Lines Matching full:support

18  - Support GSS name extensions/attributes
19 - SHA512 support
20 - No Kerberos 4 support
21 - Basic support for MIT Admin protocol (SECGSS flavor)
29 - Support for reading MIT database file directly
33 - Native Windows client support
37 - Disabled write support NDBM hdb backend (read still in there) since
77 - Partial support for MIT kadmind rpc protocol in kadmind
78 - Better support for finding keytab entries when using SPN aliases in the KDC
79 - Support BER in ASN.1 library (needed for CMS)
80 - Support decryption in Keychain private keys
81 - Support for new sqlite based credential cache
84 - Add IPv6 support to iprop
85 - Support localization of error strings in
87 - Remove Kerberos 4 support in application (still in KDC)
89 - Support i18n password in windows domains (using UTF-8)
91 - Support for ECDSA and ECDH when linking with OpenSSL
95 - Support for settin friendly name on credential caches
98 - Support to export LAST-REQUST information in AS-REQ
99 - Support for client deferrals in in AS-REQ
100 - Add seek support for krb5_storage.
101 - Support for split AS-REQ, first step for IA-KERB
104 - Support krb5_cccol
106 - Support krb5_crypto_*_iov
109 - Add support for GSS_C_DELEG_POLICY_FLAG
136 [HEIMDAL-17] - Remove support for depricated [libdefaults]capath
160 [HEIMDAL-74] - Add support to report extended error message back
161 in AS-REQ to support windows clients
181 * Mac OS X 10.5 support for native credential cache.
218 * Inital support for Mac OS X Keychain for hx509.
220 * Alias support for inital ticket requests.
246 * PK-INIT support.
248 * HDB extensions support, used by PK-INIT.
254 * Updated SPNEGO to support RFC4178.
256 * Support for Cryptosystem Negotiation Extension (RFC 4537).
262 * Updated the built-in crypto library with bignum support using
263 imath, support for RSA and DH and renamed it to libhcrypto.
312 * Support for KCM, a process based credential cache
314 * Support CCAPI credential cache
316 * SPNEGO support
318 * AES (and the gssapi conterpart, CFX) support
354 * support for linux AFS /proc "syscalls"
356 * support for RFC3244 (Windows 2000 Kerberos Change/Set Password) in
386 * More complete GSS-API support
388 * Better AFS support: kdc (524) supports 2b; 524 in kdc and AFS
389 support in applications no longer requires Kerberos 4 libs
391 * Kerberos 4 support in kdc defaults to turned off (includes ka and 524)
433 * telnet: abort if telnetd does not support encryption
506 * remove rfc2052 support, now only rfc2782 is supported
508 * always build with kaserver protocol support in the KDC (assuming
509 KRB4 is enabled) and support for reading kaserver databases in
582 * lib/krb5: memory caches now support the resolve operation
620 * implement more DCE/DFS support, enabled with --enable-dce, see
633 * add OpenLDAP support in hdb
657 * support for anonymous tickets
767 * support SRV records for kpasswd
777 * support for having several databases
804 * support null keys in database
805 * support multiple local realms
809 * support password quality control in v4 kadmind
822 * support for getting default from krb5.conf for kinit/kf/rsh/telnet.
825 * support numeric addresses in krb5_mk_req
826 * shadow support in login and su. From Miroslav Ruda <ruda@ics.muni.cz>
883 * experimental support for v4 kadmin protokoll in kadmind
889 * support for older versions of credential cache files and keytabs
891 * support for password quality checks in kpasswdd
896 * support for KDC resource records
902 * Support building with DB2 (uses 1.85-compat API)
903 * Support krb5-realm.DOMAIN in DNS
905 * v4/kafs support in klist/kdestroy
926 * support signed ints in ASN1
953 * support for building shared libraries with libtool
966 * FTP with GSSAPI support.
973 * Some support for using enctypes instead of keytypes.