Commit Graph

17 Commits

Author SHA1 Message Date
Stanislav Sedov
cf771f223b - Update FreeBSD's Heimdal distribution to 1.5.2. This is a bugfix
release, which fixes a DoS issue in libkrb5.
2012-04-08 08:19:17 +00:00
Stanislav Sedov
ae77177087 - Update FreeBSD Heimdal distribution to version 1.5.1. This also brings
several new kerberos related libraries and applications to FreeBSD:
  o kgetcred(1) allows one to manually get a ticket for a particular service.
  o kf(1) securily forwards ticket to another host through an authenticated
    and encrypted stream.
  o kcc(1) is an umbrella program around klist(1), kswitch(1), kgetcred(1)
    and other user kerberos operations. klist and kswitch are just symlinks
    to kcc(1) now.
  o kswitch(1) allows you to easily switch between kerberos credentials if
    you're running KCM.
  o hxtool(1) is a certificate management tool to use with PKINIT.
  o string2key(1) maps a password into key.
  o kdigest(8) is a userland tool to access the KDC's digest interface.
  o kimpersonate(8) creates a "fake" ticket for a service.

  We also now install manpages for some lirbaries that were not installed
  before, libheimntlm and libhx509.

- The new HEIMDAL version no longer supports Kerberos 4.  All users are
  recommended to switch to Kerberos 5.

- Weak ciphers are now disabled by default.  To enable DES support (used
  by telnet(8)), use "allow_weak_crypto" option in krb5.conf.

- libtelnet, pam_ksu and pam_krb5 are now compiled with error on warnings
  disabled due to the function they use (krb5_get_err_text(3)) being
  deprecated.  I plan to work on this next.

- Heimdal's KDC now require sqlite to operate.  We use the bundled version
  and install it as libheimsqlite.  If some other FreeBSD components will
  require it in the future we can rename it to libbsdsqlite and use for these
  components as well.

- This is not a latest Heimdal version, the new one was released while I was
  working on the update.  I will update it to 1.5.2 soon, as it fixes some
  important bugs and security issues.
2012-03-22 08:48:42 +00:00
Doug Rabson
d7135570b3 Update heimdal_version.
Pointed out by: antoine@
2008-05-08 13:11:34 +00:00
Jacques Vidrine
7ca39a7ff1 Update Heimdal 0.6.1 -> 0.6.3. 2005-02-24 22:24:24 +00:00
Jacques Vidrine
52d887f87c Update version strings for Heimdal: 0.6 -> 0.6.1 2004-04-13 16:41:00 +00:00
Jacques Vidrine
f0a7f80d65 Update build infrastructure for Heimdal 0.6. 2003-10-09 19:48:47 +00:00
Mark Murray
53056489db Post KerberosIV de-orbit: Clean up Kerberos5. We dont need KerberosIV
compatiblity mode anymore. Rename the k5foo utils to kfoo (after
repo-copy).
2003-03-09 21:56:55 +00:00
Jacques Vidrine
4556abb542 Update version numbers after import of Heimdal 0.5.1.
Approved by:	re
2002-11-24 21:00:51 +00:00
Assar Westerlund
43106c5234 update version numbers to (consistenly):
krb4 1.0.5 fb1 (including the kadmind fix)
heimdal 0.5 fb1 (including the kadmind fix)
2002-10-23 06:12:21 +00:00
Jacques Vidrine
75019e2096 This is Heimdal 0.5. 2002-09-19 12:12:26 +00:00
Jacques Vidrine
797fe7ebb1 Update build infrastructure after import of Heimdal Kerberos 2002/08/29. 2002-08-30 21:33:20 +00:00
Jacques Vidrine
b32781172b Update Heimdal version string to 0.4e. This should have been done when that
version was imported on 2002/02/19.
2002-04-29 15:31:45 +00:00
Assar Westerlund
c2a6ca2a3c update infrastructure for heimdal 0.3f 2001-06-21 12:55:45 +00:00
Assar Westerlund
21d27f9321 de-constify to make it compatible with (krb4) and make-print-version
Submitted by:	Peter Pentchev <roam@orbitel.bg> (just inverted)
2001-05-11 16:56:36 +00:00
Assar Westerlund
2655cbec4e update build infrastructure for heimdal 0.3e 2001-02-13 16:57:04 +00:00
Mark Murray
fc4b5dfa38 Use libcrypto instead of libdes. Upgrade for Heimdal-0.2p 2000-02-24 21:15:14 +00:00
Mark Murray
eb9e1f54bd Userland build of Kerberos5 (AKA Heimdal). More to come.
This is not ready for primetime yet! Please hold off on the bug reports.
2000-01-15 21:38:08 +00:00