aboutsummaryrefslogtreecommitdiff
path: root/security/krb5/pkg-plist
Commit message (Collapse)AuthorAgeFilesLines
* Fix pkg-plist when KRB5_KRB4_COMPAT=NO is specified.Cy Schubert2002-10-281-8/+8
| | | | | | | Submitted by: Craig Boston <craig@olyun.gank.org> Notes: svn path=/head/; revision=69046
* I add missing krb5-config.Cy Schubert2002-06-161-0/+1
| | | | Notes: svn path=/head/; revision=61364
* Update 1.2.2 -> 1.2.3Cy Schubert2002-01-161-2/+2
| | | | Notes: svn path=/head/; revision=53145
* In order to make the MIT KRB5 port compatible with FreeBSD, the portCy Schubert2002-01-081-0/+1
| | | | | | | | | | | | | | now makes use of login.conf and login.access. This is performed by using FreeBSD login(1) instead of MIT KRB5 login.krb5(8). The MIT KRB5 login.krb5(8) can still be used by specifying "-L" in the klogind and telnetd arguments in inetd.conf. This is documented in a new file called README.FreeBSD. Reviewed by: nectar Notes: svn path=/head/; revision=52768
* Update 1.1.1 -> 1.2Jacques Vidrine2000-06-241-4/+4
| | | | Notes: svn path=/head/; revision=29834
* Fourth round of INSTALLS_SHLIBS conversion.Maxim Sobolev2000-06-161-3/+0
| | | | Notes: svn path=/head/; revision=29630
* Update 1.0.6 -> 1.1Jacques Vidrine1999-10-041-77/+82
| | | | Notes: svn path=/head/; revision=22159
* Remove the test to create ${PREFIX}/share/info/dir as it is nowMichael Haro1999-06-051-1/+0
| | | | | | | in bsd.port.mk and this helps to unify the check and install. Notes: svn path=/head/; revision=19223
* Build and install correctly for a.out and ELF.Jacques Vidrine1998-11-071-11/+24
| | | | Notes: svn path=/head/; revision=14377
* Secure the freedom of the manpages! Free the manpages!Tim Vanderhoek1998-08-191-32/+0
| | | | | | | PR: ports/7651 Notes: svn path=/head/; revision=12655
* New port, KerberosV 1.0.5.Jacques Vidrine1998-07-061-0/+141
PR: ports/6870 Submitted by: Jacques Vidrine <n@nectar.com> Notes: svn path=/head/; revision=11750