The Kerberos network authentication system
Go to file
2006-07-25 15:52:36 +00:00
.cvsignore - update to 1.5 2006-07-06 15:56:38 +00:00
2004-002-dblfree_patch.txt auto-import changelog data from krb5-1.3.4-7.src.rpm 2004-09-09 07:21:49 +00:00
2004-003-patch_1.3.4.txt auto-import changelog data from krb5-1.3.4-7.src.rpm 2004-09-09 07:21:49 +00:00
eklogin.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
ekrb5-telnet.xinetd - add an xinetd configuration file for encryption-only telnetd, 2005-09-06 14:05:59 +00:00
gssftp.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kadm5.acl auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kadmin.sysconfig - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
kadmind.init - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
kdc.conf - change the default configured encryption type for KDC databases to the 2005-08-31 19:37:54 +00:00
kdcrotate auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
klogin.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kpropd.init auto-import changelog data from krb5-1.2.2-11.src.rpm 2004-09-09 07:06:49 +00:00
krb5-1.2.1-passive.patch auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
krb5-1.2.7-login-lpass.patch note to self 2005-12-02 01:48:17 +00:00
krb5-1.2.7-reject-bad-transited.patch auto-import krb5-1.2.5-15 from krb5-1.2.5-15.src.rpm 2004-09-09 07:12:53 +00:00
krb5-1.3-ftp-glob.patch fix globbing patch port mode (#139075) 2004-11-17 00:42:19 +00:00
krb5-1.3-ksu-access.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-1.3-large-file.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-1.3-manpage-paths.patch Remove invalid hunk from krb5-1.3-manpage-paths.patch (#120618) 2004-12-18 16:41:18 +00:00
krb5-1.3-netkit-rsh.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-1.3-rlogind-environ.patch - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
krb5-1.3.1-dns.patch auto-import changelog data from krb5-1.3.1-7.src.rpm 2004-09-09 07:16:33 +00:00
krb5-1.3.2-efence.patch auto-import changelog data from krb5-1.3.2-1.src.rpm 2004-09-09 07:17:04 +00:00
krb5-1.3.3-rcp-markus.patch - fix double-close in keytab handling 2005-06-24 20:28:25 +00:00
krb5-1.3.3-rcp-sendlarge.patch auto-import changelog data from krb5-1.3.3-3.src.rpm 2004-09-09 07:18:32 +00:00
krb5-1.3.4-send-pr-tempfile.patch - specify $TMPDIR directly because older mktemp versions didn't support -t, 2004-11-23 02:38:51 +00:00
krb5-1.3.5-kprop-mktemp.patch - fixup comments 2004-12-20 23:17:34 +00:00
krb5-1.4-ktany.patch - update to 1.4 2005-02-24 23:16:08 +00:00
krb5-1.4-ncurses.patch - don't include <term.h> into the telnet client when we're not using curses 2005-03-16 22:59:54 +00:00
krb5-1.4-null.patch - update to 1.4 2005-02-24 23:16:08 +00:00
krb5-1.4.1-api.patch merge fixes for MITKRB5-SA-2005-002 and MITKRB5-SA-2005-003 2005-07-12 18:09:21 +00:00
krb5-1.4.1-telnet-environ.patch merge fixes for MITKRB5-SA-2005-002 and MITKRB5-SA-2005-003 2005-07-12 18:09:21 +00:00
krb5-1.4.2-max_dgram_size.patch - add an (undocumented, so far) option to set the max_dgram_size default 2005-09-14 23:58:11 +00:00
krb5-1.4.3-enospc.patch - give a little bit more information to the user when kinit gets the 2006-02-06 20:04:44 +00:00
krb5-1.4.3-kdc_max_dgram_size.patch - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not 2006-01-20 00:28:41 +00:00
krb5-1.5-brokenrev.patch The version of "rev" in util-linux doesn't work as this script expects it 2006-07-06 15:50:10 +00:00
krb5-1.5-fclose.patch Ensure that we don't accidentally attempt to use or fclose() a file which 2006-07-06 15:49:31 +00:00
krb5-1.5-io.patch - pull up latest revision of patch to reduce lockups in rsh/rshd 2006-07-25 15:52:36 +00:00
krb5-1.5-ksu-path.patch Set the default PATH to the one set by login, with the addition of the 2006-07-06 15:50:46 +00:00
krb5-MITKRB5SA-2005-001.patch - add draft fix from Tom Yu for slc_add_reply() buffer overflow 2005-03-28 18:25:19 +00:00
krb5-selinux.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-telnet.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
krb5.conf - update to 1.4 2005-02-24 23:16:08 +00:00
krb5.csh auto-import krb5-1.2.5-5 from krb5-1.2.5-5.src.rpm 2004-09-09 07:12:05 +00:00
krb5.sh Use full paths in krb5.sh to avoid path lookups 2006-01-19 18:05:28 +00:00
krb5.spec - pull up latest revision of patch to reduce lockups in rsh/rshd 2006-07-25 15:52:36 +00:00
krb5kdc.init - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
krb5kdc.sysconfig - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
krb524.sysconfig - update to 1.4 2005-02-24 23:16:08 +00:00
krb524d.init - add config: metatags to the init scripts 2005-02-25 19:20:44 +00:00
krlogin auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
krsh auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kshell.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
Makefile Setup of module krb5 2004-09-09 07:05:45 +00:00
sources - update to 1.5 2006-07-06 15:56:38 +00:00