The NetBSD Project

CVS log for pkgsrc/security/cyrus-saslauthd/Makefile

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / security / cyrus-saslauthd

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.59 / (download) - annotate - [select for diffs], Tue Oct 24 22:10:46 2023 UTC (5 months, 3 weeks ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2024Q1-base, pkgsrc-2024Q1, pkgsrc-2023Q4-base, pkgsrc-2023Q4, HEAD
Changes since 1.58: +2 -2 lines
Diff to previous 1.58 (colored) to selected 1.3 (colored)

*: bump for openssl 3

Revision 1.58 / (download) - annotate - [select for diffs], Tue May 10 03:34:16 2022 UTC (23 months, 1 week ago) by khorben
Branch: MAIN
CVS Tags: pkgsrc-2023Q3-base, pkgsrc-2023Q3, pkgsrc-2023Q2-base, pkgsrc-2023Q2, pkgsrc-2023Q1-base, pkgsrc-2023Q1, pkgsrc-2022Q4-base, pkgsrc-2022Q4, pkgsrc-2022Q3-base, pkgsrc-2022Q3, pkgsrc-2022Q2-base, pkgsrc-2022Q2
Changes since 1.57: +2 -1 lines
Diff to previous 1.57 (colored) to selected 1.3 (colored)

cyrus-saslauthd: let the RC script work unprivileged

This takes advantage of the introduction of the SYSCONFBASE variable.
Tested on NetBSD/amd64, Darwin/amd64.

Bumps PKGREVISION.

Revision 1.57 / (download) - annotate - [select for diffs], Thu Feb 24 11:00:04 2022 UTC (2 years, 1 month ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2022Q1-base, pkgsrc-2022Q1
Changes since 1.56: +1 -6 lines
Diff to previous 1.56 (colored) to selected 1.3 (colored)

cyrus-sasl: update to 2.1.28

New in 2.1.28

    build:
        configure - Restore LIBS after checking gss_inquire_sec_context_by_oid
        makemd5.c - Fix potential out of bound writes
        fix build with ãàÅÅisable-shared ãàÅÆnable-static
        Dozens of fixes for Windows specific builds
        Fix cross platform builds with SPNEGO
        Do not try to build broken java subtree
        Fix build error with ãàÅÆnable-auth-sasldb
    common:
        plugin_common.c:
            Ensure size is always checked if called repeatedly (#617)
    documentation:
        Fixed generation of saslauthd(8) man page
        Fixed installation of saslauthd(8) and testsaslauthd(8) man pages (#373)
        Updates for additional SCRAM mechanisms
        Fix sasl_decode64 and sasl_encode64 man pages
        Tons of fixes for Sphinx
    include:
        sasl.h:
            Allow up to 16 bits for security flags
    lib:
        checkpw.c:
            Skip one call to strcat
            Disable auxprop-hashed (#374)
        client.c:
            Use proper length for fully qualified domain names
        common.c:
            CVE-2019-19906 Fix off by one error (#587)
        external.c:
            fix EXTERNAL with non-terminated input (#689)
        saslutil.c:
            fix index_64 to be a signed char (#619)
    plugins:
        gssapi.c:
            Emit debug log only in case of errors
        ntlm.c:
            Fail compile if MD4 is not available (#632)
        sql.c:
            Finish reading residual return data (#639)
            CVE-2022-24407 Escape password for SQL insert/update commands.
    sasldb:
        db_gdbm.c:
            fix gdbm_errno overlay from gdbm_close
    DIGEST-MD5 plugin:
        Prevent double free of RC4 context
        Use OpenSSL RC4 implementation if available
    SCRAM plugin:
        Return BADAUTH on incorrect password (#545)
        Add -224, -384, -512 (#552)
        Remove SCRAM_HASH_SIZE
        Add function to return SCRAM auth method name
        Allocate enough memory in scam_setpass()
        Add function to sort SCRAM methods by hash strength
        Update windows build for newer SCRAM options
    saslauthd:
        auth_httpform.c:
            Avoid signed overflow with non-ascii characters (#576)
        auth_krb5.c:
            support setting an explicit auth_krb5 server name
            support setting an explicit servername with Heimdal
            unify the MIT and Heimdal auth_krb5 implementations
            Remove call to krbtf
        auth_rimap.c:
            provide native memmem implementation if missing
        lak.c:
            Allow LDAP_OPT_X_TLS_REQUIRE_CERT to be 0 (no certificate verification)
        lak.h:
            Increase supported DN length to 4096 (#626)

Revision 1.56 / (download) - annotate - [select for diffs], Thu Oct 21 07:46:37 2021 UTC (2 years, 5 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2021Q4-base, pkgsrc-2021Q4
Changes since 1.55: +2 -2 lines
Diff to previous 1.55 (colored) to selected 1.3 (colored)

*: recursive bump for heimdal 7.7.0

its buildlink3.mk now includes openssl's buildlink3.mk

Revision 1.55 / (download) - annotate - [select for diffs], Sat Jan 18 21:50:35 2020 UTC (4 years, 2 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2021Q3-base, pkgsrc-2021Q3, pkgsrc-2021Q2-base, pkgsrc-2021Q2, pkgsrc-2021Q1-base, pkgsrc-2021Q1, pkgsrc-2020Q4-base, pkgsrc-2020Q4, pkgsrc-2020Q3-base, pkgsrc-2020Q3, pkgsrc-2020Q2-base, pkgsrc-2020Q2, pkgsrc-2020Q1-base, pkgsrc-2020Q1
Changes since 1.54: +2 -1 lines
Diff to previous 1.54 (colored) to selected 1.3 (colored)

*: Recursive revision bump for openssl 1.1.1.

Revision 1.54 / (download) - annotate - [select for diffs], Sun Dec 9 21:05:35 2018 UTC (5 years, 4 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2019Q4-base, pkgsrc-2019Q4, pkgsrc-2019Q3-base, pkgsrc-2019Q3, pkgsrc-2019Q2-base, pkgsrc-2019Q2, pkgsrc-2019Q1-base, pkgsrc-2019Q1, pkgsrc-2018Q4-base, pkgsrc-2018Q4
Changes since 1.53: +1 -2 lines
Diff to previous 1.53 (colored) to selected 1.3 (colored)

Removed commented-out PKGREVISIONs

Revision 1.53 / (download) - annotate - [select for diffs], Tue Apr 17 01:57:18 2018 UTC (6 years ago) by christos
Branch: MAIN
CVS Tags: pkgsrc-2018Q3-base, pkgsrc-2018Q3, pkgsrc-2018Q2-base, pkgsrc-2018Q2
Changes since 1.52: +3 -3 lines
Diff to previous 1.52 (colored) to selected 1.3 (colored)

upgrade to 2.1.27-rc7 so that we can use it with openssl-1.1

Revision 1.51.4.1 / (download) - annotate - [select for diffs], Mon May 1 09:36:49 2017 UTC (6 years, 11 months ago) by bsiegert
Branch: pkgsrc-2017Q1
Changes since 1.51: +2 -2 lines
Diff to previous 1.51 (colored) next main 1.52 (colored) to selected 1.3 (colored)

Pullup ticket #5381 - requested by sevan
security/cyrus-sasl: build fix

Revisions pulled up:
- security/cy2-anonymous/Makefile                               1.10
- security/cy2-crammd5/Makefile                                 1.10
- security/cy2-digestmd5/Makefile                               1.20
- security/cy2-gssapi/Makefile                                  1.26
- security/cy2-ldapdb/Makefile                                  1.12
- security/cy2-login/Makefile                                   1.17
- security/cy2-ntlm/Makefile                                    1.28
- security/cy2-otp/Makefile                                     1.21
- security/cy2-plain/Makefile                                   1.10
- security/cy2-scram/Makefile                                   1.8
- security/cy2-sql/Makefile                                     1.34
- security/cyrus-sasl/Makefile                                  1.72
- security/cyrus-sasl/Makefile.common                           1.26
- security/cyrus-saslauthd/Makefile                             1.52

---
   Module Name:    pkgsrc
   Committed By:   jperkin
   Date:           Thu Apr 27 13:56:47 UTC 2017

   Modified Files:
           pkgsrc/security/cy2-anonymous: Makefile
           pkgsrc/security/cy2-crammd5: Makefile
           pkgsrc/security/cy2-digestmd5: Makefile
           pkgsrc/security/cy2-gssapi: Makefile
           pkgsrc/security/cy2-ldapdb: Makefile
           pkgsrc/security/cy2-login: Makefile
           pkgsrc/security/cy2-ntlm: Makefile
           pkgsrc/security/cy2-otp: Makefile
           pkgsrc/security/cy2-plain: Makefile
           pkgsrc/security/cy2-scram: Makefile
           pkgsrc/security/cy2-sql: Makefile
           pkgsrc/security/cyrus-sasl: Makefile Makefile.common
           pkgsrc/security/cyrus-saslauthd: Makefile

   Log Message:
   Fix to use PKG_SYSCONFDIR.  Bump PKGREVISION for all packages using the
   shared Makefile.common.

Revision 1.52 / (download) - annotate - [select for diffs], Thu Apr 27 13:56:47 2017 UTC (6 years, 11 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2018Q1-base, pkgsrc-2018Q1, pkgsrc-2017Q4-base, pkgsrc-2017Q4, pkgsrc-2017Q3-base, pkgsrc-2017Q3, pkgsrc-2017Q2-base, pkgsrc-2017Q2
Changes since 1.51: +2 -2 lines
Diff to previous 1.51 (colored) to selected 1.3 (colored)

Fix to use PKG_SYSCONFDIR.  Bump PKGREVISION for all packages using the
shared Makefile.common.

Revision 1.51 / (download) - annotate - [select for diffs], Fri Dec 16 15:42:20 2016 UTC (7 years, 4 months ago) by hans
Branch: MAIN
CVS Tags: pkgsrc-2017Q1-base, pkgsrc-2016Q4-base, pkgsrc-2016Q4
Branch point for: pkgsrc-2017Q1
Changes since 1.50: +4 -2 lines
Diff to previous 1.50 (colored) to selected 1.3 (colored)

Add SMF manifest and method.

Revision 1.50 / (download) - annotate - [select for diffs], Mon Oct 17 13:45:45 2016 UTC (7 years, 6 months ago) by hans
Branch: MAIN
Changes since 1.49: +2 -2 lines
Diff to previous 1.49 (colored) to selected 1.3 (colored)

security/cyrus-sasl was changed to use doors on SunOS. Bump PKGREVISION.

Revision 1.49 / (download) - annotate - [select for diffs], Sat Mar 5 11:29:19 2016 UTC (8 years, 1 month ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2016Q3-base, pkgsrc-2016Q3, pkgsrc-2016Q2-base, pkgsrc-2016Q2, pkgsrc-2016Q1-base, pkgsrc-2016Q1
Changes since 1.48: +2 -2 lines
Diff to previous 1.48 (colored) to selected 1.3 (colored)

Bump PKGREVISION for security/openssl ABI bump.

Revision 1.48 / (download) - annotate - [select for diffs], Thu Oct 9 14:06:51 2014 UTC (9 years, 6 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2015Q4-base, pkgsrc-2015Q4, pkgsrc-2015Q3-base, pkgsrc-2015Q3, pkgsrc-2015Q2-base, pkgsrc-2015Q2, pkgsrc-2015Q1-base, pkgsrc-2015Q1, pkgsrc-2014Q4-base, pkgsrc-2014Q4
Changes since 1.47: +1 -3 lines
Diff to previous 1.47 (colored) to selected 1.3 (colored)

Remove pkgviews: don't set PKG_INSTALLATION_TYPES in Makefiles.

Revision 1.47 / (download) - annotate - [select for diffs], Wed Feb 12 23:18:31 2014 UTC (10 years, 2 months ago) by tron
Branch: MAIN
CVS Tags: pkgsrc-2014Q3-base, pkgsrc-2014Q3, pkgsrc-2014Q2-base, pkgsrc-2014Q2, pkgsrc-2014Q1-base, pkgsrc-2014Q1
Changes since 1.46: +2 -2 lines
Diff to previous 1.46 (colored) to selected 1.3 (colored)

Recursive PKGREVISION bump for OpenSSL API version bump.

Revision 1.46 / (download) - annotate - [select for diffs], Mon Sep 30 06:16:34 2013 UTC (10 years, 6 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2013Q4-base, pkgsrc-2013Q4, pkgsrc-2013Q3-base, pkgsrc-2013Q3
Changes since 1.45: +2 -2 lines
Diff to previous 1.45 (colored) to selected 1.3 (colored)

Take patch for CVE-2013-4122 from upstream git repo.

Bump PKGREVISION of cyrus-saslauthd.

Revision 1.45 / (download) - annotate - [select for diffs], Wed Feb 6 23:23:35 2013 UTC (11 years, 2 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2013Q2-base, pkgsrc-2013Q2, pkgsrc-2013Q1-base, pkgsrc-2013Q1
Changes since 1.44: +2 -2 lines
Diff to previous 1.44 (colored) to selected 1.3 (colored)

PKGREVISION bumps for the security/openssl 1.0.1d update.

Revision 1.44 / (download) - annotate - [select for diffs], Sun Dec 16 01:36:44 2012 UTC (11 years, 4 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2012Q4-base, pkgsrc-2012Q4
Changes since 1.43: +1 -2 lines
Diff to previous 1.43 (colored) to selected 1.3 (colored)

Update cyrus-sasl to 2.1.26.

New in 2.1.26
-------------

* Modernize SASL malloc/realloc callback prototypes
* Added sasl_config_done() to plug a memory leak when using an application
  specific config file
* Fixed PLAIN/LOGIN authentication failure when using saslauthd
  with no auxprop plugins (bug # 3590).
* unlock the mutex in sasl_dispose if the context was freed by another thread
* MINGW32 compatibility patches
* Fixed broken logic in get_fqhostname() when abort_if_no_fqdn is 0
* Fixed some memory leaks in libsasl
* GSSAPI plugin:
 - Fixed a segfault in gssapi.c introduced in 2.1.25.
 - Code refactoring
 - Added support for GSS-SPNEGO SASL mechanism (Unix only), which is also
   HTTP capable
* GS2 plugin:
 - Updated GS2 plugin not to lose minor GSS-API status codes on errors
* DIGEST-MD5 plugin:
 - Correctly send "stale" directive to prevent clients from (re)promtping
   for password
 - Better handling of HTTP reauthentication cases
 - fixed some memory leaks
* SASLDB plugin:
 - Added support for BerkleyDB 5.X or later
* OTP plugin:
 - Removed calling of EVP_cleanup() on plugin shutdown in order to prevent
   TLS from failing in calling applications
* SRP plugin:
 - Removed calling of EVP_cleanup() on plugin shutdown in order to prevent
   TLS from failing in calling applications
* saslauthd:
 - auth_rimap.c: qstring incorrectly appending the closing double quote,
   which might be causing crashes
 - auth_rimap.c: read the whole IMAP greeting
 - better error reporting from some drivers
 - fixed some memory leaks

Revision 1.43 / (download) - annotate - [select for diffs], Tue Oct 23 18:16:24 2012 UTC (11 years, 5 months ago) by asau
Branch: MAIN
Changes since 1.42: +1 -2 lines
Diff to previous 1.42 (colored) to selected 1.3 (colored)

Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.

Revision 1.42 / (download) - annotate - [select for diffs], Sat Sep 22 06:20:21 2012 UTC (11 years, 6 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2012Q3-base, pkgsrc-2012Q3
Changes since 1.41: +2 -1 lines
Diff to previous 1.41 (colored) to selected 1.3 (colored)

Install man source into $(mandir)/man8 instead of catman for saslauthd(8),
or manpage will not displayed correctly with man(1).
It also fixes installation failure for platforms missing `nroff -mandoc'.

Bump PKGREVISION.

Revision 1.41 / (download) - annotate - [select for diffs], Sat Sep 17 11:32:02 2011 UTC (12 years, 7 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2012Q2-base, pkgsrc-2012Q2, pkgsrc-2012Q1-base, pkgsrc-2012Q1, pkgsrc-2011Q4-base, pkgsrc-2011Q4, pkgsrc-2011Q3-base, pkgsrc-2011Q3
Changes since 1.40: +10 -23 lines
Diff to previous 1.40 (colored) to selected 1.3 (colored)

Update cyrus-sasl to 2.1.25.
Take maintainership.

New in 2.1.25
-------------

* Make sure that a failed authorization doesn't preclude
  further server-side SASL authentication attempts from working.
* Fixed a crash caused by aborted SASL authentication
  and initiation of another one using the same SASL context.
* (Windows) Fixed the random number generator to actually produce random
  output on each run.
* Be protective against calling sasl_server_step once authentication
  has failed (multiple SASL plugins)
* Fixed several bugs in the mech_avail callback handling
  in the server side code.
* Added support for channel bindings
* Added support for ordering SASL mechanisms by strength (on the client side),
  or using the "client_mech_list" option.
* server_idle needs to obey server's SASL mechanism list from the server
  context.
* Better server plugin API mismatch reporting
* Build:
 - Updated config to the latest GNU snapshot
 - Fixed SASL's libtool MacOS/X 64-bit file magic
* New SASL plugin: SCRAM
* New SASL plugin: GS2
* DIGEST-MD5 plugin:
 -  Allow DIGEST-MD5 plugin to be used for client-side and
    server-side HTTP Digest, including running over non-persistent
    connections (RFC 2617)
 - Use the same username for reauthentication cache lookup and update
 - Minimize the number of auxprop lookups in the server side DIGEST-MD5
   plugin for the most common case when authentication and authorization
   identities are the same.
 - Updated digestmd5_server_mech_step2() to be more defensive against
   empty client input.
 - Fixed some memory leaks on failed plugin initialization.
   Prevent potential race condition when freeding plugin state.
   Set the freed reauthentication cache mutex to NULL, to make errors
   due to mutex access after free more obvious.
 - Test against broken UTF-8 based hashes if calculation using special
   ISO-8859-1 code fails.
 - Fixed an interop problem with some LDAP clients ignoring server
   advertised realm and providing their own.
* GSSAPI plugin:
 - Fix to build GSSAPI with Heimdal
 - Properly set serveroutlen to 0 in one place.
   Don't send empty challenge once server context establishment is done,
   as this is in violation of the RFC 2222 and its successor.
 - Don't send maxbuf, if no security layer can be established.
   Added additional checks for buffer lengths.
* LDAPDB plugin:
 - build fixes

New in 2.1.24
-------------

* Order advertised server-side SASL mechanisms per the specified 'mech_list'
  option or by relative "strength"
* Make sure that sasl_set_alloc() has no effect once sasl_client_init()
  or sasl_server_init() is called
* Fixed sasl_set_mutex() to disallow changing mutex management functions
  once sasl_server_init()/sasl_client_init() is called (bug # 3083)
* Removed unused mutexes in lib/client.c and lib/server.c (bug # 3141)
* Added direct support for hashed password to auxprop API
* Don't treat a constraint violation as an error to store an auxprop property
* Extended libsasl (auxprop) to support user deletion
* Extended SASL auxprop_lookup to return error code
* Updated sasl_user_exists() so that it can handle passwordless accounts (e.g. disabled)
* (Windows) Free handles of shared libraries on Windows that were loaded
  but are not SASL plugins (bug # 2089)
* Prevent freeing of common state on a subsequent call to _sasl_common_init.
  Make sure that the last global callback always wins.
* Implemented sasl_client_done()/sasl_server_done()
* Added automatic hostname canonicalization inside libsasl
* Made sasl_config_init() public
* Strip trailing spaces from server config file option values (bug # 3139, bug # 3041)
* Fixed potential buffer overflow in saslautd_verify_password().
* Fixed segfault in dlclose() on HPUX
* Various bugfixes for 64bit platforms
* Fixed bug # 2895 (passing LF to sasl_decode64) in sample/sample-client.c,
  sample/sample-server.c, utils/smtptest.c
* pluginviewer: Code cleanup, improved human readable messages
* Build:
 - (Windows) Updated makefiles to build with VC 8.0 (VC++ 2005)
 - (Windows) Added Windows64 build
 - Updated to use .plugin extension on MacOS
 - Changed 64bit HP-UX build to use .so for shared libraries
* saslauthd:
 - Fixed bug counting double-quotes in username/password in
   auth_rimap.c. Also fixed bug zeroing password.
 - auth_krb.c: improved diagnostic in the k5support_verify_tgt() function.
 - auth_sasldb.c: pid_file_lock is created with a mask of 644 instead of 0644
 - auth_shadow.c: Define _XOPEN_SOURCE before including unistd.h,
   so that crypt is correctly defined
 - auth_getpwent.c: Fixed Solaris build
* SASLDB plugin:
 - Fixed spurious 'user not found' errors caused by an attempt
   to delete a non-existent property
 - Added direct support for hashed password to auxprop API
 - Sleepycat driver:  Return SASL_NOUSER instead of SASL_FAIL when the database
   file doesn't exist
 - Ignore properties starting with '*' in the auxprop store function
* SQL plugin:
 - Added support for SQLITE3
 - Uninitialized variables can cause crash when the searched user is not found
 - Added direct support for hashed password
 - Ignore properties starting with '*' in the auxprop store function
* LDAPDB plugin:
 - Added code to extend LDAPDB into a canon_user plugin in addition
   to its existing auxprop plugin functionality
* PLAIN plugin:
 - Advertise SASL_SEC_PASS_CREDENTIALS feature
* LOGIN plugin:
 - Advertise SASL_SEC_PASS_CREDENTIALS feature
* DIGEST-MD5 plugin:
 - Fixed a memory leak in the DIGEST-MD5 security layer
 - Fixed memory leaks in client-side reauth and other places
 - More detailed error reporting.
 - Fixed parsing of challenges/responses with extra commas.
 - Allow for multiple qop options from the server and require
   a single qop option from the client.
* GSSAPI plugin:
 - Check that params->serverFQDN is not NULL before using strlen on it
 - Make auxprop lookup calls optional
* EXTERNAL plugin:
 - Make auxprop lookup calls optional
* NTLM plugin:
 - allow a comma separated list of servernames in 'ntlm_server' option
 - Fixed crash in calculating NTv2 reponse
* OTP plugin:
 - Don't use a stack variable for an OTP prompt (bug # 2822)
 - Downgrade the failure to store OTP secret to debug level
* KERBEROS_V4 plugin:
 - Make auxprop lookup calls optional

Revision 1.40 / (download) - annotate - [select for diffs], Fri Feb 19 19:23:50 2010 UTC (14 years, 1 month ago) by joerg
Branch: MAIN
CVS Tags: pkgsrc-2011Q2-base, pkgsrc-2011Q2, pkgsrc-2011Q1-base, pkgsrc-2011Q1, pkgsrc-2010Q4-base, pkgsrc-2010Q4, pkgsrc-2010Q3-base, pkgsrc-2010Q3, pkgsrc-2010Q2-base, pkgsrc-2010Q2, pkgsrc-2010Q1-base, pkgsrc-2010Q1
Changes since 1.39: +2 -2 lines
Diff to previous 1.39 (colored) to selected 1.3 (colored)

Use real root user in install script.

Revision 1.39 / (download) - annotate - [select for diffs], Sun Jan 17 12:02:40 2010 UTC (14 years, 3 months ago) by wiz
Branch: MAIN
Changes since 1.38: +2 -1 lines
Diff to previous 1.38 (colored) to selected 1.3 (colored)

Recursive PKGREVISION bump for jpeg update to 8.

Revision 1.37.8.1 / (download) - annotate - [select for diffs], Sun May 17 14:49:51 2009 UTC (14 years, 11 months ago) by tron
Branch: pkgsrc-2009Q1
Changes since 1.37: +2 -3 lines
Diff to previous 1.37 (colored) next main 1.38 (colored) to selected 1.3 (colored)

Pullup ticket #2773 - requested by obache
security/cy2-anonymous: security update
security/cy2-crammd5: security update
security/cy2-digestmd5: security update
security/cy2-gssapi: security update
security/cy2-ldapdb: security update
security/cy2-login: security update
security/cy2-ntlm: security update
security/cy2-otp: security update
security/cy2-plain: security update
security/cy2-sql: security update
security/cyrus-sasl: security update
security/cyrus-saslauthd: security update

Revisions pulled up:
- security/cy2-digestmd5/Makefile		1.12
- security/cy2-gssapi/Makefile			1.14
- security/cy2-ldapdb/Makefile			1.4
- security/cy2-ntlm/Makefile			1.20
- security/cy2-otp/Makefile			1.12
- security/cyrus-sasl/Makefile.common		1.14
- security/cyrus-sasl/distinfo			1.18
- security/cyrus-sasl/patches/patch-ai		1.8
- security/cyrus-sasl/patches/patch-al		1.6
- security/cyrus-sasl/patches/patch-aq		1.6
- security/cyrus-saslauthd/Makefile		1.38
- security/cyrus-saslauthd/distinfo		1.10
- security/cyrus-saslauthd/patches/patch-ab	1.7
- security/cyrus-saslauthd/patches/patch-af	1.3
---
Module Name:	pkgsrc
Committed By:	obache
Date:		Thu May 14 23:00:47 UTC 2009

Modified Files:
	pkgsrc/security/cy2-digestmd5: Makefile
	pkgsrc/security/cy2-gssapi: Makefile
	pkgsrc/security/cy2-ldapdb: Makefile
	pkgsrc/security/cy2-ntlm: Makefile
	pkgsrc/security/cy2-otp: Makefile
	pkgsrc/security/cyrus-sasl: Makefile.common distinfo
	pkgsrc/security/cyrus-sasl/patches: patch-ai patch-al patch-aq
	pkgsrc/security/cyrus-saslauthd: Makefile distinfo
	pkgsrc/security/cyrus-saslauthd/patches: patch-ab patch-af

Log Message:
Update cyrus-sasl to 2.1.23.

New in 2.1.23
-------------
* Fixed CERT VU#238019 (make sure sasl_encode64() always NUL
  terminates output or returns SASL_BUFOVER)

Revision 1.38 / (download) - annotate - [select for diffs], Thu May 14 23:00:46 2009 UTC (14 years, 11 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2009Q4-base, pkgsrc-2009Q4, pkgsrc-2009Q3-base, pkgsrc-2009Q3, pkgsrc-2009Q2-base, pkgsrc-2009Q2
Changes since 1.37: +2 -3 lines
Diff to previous 1.37 (colored) to selected 1.3 (colored)

Update cyrus-sasl to 2.1.23.

New in 2.1.23
-------------
* Fixed CERT VU#238019 (make sure sasl_encode64() always NUL
  terminates output or returns SASL_BUFOVER)

Revision 1.37 / (download) - annotate - [select for diffs], Tue Aug 12 10:16:54 2008 UTC (15 years, 8 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2009Q1-base, pkgsrc-2008Q4-base, pkgsrc-2008Q4, pkgsrc-2008Q3-base, pkgsrc-2008Q3, cube-native-xorg-base, cube-native-xorg
Branch point for: pkgsrc-2009Q1
Changes since 1.36: +5 -4 lines
Diff to previous 1.36 (colored) to selected 1.3 (colored)

Add DESTDIR support.

Revision 1.36 / (download) - annotate - [select for diffs], Fri Jan 18 05:09:36 2008 UTC (16 years, 3 months ago) by tnn
Branch: MAIN
CVS Tags: pkgsrc-2008Q2-base, pkgsrc-2008Q2, pkgsrc-2008Q1-base, pkgsrc-2008Q1, cwrapper
Changes since 1.35: +2 -1 lines
Diff to previous 1.35 (colored) to selected 1.3 (colored)

Per the process outlined in revbump(1), perform a recursive revbump
on packages that are affected by the switch from the openssl 0.9.7
branch to the 0.9.8 branch. ok jlam@

Revision 1.35 / (download) - annotate - [select for diffs], Mon Nov 13 15:47:14 2006 UTC (17 years, 5 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2007Q4-base, pkgsrc-2007Q4, pkgsrc-2007Q3-base, pkgsrc-2007Q3, pkgsrc-2007Q2-base, pkgsrc-2007Q2, pkgsrc-2007Q1-base, pkgsrc-2007Q1, pkgsrc-2006Q4-base, pkgsrc-2006Q4
Changes since 1.34: +8 -8 lines
Diff to previous 1.34 (colored) to selected 1.3 (colored)

Use md5.h in distfile instead of system provided file.
This is better solution of PR 28562 and may fix PR 34792.

Also, convert a post-build sed step to use the SUBST framework,
requested by PR 34792.

Revision 1.34 / (download) - annotate - [select for diffs], Wed Oct 4 12:07:53 2006 UTC (17 years, 6 months ago) by obache
Branch: MAIN
Changes since 1.33: +2 -3 lines
Diff to previous 1.33 (colored) to selected 1.3 (colored)

Update cyrus-sasl (and plugins, authd) to 2.1.22.

New in 2.1.22
-------------

* Added support for spliting big data blocks (bigger than maxbuf)
  into multiple SASL packets in sasl_encodev
* Various sasl_decode64() fixes
* Increase canonicalization buffer size to 1024 bytes
* Call do_authorization() after successful APOP authentication
* Allow for configuration file location to be configurable independently
  of plugin location (bug # 2795)
* Added sasl_set_path function, which provides a more convenient way
  of setting plugin and config paths. Changed the default
  sasl_getpath_t/sasl_getconfpath_t callbacks to calculate
  the value only once and cache it for later use.
* Fixed load_config to search for the config file in all directories
  (bug # 2796). Changed the default search path to be
  /usr/lib/sasl2:/etc/sasl2
* Don't ignore log_level configuration option in default UNIX syslog
  logging callback
* (Windows) Minor IPv6 related changes in Makefiles for Visual Studio 6
* (Windows) Fixed bug of not setting the CODEGEN (code generation option)
  nmake option if STATIC nmake option is set.
* Several fixed to DIGEST-MD5 plugin:
  - Enable RC4 cipher in Windows build of DIGEST-MD5
  - Server side: handle missing realm option as if realm="" was sent
  - Fix DIGEST-MD5 to properly advertise maxssf when both DES and RC4
    are disabled
  - Check that DIGEST-MD5 SASL packet are no shorter than 16 bytes
* Several changes/fixed to SASLDB plugin:
  - Prevent spurious SASL_NOUSER errors
  - Added ability to keep BerkleyDB handle open between operations
    (for performance reason). New behavior can be enabled
    with --enable-keep-db-open.
* Better error checking in SQL (MySQL) auxprop plugin code
* Added support for HTTP POST password validation in saslauthd
* Added new application ("pluginviewer") that helps report information
  about installed plugins
* Allow for building with OpenSSL 0.9.8
* Allow for building with OpenLDAP 2.3+
* Several quoting fixes to configure script
* A large number of other minor bugfixes and cleanups

Revision 1.33 / (download) - annotate - [select for diffs], Fri Aug 11 12:51:32 2006 UTC (17 years, 8 months ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2006Q3-base, pkgsrc-2006Q3
Changes since 1.32: +2 -2 lines
Diff to previous 1.32 (colored) to selected 1.3 (colored)

Make this package compile with gcc-4.

Bump PKGREVISION.

Revision 1.32 / (download) - annotate - [select for diffs], Wed Apr 19 17:58:01 2006 UTC (18 years ago) by tv
Branch: MAIN
CVS Tags: pkgsrc-2006Q2-base, pkgsrc-2006Q2
Changes since 1.31: +2 -1 lines
Diff to previous 1.31 (colored) to selected 1.3 (colored)

Because the addition of --without-* now changes the build on some platforms
(mainly those with PAM builtin, as it was being seen "accidentally",
bump PKGREVISION.

Revision 1.31 / (download) - annotate - [select for diffs], Tue Apr 18 17:42:59 2006 UTC (18 years ago) by jlam
Branch: MAIN
Changes since 1.30: +2 -2 lines
Diff to previous 1.30 (colored) to selected 1.3 (colored)

Update security/cyrus-saslauthd to 2.1.21.  Changes from version 2.1.20
include:

* saslauthd/lak.c: leak fix from Igor Brezac
* saslauthd/krbtf.c: updated from CMUCS
* saslauthd/auth_krb5.c: log the krb5 error return if get_creds fails
* saslauthd/auth_krb5.c, saslauthd/auth_krb4.c,
  saslauthd/krbtf.h (added), saslauthd/krbtf.c (added),
  saslauthd/cfile.h (added), saslauthd/cfile.c (added),
  saslauthd/Makefile.am: Kerberos V4/V5 alternate keytab
  in saslauthd, plus common code merging (from David Eckhardt
  via Dale Moore)
* saslauthd/auth_krb5.c: verify against the service we
  were passed. needs to be made configurable.

Revision 1.30 / (download) - annotate - [select for diffs], Tue Mar 14 16:00:41 2006 UTC (18 years, 1 month ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2006Q1-base, pkgsrc-2006Q1
Changes since 1.29: +2 -2 lines
Diff to previous 1.29 (colored) to selected 1.3 (colored)

Drop maintainership for packages that I no longer have time to maintain.

Revision 1.29 / (download) - annotate - [select for diffs], Tue Mar 14 01:14:33 2006 UTC (18 years, 1 month ago) by jlam
Branch: MAIN
Changes since 1.28: +1 -2 lines
Diff to previous 1.28 (colored) to selected 1.3 (colored)

Modify the pkginstall framework so that it manages all aspects of
INSTALL/DEINSTALL script creation within pkgsrc.

If an INSTALL or DEINSTALL script is found in the package directory,
it is automatically used as a template for the pkginstall-generated
scripts.  If instead, they should be used simply as the full scripts,
then the package Makefile should set INSTALL_SRC or DEINSTALL_SRC
explicitly, e.g.:

	INSTALL_SRC=	${PKGDIR}/INSTALL
	DEINSTALL_SRC=	# emtpy

As part of the restructuring of the pkginstall framework internals,
we now *always* generate temporary INSTALL or DEINSTALL scripts.  By
comparing these temporary scripts with minimal INSTALL/DEINSTALL
scripts formed from only the base templates, we determine whether or
not the INSTALL/DEINSTALL scripts are actually needed by the package
(see the generate-install-scripts target in bsd.pkginstall.mk).

In addition, more variables in the framework have been made private.
The *_EXTRA_TMPL variables have been renamed to *_TEMPLATE, which are
more sensible names given the very few exported variables in this
framework.  The only public variables relating to the templates are:

	INSTALL_SRC		INSTALL_TEMPLATE
	DEINSTALL_SRC		DEINSTALL_TEMPLATE
				HEADER_TEMPLATE

The packages in pkgsrc have been modified to reflect the changes in
the pkginstall framework.

Revision 1.28 / (download) - annotate - [select for diffs], Thu Dec 29 06:22:09 2005 UTC (18 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.27: +1 -2 lines
Diff to previous 1.27 (colored) to selected 1.3 (colored)

Remove USE_PKGINSTALL from pkgsrc now that mk/install/pkginstall.mk
automatically detects whether we want the pkginstall machinery to be
used by the package Makefile.

Revision 1.27 / (download) - annotate - [select for diffs], Sat Dec 17 05:20:23 2005 UTC (18 years, 4 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2005Q4-base, pkgsrc-2005Q4
Changes since 1.26: +2 -2 lines
Diff to previous 1.26 (colored) to selected 1.3 (colored)

Change my MAINTAINER email address to the one I've been using for
pkgsrc work.

Revision 1.26 / (download) - annotate - [select for diffs], Mon Dec 5 23:55:17 2005 UTC (18 years, 4 months ago) by rillig
Branch: MAIN
Changes since 1.25: +4 -4 lines
Diff to previous 1.25 (colored) to selected 1.3 (colored)

Ran "pkglint --autofix", which corrected some of the quoting issues in
CONFIGURE_ARGS.

Revision 1.25 / (download) - annotate - [select for diffs], Mon Dec 5 20:50:55 2005 UTC (18 years, 4 months ago) by rillig
Branch: MAIN
Changes since 1.24: +3 -3 lines
Diff to previous 1.24 (colored) to selected 1.3 (colored)

Fixed pkglint warnings. The warnings are mostly quoting issues, for
example MAKE_ENV+=FOO=${BAR} is changed to MAKE_ENV+=FOO=${BAR:Q}. Some
other changes are outlined in

    http://mail-index.netbsd.org/tech-pkg/2005/12/02/0034.html

Revision 1.24 / (download) - annotate - [select for diffs], Mon Apr 11 21:47:11 2005 UTC (19 years ago) by tv
Branch: MAIN
CVS Tags: pkgsrc-2005Q3-base, pkgsrc-2005Q3, pkgsrc-2005Q2-base, pkgsrc-2005Q2
Changes since 1.23: +1 -2 lines
Diff to previous 1.23 (colored) to selected 1.3 (colored)

Remove USE_BUILDLINK3 and NO_BUILDLINK; these are no longer used.

Revision 1.23 / (download) - annotate - [select for diffs], Mon Feb 21 22:10:18 2005 UTC (19 years, 1 month ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2005Q1-base, pkgsrc-2005Q1
Changes since 1.22: +2 -3 lines
Diff to previous 1.22 (colored) to selected 1.3 (colored)

Changes 2.1.20:
* Bug-fixes

Revision 1.22 / (download) - annotate - [select for diffs], Tue Dec 28 02:47:49 2004 UTC (19 years, 3 months ago) by reed
Branch: MAIN
Changes since 1.21: +2 -2 lines
Diff to previous 1.21 (colored) to selected 1.3 (colored)

The default location of the pkgsrc-installed rc.d scripts is now
under share/examples/rc.d. The variable name already was named
RCD_SCRIPTS_EXAMPLEDIR.

This is from ideas from Greg Woods and others.

Also bumped PKGREVISION for all packages using RCD_SCRIPTS mechanism
(as requested by wiz).

Revision 1.21 / (download) - annotate - [select for diffs], Fri Dec 3 15:15:08 2004 UTC (19 years, 4 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2004Q4-base, pkgsrc-2004Q4
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored) to selected 1.3 (colored)

Rename ALL_TARGET to BUILD_TARGET for consistency with other *_TARGETs.
Suggested by Roland Illig, ok'd by various.

Revision 1.20 / (download) - annotate - [select for diffs], Sun Oct 3 00:18:08 2004 UTC (19 years, 6 months ago) by tv
Branch: MAIN
Changes since 1.19: +2 -1 lines
Diff to previous 1.19 (colored) to selected 1.3 (colored)

Libtool fix for PR pkg/26633, and other issues.  Update libtool to 1.5.10
in the process.  (More information on tech-pkg.)

Bump PKGREVISION and BUILDLINK_DEPENDS of all packages using libtool and
installing .la files.

Bump PKGREVISION (only) of all packages depending directly on the above
via a buildlink3 include.

Revision 1.19 / (download) - annotate - [select for diffs], Thu Aug 5 03:04:34 2004 UTC (19 years, 8 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q3-base, pkgsrc-2004Q3
Changes since 1.18: +2 -2 lines
Diff to previous 1.18 (colored) to selected 1.3 (colored)

Rename Makefile.options to options.mk in the packages that I maintain.
This follows the example of the mail/dovecot package, as suggested by
<schmonz>.

Revision 1.18 / (download) - annotate - [select for diffs], Wed Aug 4 20:08:38 2004 UTC (19 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored) to selected 1.3 (colored)

Updated security/cyrus-sasl2 to 2.1.19.  Changes from version 2.1.18
include:

* Fixes to saslauthd to allow better integration with realms (-r flag to
  saslauthd, %R token in LDAP module)
* A nontrivial number of small bugfixes.

Revision 1.17 / (download) - annotate - [select for diffs], Sun Aug 1 19:43:45 2004 UTC (19 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.16: +4 -1 lines
Diff to previous 1.16 (colored) to selected 1.3 (colored)

Restore (and correct) the fix in revision 1.15 of Makefile.  This causes
openssl/buildlink3.mk to be included unconditionally to provide the des.h
header and des* routines.

Revision 1.16 / (download) - annotate - [select for diffs], Fri Jul 30 21:05:42 2004 UTC (19 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.15: +4 -31 lines
Diff to previous 1.15 (colored) to selected 1.3 (colored)

Convert to use bsd.options.mk.  The relevant options variable to set
for each package can be determined by invoking:

	make show-var VARNAME=PKG_OPTIONS_VAR

The old options are still supported unless the variable named in
PKG_OPTIONS_VAR is set within make(1) (usually via /etc/mk.conf).

Revision 1.15 / (download) - annotate - [select for diffs], Sun Jul 25 04:35:14 2004 UTC (19 years, 8 months ago) by grant
Branch: MAIN
Changes since 1.14: +2 -2 lines
Diff to previous 1.14 (colored) to selected 1.3 (colored)

expose a hidden dependency on openssl (it is needed all the time, not
only when openldap support is enabled).

Revision 1.14 / (download) - annotate - [select for diffs], Tue Jul 6 22:38:33 2004 UTC (19 years, 9 months ago) by jlam
Branch: MAIN
Changes since 1.13: +2 -2 lines
Diff to previous 1.13 (colored) to selected 1.3 (colored)

Refer to ${VARBASE} instead of /var for the location for local state
information.

Revision 1.13 / (download) - annotate - [select for diffs], Wed Apr 21 21:09:33 2004 UTC (19 years, 11 months ago) by cube
Branch: MAIN
CVS Tags: pkgsrc-2004Q2-base, pkgsrc-2004Q2
Changes since 1.12: +4 -4 lines
Diff to previous 1.12 (colored) to selected 1.3 (colored)

Drop localized *_USE_LDAP definitions and consistently use USE_OPENLDAP
instead.  As announced on tech-pkg.

Most notably affected are Postfix, sendmail, Samba and cyrus-saslauthd.  Be
sure to update your mk.conf accordingly.

Revision 1.12 / (download) - annotate - [select for diffs], Wed Mar 31 06:49:41 2004 UTC (20 years ago) by jlam
Branch: MAIN
Changes since 1.11: +5 -3 lines
Diff to previous 1.11 (colored) to selected 1.3 (colored)

Let KERBEROS imply SASL_USE_GSSAPI.

Revision 1.11 / (download) - annotate - [select for diffs], Mon Mar 29 05:50:26 2004 UTC (20 years ago) by jlam
Branch: MAIN
Changes since 1.10: +5 -5 lines
Diff to previous 1.10 (colored) to selected 1.3 (colored)

Update security/cyrus-saslauthd to 2.1.18.  Changes from version 2.1.17
include improved LDAP authentication.

Revision 1.10 / (download) - annotate - [select for diffs], Thu Feb 19 07:11:16 2004 UTC (20 years, 2 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q1-base, pkgsrc-2004Q1
Changes since 1.9: +2 -1 lines
Diff to previous 1.9 (colored) to selected 1.3 (colored)

If we're using the LDAP authentication backend, we pull in <sasl/sasl.h>,
so include cyrus-sasl2/buildlink3.mk to get it.

Revision 1.9 / (download) - annotate - [select for diffs], Thu Feb 12 13:10:31 2004 UTC (20 years, 2 months ago) by jlam
Branch: MAIN
Changes since 1.8: +2 -2 lines
Diff to previous 1.8 (colored) to selected 1.3 (colored)

We only conflict with cyrus-sasl<2.1.15nb2, which was the first version
of cyrus-sasl2 after spliiting out the saslauthd into a separate package.

Revision 1.8 / (download) - annotate - [select for diffs], Wed Jan 21 14:01:06 2004 UTC (20 years, 2 months ago) by jlam
Branch: MAIN
Changes since 1.7: +3 -2 lines
Diff to previous 1.7 (colored) to selected 1.3 (colored)

Recognize KERBEROS as a flag that can cause this package to be built using
Kerberos for GSSAPI support.

Revision 1.7 / (download) - annotate - [select for diffs], Wed Jan 21 12:40:17 2004 UTC (20 years, 2 months ago) by jlam
Branch: MAIN
Changes since 1.6: +6 -5 lines
Diff to previous 1.6 (colored) to selected 1.3 (colored)

Convert to use krb5.buildlink3.mk to get Kerberos 5 support.  Tested to
build and install properly using Heimdal.

Revision 1.6 / (download) - annotate - [select for diffs], Tue Jan 13 09:03:15 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.5: +10 -2 lines
Diff to previous 1.5 (colored) to selected 1.3 (colored)

Bump the version of security/cyrus-saslauthd to 2.1.17nb1: install the
saslcache and testsaslauthd programs that are useful to test and debug
the setup of saslauthd.

Revision 1.5 / (download) - annotate - [select for diffs], Tue Jan 13 08:13:42 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.4: +3 -3 lines
Diff to previous 1.4 (colored) to selected 1.3 (colored)

Move the documentation into share/doc instead of using share/examples.

Revision 1.4 / (download) - annotate - [select for diffs], Mon Jan 12 04:12:58 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.3: +2 -1 lines
Diff to previous 1.3 (colored)

Substitute for ROOT_USER in the rc.d script.

Revision 1.3 / (download) - annotate - [selected], Mon Jan 12 03:16:32 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.2: +5 -1 lines
Diff to previous 1.2 (colored)

Add MAINTAINER, HOMEPAGE, COMMENT.

Revision 1.2 / (download) - annotate - [select for diffs], Fri Jan 9 20:40:05 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.1: +5 -1 lines
Diff to previous 1.1 (colored) to selected 1.3 (colored)

Don't install the LDAP_SASLAUTHD documentation file unless we are building
with support for LDAP.

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Fri Jan 9 19:44:10 2004 UTC (20 years, 3 months ago) by jlam
Branch: TNF
CVS Tags: pkgsrc-base
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored) to selected 1.3 (colored)

Initial import of cyrus-saslauthd-2.1.17 as security/cyrus-saslauthd.

saslauthd is a daemon process that handles plaintext authentication
requests on behalf of the Cyrus SASL library.  It may be compiled to
support authentication using getpwent, PAM, or an LDAP database.

Revision 1.1 / (download) - annotate - [select for diffs], Fri Jan 9 19:44:10 2004 UTC (20 years, 3 months ago) by jlam
Branch: MAIN
Diff to selected 1.3 (colored)

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>