Mon Mar 19 19:31:24 2012 UTC ()
pam-krb5 4.5

  * Suppress the notice that the password is being changed because it's
    expired if force_first_pass or use_first_pass is set in the password
    stack, indicating that it's stacked with another module that's also
    doing password changes.  This is arguable, but without this change the
    notification message of why the password is being changed shows up
    confusingly in the middle of the password change interaction.
  * Some old versions of Heimdal (0.7.2 in OpenBSD 4.9, specifically)
    reportedly return KRB5KDC_ERR_KEY_EXP for accounts with expired
    keys even if the supplied password is wrong.  Work around this by
    confirming that the PAM module can obtain tickets for kadmin/changepw
    before returning a password expiration error instead of an invalid
    password error.
  * The location of the temporary root-owned ticket cache created during
    the authentication process is now also controlled by the ccache_dir
    option (but not the ccache option) rather than forced to be in /tmp.
    This will allow system administrators to configure an alternative
    cache directory so that pam-krb5 can continue working when /tmp is
    full.
  * Report more specific errors in syslog if authorization checks (such as
    .k5login checks) fail.
  * Pass a NULL principal to krb5_set_password with MIT client libraries
    to prefer the older change password protocol for compatibility with
    older KDCs.  This is not necessary on Heimdal since Heimdal's
    krb5_set_password tries both protocols.
  * Improve logging and authorization checks when defer_pwchange is set
    and a user authenticates with an expired password.
  * When probing for Kerberos libraries, always add any supplemental
    libraries found to that point to the link command.  This will fix
    configure failures on platforms without working transitive shared
    library dependencies.
  * Close some memory leaks where unparsed Kerberos principal names were
    never freed.
  * Restructure the code to work with OpenPAM's default PAM build
    machinery, which exports a struct containing module entry points
    rather than public pam_sm_* functions.
  * In debug logging, report symbolic names for PAM flags on PAM function
    entry rather than the numeric PAM flags.  This helps with automated
    testing and with debugging PAM problems on different operating
    systems.
  * Include <krb5/krb5.h> if <krb5.h> is missing, which permits finding
    the header file on NetBSD systems.
  * Replace the Kerberos compatibility layer with equivalent but
    better-structured code from rra-c-util 4.0.
  * Avoid krb5-config and use manual library probing if --with-krb5-lib or
    --with-krb5-include were given to configure.  This avoids having to
    point configure at a nonexistent krb5-config to override its results.
  * Use PATH_KRB5_CONFIG instead of KRB5_CONFIG to locate krb5-config in
    configure, to avoid a conflict with the variable used by the Kerberos
    libraries to find krb5.conf.
  * Change references to Kerberos v5 to just Kerberos in the documentation.
  * Update to rra-c-util 4.0
  * Update to C TAP Harness 1.9


(pettai)
diff -r1.3 -r1.4 pkgsrc/security/pam-krb5/Makefile
diff -r1.1.1.1 -r1.2 pkgsrc/security/pam-krb5/distinfo

cvs diff -r1.3 -r1.4 pkgsrc/security/pam-krb5/Makefile (expand / switch to unified diff)

--- pkgsrc/security/pam-krb5/Makefile 2011/12/01 16:05:18 1.3
+++ pkgsrc/security/pam-krb5/Makefile 2012/03/19 19:31:24 1.4
@@ -1,23 +1,22 @@ @@ -1,23 +1,22 @@
1# $NetBSD: Makefile,v 1.3 2011/12/01 16:05:18 wiz Exp $ 1# $NetBSD: Makefile,v 1.4 2012/03/19 19:31:24 pettai Exp $
2# 2#
3 3
4DISTNAME= pam-krb5-4.4 4DISTNAME= pam-krb5-4.5
5CATEGORIES= security 5CATEGORIES= security
6MASTER_SITES= http://archives.eyrie.org/software/kerberos/ 6MASTER_SITES= http://archives.eyrie.org/software/kerberos/
7 7
8MAINTAINER= pettai@NetBSD.org 8MAINTAINER= pettai@NetBSD.org
9HOMEPAGE= http://www.eyrie.org/~eagle/software/pam-krb5/ 9HOMEPAGE= http://www.eyrie.org/~eagle/software/pam-krb5/
10COMMENT= Very flexible kerberos module for the PAM framework 10COMMENT= Very flexible kerberos module for the PAM framework
11LICENSE= original-bsd OR gnu-gpl-v2 11LICENSE= original-bsd OR gnu-gpl-v2
12 12
13PKG_DESTDIR_SUPPORT= user-destdir 13PKG_DESTDIR_SUPPORT= user-destdir
14 14
15USE_LIBTOOL= yes 15USE_LIBTOOL= yes
16 16
17GNU_CONFIGURE= yes 17GNU_CONFIGURE= yes
18CONFIGURE_ARGS+= --with-krb5-include=/usr/include/krb5 
19 18
20CPPFLAGS.NetBSD+= -DNO_STATIC_MODULES 19CPPFLAGS.NetBSD+= -DNO_STATIC_MODULES
21 20
22.include "../../mk/krb5.buildlink3.mk" 21.include "../../mk/krb5.buildlink3.mk"
23.include "../../mk/bsd.pkg.mk" 22.include "../../mk/bsd.pkg.mk"

cvs diff -r1.1.1.1 -r1.2 pkgsrc/security/pam-krb5/distinfo (expand / switch to unified diff)

--- pkgsrc/security/pam-krb5/distinfo 2011/11/30 23:20:19 1.1.1.1
+++ pkgsrc/security/pam-krb5/distinfo 2012/03/19 19:31:24 1.2
@@ -1,5 +1,5 @@ @@ -1,5 +1,5 @@
1$NetBSD: distinfo,v 1.1.1.1 2011/11/30 23:20:19 pettai Exp $ 1$NetBSD: distinfo,v 1.2 2012/03/19 19:31:24 pettai Exp $
2 2
3SHA1 (pam-krb5-4.4.tar.gz) = 117ed0fd42cceac93d1d7a6801006bb13c098113 3SHA1 (pam-krb5-4.5.tar.gz) = 82fc9cf4820afc765ad236baf17e377353d1b2e7
4RMD160 (pam-krb5-4.4.tar.gz) = 071ddf4d1e3c05da14702364f2300fbfd9f65d87 4RMD160 (pam-krb5-4.5.tar.gz) = a1f6d2ba8067aa337f2ccb652d8cca554f551808
5Size (pam-krb5-4.4.tar.gz) = 394426 bytes 5Size (pam-krb5-4.5.tar.gz) = 504575 bytes