aboutsummaryrefslogtreecommitdiff
path: root/security/heimdal
Commit message (Expand)AuthorAgeFilesLines
* security/heimdal: Fix build when EGD is not available (e.g. LibreSSL)John Marino2016-09-123-2/+30
* Remove NLS, DOCS, EXAMPLES and IPV6 from OPTIONS_DEFAULT, they are enabled by...Dmitry Marakasov2016-05-231-1/+1
* Remove USE_SQLITE from bsd.databases.mk, replaced by USES=sqlite.Mathieu Arnold2016-04-251-1/+1
* Remove ${PORTSDIR}/ from dependencies, categories r, s, t, and u.Mathieu Arnold2016-04-011-1/+1
* - Remove an orphaned directory [1].Hiroki Sato2015-03-042-4/+45
* Fix krb5-config.Hiroki Sato2014-11-242-1/+21
* Add -rpath forgotten in the previous commit.Hiroki Sato2014-11-242-3/+10
* - Fix heimdal-gssapi.pc.Hiroki Sato2014-11-242-0/+14
* Update to 1.5.3. Changes include:Hiroki Sato2014-11-222-4/+3
* - Move headers and libraries into PREFIX/{include,lib}/heimdal. ThisHiroki Sato2014-11-224-174/+179
* security/heimdal: Unbreak on DragonFlyJohn Marino2014-09-211-0/+4
* Add ipropd_master and ipropd_slave rc.d scripts for branches which do notHiroki Sato2014-09-163-1/+92
* Fix build with makeinfo version 5.2.Hiroki Sato2014-09-142-0/+54
* security/heimdal: Restore MAKE_JOBS_UNSAFE removed recentlyJohn Marino2014-09-131-0/+2
* Fix build on branches which do not have com_right_r() in libcom_err.Hiroki Sato2014-08-304-1/+43
* - Add LICENSE.Hiroki Sato2014-08-308-191/+186
* Berkeley DB cleanup, remove versions 4.0 ... 4.7.Matthias Andree2014-08-211-1/+1
* security/heimdal: Establish consistency for seed data with base heimdalJohn Marino2014-07-272-1/+12
* net/openldap24-*:Tijl Coosemans2014-07-241-1/+1
* Remove patches added together with USES=libtool that are no longer neededTijl Coosemans2014-07-231-2/+0
* Fix plist again. r361101 reverted SQLITE fixes in r358060 and r358150.Jung-uk Kim2014-07-082-5/+5
* - Fix pkg-plist [1]Tijl Coosemans2014-07-082-2/+4
* - Convert to USES=libtoolTijl Coosemans2014-07-073-35/+31
* Bump PORTREVISION on all ports with USE_SQLITE=yes or USE_SQLITE=3 thatTijl Coosemans2014-07-041-1/+1
* Fix packaging without KCMAdam Weinberger2014-07-011-1/+1
* Bump PORTREVISION after the plist fix so that people get the fix.Mathieu Arnold2014-06-181-1/+1
* Fix plist without SQLITE option, i.e., r358060 was incomplete. Actually,Jung-uk Kim2014-06-171-0/+4
* Fix plist for SQLITE option. We do not build bundled SQLite for years.Jung-uk Kim2014-06-161-4/+0
* security/heimdal: Mark not-jobs-safe and fix cracklib locationJohn Marino2014-06-103-223/+16
* security/heimdal: Fix LDAP/SASL supportJohn Marino2014-06-101-0/+1
* security/heimdal: Reset maintainerJohn Marino2014-06-101-1/+1
* Fix heimdal.Akinori MUSHA2014-04-086-1201/+1237
* Fixup the props on Makefile*Mathieu Arnold2014-01-221-0/+1
* Update krb5 to 1.12. Security/krb5 tracks MIT KRB5 current release.Cy Schubert2013-12-121-1/+1
* Add NO_STAGE all over the place in preparation for the staging support (cat: ...Baptiste Daroussin2013-09-201-1/+2
* Eradicate USE_GNOME=pkgconfig from securityBaptiste Daroussin2013-08-311-2/+1
* Convert security to new options frameworkBaptiste Daroussin2013-04-281-29/+29
* - Convert USE_GETTEXT to USES (part 3)Alex Kozlov2013-04-241-1/+1
* - Remove A/An in COMMENTCarlo Strub2013-03-291-5/+2
* Enable the Berkley DB backend by default.Niclas Zeising2012-09-261-2/+2
* Fix issue where kpasswdd and kstash look for krb5.conf in /etc.Wesley Shields2012-06-111-2/+3
* Fix build when BDB is selected.Wesley Shields2012-05-261-6/+5
* Do not install catpagesBaptiste Daroussin2012-05-201-1/+2
* Update to 1.5.2Wesley Shields2012-05-0525-2127/+61
* Sync to new bsd.autotools.mkAde Lovett2010-12-041-1/+1
* Add the 'gss_pname_to_uid' function to libgssapi.Rene Ladan2010-11-148-1/+174
* Assign maintainer to submitter of previous commit (ports/151506).Wesley Shields2010-10-311-1/+1
* Update to 1.4Wesley Shields2010-10-3121-98/+2579
* - Mark BROKEN on HEAD: fails to build with new utmpxMartin Wilke2010-03-201-0/+4
* Use CMGROUP_MAX instead of NGROUPS and the argument to SOCKCREDSIZE().Brooks Davis2010-03-112-1/+15