summaryrefslogtreecommitdiff
path: root/crypto/heimdal/lib/hdb/hdb-private.h
Commit message (Collapse)AuthorAgeFilesLines
* - Update FreeBSD Heimdal distribution to version 1.5.1. This also bringsStanislav Sedov2012-03-221-1/+8
|\ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | several new kerberos related libraries and applications to FreeBSD: o kgetcred(1) allows one to manually get a ticket for a particular service. o kf(1) securily forwards ticket to another host through an authenticated and encrypted stream. o kcc(1) is an umbrella program around klist(1), kswitch(1), kgetcred(1) and other user kerberos operations. klist and kswitch are just symlinks to kcc(1) now. o kswitch(1) allows you to easily switch between kerberos credentials if you're running KCM. o hxtool(1) is a certificate management tool to use with PKINIT. o string2key(1) maps a password into key. o kdigest(8) is a userland tool to access the KDC's digest interface. o kimpersonate(8) creates a "fake" ticket for a service. We also now install manpages for some lirbaries that were not installed before, libheimntlm and libhx509. - The new HEIMDAL version no longer supports Kerberos 4. All users are recommended to switch to Kerberos 5. - Weak ciphers are now disabled by default. To enable DES support (used by telnet(8)), use "allow_weak_crypto" option in krb5.conf. - libtelnet, pam_ksu and pam_krb5 are now compiled with error on warnings disabled due to the function they use (krb5_get_err_text(3)) being deprecated. I plan to work on this next. - Heimdal's KDC now require sqlite to operate. We use the bundled version and install it as libheimsqlite. If some other FreeBSD components will require it in the future we can rename it to libbsdsqlite and use for these components as well. - This is not a latest Heimdal version, the new one was released while I was working on the update. I will update it to 1.5.2 soon, as it fixes some important bugs and security issues. Notes: svn path=/head/; revision=233294
| * - Flatten the vendor heimdal tree.Stanislav Sedov2011-09-291-54/+0
|/ | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=225864
* Vendor import of Heimdal 1.1Doug Rabson2008-05-071-3/+30
| | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=178825
* Import of Heimdal Kerberos from KTH repository circa 2002/08/29.Jacques Vidrine2002-08-301-23/+14
| | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=102644
* import of heimdal 0.3eAssar Westerlund2001-02-131-12/+0
| | | | Notes: svn path=/vendor-crypto/heimdal/dist/; revision=72445
* Import KTH Heimdal, which will be the core of our Kerberos5.vendor/heimdal/0.2mMark Murray2000-01-091-0/+48
Userland to follow. Notes: svn path=/vendor-crypto/heimdal/dist/; revision=55682 svn path=/vendor-crypto/heimdal/0.2m/; revision=55684; tag=vendor/heimdal/0.2m