The Kerberos network authentication system
Go to file
Nalin Dahyabhai 66d9928651 Backport from RT#7682
- pull up changes to allow GSSAPI modules to provide more functions (RT#7682, #986564/#986565)
2013-07-22 14:23:24 -04:00
.gitignore Add that missing new source file 2013-07-19 15:57:21 -04:00
2010-007-patch.txt go with the final patch 2010-11-30 14:22:30 -05:00
kadm5.acl auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kadmin.service - kadmin.service: fix #723723 again 2011-10-07 15:10:35 -04:00
kadmin.sysconfig - kadmin.service: fix #723723 again 2011-10-07 15:10:35 -04:00
kadmind.init - kadmind.init: drop the attempt to detect no-database-present errors (#723723) 2011-07-20 17:58:20 -04:00
kadmind.logrotate - add logrotate configuration files for krb5kdc and kadmind (#462658) 2010-07-07 18:09:05 +00:00
kdc.conf append camellia to the kdc supported enctypes list 2012-11-16 13:01:56 -05:00
kerberos-adm.portreserve - use portreserve correctly -- portrelease takes the basename of the file 2010-01-22 15:08:24 +00:00
kprop.service - kadmin.service: fix #723723 again 2011-10-07 15:10:35 -04:00
kpropd.init - properly advertise that the kpropd init script now supports force-reload (Zbysek Mraz #630587) 2011-02-01 10:38:05 -05:00
krb5_prop.portreserve - use portreserve correctly -- portrelease takes the basename of the file 2010-01-22 15:08:24 +00:00
krb5-1.3.1-dns.patch - note the RT number 2010-03-11 19:19:55 +00:00
krb5-1.3.4-send-pr-tempfile.patch - add a header describing the what and why here 2010-03-11 19:23:59 +00:00
krb5-1.6.3-kdc_listen_all.patch Provide an option to make the KDC also listen on loopback interfaces for 2008-04-04 21:32:15 +00:00
krb5-1.7-ktany.patch - the last members of the ops structure are pointers 2010-03-12 21:09:55 +00:00
krb5-1.8-api.patch - update to 1.8 2010-03-05 22:19:38 +00:00
krb5-1.9-debuginfo.patch - override the default build rules to not delete temporary y.tab.c files, 2011-08-08 18:39:55 -04:00
krb5-1.10-buildconf.patch update for 1.10; we don't need to prune out CFLAGS any more 2011-11-09 15:26:34 -05:00
krb5-1.10-doublelog.patch update for 1.10 2011-11-09 15:07:52 -05:00
krb5-1.10-kpasswd_tcp.patch update for 1.10 2011-11-09 18:44:01 -05:00
krb5-1.10-kprop-mktemp.patch update for 1.10 2011-11-09 15:09:41 -05:00
krb5-1.10-ksu-access.patch update for 1.10 2011-11-09 16:21:31 -05:00
krb5-1.10-ksu-path.patch update, move /bin before /usr/sbin to keep up with login 2011-11-09 15:17:06 -05:00
krb5-1.11-alpha1-init.patch packaging tweaks 2012-11-16 17:19:59 -05:00
krb5-1.11-dirsrv-accountlock.patch update heed-nsaccountlock patch 2012-11-16 13:01:56 -05:00
krb5-1.11-gss-client-keytab.patch teach gss_acquire_cred_from() about "client_keytab" 2013-03-28 16:13:41 -04:00
krb5-1.11-gss-methods1.patch Backport from RT#7682 2013-07-22 14:23:24 -04:00
krb5-1.11-gss-methods2.patch Backport from RT#7682 2013-07-22 14:23:24 -04:00
krb5-1.11-pam.patch start moving to 1.11 2012-11-15 15:03:00 -05:00
krb5-1.11-run_user_0.patch Add a hackish attempt at a workaround for #961235 2013-05-30 12:26:42 -04:00
krb5-1.11-selinux-label.patch Label DIR: ccache directories when we create them 2013-05-30 09:18:15 -04:00
krb5-1.11.2-arcfour_short.patch Fix handling of empty passwords in get-init-creds 2013-05-28 17:21:45 -04:00
krb5-1.11.2-empty_passwords.patch Fix handling of empty passwords in get-init-creds 2013-05-28 17:21:45 -04:00
krb5-1.11.2-keycheck.patch Update otp patch; add keycheck patch 2013-05-03 17:04:40 -04:00
krb5-1.11.2-otp.patch Update otp patch; add keycheck patch 2013-05-03 17:04:40 -04:00
krb5-1.11.2-skew1.patch Add proposed fix for handling AS client clock skew 2013-05-28 18:18:23 -04:00
krb5-1.11.2-skew2.patch Add proposed fix for handling AS client clock skew 2013-05-28 18:18:23 -04:00
krb5-1.11.3-skew3.patch update to 1.11.3 2013-06-04 11:13:25 -04:00
krb5-aarch64.patch pull in arm 64 (aarch64) build tweaks 2013-03-26 16:48:29 -04:00
krb5-cccol-primary.patch fix to make some use of DIR::... KRB5CCNAME values 2013-05-21 13:51:51 -04:00
krb5-kdcdir2.patch correct some configuration file paths 2013-04-17 10:42:46 -04:00
krb5-kvno-230379.patch - add patch to accept keytab entries with vno==0 as matches when we're searching for an entry with a specific name/kvno (#230382/#782211,RT#3349) 2012-01-30 19:49:10 -05:00
krb5-master-init_referral.patch Update to version from master (differs only in ID) 2013-05-31 12:02:51 -04:00
krb5-master-test_gss_no_udp.patch Turn off some tests that master stopped doing 2013-05-30 08:53:30 -04:00
krb5-master-test_no_pmap.patch Turn off some tests that master stopped doing 2013-05-30 08:53:30 -04:00
krb5-pkinit-debug.patch - throw in a not-applied-by-default patch to try to make pkinit debugging into a run-time boolean option named "pkinit_debug" 2011-02-17 11:31:49 -05:00
krb5.conf set "rdns = false" in the default krb5.conf 2013-02-08 10:29:14 -05:00
krb5.spec Backport from RT#7682 2013-07-22 14:23:24 -04:00
krb5kdc.init drop the only-weak-keys checker 2012-11-16 13:01:56 -05:00
krb5kdc.logrotate - add logrotate configuration files for krb5kdc and kadmind (#462658) 2010-07-07 18:09:05 +00:00
krb5kdc.service - kadmin.service: fix #723723 again 2011-10-07 15:10:35 -04:00
krb5kdc.sysconfig - kadmin.service: fix #723723 again 2011-10-07 15:10:35 -04:00
ksu.pamd - add an auth stack to ksu's PAM configuration so that pam_setcred() calls 2009-05-19 23:21:48 +00:00
noport53.c Add that missing new source file 2013-07-19 15:57:21 -04:00
sources Use LD_PRELOAD to be able to run more self-tests 2013-07-19 15:52:31 -04:00