summaryrefslogtreecommitdiff
path: root/crypto/heimdal/appl
Commit message (Collapse)AuthorAgeFilesLines
* NO_MAN= has been deprecated in favor of MAN= for some time, go aheadWarner Losh2014-04-133-3/+3
| | | | | | | | | and finish the job. ncurses is now the only Makefile in the tree that uses it since it wasn't a simple mechanical change, and will be addressed in a future commit. Notes: svn path=/head/; revision=264400
* Clean up hardcoded ar(1) flags in the tree to use the global ARFLAGS inEitan Adler2012-12-062-2/+2
| | | | | | | | | | | | | | | share/mk/sys.mk instead. This is part of a medium term project to permit deterministic builds of FreeBSD. Submitted by: Erik Cederstrand <erik@cederstrand.dk> Reviewed by: imp, toolchain@ Approved by: cperciva MFC after: 2 weeks Notes: svn path=/head/; revision=243933
* - Update FreeBSD's Heimdal distribution to 1.5.2. This is a bugfixStanislav Sedov2012-04-081-1/+1
|\ | | | | | | | | | | | | release, which fixes a DoS issue in libkrb5. Notes: svn path=/head/; revision=234027
* | - Update FreeBSD Heimdal distribution to version 1.5.1. This also bringsStanislav Sedov2012-03-22183-8397/+7900
|\| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | several new kerberos related libraries and applications to FreeBSD: o kgetcred(1) allows one to manually get a ticket for a particular service. o kf(1) securily forwards ticket to another host through an authenticated and encrypted stream. o kcc(1) is an umbrella program around klist(1), kswitch(1), kgetcred(1) and other user kerberos operations. klist and kswitch are just symlinks to kcc(1) now. o kswitch(1) allows you to easily switch between kerberos credentials if you're running KCM. o hxtool(1) is a certificate management tool to use with PKINIT. o string2key(1) maps a password into key. o kdigest(8) is a userland tool to access the KDC's digest interface. o kimpersonate(8) creates a "fake" ticket for a service. We also now install manpages for some lirbaries that were not installed before, libheimntlm and libhx509. - The new HEIMDAL version no longer supports Kerberos 4. All users are recommended to switch to Kerberos 5. - Weak ciphers are now disabled by default. To enable DES support (used by telnet(8)), use "allow_weak_crypto" option in krb5.conf. - libtelnet, pam_ksu and pam_krb5 are now compiled with error on warnings disabled due to the function they use (krb5_get_err_text(3)) being deprecated. I plan to work on this next. - Heimdal's KDC now require sqlite to operate. We use the bundled version and install it as libheimsqlite. If some other FreeBSD components will require it in the future we can rename it to libbsdsqlite and use for these components as well. - This is not a latest Heimdal version, the new one was released while I was working on the update. I will update it to 1.5.2 soon, as it fixes some important bugs and security issues. Notes: svn path=/head/; revision=233294
| * - Flatten the vendor heimdal tree.Stanislav Sedov2011-09-29194-81980/+0
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=225864
* | Fix a problem whereby a corrupt DNS record can cause named to crash. [11:06]Colin Percival2011-12-231-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add an API for alerting internal libc routines to the presence of "unsafe" paths post-chroot, and use it in ftpd. [11:07] Fix a buffer overflow in telnetd. [11:08] Make pam_ssh ignore unpassphrased keys unless the "nullok" option is specified. [11:09] Add sanity checking of service names in pam_start. [11:10] Approved by: so (cperciva) Approved by: re (bz) Security: FreeBSD-SA-11:06.bind Security: FreeBSD-SA-11:07.chroot Security: FreeBSD-SA-11:08.telnetd Security: FreeBSD-SA-11:09.pam_ssh Security: FreeBSD-SA-11:10.pam Notes: svn path=/head/; revision=228843
* | Fix conflicts after heimdal-1.1 import and add build infrastructure. ImportDoug Rabson2008-05-073-61/+135
| | | | | | | | | | | | | | all non-style changes made by heimdal to our own libgssapi. Notes: svn path=/head/; revision=178828
* | This commit was generated by cvs2svn to compensate for changes in r178825,Doug Rabson2008-05-07182-4049/+16376
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=178826
| * Vendor import of Heimdal 1.1Doug Rabson2008-05-07185-4110/+16511
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=178825
* | Remove _FREEFALL_CONFIG hacks. su+pam_ksu works well enough to use onPeter Wemm2007-10-182-18/+2
| | | | | | | | | | | | | | the freebsd.org cluster. Notes: svn path=/head/; revision=172765
* | This is sort of an MFS. Peter made these changes to the RELENG_*Ken Smith2005-07-072-2/+23
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | branches but missed HEAD. This patch extends his a little bit, setting it up via the Makefiles so that adding _FREEFALL_CONFIG to /etc/make.conf is the only thing needed to cluster-ize things (current setup also requires overriding CFLAGS). From Peter's commit to the RELENG_* branches: > Add the freebsd.org custer's source modifications under #ifdefs to aid > keeping things in sync. For ksu: > * install suid-root by default > * don't fall back to asking for a unix password (ie: be pure kerberos) > * allow custom user instances for things like www and not just root The Makefile tweaks will be MFC-ed, the rest is already done. MFC after: 3 days Approved by: re (dwhite) Notes: svn path=/head/; revision=147810
* | This commit was generated by cvs2svn to compensate for changes in r142403,Jacques Vidrine2005-02-2432-2084/+2819
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=142404
| * Vendor import of Heimdal 0.6.3.vendor/heimdal/0.6.3Jacques Vidrine2005-02-2432-2084/+2819
| | | | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=142403 svn path=/vendor-crypto/heimdal/0.6.3/; revision=142405; tag=vendor/heimdal/0.6.3
| * Clean up the Heimdal vendor branch by removing files not included inJacques Vidrine2005-02-24137-36685/+0
| | | | | | | | | | | | | | | | | | | | | | any import for several years. If memory serves, this was Suggested by: ru an awfully long time ago-- sorry for the delay! Notes: svn path=/vendor-crypto/heimdal/dist/; revision=142400
* | Resolve conflicts after import of Heimdal 0.6.1.Jacques Vidrine2004-04-039-2141/+0
| | | | | | | | Notes: svn path=/head/; revision=127811
* | This commit was generated by cvs2svn to compensate for changes in r127808,Jacques Vidrine2004-04-0330-1805/+4170
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=127809
| * Vendor import of Heimdal 0.6.1.Jacques Vidrine2004-04-0330-1805/+4170
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=127808
* | This commit was generated by cvs2svn to compensate for changes in r120945,Jacques Vidrine2003-10-0956-562/+1668
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=120946
| * Vendor import of Heimdal 0.6.Jacques Vidrine2003-10-0956-562/+1668
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=120945
* | This commit was generated by cvs2svn to compensate for changes in r107207,Jacques Vidrine2002-11-2430-492/+433
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=107208
| * Import of Heimdal 0.5.1.Jacques Vidrine2002-11-2430-492/+433
| | | | | | | | | | | | | | Approved by: re Notes: svn path=/vendor-crypto/heimdal/dist/; revision=107207
* | Resolve conflicts.Jacques Vidrine2002-09-161-6/+2
| | | | | | | | Notes: svn path=/head/; revision=103426
* | This commit was generated by cvs2svn to compensate for changes in r103423,Jacques Vidrine2002-09-1618-267/+425
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=103424
| * Import of Heimdal Kerberos from KTH repository circa 2002/09/16.Jacques Vidrine2002-09-1619-273/+427
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=103423
* | Pass the pointy hat! Remove accidently imported files.Jacques Vidrine2002-08-3017-11092/+0
| | | | | | | | Notes: svn path=/head/; revision=102654
* | Remove some parts of the Heimdal distribution which we do not useJacques Vidrine2002-08-3099-21368/+0
| | | | | | | | | | | | | | and have never used. Notes: svn path=/head/; revision=102651
* | Remove files no longer relevant after latest import.Jacques Vidrine2002-08-3012-2084/+0
| | | | | | | | Notes: svn path=/head/; revision=102648
* | This commit was generated by cvs2svn to compensate for changes in r102644,Jacques Vidrine2002-08-30124-3027/+18555
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=102645
| * Import of Heimdal Kerberos from KTH repository circa 2002/08/29.Jacques Vidrine2002-08-30124-3027/+18555
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=102644
* | Resolve conflicts after import of Heimdal Kerberos 2002/02/17.Jacques Vidrine2002-02-191-3/+3
| | | | | | | | Notes: svn path=/head/; revision=90929
* | This commit was generated by cvs2svn to compensate for changes in r90926,Jacques Vidrine2002-02-19105-4682/+5924
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=90927
| * Import of Heimdal Kerberos from KTH repository circa 2002/02/17.Jacques Vidrine2002-02-19106-4685/+5927
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=90926
* | This commit was generated by cvs2svn to compensate for changes in r89402,Jacques Vidrine2002-01-151-6/+7
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=89403
| * Don't use getlogin() to determine whether we are root.Jacques Vidrine2002-01-151-6/+7
| | | | | | | | | | | | | | (Import of vendor fix.) Notes: svn path=/vendor-crypto/heimdal/dist/; revision=89402
* | fix merges from 0.3fAssar Westerlund2001-06-211-2/+8
| | | | | | | | Notes: svn path=/head/; revision=78536
* | This commit was generated by cvs2svn to compensate for changes in r78527,Assar Westerlund2001-06-21165-396/+20712
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=78528
| * import of heimdal 0.3fAssar Westerlund2001-06-21166-398/+20720
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=78527
* | This commit was generated by cvs2svn to compensate for changes in r76371,Assar Westerlund2001-05-088-122/+101
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=76372
| * mdoc(ng) fixesAssar Westerlund2001-05-088-122/+101
| | | | | | | | | | | | | | Submitted by: ru Notes: svn path=/vendor-crypto/heimdal/dist/; revision=76371
* | This commit was generated by cvs2svn to compensate for changes in r72445,Assar Westerlund2001-02-13112-3600/+6149
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=72446
| * import of heimdal 0.3eAssar Westerlund2001-02-13112-3600/+6149
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=72445
* | This commit was generated by cvs2svn to compensate for changes in r64593,Kris Kennaway2000-08-133-8/+8
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=64594
| * Fix setproctitle() and syslog() vulnerabilities.Kris Kennaway2000-08-133-8/+8
| | | | | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=64593
* | Merge conflicts.Mark Murray2000-02-241-1/+2
|/ | | | Notes: svn path=/head/; revision=57428
* Vendor import of Heimdal 0.2ovendor/heimdal/0.2oMark Murray2000-02-247-99/+207
| | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=57419 svn path=/vendor-crypto/heimdal/0.2o/; revision=57421; tag=vendor/heimdal/0.2o
* Vendor import of Heimdal 0.2nvendor/heimdal/0.2nMark Murray2000-02-2463-11/+27584
| | | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=57416 svn path=/vendor-crypto/heimdal/0.2n/; revision=57418; tag=vendor/heimdal/0.2n
* Import KTH Heimdal, which will be the core of our Kerberos5.vendor/heimdal/0.2mMark Murray2000-01-09113-0/+34661
Userland to follow. Notes: svn path=/vendor-crypto/heimdal/dist/; revision=55682 svn path=/vendor-crypto/heimdal/0.2m/; revision=55684; tag=vendor/heimdal/0.2m