notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
krb5-appl MIT implementation of RFC 4120 network authentication clients
1.0.3_4 security Deleted on this many watch lists=1 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.0.3_4Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: Desupported by upstream, uses old ciphers
Expired This port expired on: 2023-10-01
Maintainer: cy@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2010-04-26 03:32:53
Last Update: 2023-10-01 09:33:38
Commit Hash: 055f9a3
People watching this port, also watch:: openjdk8, screen
License: not specified in port
WWW:
https://web.mit.edu/kerberos/
Description:
Kerberos V5 is an authentication system developed at MIT. This package/port contains the applications which used to be in the MIT Kerberos distribution. Abridged from the User Guide: Under Kerberos, a client sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. If the client successfully decrypts the TGT, it keeps the decrypted TGT, which indicates proof of the client's identity. The TGT permits the client to obtain additional tickets, which give permission for specific services. Since Kerberos negotiates authenticated, and optionally encrypted, communications between two points anywhere on the internet, it provides a layer of security that is not dependent on which side of a firewall either client is on. The Kerberos V5 package is designed to be easy to use. Most of the commands are nearly identical to UNIX network programs you are already used to. Kerberos V5 is a single-sign-on system, which means that you have to type your password only once per session, and Kerberos does the authenticating and encrypting transparently. Jacques Vidrine <n@nectar.com>
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
pkg-plist: as obtained via: make generate-plist
Expand this list (24 items)
Collapse this list.
  1. @ldconfig
  2. bin/kftp
  3. bin/krcp
  4. bin/krlogin
  5. bin/krsh
  6. bin/ktelnet
  7. man/man1/krsh.1.gz
  8. man/man1/krcp.1.gz
  9. man/man1/krlogin.1.gz
  10. man/man1/kftp.1.gz
  11. man/man1/ktelnet.1.gz
  12. man/man8/kshd.8.gz
  13. man/man8/klogind.8.gz
  14. man/man8/login.krb5.8.gz
  15. man/man8/kftpd.8.gz
  16. man/man8/ktelnetd.8.gz
  17. sbin/kftpd
  18. sbin/klogind
  19. sbin/kshd
  20. sbin/login.krb5
  21. sbin/ktelnetd
  22. @owner
  23. @group
  24. @mode
Collapse this list.
Dependency lines:
  • krb5-appl>0:security/krb5-appl
Conflicts:
CONFLICTS:
  • heimdal
  • srp
  • bsdftpd-ssl
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
No installation instructions:
This port has been deleted.
PKGNAME: krb5-appl
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (krb5-appl-1.0.3-signed.tar) = feb88581eba566554ad515a6fcf18cee11e8409a2c4755bf5188db96f0b7f039 SIZE (krb5-appl-1.0.3-signed.tar) = 634880

Packages (timestamps in pop-ups are UTC):
krb5-appl
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--1.0.3_4---1.0.3_4-
FreeBSD:13:quarterly--1.0.3_4-----
FreeBSD:14:latest--1.0.3_4--1.0.3_4-1.0.3_4
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. krb5-config : security/krb5
  2. gmake>=4.3 : devel/gmake
  3. libkrb5support.so : security/krb5
  4. autoconf>=2.71 : devel/autoconf
  5. automake>=1.16.5 : devel/automake
  6. perl5>=5.32.r0<5.33 : lang/perl5.32
Runtime dependencies:
  1. libkrb5support.so : security/krb5
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for krb5-appl-1.0.3_4: KRB5_RENAME_FTP=on: Rename ftp to kftp KRB5_RENAME_RCP=on: Rename rcp to krcp KRB5_RENAME_RLOGIN=on: Rename rlogin to krlogin KRB5_RENAME_RSH=on: Rename rsh to krsh KRB5_RENAME_TELNET=on: Rename telnet to ktelnet ===> Use 'make config' to modify these settings
Options name:
security_krb5-appl
USES:
autoreconf gmake ncurses perl5 gssapi:mit ssl
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://web.mit.edu/kerberos/dist/krb5-appl/1.0/
Collapse this list.
Port Moves
  • port deleted on 2023-10-01
    REASON: Has expired: Desupported by upstream, uses old ciphers

Number of commits found: 57

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.0.3_4
01 Oct 2023 09:33:38
commit hash: 055f9a3cd96d8358eee345fb279dd49183102cbccommit hash: 055f9a3cd96d8358eee345fb279dd49183102cbccommit hash: 055f9a3cd96d8358eee345fb279dd49183102cbccommit hash: 055f9a3cd96d8358eee345fb279dd49183102cbc files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/krb5-appl: Remove expired port

2023-10-01 security/krb5-appl: Desupported by upstream, uses old ciphers
1.0.3_4
30 Jul 2023 04:32:13
commit hash: c406a3acfcb1f970e58899230485a1c5d09d8a60commit hash: c406a3acfcb1f970e58899230485a1c5d09d8a60commit hash: c406a3acfcb1f970e58899230485a1c5d09d8a60commit hash: c406a3acfcb1f970e58899230485a1c5d09d8a60 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-appl: Deprecate and expire

krb5-appl has not been supported by MIT for a while. The krb5-appl
applications would still work with a kdc using a key encrypted with
an older cipher. The older ciphers have been deprecated and
subsequently removed, resulting in krb5-appl providing no function
anymore.

I am sure everyone is using ssh with GSSAPI enabled these days.
1.0.3_4
09 Sep 2022 15:19:05
commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864commit hash: 096a9baeef9f45bd2ae0e963585bdab9f31a3864 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/krb5-*: Bring CONFLICTS up to current status

Clean up CONFLICTS bitrot.

MFH:		2022Q3
1.0.3_4
08 Sep 2022 15:46:38
commit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757eacommit hash: ade2a047e0eb835f7f42682496614cfd259757ea files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW lines that have been moved into Makefiles

Approved by:	portmgr (implicit)
1.0.3_4
08 Sep 2022 15:43:21
commit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216fcommit hash: 986beaaabc71b9e7e29e7e89e0f36405b687216f files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Move more WWW entries from pkg-descr files into Makefiles

The WWW: lines in the pkg-descr files of these ports where not at the
end of those files and have been missed in prior conversion runs.

Approved by:	portmgr (implicit)
1.0.3_4
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.0.3_4
25 Nov 2021 21:40:11
commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6commit hash: 04b9da414081a733478d3def4e1e3777908536c6 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
*/*: Remove redundant '-*' from CONFLICTS definitions

The conflict checks compare the patterns first against the package
names without version (as reported by "pkg query "%n"), then - if
there was no match - agsinst the full package names including the
version (as reported by "pkg query "%n-%v").

Approved by: portmgr (blanket)
1.0.3_4
29 Oct 2021 09:50:18
commit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08acommit hash: 819f25b36d45b8ac5593ec8e6f470d9ad454b08a files touched by this commit
Stefan Eßer (se) search for other commits by this committer
*/*: Remove redundant '-[0-9]*' from CONFLICTS

The conflict checks compare the patterns first against the package
names without version (as reported by "pkg query "%n"), then - if
there was no match - agsinst the full package names including the
version (as reported by "pkg query "%n-%v").

Many CONFLICTS definitions used patterns like "bash-[0-9]*" to filter
for the bash package in any version. But that pattern is functionally
identical with just "bash".

Approved by:	portmgr (blanket)
1.0.3_4
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.0.3_4
19 Mar 2020 12:32:39
Revision:528722Original commit files touched by this commit
cy search for other commits by this committer
--enable-shared is no longer configure option.

PR:		244812
Reported by:	John Hein <jcfyecrayz at liamekaens.com>
1.0.3_4
17 Mar 2020 01:43:10
Revision:528552Original commit files touched by this commit
cy search for other commits by this committer
Simplify configuration.

PR:		244812
Submitted by:	John Hein <jcfyecrayz at liamekaens.com> (with modification)
1.0.3_4
21 Dec 2018 02:06:08
Revision:487938Original commit files touched by this commit
cy search for other commits by this committer
Remove the Kerberos versions selection option. It is redundant as the
selection is already made previously by USES=gssapi:mit and there is
no way to override it. If users want to use a specific version they
must explicitly install the version of their choice by pkg install or
through ports.
1.0.3_4
07 Sep 2018 12:52:14
Revision:479190Original commit files touched by this commit
cy search for other commits by this committer
Catch up to the latest krb5 port commits.

MFH:		2018Q3
1.0.3_4
03 Dec 2017 19:22:12
Revision:455421Original commit files touched by this commit
rene search for other commits by this committer
security/{racoon2,krb5-appl}: drop option for expired krb5-113

Bump PORTREVISION
1.0.3_3
05 Oct 2017 01:56:06
Revision:451262Original commit files touched by this commit
cy search for other commits by this committer
Make the command rename options default. This avoids a conflict with
net/bsdrcmds by default allowing end-users to install both ports.

Users may deselect the options to use the original command names
however they must also uninstall net/bsdrcmds to avoid the conflict.
1.0.3_2
05 Oct 2017 01:55:52
Revision:451261Original commit files touched by this commit
cy search for other commits by this committer
Register a conflict with bsdrcmds when the r command rename options
are not selected.

Reported by:	rodrigo
1.0.3_2
05 Oct 2017 01:55:40
Revision:451260Original commit files touched by this commit
cy search for other commits by this committer
Register a conflict with bsdftpd-ssl.

Reported by:	rodrigo
1.0.3_2
15 Jul 2017 20:16:25
Revision:445959Original commit files touched by this commit
cy search for other commits by this committer
Add ports/krb5-115 option.
1.0.3_2
16 Dec 2016 20:16:48
Revision:428694Original commit files touched by this commit
cy search for other commits by this committer
Replace description with somthing more relevant to today.

Suggested by:	wollman
1.0.3_2
20 Nov 2016 12:37:34
Revision:426576Original commit files touched by this commit
rene search for other commits by this committer
security/krb5-appl: remove optional dependency on expired security/krb5-112

Fix fatal portlint warnings.

Approved by:	cy (maintainer, implicit)
1.0.3_2
27 Jul 2016 02:30:32
Revision:419158Original commit files touched by this commit
cy search for other commits by this committer
Modernize.
1.0.3_2
19 May 2016 10:53:06
Revision:415500Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Fix trailing whitespace in pkg-descrs, categories [p-x]*

Approved by:	portmgr blanket
1.0.3_2
29 Apr 2016 13:33:58
Revision:414272Original commit files touched by this commit
cy search for other commits by this committer
Modernize options.
1.0.3_2
01 Apr 2016 14:25:18
Revision:412349Original commit files touched by this commit
mat search for other commits by this committer
Remove ${PORTSDIR}/ from dependencies, categories r, s, t, and u.

With hat:	portmgr
Sponsored by:	Absolight
1.0.3_2
30 Mar 2016 07:28:23
Revision:412159Original commit files touched by this commit
bapt search for other commits by this committer
Remove uneeded dependency on GNU m4
1.0.3_2
03 Feb 2016 22:01:16
Revision:407994Original commit files touched by this commit
marino search for other commits by this committer
security/krb5-appl: document ncurses requirement (USES+=ncurses)

approved by:	infrastructure blanket
1.0.3_2
15 Dec 2015 05:02:21
Revision:403760Original commit files touched by this commit
cy search for other commits by this committer
This is the second part of two commits, the first being r403749.

Adopt the same port structure as used by the cfengine family of ports:

security/krb5 is renamed to security/krb5-114.

A brand new security/krb5 now becomes a master port for the family of
security/krb5-* ports. The default installs krb5-1.14. There is no
functional change to the port build nor does the name of the latest krb5
port and package change. Users can continue to install security/krb5
to track the latest major version of security/krb5.

Users wishing to install a specific version branch of krb5 can continue
to install any of the security/krb5-* ports or by setting KRB5_VERSION
in make.conf make.conf or including the branch on the make command line
during build:

	make KRB5_VERSIN=NNN

make -V VERSIONS lists available versions.

security/krb5-appl has been updated to support this change (also fixing
a typo in the krb5-appl/Makefile).

Inspired by:            sysutils/cfengine
1.0.3_2
21 Nov 2015 08:47:13
Revision:402143Original commit files touched by this commit
cy search for other commits by this committer
Introduce the new krb5 1.14:

- move (copy) krb5 (krb5 1.13.2) to krb5-113 (new, added)
- update krb5 1.13.2 --> 1.14
- update CONFLICTS in krb5, krb5-112 and krb5-113.
- update krb5-appl to allow optional dependency on krb5-113.
- update security/Makefile with copied krb5-113.
- deprecate and expire krb5-112 (krb5-1.12) on November 20, 2016, as it
  will EOL twelve months after the release of krb5-1.14.
1.0.3_1
16 Sep 2015 02:36:09
Revision:397037Original commit files touched by this commit
cy search for other commits by this committer
krb5-111 is EOLed and retired.

Thanks to rene@ for reminding me.
1.0.3_1
17 Aug 2015 14:20:41
Revision:394508Original commit files touched by this commit
mat search for other commits by this committer
Remove UNIQUENAME and LATEST_LINK.

UNIQUENAME was never unique, it was only used by USE_LDCONFIG and now,
we won't have conflicts there.

Use PKGBASE instead of LATEST_LINK in PKGLATESTFILE, the *only* consumer
is pkg-devel, and it works just fine without LATEST_LINK as pkg-devel
has the correct PKGNAME anyway.

Now that UNIQUENAME is gone, OPTIONSFILE is too. (it's been called
OPTIONS_FILE now.)

Reviewed by:	antoine, bapt
Exp-run by:	antoine
Sponsored by:	Absolight
Differential Revision:	https://reviews.freebsd.org/D3336
1.0.3_1
06 Jun 2015 20:27:21
Revision:388684Original commit files touched by this commit
cy search for other commits by this committer
MIT KRB5 ports build unusable binaries due to incorrect linking
when build under poudriere. This commit fixes that.
1.0.3
14 Dec 2014 11:44:25
Revision:374698Original commit files touched by this commit
antoine search for other commits by this committer
- Remove support for EXTRACT_PRESERVE_OWNERSHIP
- Update a few comments related to extract

Differential Revision:	https://reviews.freebsd.org/D1189
With hat:	portmgr
1.0.3
17 Oct 2014 19:31:26
Revision:371074Original commit files touched by this commit
cy search for other commits by this committer
Add dependency option, defaulting to security/krb5.
1.0.3
25 Aug 2014 14:24:48
Revision:366081Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Drop USE_AUTOTOOLS=libtool, not used

Approved by:	portmgr blanket
1.0.3
29 Jul 2014 14:30:10
Revision:363328Original commit files touched by this commit
adamw search for other commits by this committer
Rename security/ patches to reflect the files they modify.
1.0.3
24 Apr 2014 03:53:30
Revision:351983Original commit files touched by this commit
cy search for other commits by this committer
Finely tune KRB5_HOME test when using LIB_DEPENDS. in the case when
KRB5_HOME is set to LOCALBASE.
1.0.3
18 Apr 2014 02:37:23
Revision:351514Original commit files touched by this commit
cy search for other commits by this committer
Restore PROGRAM_TRANSFORM_NAME.
1.0.3
18 Apr 2014 02:23:42
Revision:351513Original commit files touched by this commit
cy search for other commits by this committer
Stagify.

Mark broken when KRB5_HOME is set because it not longer works with
LIB_DEPENDS.
1.0.3
20 Sep 2013 22:55:26
Revision:327769Original commit files touched by this commit
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
security)
1.0.3
16 Sep 2013 16:45:35
Revision:327414Original commit files touched by this commit
bapt search for other commits by this committer
Convert to new perl framework
Convert USE_GMAKE to USES
1.0.3
28 Apr 2013 21:02:40
Revision:316749Original commit files touched by this commit Sanity Test Failure
bapt search for other commits by this committer
Convert security to new options framework
1.0.3
29 Mar 2013 19:33:42
Revision:315566Original commit files touched by this commit
cs search for other commits by this committer
- Remove A/An in COMMENT
- Trim Header where applicable
1.0.3
03 Nov 2012 19:28:34
Revision:306936Original commit files touched by this commit
cy search for other commits by this committer
Update krb5-appl 1.0.2 --> 1.0.3

Feature safe:	yes
1.0.2_1
09 Jul 2012 19:20:52
Original commit files touched by this commit
cy search for other commits by this committer
Fix build of security/krb5 with clang.

PR:             169740
Submitted by:   Niclas Zeising <zeising@daemonic.se>
1.0.2_1
30 Dec 2011 01:02:33
Original commit files touched by this commit
cy search for other commits by this committer
Replace local patch file with identical MIT patch.

Security:       FreeBSD-SA-11:08.telnetd, CVE-2011-4862, MITKRB5-SA-2011-008
Feature safe:   yes
1.0.2_1
26 Dec 2011 21:38:58
Original commit files touched by this commit
cy search for other commits by this committer
Fix when an encryption key is supplied via the TELNET protocol, its length
is not validated before the key is copied into a fixed-size buffer.

Security:       FreeBSD-SA-11:08.telnetd, CVE-2011-4862
Feature safe:   yes
1.0.2
16 Nov 2011 21:13:03
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.0.1 --> 1.0.2

Feature safe:   yes
1.0.1_4
23 Sep 2011 22:26:39
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add LDFLAGS to CONFIGURE_ENV and MAKE_ENV (as it was done with LDFLAGS)
- Fix all ports that add {CPP,LD}FLAGS to *_ENV to modify flags instead

PR:             157936
Submitted by:   myself
Exp-runs by:    pav
Approved by:    pav
1.0.1_4
01 Sep 2011 05:08:54
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix build under 9.0-CURRENT.
1.0.1_3
20 Jul 2011 17:14:18
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Implement r1.147. It appears to have been commented out.
1.0.1_2
08 Jul 2011 19:50:21
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Bump PORTREVISION.
1.0.1_1
08 Jul 2011 19:48:49
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Fix MITKRB5-SA-2011-005, FTP daemon fails to set effective group ID.

Notified by:    Tim Zingelman <tez@netbsd.org>
Security:       MITKRB5-SA-2011-005
1.0.1_1
18 Jan 2011 15:07:56
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Remove the OpenSSL port requirement. The base OpenSSL will work too.

Feature safe:   yes
1.0.1
23 Dec 2010 01:05:24
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update from 1.0 to 1.0.1.
1.0
04 Dec 2010 07:34:27
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Sync to new bsd.autotools.mk
1.0
26 Apr 2010 03:54:16
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Welcome to krb5-appl-1.0. MIT split the Kerberos applications from the
base Kerberos distribution, creating krb5-appl.
1.7_2
26 Apr 2010 03:31:54
Original commit files touched by this commit
cy search for other commits by this committer
This forced commit documents the repocopy of the now defunct krb5-17 port
into krb5-appl. This is in preparation of the krb5-1.8.1 commit. Krb5-1.8.1
splits the kdc and libraries from the applications (this port, krb5-appl-1.0).`

PR:             145968

Number of commits found: 57