ports/115589: [maintainer update] security/heimdal to 1.0.1

Rasmus Kaj kaj at kth.se
Thu Aug 16 21:00:03 UTC 2007


>Number:         115589
>Category:       ports
>Synopsis:       [maintainer update] security/heimdal to 1.0.1
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          update
>Submitter-Id:   current-users
>Arrival-Date:   Thu Aug 16 21:00:02 GMT 2007
>Closed-Date:
>Last-Modified:
>Originator:     Rasmus Kaj
>Release:        FreeBSD 6.2-STABLE i386
>Organization:
Stacken computer club, KTH, Stockholm
>Environment:
System: FreeBSD zoink 6.2-STABLE FreeBSD 6.2-STABLE #6: Wed Aug 15 23:21:04 CEST 2007     root at zoink:/usr/obj/usr/src/sys/GENERIC  i386


>Description:
The heimdal port is out out date.  This is my attempt to bring it up
to date. This message is sent to the maintainer, shaun at FreeBSD.org, as
well as to the PR system.

>How-To-Repeat:
portinstall heimdal.  Try to compile software that requires recent
heimdal api.

>Fix:
Please apply the attached patch.

--- heimdal-1.0.1-port.patch begins here ---
diff -ruN heimdal.old/Makefile heimdal/Makefile
--- heimdal.old/Makefile	2007-02-01 03:41:55.000000000 +0100
+++ heimdal/Makefile	2007-08-15 23:39:39.000000000 +0200
@@ -6,16 +6,15 @@
 #
 
 PORTNAME=	heimdal
-PORTVERSION=	0.7.2
-PORTREVISION=	2
+PORTVERSION=	1.0.1
 CATEGORIES=	security ipv6
 MASTER_SITES=	ftp://ftp.pdc.kth.se/pub/heimdal/src/ \
 		ftp://ftp.sunet.se/pub/unix/admin/mirror-pdc/pub/heimdal/src/ \
 		ftp://ftp.ayamura.org/pub/heimdal/
 
-PATCH_SITES=	${MASTER_SITES}
-PATCHFILES=	heimdal-0.7.2-setuid-patch.txt
-PATCH_DIST_STRIP=	-p1
+#PATCH_SITES=	${MASTER_SITES}
+#PATCHFILES=	heimdal-0.7.2-setuid-patch.txt
+#PATCH_DIST_STRIP=	-p1
 
 MAINTAINER=	shaun at FreeBSD.org
 COMMENT=	A popular BSD-licensed implementation of Kerberos 5
@@ -31,9 +30,10 @@
 GNU_CONFIGURE=	yes
 USE_LDCONFIG=	yes
 CONFIGURE_ENV+=	CFLAGS="${CFLAGS}"
-CONFIGURE_ARGS+=	--enable-shared --without-krb4
+CONFIGURE_ARGS+=	--enable-shared --without-krb4 \
+	--infodir=${PREFIX}/info --mandir=${PREFIX}/man
 
-INFO=		heimdal
+INFO=		heimdal hx509
 PLIST=		${WRKDIR}/PLIST
 
 .include <bsd.port.pre.mk>
diff -ruN heimdal.old/Makefile.man heimdal/Makefile.man
--- heimdal.old/Makefile.man	2006-10-05 18:07:39.000000000 +0200
+++ heimdal/Makefile.man	2007-08-15 22:57:29.000000000 +0200
@@ -3,6 +3,7 @@
 MAN1+= kdestroy.1
 MAN1+= kf.1
 MAN1+= kgetcred.1
+MAN1+= kimpersonate.1
 MAN1+= kinit.1
 MAN1+= klist.1
 MAN1+= kpasswd.1
@@ -45,6 +46,8 @@
 MAN3+= gss_krb5_compat_des3_mic.3
 MAN3+= gss_krb5_copy_ccache.3
 MAN3+= gss_krb5_get_tkt_flags.3
+MAN3+= gss_krb5_import_ccache.3
+MAN3+= gss_krb5_import_cred.3
 MAN3+= gss_process_context_token.3
 MAN3+= gss_release_buffer.3
 MAN3+= gss_release_cred.3
@@ -61,6 +64,8 @@
 MAN3+= gss_wrap_size_limit.3
 MAN3+= gssapi.3
 MAN3+= gsskrb5_extract_authz_data_from_sec_context.3
+MAN3+= gsskrb5_register_acceptor_identity.3
+MAN3+= k_hasafs_recheck.3
 MAN3+= kadm5_add_passwd_quality_verifier.3
 MAN3+= kadm5_check_password_quality.3
 MAN3+= kadm5_pwcheck.3
@@ -98,6 +103,7 @@
 MAN3+= krb5_auth_con_getauthenticator.3
 MAN3+= krb5_auth_con_removeflags.3
 MAN3+= krb5_auth_context.3
+MAN3+= krb5_build_ap_req.3
 MAN3+= krb5_build_principal.3
 MAN3+= krb5_c_block_size.3
 MAN3+= krb5_c_checksum_length.3
@@ -108,6 +114,7 @@
 MAN3+= krb5_c_get_checksum.3
 MAN3+= krb5_c_is_coll_proof_cksum.3
 MAN3+= krb5_c_is_keyed_cksum.3
+MAN3+= krb5_c_keylength.3
 MAN3+= krb5_c_make_checksum.3
 MAN3+= krb5_c_make_random_key.3
 MAN3+= krb5_c_set_checksum.3
@@ -123,6 +130,7 @@
 MAN3+= krb5_cc_destroy.3
 MAN3+= krb5_cc_end_seq_get.3
 MAN3+= krb5_cc_gen_new.3
+MAN3+= krb5_cc_get_full_name.3
 MAN3+= krb5_cc_get_name.3
 MAN3+= krb5_cc_get_ops.3
 MAN3+= krb5_cc_get_prefix_ops.3
@@ -140,6 +148,7 @@
 MAN3+= krb5_cc_retrieve_cred.3
 MAN3+= krb5_cc_set_default_name.3
 MAN3+= krb5_cc_set_flags.3
+MAN3+= krb5_cc_start_seq_get.3
 MAN3+= krb5_cc_store_cred.3
 MAN3+= krb5_ccache.3
 MAN3+= krb5_change_password.3
@@ -195,14 +204,17 @@
 MAN3+= krb5_crypto_getenctype.3
 MAN3+= krb5_crypto_getpadsize.3
 MAN3+= krb5_crypto_init.3
+MAN3+= krb5_crypto_overhead.3
 MAN3+= krb5_data.3
 MAN3+= krb5_data_alloc.3
+MAN3+= krb5_data_cmp.3
 MAN3+= krb5_data_copy.3
 MAN3+= krb5_data_free.3
 MAN3+= krb5_data_realloc.3
 MAN3+= krb5_data_zero.3
 MAN3+= krb5_decrypt_ivec.3
 MAN3+= krb5_decrypt_ticket.3
+MAN3+= krb5_digest.3
 MAN3+= krb5_domain_x500_decode.3
 MAN3+= krb5_domain_x500_encode.3
 MAN3+= krb5_eai_to_heim_errno.3
@@ -248,11 +260,14 @@
 MAN3+= krb5_get_cred_from_kdc_opt.3
 MAN3+= krb5_get_credentials.3
 MAN3+= krb5_get_credentials_with_flags.3
+MAN3+= krb5_get_creds.3
 MAN3+= krb5_get_default_config_files.3
 MAN3+= krb5_get_default_principal.3
 MAN3+= krb5_get_default_realm.3
 MAN3+= krb5_get_default_realms.3
+MAN3+= krb5_get_dns_canonize_hostname.3
 MAN3+= krb5_get_err_text.3
+MAN3+= krb5_get_error_message.3
 MAN3+= krb5_get_error_string.3
 MAN3+= krb5_get_extra_addresses.3
 MAN3+= krb5_get_fcache_version.3
@@ -271,7 +286,9 @@
 MAN3+= krb5_get_init_creds_opt_free.3
 MAN3+= krb5_get_init_creds_opt_init.3
 MAN3+= krb5_get_init_creds_opt_set_address_list.3
+MAN3+= krb5_get_init_creds_opt_set_addressless.3
 MAN3+= krb5_get_init_creds_opt_set_anonymous.3
+MAN3+= krb5_get_init_creds_opt_set_canonicalize.3
 MAN3+= krb5_get_init_creds_opt_set_default_flags.3
 MAN3+= krb5_get_init_creds_opt_set_etype_list.3
 MAN3+= krb5_get_init_creds_opt_set_forwardable.3
@@ -279,15 +296,20 @@
 MAN3+= krb5_get_init_creds_opt_set_paq_request.3
 MAN3+= krb5_get_init_creds_opt_set_preauth_list.3
 MAN3+= krb5_get_init_creds_opt_set_proxiable.3
-MAN3+= krb5_get_init_creds_opt_set_rewew_life.3
+MAN3+= krb5_get_init_creds_opt_set_renew_life.3
 MAN3+= krb5_get_init_creds_opt_set_salt.3
 MAN3+= krb5_get_init_creds_opt_set_tkt_life.3
+MAN3+= krb5_get_init_creds_opt_set_win2k.3
 MAN3+= krb5_get_init_creds_password.3
 MAN3+= krb5_get_kdc_cred.3
+MAN3+= krb5_get_kdc_sec_offset.3
 MAN3+= krb5_get_krbhst.3
+MAN3+= krb5_get_max_time_skew.3
 MAN3+= krb5_get_pw_salt.3
+MAN3+= krb5_get_renewed_creds.3
 MAN3+= krb5_get_server_rcache.3
 MAN3+= krb5_get_use_admin_kdc.3
+MAN3+= krb5_get_warn_dest.3
 MAN3+= krb5_get_wrapped_length.3
 MAN3+= krb5_getportbyname.3
 MAN3+= krb5_h_addr2addr.3
@@ -311,10 +333,18 @@
 MAN3+= krb5_make_addrport.3
 MAN3+= krb5_max_sockaddr_size.3
 MAN3+= krb5_mcc_ops.3
+MAN3+= krb5_mk_rep.3
+MAN3+= krb5_mk_rep_exact.3
+MAN3+= krb5_mk_rep_extended.3
+MAN3+= krb5_mk_req.3
+MAN3+= krb5_mk_req_exact.3
+MAN3+= krb5_mk_req_extended.3
 MAN3+= krb5_openlog.3
 MAN3+= krb5_padata_add.3
 MAN3+= krb5_parse_address.3
 MAN3+= krb5_parse_name.3
+MAN3+= krb5_parse_name_flags.3
+MAN3+= krb5_parse_nametype.3
 MAN3+= krb5_passwd_result_to_string.3
 MAN3+= krb5_password_key_proc.3
 MAN3+= krb5_prepend_config_files.3
@@ -350,6 +380,9 @@
 MAN3+= krb5_rc_store.3
 MAN3+= krb5_rcache.3
 MAN3+= krb5_rd_error.3
+MAN3+= krb5_rd_rep.3
+MAN3+= krb5_rd_req.3
+MAN3+= krb5_rd_req_with_keyblock.3
 MAN3+= krb5_realm_compare.3
 MAN3+= krb5_ret_address.3
 MAN3+= krb5_ret_addrs.3
@@ -362,14 +395,20 @@
 MAN3+= krb5_ret_keyblock.3
 MAN3+= krb5_ret_principal.3
 MAN3+= krb5_ret_string.3
+MAN3+= krb5_ret_stringnl.3
 MAN3+= krb5_ret_stringz.3
 MAN3+= krb5_ret_times.3
+MAN3+= krb5_ret_uint16.3
+MAN3+= krb5_ret_uint32.3
+MAN3+= krb5_ret_uint8.3
 MAN3+= krb5_set_config_files.3
 MAN3+= krb5_set_default_realm.3
+MAN3+= krb5_set_dns_canonize_hostname.3
 MAN3+= krb5_set_error_string.3
 MAN3+= krb5_set_extra_addresses.3
 MAN3+= krb5_set_fcache_version.3
 MAN3+= krb5_set_ignore_addresses.3
+MAN3+= krb5_set_max_time_skew.3
 MAN3+= krb5_set_password.3
 MAN3+= krb5_set_password_using_ccache.3
 MAN3+= krb5_set_real_time.3
@@ -405,31 +444,40 @@
 MAN3+= krb5_store_keyblock.3
 MAN3+= krb5_store_principal.3
 MAN3+= krb5_store_string.3
+MAN3+= krb5_store_stringnl.3
 MAN3+= krb5_store_stringz.3
 MAN3+= krb5_store_times.3
+MAN3+= krb5_store_uint16.3
+MAN3+= krb5_store_uint32.3
+MAN3+= krb5_store_uint8.3
 MAN3+= krb5_string_to_deltat.3
 MAN3+= krb5_string_to_enctype.3
 MAN3+= krb5_string_to_key.3
 MAN3+= krb5_string_to_key_data.3
 MAN3+= krb5_string_to_key_data_salt.3
 MAN3+= krb5_string_to_key_data_salt_opaque.3
-MAN3+= krb5_string_to_key_derived.3
 MAN3+= krb5_string_to_key_salt.3
 MAN3+= krb5_string_to_key_salt_opaque.3
 MAN3+= krb5_ticket.3
 MAN3+= krb5_ticket_get_authorization_data_type.3
 MAN3+= krb5_ticket_get_client.3
+MAN3+= krb5_ticket_get_endtime.3
 MAN3+= krb5_ticket_get_server.3
 MAN3+= krb5_timeofday.3
 MAN3+= krb5_unparse_name.3
 MAN3+= krb5_unparse_name_fixed.3
+MAN3+= krb5_unparse_name_fixed_flags.3
 MAN3+= krb5_unparse_name_fixed_short.3
+MAN3+= krb5_unparse_name_flags.3
 MAN3+= krb5_unparse_name_short.3
 MAN3+= krb5_vabort.3
 MAN3+= krb5_vabortx.3
+MAN3+= krb5_verify_ap_req.3
 MAN3+= krb5_verify_init_creds.3
 MAN3+= krb5_verify_init_creds_opt_init.3
 MAN3+= krb5_verify_init_creds_opt_set_ap_req_nofail.3
+MAN3+= krb5_verify_opt_alloc.3
+MAN3+= krb5_verify_opt_free.3
 MAN3+= krb5_verify_opt_init.3
 MAN3+= krb5_verify_opt_set_ccache.3
 MAN3+= krb5_verify_opt_set_flags.3
@@ -465,11 +513,13 @@
 MAN8+= ftpd.8
 MAN8+= hprop.8
 MAN8+= hpropd.8
+MAN8+= iprop-log.8
 MAN8+= iprop.8
 MAN8+= ipropd-master.8
 MAN8+= ipropd-slave.8
 MAN8+= kadmin.8
 MAN8+= kadmind.8
+MAN8+= kcm.8
 MAN8+= kdc.8
 MAN8+= kerberos.8
 MAN8+= kfd.8
@@ -548,10 +598,45 @@
 MLINKS+= krb5_create_checksum.3 krb5_checksumsize.3
 MLINKS+= krb5_create_checksum.3 krb5_verify_checksum.3
 MLINKS+= krb5_crypto_init.3 krb5_crypto_destroy.3
+MLINKS+= krb5_digest.3 krb5_digest_alloc.3
+MLINKS+= krb5_digest.3 krb5_digest_free.3
+MLINKS+= krb5_digest.3 krb5_digest_get_a1_hash.3
+MLINKS+= krb5_digest.3 krb5_digest_get_client_binding.3
+MLINKS+= krb5_digest.3 krb5_digest_get_identifier.3
+MLINKS+= krb5_digest.3 krb5_digest_get_opaque.3
+MLINKS+= krb5_digest.3 krb5_digest_get_responseData.3
+MLINKS+= krb5_digest.3 krb5_digest_get_rsp.3
+MLINKS+= krb5_digest.3 krb5_digest_get_server_nonce.3
+MLINKS+= krb5_digest.3 krb5_digest_get_tickets.3
+MLINKS+= krb5_digest.3 krb5_digest_init_request.3
+MLINKS+= krb5_digest.3 krb5_digest_request.3
+MLINKS+= krb5_digest.3 krb5_digest_set_authentication_user.3
+MLINKS+= krb5_digest.3 krb5_digest_set_authid.3
+MLINKS+= krb5_digest.3 krb5_digest_set_client_nonce.3
+MLINKS+= krb5_digest.3 krb5_digest_set_digest.3
+MLINKS+= krb5_digest.3 krb5_digest_set_hostname.3
+MLINKS+= krb5_digest.3 krb5_digest_set_identifier.3
+MLINKS+= krb5_digest.3 krb5_digest_set_method.3
+MLINKS+= krb5_digest.3 krb5_digest_set_nonceCount.3
+MLINKS+= krb5_digest.3 krb5_digest_set_opaque.3
+MLINKS+= krb5_digest.3 krb5_digest_set_qop.3
+MLINKS+= krb5_digest.3 krb5_digest_set_realm.3
+MLINKS+= krb5_digest.3 krb5_digest_set_server_cb.3
+MLINKS+= krb5_digest.3 krb5_digest_set_server_nonce.3
+MLINKS+= krb5_digest.3 krb5_digest_set_type.3
+MLINKS+= krb5_digest.3 krb5_digest_set_uri.3
+MLINKS+= krb5_digest.3 krb5_digest_set_username.3
 MLINKS+= krb5_encrypt.3 krb5_decrypt.3
 MLINKS+= krb5_encrypt.3 krb5_decrypt_EncryptedData.3
 MLINKS+= krb5_encrypt.3 krb5_encrypt_EncryptedData.3
 MLINKS+= krb5_get_all_client_addrs.3 krb5_get_all_server_addrs.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_add_options.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_alloc.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_free.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_set_enctype.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_set_impersonate.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_set_options.3
+MLINKS+= krb5_get_creds.3 krb5_get_creds_opt_set_ticket.3
 MLINKS+= krb5_get_krbhst.3 krb5_free_krbhst.3
 MLINKS+= krb5_get_krbhst.3 krb5_get_krb524hst.3
 MLINKS+= krb5_get_krbhst.3 krb5_get_krb_admin_hst.3
diff -ruN heimdal.old/distinfo heimdal/distinfo
--- heimdal.old/distinfo	2006-10-05 18:07:39.000000000 +0200
+++ heimdal/distinfo	2007-08-14 22:44:30.000000000 +0200
@@ -1,6 +1,6 @@
-MD5 (heimdal-0.7.2.tar.gz) = c937580d6f8b11bf7f0e540530e1dc18
-SHA256 (heimdal-0.7.2.tar.gz) = 28661862ac8cbbd62ddddbda7db760b622b903c88c06f2fbdbf7b97be47eac60
-SIZE (heimdal-0.7.2.tar.gz) = 4525734
+MD5 (heimdal-1.0.1.tar.gz) = 498e24f52b4f2e658e31f728a1279769
+SHA256 (heimdal-1.0.1.tar.gz) = b46222d18d52eb0b2f6e0959b4a047a4f4d992600a8d0fbe2f834c6c7fc54cc2
+SIZE (heimdal-1.0.1.tar.gz) = 3398032
 MD5 (heimdal-0.7.2-setuid-patch.txt) = b4413b9b8be35c87bf4b2f314047946c
 SHA256 (heimdal-0.7.2-setuid-patch.txt) = 5609bb6c97c7a0863881613ae985838b2dcdbaf5fc254dd890b2babfd39404e8
 SIZE (heimdal-0.7.2-setuid-patch.txt) = 7357
diff -ruN heimdal.old/files/extrapatch-lib_hdb_hdb-ldap.c heimdal/files/extrapatch-lib_hdb_hdb-ldap.c
--- heimdal.old/files/extrapatch-lib_hdb_hdb-ldap.c	2006-10-07 02:42:57.000000000 +0200
+++ heimdal/files/extrapatch-lib_hdb_hdb-ldap.c	1970-01-01 01:00:00.000000000 +0100
@@ -1,11 +0,0 @@
---- lib/hdb/hdb-ldap.c.orig	Mon Apr 18 09:03:54 2005
-+++ lib/hdb/hdb-ldap.c	Sat Oct  7 01:08:23 2006
-@@ -1421,7 +1421,7 @@
-     if (HDB2LDAP(db) != NULL) /* server is UP */
- 	return 0;
- 
--    rc = ldap_initialize(&((struct hdbldapdb *)db->hdb_db)->h_lp, "ldapi:///");
-+    rc = ldap_initialize(&((struct hdbldapdb *)db->hdb_db)->h_lp, "ldapi://%%LDAP_SOCKET%%/");
-     if (rc != LDAP_SUCCESS) {
- 	krb5_set_error_string(context, "ldap_initialize: %s", 
- 			      ldap_err2string(rc));
diff -ruN heimdal.old/files/kpasswdd-cracklib.c.in heimdal/files/kpasswdd-cracklib.c.in
--- heimdal.old/files/kpasswdd-cracklib.c.in	2001-10-29 14:02:43.000000000 +0100
+++ heimdal/files/kpasswdd-cracklib.c.in	1970-01-01 01:00:00.000000000 +0100
@@ -1,21 +0,0 @@
-#include <stdlib.h>
-#include <krb5.h>
-#include <packer.h>
-
-int version = 0;
-
-const char *
-passwd_check(krb5_context context, krb5_principal principal,
-    krb5_data *password)
-{
-		char *p, *result;
-
-		p = malloc(password->length + 1);
-		if (p == NULL)
-				return "out of memory";
-		memcpy(p, password->data, password->length);
-		p[password->length] = '\0';
-		result = FascistCheck(p, "%%LOCALBASE%%/libdata/cracklib/pw_dict");
-		free(p);
-		return result;
-}
diff -ruN heimdal.old/files/patch-ch heimdal/files/patch-ch
--- heimdal.old/files/patch-ch	2002-09-19 15:04:39.000000000 +0200
+++ heimdal/files/patch-ch	1970-01-01 01:00:00.000000000 +0100
@@ -1,17 +0,0 @@
---- ltmain.sh.orig	Mon Aug 19 07:22:52 2002
-+++ ltmain.sh	Mon Aug 19 07:23:04 2002
-@@ -4210,10 +4210,10 @@
- 	fi
- 
- 	# Install the pseudo-library for information purposes.
--	name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--	instname="$dir/$name"i
--	$show "$install_prog $instname $destdir/$name"
--	$run eval "$install_prog $instname $destdir/$name" || exit $?
-+	#name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
-+	#instname="$dir/$name"i
-+	#$show "$install_prog $instname $destdir/$name"
-+	#$run eval "$install_prog $instname $destdir/$name" || exit $?
- 
- 	# Maybe install the static library, too.
- 	test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library"
diff -ruN heimdal.old/pkg-plist heimdal/pkg-plist
--- heimdal.old/pkg-plist	2007-02-01 03:41:55.000000000 +0100
+++ heimdal/pkg-plist	2007-08-16 00:03:28.000000000 +0200
@@ -1,5 +1,8 @@
+bin/mk_cmds
 bin/afslog
 bin/ftp
+bin/gss
+bin/hxtool
 bin/kauth
 bin/kdestroy
 bin/kf
@@ -9,7 +12,6 @@
 bin/kpasswd
 bin/krb5-config
 bin/login
-bin/mk_cmds
 bin/otp
 bin/otpprint
 bin/pagsh
@@ -23,17 +25,47 @@
 etc/rc.d/kdc.sh.sample
 include/asn1_err.h
 include/base64.h
+include/cms_asn1.h
+include/der-protos.h
 include/der.h
+include/digest_asn1.h
 include/editline.h
 include/getarg.h
 include/gssapi.h
-include/hex.h
-include/hdb-private.h
+include/gssapi/gkrb5_err.h
+include/gssapi/gssapi.h
+include/gssapi/gssapi_krb5.h
+include/gssapi/gssapi_spnego.h
+include/hcrypto/aes.h
+include/hcrypto/bn.h
+include/hcrypto/des.h
+include/hcrypto/dh.h
+include/hcrypto/dsa.h
+include/hcrypto/engine.h
+include/hcrypto/evp.h
+include/hcrypto/hmac.h
+include/hcrypto/md2.h
+include/hcrypto/md4.h
+include/hcrypto/md5.h
+include/hcrypto/pkcs12.h
+include/hcrypto/rand.h
+include/hcrypto/rc2.h
+include/hcrypto/rc4.h
+include/hcrypto/rsa.h
+include/hcrypto/sha.h
+include/hcrypto/ui.h
 include/hdb-protos.h
 include/hdb.h
 include/hdb_asn1.h
 include/hdb_err.h
+include/heim_asn1.h
 include/heim_err.h
+include/heimntlm-protos.h
+include/heimntlm.h
+include/hex.h
+include/hx509-protos.h
+include/hx509.h
+include/hx509_err.h
 include/k524_err.h
 include/kadm5/admin.h
 include/kadm5/kadm5-private.h
@@ -41,18 +73,28 @@
 include/kadm5/kadm5_err.h
 include/kadm5/private.h
 include/kafs.h
+include/kdc-protos.h
+include/kdc.h
 include/krb5-private.h
 include/krb5-protos.h
 include/krb5-types.h
 include/krb5.h
+include/krb5/locate_plugin.h
+include/krb5/windc_plugin.h
 include/krb5_asn1.h
 include/krb5_ccapi.h
 include/krb5_err.h
+include/kx509_asn1.h
 include/otp.h
 include/parse_bytes.h
 include/parse_time.h
 include/parse_units.h
+include/pkcs12_asn1.h
+include/pkcs8_asn1.h
+include/pkcs9_asn1.h
+include/pkinit_asn1.h
 include/resolve.h
+include/rfc2459_asn1.h
 include/roken-common.h
 include/roken.h
 include/rtbl.h
@@ -62,7 +104,7 @@
 lib/libasn1.a
 lib/libasn1.la
 lib/libasn1.so
-lib/libasn1.so.7
+lib/libasn1.so.8
 lib/libeditline.a
 lib/libeditline.la
 lib/libeditline.so
@@ -70,27 +112,43 @@
 lib/libgssapi.a
 lib/libgssapi.la
 lib/libgssapi.so
-lib/libgssapi.so.4
+lib/libgssapi.so.2
+lib/libhcrypto.a
+lib/libhcrypto.la
+lib/libhcrypto.so
+lib/libhcrypto.so.5
 lib/libhdb.a
 lib/libhdb.la
 lib/libhdb.so
-lib/libhdb.so.8
+lib/libhdb.so.11
+lib/libheimntlm.a
+lib/libheimntlm.la
+lib/libheimntlm.so
+lib/libheimntlm.so.1
+lib/libhx509.a
+lib/libhx509.la
+lib/libhx509.so
+lib/libhx509.so.2
 lib/libkadm5clnt.a
 lib/libkadm5clnt.la
 lib/libkadm5clnt.so
-lib/libkadm5clnt.so.6
+lib/libkadm5clnt.so.7
 lib/libkadm5srv.a
 lib/libkadm5srv.la
 lib/libkadm5srv.so
-lib/libkadm5srv.so.7
+lib/libkadm5srv.so.8
 lib/libkafs.a
 lib/libkafs.la
 lib/libkafs.so
-lib/libkafs.so.4
+lib/libkafs.so.5
+lib/libkdc.a
+lib/libkdc.la
+lib/libkdc.so
+lib/libkdc.so.2
 lib/libkrb5.a
 lib/libkrb5.la
 lib/libkrb5.so
-lib/libkrb5.so.21
+lib/libkrb5.so.23
 lib/libotp.a
 lib/libotp.la
 lib/libotp.so
@@ -98,33 +156,41 @@
 lib/libroken.a
 lib/libroken.la
 lib/libroken.so
-lib/libroken.so.17
+lib/libroken.so.19
 lib/libsl.a
 lib/libsl.la
 lib/libsl.so
-lib/libsl.so.1
+lib/libsl.so.2
 lib/libss.a
 lib/libss.la
 lib/libss.so
 lib/libss.so.1
+lib/windc.a
+lib/windc.la
+lib/windc.so
+lib/windc.so.0
 libexec/ftpd
 libexec/hprop
 libexec/hpropd
 libexec/ipropd-master
 libexec/ipropd-slave
 libexec/kadmind
+libexec/kcm
 libexec/kdc
+libexec/kdigest
 libexec/kfd
+libexec/kimpersonate
 libexec/kpasswdd
 libexec/popper
 libexec/push
 libexec/rshd
 libexec/telnetd
-sbin/dump_log
+sbin/iprop-log
 sbin/kadmin
 sbin/kstash
 sbin/ktutil
-sbin/replay_log
-sbin/truncate_log
- at dirrm include/kadm5
 @dirrm include/ss
+ at dirrm include/krb5
+ at dirrm include/kadm5
+ at dirrm include/hcrypto
+ at dirrm include/gssapi
--- heimdal-1.0.1-port.patch ends here ---


>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list