Age | Commit message (Collapse) | Author |
|
Remove non existent LDAP* variables.
ok robert@
|
|
pages.
ok espie@
|
|
they match hier(7).
e.g. /etc/krb5.conf versus /etc/kerberosV/krb5.conf
help from espie@
ok espie@ robert@
|
|
|
|
|
|
Makefile.inc file to make it more readable.
Also add missing files to CLEANFILES so that make clean removes all the
generated files.
with help from espie@, thanks!
|
|
ok robert@
|
|
ok robert@
|
|
discussed and okay ajacoutot@
|
|
ok robert@
|
|
|
|
ok robert@
|
|
ok robert@
|
|
actually contains usefull information.
noticed by miod@
ok robert@
|
|
ok robert@
|
|
|
|
|
|
|
|
ntlm, pkinit
|
|
|
|
installed before the update).
Do not build nor ship ksu.
ok robert@
|
|
ok aja@
|
|
|
|
srcdir.
|
|
|
|
to avoid installing a bogus file
|
|
from upstream Heimdal; this fixes some use of com_err
|
|
order).
Link to libkafs5, not libkafs (nothing uses this but still...).
ok robert@
|
|
care of it
|
|
|
|
|
|
includes the symlinked src files as well
|
|
|
|
update kerberosV to Heimdal 1.5.2 using BSD Makefiles based
on the ones from FreeBSD
This is getting commited now so that we can patch it up
fast in the tree.
There are known regressions so please don't try to build
this on your own now, please wait for the next available
snapshot.
If however you would still want to build it, make sure
build and install everything in the tools directory first.
|
|
on the ones from FreeBSD
This is getting commited now so that we can patch it up
fast in the tree.
There are known regressions so please don't try to build
this on your own now, please wait for the next available
snapshot.
If however you would still want to build it, make sure
build and install everything in the tools directory first.
This is not the full commit yet because there are several
subdirectories.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Lots of changes, highlights include:
* change default keytab to ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab,
the new keytab type that tries both of these in order (SRVTAB is
also an alias for krb4:)
* improve error reporting and error handling (error messages should
be more detailed and more useful)
* the API is closer to what MIT krb5 is using
* more compatible with windows 2000
* removed some memory leaks
* bug fixes
|
|
Lots of changes, highlights include:
* change default keytab to ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab,
the new keytab type that tries both of these in order (SRVTAB is
also an alias for krb4:)
* improve error reporting and error handling (error messages should
be more detailed and more useful)
* the API is closer to what MIT krb5 is using
* more compatible with windows 2000
* removed some memory leaks
* bug fixes
|
|
Lots of changes, highlights include:
* change default keytab to ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab,
the new keytab type that tries both of these in order (SRVTAB is
also an alias for krb4:)
* improve error reporting and error handling (error messages should
be more detailed and more useful)
* the API is closer to what MIT krb5 is using
* more compatible with windows 2000
* removed some memory leaks
* bug fixes
|
|
Lots of changes, highlights include:
* change default keytab to ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab,
the new keytab type that tries both of these in order (SRVTAB is
also an alias for krb4:)
* improve error reporting and error handling (error messages should
be more detailed and more useful)
* the API is closer to what MIT krb5 is using
* more compatible with windows 2000
* removed some memory leaks
* bug fixes
|
|
|
|
|
|
|
|
(patch sent at least two weeks ago, nobody commented, and it's safe)
|
|
ok sthen@ fgsch@
|