notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
krb5-121 MIT implementation of RFC 4120 network authentication service
1.21.2_3 security on this many watch lists=1 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.21.2_3Version of this port present on the latest quarterly branch.
Maintainer: cy@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2023-06-06 18:42:09
Last Update: 2024-02-13 18:47:53
Commit Hash: 9926898
People watching this port, also watch:: py39-ansible-kld, bind916, py39-ansible-iocage, gogs
License: MIT
WWW:
https://web.mit.edu/kerberos/
Description:
Kerberos V5 is an authentication system developed at MIT. Abridged from the User Guide: Under Kerberos, a client sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. If the client successfully decrypts the TGT, it keeps the decrypted TGT, which indicates proof of the client's identity. The TGT permits the client to obtain additional tickets, which give permission for specific services. Since Kerberos negotiates authenticated, and optionally encrypted, communications between two points anywhere on the internet, it provides a layer of security that is not dependent on which side of a firewall either client is on. The Kerberos V5 package is designed to be easy to use. Most of the commands are nearly identical to UNIX network programs you are already used to. Kerberos V5 is a single-sign-on system, which means that you have to type your password only once per session, and Kerberos does the authenticating and encrypting transparently. Jacques Vidrine <n@nectar.com>
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • krb5-121>0:security/krb5-121
Conflicts:
CONFLICTS:
  • heimdal
  • krb5
  • krb5-11*
  • krb5-120
CONFLICTS_BUILD:
  • boringssl
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/krb5-121/ && make install clean
To add the package, run one of these commands:
  • pkg install security/krb5-121
  • pkg install krb5-121
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: krb5-121
Package flavors (<flavor>: <package>)
  • default: krb5-121
  • ldap: krb5-ldap-121
distinfo:
TIMESTAMP = 1692194668 SHA256 (krb5-1.21.2.tar.gz) = 9560941a9d843c0243a71b17a7ac6fe31c7cebb5bce3983db79e52ae7e850491 SIZE (krb5-1.21.2.tar.gz) = 8622513

Packages (timestamps in pop-ups are UTC):
krb5-121
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:13:quarterly1.21.2_31.21.2_31.21.21.21.2_31.21.2_31.21.21.21.21.21.2
FreeBSD:14:latest1.21.2_31.21.2_3-1.21.2_31.21.2_31.21-1.21
FreeBSD:14:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_31.21.21.21.21.21.2
FreeBSD:15:latest1.21.2_31.21.2_3n/a1.21.2_3n/a1.21.2_31.21.2_31.21.2_3
 

krb5-ldap-121
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:13:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:14:latest1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:14:quarterly1.21.2_31.21.2_3-1.21.2_31.21.2_3---
FreeBSD:15:latest1.21.2_31.21.2_3n/a1.21.2_3n/a--1.21.2_3
 

Slave ports:
  1. security/krb5
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. gmake>=4.3 : devel/gmake
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. libtool : devel/libtool
  4. pkgconf>=1.3.0_1 : devel/pkgconf
  5. msgfmt : devel/gettext-tools
  6. autoconf>=2.71 : devel/autoconf
  7. automake>=1.16.5 : devel/automake
  8. perl5>=5.36<5.37 : lang/perl5.36
Library dependencies:
  1. libintl.so : devel/gettext-runtime
  2. libreadline.so.8 : devel/readline
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for krb5-121-1.21.2_3: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=off: LDAP protocol support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings
Options name:
security_krb5-121
USES:
autoreconf compiler:c++11-lang cpe gmake gettext-runtime gssapi:bootstrap,mit libtool:build localbase perl5 pkgconfig ssl gettext readline
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://web.mit.edu/kerberos/dist/krb5/1.21/
Collapse this list.

Number of commits found: 11

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.21.2_3
13 Feb 2024 18:47:53
commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Flavorize with default and ldap flavors

This provides a binary package to users who require MIT KRB5 with LDAP
support. This patch does not change the current, now default, package
name.

PR:		277015
1.21.2_3
29 Jan 2024 22:52:32
commit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6e files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Move man pages to share/man
1.21.2_2
29 Jan 2024 22:52:31
commit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fd files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-1*: Fix plist error

Fix:

====> Checking for pkg-plist issues (check-plist)
===> Parsing plist
===> Checking for items in STAGEDIR missing from pkg-plist
===> Checking for items in pkg-plist which are not in STAGEDIR
Error: Missing: @dir %%DOCSDIR%%
===> Error: Plist issues found.
*** Error code 1
1.21.2_1
29 Jan 2024 18:53:59
commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Remve kdc wrappers script

Remove the kdc script that allowed krb5kdc to be stared using
the /etc/rc.d/kdc rc script. This is no longer needed since
src/ 91f78c32befa.
1.21.2
28 Nov 2023 23:49:24
commit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868a files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Allow the user to specify state directory locations

localstatedir and runstatedir are set to ${PREFIX}/var and
${PREFIX}/var/run respectively. Users who wish to put their KDC
DB elsewhere can set the following in make.conf:
	KRB5_LOCALSTATEDIR=/va
	KRB5_RUNSTATEDIR=/var/run.

Unfortunately defaulting to /var instead of the current default would
result in MIT KDC not finding its KDC DB files. This would be disruptive
to all MIT KDC users. But new users of MIT KRB5 KDC can set the pathname
above as desired.

PR:	267560
1.21.2
16 Aug 2023 14:11:13
commit hash: 8522ddedb83d4815964c9d2b4121980b187f4c53commit hash: 8522ddedb83d4815964c9d2b4121980b187f4c53commit hash: 8522ddedb83d4815964c9d2b4121980b187f4c53commit hash: 8522ddedb83d4815964c9d2b4121980b187f4c53 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-121: Update to 1.21.2

Major changes in 1.21.2 (2023-08-14)
====================================

This is a bug fix release.

* Fix double-free in KDC TGS processing [CVE-2023-39975].

MFH:	2023Q3
1.21.1_1
14 Aug 2023 14:45:52
commit hash: 73ac8e036934587e606aefad711b19ab9431fe83commit hash: 73ac8e036934587e606aefad711b19ab9431fe83commit hash: 73ac8e036934587e606aefad711b19ab9431fe83commit hash: 73ac8e036934587e606aefad711b19ab9431fe83 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-121: Fix double-free in KDC TGS processing

Upstream's commit log message:

    When issuing a ticket for a TGS renew or validate request, copy only
    the server field from the outer part of the header ticket to the new
    ticket.  Copying the whole structure causes the enc_part pointer to be
    aliased to the header ticket until krb5_encrypt_tkt_part() is called,
    resulting in a double-free if handle_authdata() fails.

    [ghudson@mit.edu: changed the fix to avoid aliasing enc_part rather
    than check for aliasing before freeing; rewrote commit message]

    CVE-2023-39975:

    In MIT krb5 release 1.21, an authenticated attacker can cause a KDC to
    free the same pointer twice if it can induce a failure in
    authorization data handling.

    ticket: 9101 (new)
    tags: pullup
    target_version: 1.21-next

Obtained from:	Upstream git commit 88a1701b4
MFH:		2023Q3
1.21.1
09 Aug 2023 23:43:03
commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5: Support libedit in base

Even though libedit is in base FreeBSD, the krb5 ports still depend
on devel/libedit when the LIBEDIT option is selected. This is because
./configure uses pkgconf to determine if libedit exists, ignoring
libedit in FreeBSD base. This patch adds a new LIBEDIT_BASE option
which enables LIBEDIT (LIBEDIT_BASE) without installing the
devel/libedit port.

The GNU READLINE option will remain the default for now but it is
planned to switch the default to LIBEDIT_BASE at some point. This is
to reduce the dependency on GNU software and to bring it more into
line with the planned MIT KRB5 import into FreeBSD base.
1.21.1
09 Aug 2023 23:24:40
commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Disable NLS when option is deselected

When the NLS option is deselected, ./configure reverts to
enable_nls=check. As some prerequisites do require NLS, NLS is
always enabled even when deslected. This ensures that when NLS
is not wanted, that it is not used, regardless of its install status.
1.21.1
11 Jul 2023 09:11:39
commit hash: 200dd94d25137db6e1f06948c1894244b073465ccommit hash: 200dd94d25137db6e1f06948c1894244b073465ccommit hash: 200dd94d25137db6e1f06948c1894244b073465ccommit hash: 200dd94d25137db6e1f06948c1894244b073465c files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-121: Update to 1.21.1

MFH:		2023Q3
1.21
06 Jun 2023 18:35:40
commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-121: Welcome new krb5 1.21

Welcome the new krb5-121 (1.21) from MIT.

krb5-119 is now deprecated and scheduled for removal a year from
now.

Number of commits found: 11