notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
krb5-119 MIT implementation of RFC 4120 network authentication service
1.19.4_2 security on this many watch lists=0 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.19.4_2Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: Desupported by MIT following 1.21
Expiration Date EXPIRATION DATE: 2024-04-15
Ignore IGNORE: is marked as broken on FreeBSD 14.0: Incompatible with OpenSSL 3.0 in 14-STABLE
Maintainer: cy@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2021-02-02 05:01:10
Last Update: 2024-04-11 19:22:55
Commit Hash: 43d04a6
License: MIT
WWW:
https://web.mit.edu/kerberos/
Description:
Kerberos V5 is an authentication system developed at MIT. Abridged from the User Guide: Under Kerberos, a client sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. If the client successfully decrypts the TGT, it keeps the decrypted TGT, which indicates proof of the client's identity. The TGT permits the client to obtain additional tickets, which give permission for specific services. Since Kerberos negotiates authenticated, and optionally encrypted, communications between two points anywhere on the internet, it provides a layer of security that is not dependent on which side of a firewall either client is on. The Kerberos V5 package is designed to be easy to use. Most of the commands are nearly identical to UNIX network programs you are already used to. Kerberos V5 is a single-sign-on system, which means that you have to type your password only once per session, and Kerberos does the authenticating and encrypting transparently. Jacques Vidrine <n@nectar.com>
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • krb5-119>0:security/krb5-119
Conflicts:
CONFLICTS:
  • heimdal
  • krb5
  • krb5-118
  • krb5-12*
CONFLICTS_BUILD:
  • boringssl
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/krb5-119/ && make install clean
We doubt a package is available for this port because we see it marked as as:
  • Ignore
Packages are normally not provided for ports that are marked as above.
To add the package, run one of these commands:
  • pkg install security/krb5-119
  • pkg install krb5-119
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: krb5-119
Package flavors (<flavor>: <package>)
  • default: krb5-119
  • ldap: krb5-ldap-119
distinfo:
TIMESTAMP = 1668532438 SHA256 (krb5-1.19.4.tar.gz) = 41f5981c5a4de0a26b3937e679a116cd5b3739641fd253124aac91f7179b54eb SIZE (krb5-1.19.4.tar.gz) = 8740154

Expand this list (2 items)

Collapse this list.

SHA256 (2022-001-patch-r119.txt) = e6e50807528cdda07fe8d946b0b417403168ff1e442ed4dbf099f20262c25867 SIZE (2022-001-patch-r119.txt) = 3536

Collapse this list.


Packages (timestamps in pop-ups are UTC):
krb5-119
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--------
FreeBSD:13:quarterly1.19.41.19.41.19.41.19.4-1.19.41.19.41.19.4
FreeBSD:14:latest--1.19.4--1.19.4-1.19.4
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. gmake>=4.4.1 : devel/gmake
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. libtool : devel/libtool
  4. pkgconf>=1.3.0_1 : devel/pkgconf
  5. msgfmt : devel/gettext-tools
  6. autoconf>=2.72 : devel/autoconf
  7. automake>=1.16.5 : devel/automake
  8. perl5>=5.36<5.37 : lang/perl5.36
Library dependencies:
  1. libintl.so : devel/gettext-runtime
  2. libreadline.so.8 : devel/readline
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for krb5-119-1.19.4_2: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=off: LDAP protocol support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings
Options name:
security_krb5-119
USES:
autoreconf compiler:c++11-lang cpe gmake gettext-runtime gssapi:bootstrap,mit libtool:build localbase perl5 pkgconfig ssl gettext readline
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://web.mit.edu/kerberos/dist/krb5/1.19/
Collapse this list.

Number of commits found: 33

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.19.4_2
11 Apr 2024 19:22:55
commit hash: 43d04a68cefba4230a8280a542b60a2dbbfc6f5fcommit hash: 43d04a68cefba4230a8280a542b60a2dbbfc6f5fcommit hash: 43d04a68cefba4230a8280a542b60a2dbbfc6f5fcommit hash: 43d04a68cefba4230a8280a542b60a2dbbfc6f5f files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Bring forward expiriation date

This port is now broken on FreeBSD 13 due to a syntax error in its
generated ./configure file. It was slated to be removed in two months.
Remove it early.
1.19.4_2
13 Feb 2024 18:47:53
commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174commit hash: 9926898a0c052d79aaa08708e3249fc39e633174 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Flavorize with default and ldap flavors

This provides a binary package to users who require MIT KRB5 with LDAP
support. This patch does not change the current, now default, package
name.

PR:		277015
1.19.4_2
29 Jan 2024 22:52:32
commit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6ecommit hash: c998a1f351ec20a66daf6f587f949b9b415e2f6e files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Move man pages to share/man
1.19.4_2
29 Jan 2024 22:52:31
commit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fdcommit hash: 3378a655620d4e40d86f03860211b94c88e207fd files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-1*: Fix plist error

Fix:

====> Checking for pkg-plist issues (check-plist)
===> Parsing plist
===> Checking for items in STAGEDIR missing from pkg-plist
===> Checking for items in pkg-plist which are not in STAGEDIR
Error: Missing: @dir %%DOCSDIR%%
===> Error: Plist issues found.
*** Error code 1
1.19.4_1
29 Jan 2024 18:53:59
commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4commit hash: 3dc757c95fdc87732f7c08cd453e9ccb74fe33b4 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Remve kdc wrappers script

Remove the kdc script that allowed krb5kdc to be stared using
the /etc/rc.d/kdc rc script. This is no longer needed since
src/ 91f78c32befa.
1.19.4
28 Nov 2023 23:49:24
commit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868acommit hash: 743dbb8f6fce110d31bff7ccf2652396cb53868a files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Allow the user to specify state directory locations

localstatedir and runstatedir are set to ${PREFIX}/var and
${PREFIX}/var/run respectively. Users who wish to put their KDC
DB elsewhere can set the following in make.conf:
	KRB5_LOCALSTATEDIR=/va
	KRB5_RUNSTATEDIR=/var/run.

Unfortunately defaulting to /var instead of the current default would
result in MIT KDC not finding its KDC DB files. This would be disruptive
to all MIT KDC users. But new users of MIT KRB5 KDC can set the pathname
above as desired.

PR:	267560
1.19.4
15 Oct 2023 11:14:59
commit hash: c55803584171e1029f57c0f4ae248c6220e7ecd5commit hash: c55803584171e1029f57c0f4ae248c6220e7ecd5commit hash: c55803584171e1029f57c0f4ae248c6220e7ecd5commit hash: c55803584171e1029f57c0f4ae248c6220e7ecd5 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update BROKEN_SSL ports referring to openssl30
1.19.4
29 Aug 2023 16:59:33
commit hash: 31c197b519b9e7b706d10f0539105c133c1fb985commit hash: 31c197b519b9e7b706d10f0539105c133c1fb985commit hash: 31c197b519b9e7b706d10f0539105c133c1fb985commit hash: 31c197b519b9e7b706d10f0539105c133c1fb985 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Mark BROKEN in 15-CURRENT

Now that -CURRENT is 15-CURRENT, mark broke for the same reason as
14-CURRENT. Adjust BROKEN_14 message to say 14-STABLE.
1.19.4
09 Aug 2023 23:43:03
commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63commit hash: e89f84156a8fcb2f81c1f962845f4456b2f62f63 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5: Support libedit in base

Even though libedit is in base FreeBSD, the krb5 ports still depend
on devel/libedit when the LIBEDIT option is selected. This is because
./configure uses pkgconf to determine if libedit exists, ignoring
libedit in FreeBSD base. This patch adds a new LIBEDIT_BASE option
which enables LIBEDIT (LIBEDIT_BASE) without installing the
devel/libedit port.

The GNU READLINE option will remain the default for now but it is
planned to switch the default to LIBEDIT_BASE at some point. This is
to reduce the dependency on GNU software and to bring it more into
line with the planned MIT KRB5 import into FreeBSD base.
1.19.4
09 Aug 2023 23:24:40
commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83commit hash: 0b58b7b475e3100adfb3b532f2dfb9505e79bf83 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5*: Disable NLS when option is deselected

When the NLS option is deselected, ./configure reverts to
enable_nls=check. As some prerequisites do require NLS, NLS is
always enabled even when deslected. This ensures that when NLS
is not wanted, that it is not used, regardless of its install status.
1.19.4
30 Jun 2023 11:40:17
commit hash: 0abed3304d253f8cd65ccdc93a8c530e2b92aaebcommit hash: 0abed3304d253f8cd65ccdc93a8c530e2b92aaebcommit hash: 0abed3304d253f8cd65ccdc93a8c530e2b92aaebcommit hash: 0abed3304d253f8cd65ccdc93a8c530e2b92aaeb files touched by this commit
Tobias Kortkamp (tobik) search for other commits by this committer
security/krb5-119: Spell DEPRECATED correctly

Reported by:	portfmt scan
1.19.4
25 Jun 2023 17:53:14
commit hash: 2bda327dba813d7d3506fbf9e0f93db2b451102ecommit hash: 2bda327dba813d7d3506fbf9e0f93db2b451102ecommit hash: 2bda327dba813d7d3506fbf9e0f93db2b451102ecommit hash: 2bda327dba813d7d3506fbf9e0f93db2b451102e files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Flag broken with OpenSSL 3.0 in 14-CURRENT
1.19.4
25 Jun 2023 17:53:13
commit hash: 46980efe5967f331039d7daa205f103690adf70dcommit hash: 46980efe5967f331039d7daa205f103690adf70dcommit hash: 46980efe5967f331039d7daa205f103690adf70dcommit hash: 46980efe5967f331039d7daa205f103690adf70d files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Fix EXPIRATION_DATE typo
1.19.4
06 Jun 2023 18:35:41
commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395commit hash: c9f69ef9aa8ad9abf21ad50ad1ff54925421c395 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Adjust conflicts

With the import of security/krb5-121, adjust conflicts of all krb5 ports.
1.19.4
06 Jun 2023 18:35:40
commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466commit hash: 49e70b32f3d1610c7a398e8f82343935362d6466 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-121: Welcome new krb5 1.21

Welcome the new krb5-121 (1.21) from MIT.

krb5-119 is now deprecated and scheduled for removal a year from
now.
1.19.4
30 Apr 2023 22:38:44
commit hash: 5b94c2c3fa6d6a5cca784dc990f35a2a526099fecommit hash: 5b94c2c3fa6d6a5cca784dc990f35a2a526099fecommit hash: 5b94c2c3fa6d6a5cca784dc990f35a2a526099fecommit hash: 5b94c2c3fa6d6a5cca784dc990f35a2a526099fe files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/krb5-119: Mark BROKEN_SSL

- Requires OpenSSL 3.0.0 deprecated RSA_ routines

Approved by:	portmgr (blanket)
1.19.4
08 Feb 2023 10:53:56
commit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628da files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Mk/**ldap.mk: Convert USE_LDAP to USES=ldap

Convert the USE_LDAP=yes to USES=ldap and adds the following features:

- Adds the argument USES=ldap:server to add openldap2{4|5|6}-server as
  RUN_DEPENDS
- Adds the argument USES=ldap<version> and replaces WANT_OPENLDAP_VER
- Adds OPENLDAP versions in bsd.default-versions.mk
- Adds USE_OPENLDAP/WANT_OPENLDAP_VER in Mk/bsd.sanity.mk
- Changes consumers to use the features

Reviewed by:	delphij
Approved by:	portmgr
Differential Revision: https://reviews.freebsd.org/D38233
1.19.4
15 Nov 2022 17:19:00
commit hash: eed9a797cd42e81b9e21dc6b51af826836e9cc79commit hash: eed9a797cd42e81b9e21dc6b51af826836e9cc79commit hash: eed9a797cd42e81b9e21dc6b51af826836e9cc79commit hash: eed9a797cd42e81b9e21dc6b51af826836e9cc79 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Update to 1.19.4

MFH:		2022Q4
Security:	CVE-2022-42898
1.19.3_1
15 Nov 2022 16:37:02
commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961commit hash: de40003bfd697e98cdd342e253699e83e1040961 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Address CVE-2022-42898

Topic: Vulnerabilities in PAC parsing

CVE-2022-42898: integer overflow vulnerabilities in PAC parsing

SUMMARY
=======

Three integer overflow vulnerabilities have been discovered in the MIT
krb5 library function krb5_parse_pac().

IMPACT
======
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.19.3
09 Sep 2022 15:19:05
commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Bring CONFLICTS up to current status

Clean up CONFLICTS bitrot.

MFH:		2022Q3
1.19.3
08 Sep 2022 15:46:38
commit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757ea files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Remove WWW lines that have been moved into Makefiles

Approved by:	portmgr (implicit)
1.19.3
08 Sep 2022 15:43:21
commit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216f files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Move more WWW entries from pkg-descr files into Makefiles

The WWW: lines in the pkg-descr files of these ports where not at the
end of those files and have been missed in prior conversion runs.

Approved by:	portmgr (implicit)
1.19.3
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit This port version is marked as vulnerable.
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.19.3
14 Mar 2022 16:59:11
commit hash: f47c333666d2a5d7bac087f34d4491e42900de3bcommit hash: f47c333666d2a5d7bac087f34d4491e42900de3bcommit hash: f47c333666d2a5d7bac087f34d4491e42900de3bcommit hash: f47c333666d2a5d7bac087f34d4491e42900de3b files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Update to 1.19.3
1.19.2
10 Jan 2022 15:15:39
commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Fix CONFLICTS entries of multiple ports

There have been lots of missing CONFLICTS_INSTALL entries, either
because conflicting ports were added without updating existing ports,
due to name changes of generated packages, due to mis-understanding
the format and semantics of the conflicts entries, or just due to
typoes in package names.

This patch is the result of a comparison of all files contained in
the official packages with each other. This comparison was based on
packages built with default options and may therefore have missed
further conflicts with optionally installed files.

Where possible, version numbers in conflicts entries have been
generalized, some times taking advantage of the fact that a port
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.19.2
25 Nov 2021 21:40:11
commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
*/*: Remove redundant '-*' from CONFLICTS definitions

The conflict checks compare the patterns first against the package
names without version (as reported by "pkg query "%n"), then - if
there was no match - agsinst the full package names including the
version (as reported by "pkg query "%n-%v").

Approved by: portmgr (blanket)
1.19.2
29 Oct 2021 09:50:18
commit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08a files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
*/*: Remove redundant '-[0-9]*' from CONFLICTS

The conflict checks compare the patterns first against the package
names without version (as reported by "pkg query "%n"), then - if
there was no match - agsinst the full package names including the
version (as reported by "pkg query "%n-%v").

Many CONFLICTS definitions used patterns like "bash-[0-9]*" to filter
for the bash package in any version. But that pattern is functionally
identical with just "bash".

Approved by:	portmgr (blanket)
1.19.2
26 Jul 2021 19:55:38
commit hash: f6f818b90ed876c718a3b2c69cee423c9acc3431commit hash: f6f818b90ed876c718a3b2c69cee423c9acc3431commit hash: f6f818b90ed876c718a3b2c69cee423c9acc3431commit hash: f6f818b90ed876c718a3b2c69cee423c9acc3431 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/krb5-119: Update to 1.19.2

The announcement as follows:

The MIT Kerberos Team announces the availability of MIT Kerberos 5
Releases 1.19.2 and 1.18.4.  Please see below for a list of some major
changes included, or consult the README file in the source tree for a
more detailed list of significant changes.

Retrieving krb5-1.19.2 and krb5-1.18.4
======================================

You may retrieve the krb5-1.19.2 and krb5-1.18.4 sources from the
following URL:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.19.1
15 May 2021 07:14:04
commit hash: 9671981826f7ef8b1e7fb0a430ee24d4a1f0acf2commit hash: 9671981826f7ef8b1e7fb0a430ee24d4a1f0acf2commit hash: 9671981826f7ef8b1e7fb0a430ee24d4a1f0acf2commit hash: 9671981826f7ef8b1e7fb0a430ee24d4a1f0acf2 files touched by this commit This port version is marked as vulnerable.
Tobias Kortkamp (tobik) search for other commits by this committer
Author: Yasuhiro Kimura
*: Remove unnecessary 'port' argument from USES=readline

PR:		248459
Exp-run by:	antoine
1.19.1
06 Apr 2021 14:31:13
commit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937d files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
all: Remove all other $FreeBSD keywords.
1.19.1
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.19.1
19 Feb 2021 15:31:16
Revision:566076Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
security/krb5: update 1.19 --> 1.19.1.
1.19
02 Feb 2021 05:01:03
Revision:563782Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Welcome the new KRB5 1.19 (krb5-119)

In addition, deprecate krb5-117 to retire one year after the release
of krb5-119: Feb 1, 2022.

krb5-119 becomes the default krb5 port.

Number of commits found: 33