The NetBSD Project

CVS log for pkgsrc/security/cyrus-saslauthd/Attic/distinfo

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / security / cyrus-saslauthd

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.11, Sat Sep 17 11:32:02 2011 UTC (12 years, 6 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2013Q2-base, pkgsrc-2013Q2, pkgsrc-2012Q4-base, pkgsrc-2012Q4, pkgsrc-2011Q4-base, pkgsrc-2011Q4, HEAD
Changes since 1.10: +1 -1 lines
FILE REMOVED

Update cyrus-sasl to 2.1.25.
Take maintainership.

New in 2.1.25
-------------

* Make sure that a failed authorization doesn't preclude
  further server-side SASL authentication attempts from working.
* Fixed a crash caused by aborted SASL authentication
  and initiation of another one using the same SASL context.
* (Windows) Fixed the random number generator to actually produce random
  output on each run.
* Be protective against calling sasl_server_step once authentication
  has failed (multiple SASL plugins)
* Fixed several bugs in the mech_avail callback handling
  in the server side code.
* Added support for channel bindings
* Added support for ordering SASL mechanisms by strength (on the client side),
  or using the "client_mech_list" option.
* server_idle needs to obey server's SASL mechanism list from the server
  context.
* Better server plugin API mismatch reporting
* Build:
 - Updated config to the latest GNU snapshot
 - Fixed SASL's libtool MacOS/X 64-bit file magic
* New SASL plugin: SCRAM
* New SASL plugin: GS2
* DIGEST-MD5 plugin:
 -  Allow DIGEST-MD5 plugin to be used for client-side and
    server-side HTTP Digest, including running over non-persistent
    connections (RFC 2617)
 - Use the same username for reauthentication cache lookup and update
 - Minimize the number of auxprop lookups in the server side DIGEST-MD5
   plugin for the most common case when authentication and authorization
   identities are the same.
 - Updated digestmd5_server_mech_step2() to be more defensive against
   empty client input.
 - Fixed some memory leaks on failed plugin initialization.
   Prevent potential race condition when freeding plugin state.
   Set the freed reauthentication cache mutex to NULL, to make errors
   due to mutex access after free more obvious.
 - Test against broken UTF-8 based hashes if calculation using special
   ISO-8859-1 code fails.
 - Fixed an interop problem with some LDAP clients ignoring server
   advertised realm and providing their own.
* GSSAPI plugin:
 - Fix to build GSSAPI with Heimdal
 - Properly set serveroutlen to 0 in one place.
   Don't send empty challenge once server context establishment is done,
   as this is in violation of the RFC 2222 and its successor.
 - Don't send maxbuf, if no security layer can be established.
   Added additional checks for buffer lengths.
* LDAPDB plugin:
 - build fixes

New in 2.1.24
-------------

* Order advertised server-side SASL mechanisms per the specified 'mech_list'
  option or by relative "strength"
* Make sure that sasl_set_alloc() has no effect once sasl_client_init()
  or sasl_server_init() is called
* Fixed sasl_set_mutex() to disallow changing mutex management functions
  once sasl_server_init()/sasl_client_init() is called (bug # 3083)
* Removed unused mutexes in lib/client.c and lib/server.c (bug # 3141)
* Added direct support for hashed password to auxprop API
* Don't treat a constraint violation as an error to store an auxprop property
* Extended libsasl (auxprop) to support user deletion
* Extended SASL auxprop_lookup to return error code
* Updated sasl_user_exists() so that it can handle passwordless accounts (e.g. disabled)
* (Windows) Free handles of shared libraries on Windows that were loaded
  but are not SASL plugins (bug # 2089)
* Prevent freeing of common state on a subsequent call to _sasl_common_init.
  Make sure that the last global callback always wins.
* Implemented sasl_client_done()/sasl_server_done()
* Added automatic hostname canonicalization inside libsasl
* Made sasl_config_init() public
* Strip trailing spaces from server config file option values (bug # 3139, bug # 3041)
* Fixed potential buffer overflow in saslautd_verify_password().
* Fixed segfault in dlclose() on HPUX
* Various bugfixes for 64bit platforms
* Fixed bug # 2895 (passing LF to sasl_decode64) in sample/sample-client.c,
  sample/sample-server.c, utils/smtptest.c
* pluginviewer: Code cleanup, improved human readable messages
* Build:
 - (Windows) Updated makefiles to build with VC 8.0 (VC++ 2005)
 - (Windows) Added Windows64 build
 - Updated to use .plugin extension on MacOS
 - Changed 64bit HP-UX build to use .so for shared libraries
* saslauthd:
 - Fixed bug counting double-quotes in username/password in
   auth_rimap.c. Also fixed bug zeroing password.
 - auth_krb.c: improved diagnostic in the k5support_verify_tgt() function.
 - auth_sasldb.c: pid_file_lock is created with a mask of 644 instead of 0644
 - auth_shadow.c: Define _XOPEN_SOURCE before including unistd.h,
   so that crypt is correctly defined
 - auth_getpwent.c: Fixed Solaris build
* SASLDB plugin:
 - Fixed spurious 'user not found' errors caused by an attempt
   to delete a non-existent property
 - Added direct support for hashed password to auxprop API
 - Sleepycat driver:  Return SASL_NOUSER instead of SASL_FAIL when the database
   file doesn't exist
 - Ignore properties starting with '*' in the auxprop store function
* SQL plugin:
 - Added support for SQLITE3
 - Uninitialized variables can cause crash when the searched user is not found
 - Added direct support for hashed password
 - Ignore properties starting with '*' in the auxprop store function
* LDAPDB plugin:
 - Added code to extend LDAPDB into a canon_user plugin in addition
   to its existing auxprop plugin functionality
* PLAIN plugin:
 - Advertise SASL_SEC_PASS_CREDENTIALS feature
* LOGIN plugin:
 - Advertise SASL_SEC_PASS_CREDENTIALS feature
* DIGEST-MD5 plugin:
 - Fixed a memory leak in the DIGEST-MD5 security layer
 - Fixed memory leaks in client-side reauth and other places
 - More detailed error reporting.
 - Fixed parsing of challenges/responses with extra commas.
 - Allow for multiple qop options from the server and require
   a single qop option from the client.
* GSSAPI plugin:
 - Check that params->serverFQDN is not NULL before using strlen on it
 - Make auxprop lookup calls optional
* EXTERNAL plugin:
 - Make auxprop lookup calls optional
* NTLM plugin:
 - allow a comma separated list of servernames in 'ntlm_server' option
 - Fixed crash in calculating NTv2 reponse
* OTP plugin:
 - Don't use a stack variable for an OTP prompt (bug # 2822)
 - Downgrade the failure to store OTP secret to debug level
* KERBEROS_V4 plugin:
 - Make auxprop lookup calls optional

Revision 1.9.24.1 / (download) - annotate - [select for diffs], Sun May 17 14:49:51 2009 UTC (14 years, 10 months ago) by tron
Branch: pkgsrc-2009Q1
Changes since 1.9: +6 -7 lines
Diff to previous 1.9 (colored) next main 1.10 (colored)

Pullup ticket #2773 - requested by obache
security/cy2-anonymous: security update
security/cy2-crammd5: security update
security/cy2-digestmd5: security update
security/cy2-gssapi: security update
security/cy2-ldapdb: security update
security/cy2-login: security update
security/cy2-ntlm: security update
security/cy2-otp: security update
security/cy2-plain: security update
security/cy2-sql: security update
security/cyrus-sasl: security update
security/cyrus-saslauthd: security update

Revisions pulled up:
- security/cy2-digestmd5/Makefile		1.12
- security/cy2-gssapi/Makefile			1.14
- security/cy2-ldapdb/Makefile			1.4
- security/cy2-ntlm/Makefile			1.20
- security/cy2-otp/Makefile			1.12
- security/cyrus-sasl/Makefile.common		1.14
- security/cyrus-sasl/distinfo			1.18
- security/cyrus-sasl/patches/patch-ai		1.8
- security/cyrus-sasl/patches/patch-al		1.6
- security/cyrus-sasl/patches/patch-aq		1.6
- security/cyrus-saslauthd/Makefile		1.38
- security/cyrus-saslauthd/distinfo		1.10
- security/cyrus-saslauthd/patches/patch-ab	1.7
- security/cyrus-saslauthd/patches/patch-af	1.3
---
Module Name:	pkgsrc
Committed By:	obache
Date:		Thu May 14 23:00:47 UTC 2009

Modified Files:
	pkgsrc/security/cy2-digestmd5: Makefile
	pkgsrc/security/cy2-gssapi: Makefile
	pkgsrc/security/cy2-ldapdb: Makefile
	pkgsrc/security/cy2-ntlm: Makefile
	pkgsrc/security/cy2-otp: Makefile
	pkgsrc/security/cyrus-sasl: Makefile.common distinfo
	pkgsrc/security/cyrus-sasl/patches: patch-ai patch-al patch-aq
	pkgsrc/security/cyrus-saslauthd: Makefile distinfo
	pkgsrc/security/cyrus-saslauthd/patches: patch-ab patch-af

Log Message:
Update cyrus-sasl to 2.1.23.

New in 2.1.23
-------------
* Fixed CERT VU#238019 (make sure sasl_encode64() always NUL
  terminates output or returns SASL_BUFOVER)

Revision 1.10 / (download) - annotate - [select for diffs], Thu May 14 23:00:46 2009 UTC (14 years, 10 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2011Q2-base, pkgsrc-2011Q2, pkgsrc-2011Q1-base, pkgsrc-2011Q1, pkgsrc-2010Q4-base, pkgsrc-2010Q4, pkgsrc-2010Q3-base, pkgsrc-2010Q3, pkgsrc-2010Q2-base, pkgsrc-2010Q2, pkgsrc-2010Q1-base, pkgsrc-2010Q1, pkgsrc-2009Q4-base, pkgsrc-2009Q4, pkgsrc-2009Q3-base, pkgsrc-2009Q3, pkgsrc-2009Q2-base, pkgsrc-2009Q2
Changes since 1.9: +6 -7 lines
Diff to previous 1.9 (colored)

Update cyrus-sasl to 2.1.23.

New in 2.1.23
-------------
* Fixed CERT VU#238019 (make sure sasl_encode64() always NUL
  terminates output or returns SASL_BUFOVER)

Revision 1.9 / (download) - annotate - [select for diffs], Wed Oct 4 12:07:53 2006 UTC (17 years, 5 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2009Q1-base, pkgsrc-2008Q4-base, pkgsrc-2008Q4, pkgsrc-2008Q3-base, pkgsrc-2008Q3, pkgsrc-2008Q2-base, pkgsrc-2008Q2, pkgsrc-2008Q1-base, pkgsrc-2008Q1, pkgsrc-2007Q4-base, pkgsrc-2007Q4, pkgsrc-2007Q3-base, pkgsrc-2007Q3, pkgsrc-2007Q2-base, pkgsrc-2007Q2, pkgsrc-2007Q1-base, pkgsrc-2007Q1, pkgsrc-2006Q4-base, pkgsrc-2006Q4, cwrapper, cube-native-xorg-base, cube-native-xorg
Branch point for: pkgsrc-2009Q1
Changes since 1.8: +9 -9 lines
Diff to previous 1.8 (colored)

Update cyrus-sasl (and plugins, authd) to 2.1.22.

New in 2.1.22
-------------

* Added support for spliting big data blocks (bigger than maxbuf)
  into multiple SASL packets in sasl_encodev
* Various sasl_decode64() fixes
* Increase canonicalization buffer size to 1024 bytes
* Call do_authorization() after successful APOP authentication
* Allow for configuration file location to be configurable independently
  of plugin location (bug # 2795)
* Added sasl_set_path function, which provides a more convenient way
  of setting plugin and config paths. Changed the default
  sasl_getpath_t/sasl_getconfpath_t callbacks to calculate
  the value only once and cache it for later use.
* Fixed load_config to search for the config file in all directories
  (bug # 2796). Changed the default search path to be
  /usr/lib/sasl2:/etc/sasl2
* Don't ignore log_level configuration option in default UNIX syslog
  logging callback
* (Windows) Minor IPv6 related changes in Makefiles for Visual Studio 6
* (Windows) Fixed bug of not setting the CODEGEN (code generation option)
  nmake option if STATIC nmake option is set.
* Several fixed to DIGEST-MD5 plugin:
  - Enable RC4 cipher in Windows build of DIGEST-MD5
  - Server side: handle missing realm option as if realm="" was sent
  - Fix DIGEST-MD5 to properly advertise maxssf when both DES and RC4
    are disabled
  - Check that DIGEST-MD5 SASL packet are no shorter than 16 bytes
* Several changes/fixed to SASLDB plugin:
  - Prevent spurious SASL_NOUSER errors
  - Added ability to keep BerkleyDB handle open between operations
    (for performance reason). New behavior can be enabled
    with --enable-keep-db-open.
* Better error checking in SQL (MySQL) auxprop plugin code
* Added support for HTTP POST password validation in saslauthd
* Added new application ("pluginviewer") that helps report information
  about installed plugins
* Allow for building with OpenSSL 0.9.8
* Allow for building with OpenLDAP 2.3+
* Several quoting fixes to configure script
* A large number of other minor bugfixes and cleanups

Revision 1.8 / (download) - annotate - [select for diffs], Fri Aug 11 12:51:32 2006 UTC (17 years, 7 months ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2006Q3-base, pkgsrc-2006Q3
Changes since 1.7: +2 -1 lines
Diff to previous 1.7 (colored)

Make this package compile with gcc-4.

Bump PKGREVISION.

Revision 1.7 / (download) - annotate - [select for diffs], Tue Apr 18 17:42:59 2006 UTC (17 years, 11 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2006Q2-base, pkgsrc-2006Q2
Changes since 1.6: +9 -6 lines
Diff to previous 1.6 (colored)

Update security/cyrus-saslauthd to 2.1.21.  Changes from version 2.1.20
include:

* saslauthd/lak.c: leak fix from Igor Brezac
* saslauthd/krbtf.c: updated from CMUCS
* saslauthd/auth_krb5.c: log the krb5 error return if get_creds fails
* saslauthd/auth_krb5.c, saslauthd/auth_krb4.c,
  saslauthd/krbtf.h (added), saslauthd/krbtf.c (added),
  saslauthd/cfile.h (added), saslauthd/cfile.c (added),
  saslauthd/Makefile.am: Kerberos V4/V5 alternate keytab
  in saslauthd, plus common code merging (from David Eckhardt
  via Dale Moore)
* saslauthd/auth_krb5.c: verify against the service we
  were passed. needs to be made configurable.

Revision 1.6 / (download) - annotate - [select for diffs], Thu Feb 24 13:10:05 2005 UTC (19 years, 1 month ago) by agc
Branch: MAIN
CVS Tags: pkgsrc-2006Q1-base, pkgsrc-2006Q1, pkgsrc-2005Q4-base, pkgsrc-2005Q4, pkgsrc-2005Q3-base, pkgsrc-2005Q3, pkgsrc-2005Q2-base, pkgsrc-2005Q2, pkgsrc-2005Q1-base, pkgsrc-2005Q1
Changes since 1.5: +2 -1 lines
Diff to previous 1.5 (colored)

Add RMD160 digests.

Revision 1.5 / (download) - annotate - [select for diffs], Mon Feb 21 22:10:18 2005 UTC (19 years, 1 month ago) by adam
Branch: MAIN
Changes since 1.4: +6 -6 lines
Diff to previous 1.4 (colored)

Changes 2.1.20:
* Bug-fixes

Revision 1.4 / (download) - annotate - [select for diffs], Tue Dec 7 09:17:35 2004 UTC (19 years, 3 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2004Q4-base, pkgsrc-2004Q4
Changes since 1.3: +2 -1 lines
Diff to previous 1.3 (colored)

Fix buildling problems on some machines, PR#28562

Revision 1.3 / (download) - annotate - [select for diffs], Wed Aug 4 20:08:38 2004 UTC (19 years, 7 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q3-base, pkgsrc-2004Q3
Changes since 1.2: +4 -4 lines
Diff to previous 1.2 (colored)

Updated security/cyrus-sasl2 to 2.1.19.  Changes from version 2.1.18
include:

* Fixes to saslauthd to allow better integration with realms (-r flag to
  saslauthd, %R token in LDAP module)
* A nontrivial number of small bugfixes.

Revision 1.2 / (download) - annotate - [select for diffs], Mon Mar 29 05:50:26 2004 UTC (20 years ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q2-base, pkgsrc-2004Q2
Changes since 1.1: +5 -5 lines
Diff to previous 1.1 (colored)

Update security/cyrus-saslauthd to 2.1.18.  Changes from version 2.1.17
include improved LDAP authentication.

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Fri Jan 9 19:44:10 2004 UTC (20 years, 2 months ago) by jlam
Branch: TNF
CVS Tags: pkgsrc-base, pkgsrc-2004Q1-base, pkgsrc-2004Q1
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

Initial import of cyrus-saslauthd-2.1.17 as security/cyrus-saslauthd.

saslauthd is a daemon process that handles plaintext authentication
requests on behalf of the Cyrus SASL library.  It may be compiled to
support authentication using getpwent, PAM, or an LDAP database.

Revision 1.1 / (download) - annotate - [select for diffs], Fri Jan 9 19:44:10 2004 UTC (20 years, 2 months ago) by jlam
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>