more WWW entries from pkg-descr files into Makefiles

The WWW: lines in the pkg-descr files of these ports where not at the
end of those files and have been missed in prior conversion runs.

Approved by:	portmgr (implicit)
1.20
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit This port version is marked as vulnerable.
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.20
16 Jun 2022 19:49:54
commit hash: 5fce6afe2a3016cb8893bf52344410eb4e13278bcommit hash: 5fce6afe2a3016cb8893bf52344410eb4e13278bcommit hash: 5fce6afe2a3016cb8893bf52344410eb4e13278bcommit hash: 5fce6afe2a3016cb8893bf52344410eb4e13278b files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-120: MIT KRB5 1.20 does not support LibreSSL

MIT KRB5 does not support LibreSSL and requires a function only
found in OpenSSL. Therefore mark libressl and libressl-devel IGNORE.

pkinit_crypto_openssl.c:334:14: error: implicit declaration of function
'EVP_PKEY_param_check' is invalid in C99
[-Werror,-Wimplicit-function-declaration]
    result = EVP_PKEY_param_check(ctx);

EVP_PKEY_param_check(), an OpenSSL function, is not supported by LibreSSL.
1.20
27 May 2022 13:45:07
commit hash: d33c01d9cc1864a2be757fb99caa63223cfe5519commit hash: d33c01d9cc1864a2be757fb99caa63223cfe5519commit hash: d33c01d9cc1864a2be757fb99caa63223cfe5519commit hash: d33c01d9cc1864a2be757fb99caa63223cfe5519 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-120: Welcome new krb5 1.20

Welcome the new krb5-120 (1.20) from MIT.

krb5-118 is now deprecated and scheduled for removal a year from
now.

Number of commits found: 19