aboutsummaryrefslogtreecommitdiff
path: root/contrib/com_err
Commit message (Collapse)AuthorAgeFilesLines
* - On FreeBSD, com_err.h is installed into /usr/include, not /usr/include/krb5.Stanislav Sedov2012-05-211-1/+1
| | | | | | | | | | Reflect that in the manpage. PR: bin/167986 Reported by: truckman@ Notes: svn path=/head/; revision=235716
* - Update FreeBSD Heimdal distribution to version 1.5.1. This also bringsStanislav Sedov2012-03-2220-5780/+665
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | several new kerberos related libraries and applications to FreeBSD: o kgetcred(1) allows one to manually get a ticket for a particular service. o kf(1) securily forwards ticket to another host through an authenticated and encrypted stream. o kcc(1) is an umbrella program around klist(1), kswitch(1), kgetcred(1) and other user kerberos operations. klist and kswitch are just symlinks to kcc(1) now. o kswitch(1) allows you to easily switch between kerberos credentials if you're running KCM. o hxtool(1) is a certificate management tool to use with PKINIT. o string2key(1) maps a password into key. o kdigest(8) is a userland tool to access the KDC's digest interface. o kimpersonate(8) creates a "fake" ticket for a service. We also now install manpages for some lirbaries that were not installed before, libheimntlm and libhx509. - The new HEIMDAL version no longer supports Kerberos 4. All users are recommended to switch to Kerberos 5. - Weak ciphers are now disabled by default. To enable DES support (used by telnet(8)), use "allow_weak_crypto" option in krb5.conf. - libtelnet, pam_ksu and pam_krb5 are now compiled with error on warnings disabled due to the function they use (krb5_get_err_text(3)) being deprecated. I plan to work on this next. - Heimdal's KDC now require sqlite to operate. We use the bundled version and install it as libheimsqlite. If some other FreeBSD components will require it in the future we can rename it to libbsdsqlite and use for these components as well. - This is not a latest Heimdal version, the new one was released while I was working on the update. I will update it to 1.5.2 soon, as it fixes some important bugs and security issues. Notes: svn path=/head/; revision=233294
* mdoc: order prologue macros consistently by Dd/Dt/OsUlrich Spörlein2010-04-141-1/+1
| | | | | | | | | | | Although groff_mdoc(7) gives another impression, this is the ordering most widely used and also required by mdocml/mandoc. Reviewed by: ru Approved by: philip, ed (mentors) Notes: svn path=/head/; revision=206622
* Merge from the vendor branch and resolve conflicts.Doug Rabson2008-05-087-46/+54
| | | | Notes: svn path=/head/; revision=178846
* This commit was generated by cvs2svn to compensate for changes in r178843,Doug Rabson2008-05-0810-265/+4161
|\ | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=178844
| * Import com_err from heimdal-1.1vendor/com_err/1.1.0Doug Rabson2008-05-0817-322/+4218
| | | | | | | | | | Notes: svn path=/vendor/com_err/dist/; revision=178843 svn path=/vendor/com_err/1.1.0/; revision=178845; tag=vendor/com_err/1.1.0
* | Sort sections.Ruslan Ermilov2006-09-171-6/+6
| | | | | | | | Notes: svn path=/head/; revision=162382
* | Markup fixes.Ruslan Ermilov2005-06-161-2/+3
| | | | | | | | | | | | | | Approved by: re (blanket) Notes: svn path=/head/; revision=147440
* | Resolve conflicts after import of Heimdal 0.6.1 libcom_err.Jacques Vidrine2004-04-037-84/+85
| | | | | | | | Notes: svn path=/head/; revision=127807
* | This commit was generated by cvs2svn to compensate for changes in r127804,Jacques Vidrine2004-04-036-446/+657
|\| | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches. Notes: svn path=/head/; revision=127805
| * Import libcom_err from Heimdal 0.6.1.vendor/com_err/0.6.1Jacques Vidrine2004-04-0313-541/+754
| | | | | | | | | | Notes: svn path=/vendor/com_err/dist/; revision=127804 svn path=/vendor/com_err/0.6.1/; revision=127806; tag=vendor/com_err/0.6.1
* | Add #include <stdlib.h> so that "s->strings = realloc(...)" doesn't segfaultPeter Wemm2003-01-081-0/+3
| | | | | | | | | | | | | | on ia64. (This file isn't vendor branched) Notes: svn path=/head/; revision=108950
* | SEE ALSO is the special name, and should not be taken in quotes,Ruslan Ermilov2001-02-161-2/+1
| | | | | | | | | | | | | | | | | | since -mdoc checks for the "SEE" word only to set its variables. In the SEE ALSO section, -mdoc automatically emits an empty line before each new reference. Notes: svn path=/head/; revision=72532
* | Prepare for mdoc(7)NG.Ruslan Ermilov2001-01-101-9/+7
| | | | | | | | Notes: svn path=/head/; revision=70886
* | Fixed bitrot in K&R support (3 missing __P(())'s defeated the point of 7Bruce Evans2000-01-141-3/+7
| | | | | | | | | | | | | | non-missing ones in <com_err.h> which includes this file). Notes: svn path=/head/; revision=55986
* | Fixed bitrot in K&R support (1 missing __P(()) defeated the point of 7Bruce Evans2000-01-141-9/+4
| | | | | | | | | | | | | | | | | | | | | | non-missing ones). Removed private declaration of __P(()) while I'm here. Include <sys/cdefs.h> to get the system definition. The privation declaration would break the system definition if it were different. Notes: svn path=/head/; revision=55984
* | Fix up this for the build; some compatibility files have been added -Mark Murray1999-09-049-11/+632
|/ | | | | | | these will be submitted back to KTH for inclusion. Notes: svn path=/head/; revision=50880
* Double pointy hat award. Import this into the right area.vendor/com_err/0.1Mark Murray1999-09-0112-0/+1891
Notes: svn path=/vendor/com_err/dist/; revision=50764 svn path=/vendor/com_err/0.1/; revision=50766; tag=vendor/com_err/0.1