aboutsummaryrefslogtreecommitdiff
path: root/kerberos5
Commit message (Collapse)AuthorAgeFilesLines
* NODOCCOMPRESS -> NO_DOCCOMPRESSRuslan Ermilov2004-12-211-1/+1
| | | | | | | | | | | NOINFO -> NO_INFO NOINFOCOMPRESS -> NO_INFOCOMPRESS NOLINT -> NO_LINT NOPIC -> NO_PIC NOPROFILE -> NO_PROFILE Notes: svn path=/head/; revision=139106
* Start the dreaded NOFOO -> NO_FOO conversion.Ruslan Ermilov2004-12-216-6/+6
| | | | | | | OK'ed by: core Notes: svn path=/head/; revision=139103
* Introduce the PRECIOUSPROG knob in bsd.prog.mk, similarRuslan Ermilov2004-11-031-1/+1
| | | | | | | | | | | to PRECIOUSLIB from bsd.lib.mk. The side effect of this is making installing the world under jail(8) possible by using another knob, NOFSCHG. Reviewed by: oliver Notes: svn path=/head/; revision=137164
* Join the 21st century: Cryptography is no longer an optional componentColin Percival2004-08-061-1/+0
| | | | | | | | | | | | | of releases. The -DNOCRYPT build option still exists for anyone who really wants to build non-cryptographic binaries, but the "crypto" release distribution is now part of "base", and anyone installing from a release will get cryptographic binaries. Approved by: re (scottl), markm Discussed on: freebsd-current, in late April 2004 Notes: svn path=/head/; revision=133196
* Update version strings for Heimdal: 0.6 -> 0.6.1Jacques Vidrine2004-04-133-6/+6
| | | | Notes: svn path=/head/; revision=128194
* Hookup `arcfour.c' to the build (missed during upgrade to heimdal 0.6.1).Jacques Vidrine2004-04-041-0/+1
| | | | Notes: svn path=/head/; revision=127820
* style.Makefile(5).Ruslan Ermilov2004-02-0530-920/+759
| | | | | | | OK'ed by: nectar Notes: svn path=/head/; revision=125491
* Try harder to pick up the correct print_version.c. The old versionRuslan Ermilov2004-02-051-4/+3
| | | | | | | | | | | works before bsd.dep.mk,v 1.44, whether .depend file exists or not, but the contents of .depend file is wrong. With bsd.dep.mk,v 1.44, the contents of .depend file is always broken, and build without a .depend file is broken too. With this change it works reliably in all cases. Ugh. Notes: svn path=/head/; revision=125490
* Unbreak build with OpenLDAP.Ruslan Ermilov2004-02-041-0/+2
| | | | | | | Forgotten by: mr Notes: svn path=/head/; revision=125450
* Put libraries in the link order.Ruslan Ermilov2004-02-049-24/+24
| | | | | | | Reported by: lorder(1) (modified to work with libraries) Notes: svn path=/head/; revision=125432
* Take signal.c out of sources.Ruslan Ermilov2004-02-031-1/+0
| | | | | | | Reviewed by: nectar Notes: svn path=/head/; revision=125380
* Put generated headers into SRCS so that we pick them up even ifRuslan Ermilov2004-02-032-1/+3
| | | | | | | "make depend" was not run. Notes: svn path=/head/; revision=125379
* asn1_compile needs roken.h.Ruslan Ermilov2004-02-012-2/+9
| | | | Notes: svn path=/head/; revision=125297
* Overhaul of kerberos5/ makefiles. Most significant changes are:Ruslan Ermilov2004-01-3137-647/+256
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Dropped support for standalone builds, this was only partially supported anyway, and required so much magic in makefiles that made life dangerous (e.g., by using the custom yacc rules). - Got rid of .OBJDIR in makefiles -- makes building of individual files possible again. - Made the .x.c transformations -j safe. - Reprogrammed LDADD to fix static build of some utilities that was broken. - Fixed LDFLAGS and DPADD in the WITH_OPENLDAP case -- positively affects the contents of .depend files. - Removed redundant .h's from SRCS, only kept those that are generated. - libkrb5/ INCS were bogusly installed again with libgssapi/. - Made build-tools real tools with their own makefiles in separate directories. This allows us to properly track their dependencies, etc. - Faster build, 21% less of makefile code! Approved by: nectar Reviewed by: markm Silence on: arch Notes: svn path=/head/; revision=125261
* add hprop to the build and add LDAP mods to hprop.Michael Reifenberger2004-01-303-4/+4
| | | | | | | | | add kadmind.8 Submitted by: Alex Deiter <tiamat@komi.mts.ru> Notes: svn path=/head/; revision=125229
* Fixed "make clean".Ruslan Ermilov2004-01-151-0/+2
| | | | Notes: svn path=/head/; revision=124545
* Set RPATH when the Kerberos KDC is linked with the LDAP backendJacques Vidrine2003-12-171-1/+1
| | | | | | | | | | | | | | (`WITH_OPENLDAP'). Previously, the KDC could fail to start if it was invoked before `ldconfig'. This solution was chosen rather than adding an `ldconfig' dependency to `kerberos' in rcNG, because it is more robust and there is no guarantee that the LDAP libraries will be in ldconfig's path anyway. Problem reported by: Sean McNeil <sean@mcneil.com> Notes: svn path=/head/; revision=123609
* No need for two copies of this file; there is already a distributionMark Murray2003-11-171-70/+0
| | | | | | | | | copy in src/crypto/heimdal/... Reported by: ru Notes: svn path=/head/; revision=122856
* The header files hdb_asn1.h, hdb_err.h, and kadm5_err.h are generated,Jacques Vidrine2003-10-102-3/+3
| | | | | | | | | and must be installed from ${.OBJDIR}. Pointy hat: nectar Notes: svn path=/head/; revision=120968
* Build and install the verify_krb5_conf(8) utility, which checksJacques Vidrine2003-10-092-1/+28
| | | | | | | krb5.conf(5) for obvious errors. Notes: svn path=/head/; revision=120955
* Install Kerberos- and GSSAPI-related man pages.Jacques Vidrine2003-10-093-5/+240
| | | | Notes: svn path=/head/; revision=120951
* Install additional headers for Kerberos (libkafs, libkadm5*, andJacques Vidrine2003-10-093-0/+16
| | | | | | | libhdb). Notes: svn path=/head/; revision=120950
* Update build infrastructure for Heimdal 0.6.Jacques Vidrine2003-10-0914-29/+79
| | | | Notes: svn path=/head/; revision=120949
* Try a lot harder to get dependancies right. This involves some uglyMark Murray2003-07-271-10/+30
| | | | | | | | | | | | looking ${.OBJDIR} work that has the up-side of actually working in upgrade and make -jN cases. This needs to be revisited further, and it is conceivable that the ${.OBJDIR} stuff can be simplified, but the sheer number of edge cases and other causes make this Hard(tm). For now, this works. Notes: svn path=/head/; revision=118092
* Try a lot harder to get dependancies right. This involves some uglyMark Murray2003-07-271-4/+8
| | | | | | | | | | | | looking ${.OBJDIR} work that has the up-side of actually working in upgrade and make -jN cases. This needs to be revisited further, and it is conceivable that the ${.OBJDIR} stuff can be simplified, but the sheer number of edge cases and other causes make this Hard(tm). For now, this works. Notes: svn path=/head/; revision=118080
* Big fixup of the makefiles. Sort out the dependancies so that "make"Mark Murray2003-07-1826-675/+835
| | | | | | | | without "make depend" works, "make -j N" works, and lists of source files are made vertical to reduce future diffs. Notes: svn path=/head/; revision=117728
* Very big makeover in the way telnet, telnetd and libtelnet are built.Mark Murray2003-07-168-98/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | Previously, there were two copies of telnet; a non-crypto version that lived in the usual places, and a crypto version that lived in crypto/telnet/. The latter was built in a broken manner somewhat akin to other "contribified" sources. This meant that there were 4 telnets competing with each other at build time - KerberosIV, Kerberos5, plain-old-secure and base. KerberosIV is no longer in the running, but the other three took it in turns to jump all over each other during a "make buildworld". As the crypto issue has been clarified, and crypto _calls_ are not a problem, crypto/telnet has been repo-copied to contrib/telnet, and with this commit, all telnets are now "contribified". The contrib path was chosen to not destroy history in the repository, and differs from other contrib/ entries in that it may be worked on as "normal" BSD code. There is no dangerous crypto in these sources, only a very weak system less strong than enigma(1). Kerberos5 telnet and Secure telnet are now selected by using the usual macros in /etc/make.conf, and the build process is unsurprising and less treacherous. Notes: svn path=/head/; revision=117675
* Fixed "make checkdpadd".Ruslan Ermilov2003-07-0218-130/+58
| | | | | | | OK'ed by: markm Notes: svn path=/head/; revision=117182
* s/USE_OPENLDAP/WITH_OPENLDAP/ per request from kris.Michael Reifenberger2003-06-181-1/+1
| | | | Notes: svn path=/head/; revision=116536
* Add (optional, default off) support to kerberos5 for supporting openldap.Michael Reifenberger2003-06-1810-25/+41
| | | | | | | | | | | | | Tests with openldap20 where successful whereas openldap21 didn't like the way hdb-ldap accessed openldap (doesn't like non-bind access). To activate the support put a USE_OPENLDAP=yes in your make.conf. The OPENLDAPBASE is also optional and points to /usr/local as default. Approved by: markm MFC after: 2 weeks Notes: svn path=/head/; revision=116517
* Remove some KRB4 scraps, and allow NOSHARED make worlds toMark Murray2003-05-113-17/+9
| | | | | | | | | complete. OK'ed by: re(scottl) Notes: svn path=/head/; revision=114914
* Turn MAKE_KERBEROS5 into NO_KERBEROS by negating the logic. Some extraMark Murray2003-05-051-10/+10
| | | | | | | | cleanups were necessary in release/Makefile, and the tinderbox code was syntax checked, not run checked. Notes: svn path=/head/; revision=114709
* Trasmute moer "krb5" distibutions into "crypto".Mark Murray2003-05-011-1/+1
| | | | Notes: svn path=/head/; revision=114464
* Migrate to a new way of dealing with building from old revisions ofWarner Losh2003-04-052-14/+2
| | | | | | | | | | | | | | | | | | | | FreeBSD. This method attempts to centralize all the necessary hacks or work arounds in one of two places in the tree (src/Makefile.inc1 and src/tools/build). We build a small compatibility library (libbuild.a) as well as selectively installing necessary include files. We then include this directory when building host binaries. This removes all the past release compatibilty hacks from various places in the tree. We still build on tip of stable and current. I will work with those that want to support more, although I anticipate it will just work. Many thanks to ru@, obrien@ and jhb@ for providing valuable input at various stage of implementation, as well as for working together to positively effect a change for the better. Notes: svn path=/head/; revision=113136
* Post KerberosIV de-orbit: Clean up Kerberos5. We dont need KerberosIVMark Murray2003-03-0935-534/+38
| | | | | | | | compatiblity mode anymore. Rename the k5foo utils to kfoo (after repo-copy). Notes: svn path=/head/; revision=112049
* Don't copy headers from the source tree to the object tree withoutMarcel Moolenaar2003-03-087-14/+14
| | | | | | | | | | | making sure the copies in the object tree are writable. When files in the source tree are not writable (as would be the case for a p4 tree) then a buildworld -DNOCLEAN will try to copy over the existing non-writable headers. This fails. Instead we cat the headers with redirection. This is just one of the possibilities. Notes: svn path=/head/; revision=111981
* Unbreak Kerberos 5 authentication in telnet.Jacques Vidrine2003-03-063-2/+3
| | | | | | | | | (Credential forwarding is still broken.) PR: bin/45397 Notes: svn path=/head/; revision=111946
* Define OPENSSL_DES_LIBDES_COMPATIBILITY so that Heimdal will build withJacques Vidrine2003-01-211-0/+1
| | | | | | | OpenSSL 0.9.7 when it is imported. (This currently has no effect.) Notes: svn path=/head/; revision=109640
* Update version numbers after import of Heimdal 0.5.1.Jacques Vidrine2002-11-243-5/+5
| | | | | | | Approved by: re Notes: svn path=/head/; revision=107210
* Repair buglet introduced with the last import of Heimdal:Jacques Vidrine2002-11-161-0/+1
| | | | | | | | | | `krb5-config --cflags' spewed an erroneous argument. Reported by: Gabor@Zahemszky.HU Approved by: re (jhb) Notes: svn path=/head/; revision=106974
* Take __FreeBSD_version into account when BOOTSTRAPPING.Ruslan Ermilov2002-11-132-2/+6
| | | | Notes: svn path=/head/; revision=106852
* Correct path in previous commit. libssh lives under src/secure/lib, notJohn Baldwin2002-10-301-1/+1
| | | | | | | | | under src/lib. Reported by: phk Notes: svn path=/head/; revision=106221
* Unbreak 'make release' by adding libssh to KPROGS.Dag-Erling Smørgrav2002-10-301-1/+1
| | | | | | | Suggested by: jhay Notes: svn path=/head/; revision=106206
* update version numbers to (consistenly):Assar Westerlund2002-10-231-4/+4
| | | | | | | | krb4 1.0.5 fb1 (including the kadmind fix) heimdal 0.5 fb1 (including the kadmind fix) Notes: svn path=/head/; revision=105767
* Build kerberized versions of the PAM library, and install themRuslan Ermilov2002-10-111-1/+1
| | | | | | | | | | into corresponding distributions during "make release". (This also cleans the "slib" distribution up from the .o files.) PR: misc/43825 (inspired by) Notes: svn path=/head/; revision=104902
* Zap now-unused SHLIB_MINORPeter Wemm2002-09-281-1/+0
| | | | Notes: svn path=/head/; revision=104073
* Don't lint contrib'ed sources, even if the builder gas asked for it.Mark Murray2002-09-251-0/+1
| | | | | | | Its Just Too Noisy. Notes: svn path=/head/; revision=103962
* Fix k5admind by dropping libkadm5clnt from LDADD.Jacques Vidrine2002-09-202-2/+2
| | | | Notes: svn path=/head/; revision=103700
* Reorder libraries in LDADD in case some wants to staticallyJacques Vidrine2002-09-202-4/+6
| | | | | | | link these applications. Notes: svn path=/head/; revision=103697
* Make ipropd-slave/ipropd-master actually work. These applicationsJacques Vidrine2002-09-202-2/+2
| | | | | | | | | | were being linked against the client Kerberos administration library, when they must be linked against the server library, resulting in segfaults early in the game. I suspect these have never been tested before :-( Notes: svn path=/head/; revision=103696