summaryrefslogtreecommitdiffstats
path: root/kerberos5/include/version.h
Commit message (Collapse)AuthorAgeFilesLines
* - Update FreeBSD's Heimdal distribution to 1.5.2. This is a bugfixstas2012-04-081-2/+2
| | | | release, which fixes a DoS issue in libkrb5.
* - Update FreeBSD Heimdal distribution to version 1.5.1. This also bringsstas2012-03-221-2/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | several new kerberos related libraries and applications to FreeBSD: o kgetcred(1) allows one to manually get a ticket for a particular service. o kf(1) securily forwards ticket to another host through an authenticated and encrypted stream. o kcc(1) is an umbrella program around klist(1), kswitch(1), kgetcred(1) and other user kerberos operations. klist and kswitch are just symlinks to kcc(1) now. o kswitch(1) allows you to easily switch between kerberos credentials if you're running KCM. o hxtool(1) is a certificate management tool to use with PKINIT. o string2key(1) maps a password into key. o kdigest(8) is a userland tool to access the KDC's digest interface. o kimpersonate(8) creates a "fake" ticket for a service. We also now install manpages for some lirbaries that were not installed before, libheimntlm and libhx509. - The new HEIMDAL version no longer supports Kerberos 4. All users are recommended to switch to Kerberos 5. - Weak ciphers are now disabled by default. To enable DES support (used by telnet(8)), use "allow_weak_crypto" option in krb5.conf. - libtelnet, pam_ksu and pam_krb5 are now compiled with error on warnings disabled due to the function they use (krb5_get_err_text(3)) being deprecated. I plan to work on this next. - Heimdal's KDC now require sqlite to operate. We use the bundled version and install it as libheimsqlite. If some other FreeBSD components will require it in the future we can rename it to libbsdsqlite and use for these components as well. - This is not a latest Heimdal version, the new one was released while I was working on the update. I will update it to 1.5.2 soon, as it fixes some important bugs and security issues.
* Update heimdal_version.dfr2008-05-081-2/+2
| | | | Pointed out by: antoine@
* Update Heimdal 0.6.1 -> 0.6.3.nectar2005-02-241-2/+2
|
* Update version strings for Heimdal: 0.6 -> 0.6.1nectar2004-04-131-2/+2
|
* Update build infrastructure for Heimdal 0.6.nectar2003-10-091-2/+2
|
* Post KerberosIV de-orbit: Clean up Kerberos5. We dont need KerberosIVmarkm2003-03-091-2/+0
| | | | | compatiblity mode anymore. Rename the k5foo utils to kfoo (after repo-copy).
* Update version numbers after import of Heimdal 0.5.1.nectar2002-11-241-2/+2
| | | | Approved by: re
* update version numbers to (consistenly):assar2002-10-231-4/+4
| | | | | krb4 1.0.5 fb1 (including the kadmind fix) heimdal 0.5 fb1 (including the kadmind fix)
* This is Heimdal 0.5.nectar2002-09-191-2/+2
|
* Update build infrastructure after import of Heimdal Kerberos 2002/08/29.nectar2002-08-301-2/+2
|
* Update Heimdal version string to 0.4e. This should have been done when thatnectar2002-04-291-2/+2
| | | | version was imported on 2002/02/19.
* update infrastructure for heimdal 0.3fassar2001-06-211-4/+4
|
* de-constify to make it compatible with (krb4) and make-print-versionassar2001-05-111-2/+2
| | | | Submitted by: Peter Pentchev <roam@orbitel.bg> (just inverted)
* update build infrastructure for heimdal 0.3eassar2001-02-131-4/+4
|
* Use libcrypto instead of libdes. Upgrade for Heimdal-0.2pmarkm2000-02-241-2/+2
|
* Userland build of Kerberos5 (AKA Heimdal). More to come.markm2000-01-151-0/+5
This is not ready for primetime yet! Please hold off on the bug reports.
OpenPOWER on IntegriCloud