The Kerberos network authentication system
Go to file
2010-01-06 20:05:00 +00:00
.cvsignore remove obsolete files 2009-06-04 22:38:18 +00:00
2009-003-patch.txt - add upstream patch for KDC crash during referral processing 2010-01-04 15:56:24 +00:00
eklogin.xinetd - drop command-line arguments which previously signalled v5-only 2009-06-04 22:34:40 +00:00
ekrb5-telnet.xinetd - add an xinetd configuration file for encryption-only telnetd, 2005-09-06 14:05:59 +00:00
ekshell.pamd - pam_rhosts_auth.so's been gone for a while, so use pam_rhosts.so instead 2009-06-30 19:39:34 +00:00
gssftp.pamd - make proper use of pam_loginuid and pam_selinux in rshd and ftpd 2007-10-17 17:48:52 +00:00
gssftp.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kadm5.acl auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
kadmin.sysconfig - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
kadmind.init - specify the location of the subsystem lock when using the status() 2009-09-14 17:18:59 +00:00
kdc.conf - stop exporting kadmin keys to a keytab file when kadmind starts -- the 2008-04-04 21:29:53 +00:00
klogin.xinetd - drop command-line arguments which previously signalled v5-only 2009-06-04 22:34:40 +00:00
kpropd.init - specify the location of the subsystem lock when using the status() 2009-09-14 17:18:59 +00:00
krb5-1.2.1-passive.patch - initial update to 1.6, making the package-split optional 2007-01-23 22:14:15 +00:00
krb5-1.3-ftp-glob.patch fix globbing patch port mode (#139075) 2004-11-17 00:42:19 +00:00
krb5-1.3-ksu-access.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-1.3-netkit-rsh.patch auto-import changelog data from krb5-1.3.1-6.src.rpm 2004-09-09 07:16:22 +00:00
krb5-1.3-rlogind-environ.patch - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
krb5-1.3.1-dns.patch auto-import changelog data from krb5-1.3.1-7.src.rpm 2004-09-09 07:16:33 +00:00
krb5-1.3.2-efence.patch auto-import changelog data from krb5-1.3.2-1.src.rpm 2004-09-09 07:17:04 +00:00
krb5-1.3.4-send-pr-tempfile.patch - specify $TMPDIR directly because older mktemp versions didn't support -t, 2004-11-23 02:38:51 +00:00
krb5-1.4.1-telnet-environ.patch merge fixes for MITKRB5-SA-2005-002 and MITKRB5-SA-2005-003 2005-07-12 18:09:21 +00:00
krb5-1.5-ksu-path.patch Set the default PATH to the one set by login, with the addition of the 2006-07-06 15:50:46 +00:00
krb5-1.6.1-empty.patch - flesh out the note to include why the patch isn't going anywhere 2009-02-19 22:35:32 +00:00
krb5-1.6.1-telnet-manual_z.patch - telnet can suspend itself if the calling shell supports job control, and 2008-10-28 21:35:45 +00:00
krb5-1.6.2-key_exp.patch - wow, fix a syntax error 2008-02-12 21:03:29 +00:00
krb5-1.6.2-login_chdir.patch - test patch for login chdir when $HOME is on root-squashed nfs 2007-07-26 19:07:22 +00:00
krb5-1.6.3-ftp_fdleak.patch - ftp: don't lose track of a descriptor on passive get when the server 2008-02-25 19:50:42 +00:00
krb5-1.6.3-ftp_glob_runique.patch - ftp: add patch to fix "runique on" case when globbing fixes applied 2008-02-26 21:18:38 +00:00
krb5-1.6.3-kdc_listen_all.patch Provide an option to make the KDC also listen on loopback interfaces for 2008-04-04 21:32:15 +00:00
krb5-1.6.3-login-lpass.patch - clear fuzz out of patches, dropping a man page patch which is no longer 2008-07-16 18:09:47 +00:00
krb5-1.7-api.patch - try to be more resilient to comparisons of malformed principal structures 2009-06-04 19:29:44 +00:00
krb5-1.7-buildconf.patch - make krb5-config suppress CFLAGS output when called with --libs (#544391) 2009-12-04 22:16:38 +00:00
krb5-1.7-create_on_load.patch - revise this to look more like what's been done in upstream trunk 2010-01-05 23:38:49 +00:00
krb5-1.7-dirsrv-accountlock.patch - also treat "nsAccountLock: TRUE" in directory entries as an indication of 2009-06-04 19:38:46 +00:00
krb5-1.7-doublelog.patch - avoid double-logging in the servers by avoiding processing of the same 2009-06-04 19:32:36 +00:00
krb5-1.7-errs.patch - note tracking numbers assigned by upstream RT 2009-06-26 22:08:03 +00:00
krb5-1.7-io.patch - try to avoid locking up in rsh due to client and server blocking on 2009-06-04 19:26:29 +00:00
krb5-1.7-kprop-mktemp.patch - use an in-memory ccache instead of an on-disk temporary to avoid 2009-06-04 19:16:47 +00:00
krb5-1.7-ktany.patch - forward-port long-present out-of-tree patch to support "ANY" keytab type, 2009-06-04 19:05:20 +00:00
krb5-1.7-largefile.patch note RT numbers 2009-07-07 14:53:52 +00:00
krb5-1.7-nodeplibs.patch - fix a syntax error 2009-06-04 20:45:45 +00:00
krb5-1.7-openssl-1.0.patch - work around a compile problem with new openssl 2009-08-24 15:51:36 +00:00
krb5-1.7-pam.patch - ksu: move account management checks to before we drop privileges, like su 2009-12-03 23:23:54 +00:00
krb5-1.7-rcp-markus.patch - when we're not doing a recursive transfer, treat subdirectories as a 2009-06-04 19:27:50 +00:00
krb5-1.7-selinux-label.patch - if the result of our attempt to look up the context is NULL, either 2009-12-09 00:18:58 +00:00
krb5-1.7-sizeof.patch - note tracking numbers assigned by upstream RT 2009-06-26 22:08:03 +00:00
krb5-1.7-spnego-deleg.patch refresh patch for #542868 from trunk 2009-12-21 19:27:25 +00:00
krb5-1.7-time_t_size.patch - note tracking numbers assigned by upstream RT 2009-06-26 22:08:03 +00:00
krb5-telnet.xinetd auto-import changelog data from krb5-1.2.1-8.src.rpm 2004-09-09 07:05:48 +00:00
krb5-tex-pdf.sh - preserve timestamps on profile.d shell scriptlets 2007-01-22 21:23:54 +00:00
krb5-trunk-ftp_mget_case.patch - whoops, forgot to go back and get the ITS entry number 2008-05-12 18:50:56 +00:00
krb5-trunk-kpasswd_tcp2.patch - a second approach proposed in RT 2008-02-12 16:28:13 +00:00
krb5-trunk-kpasswd_tcp.patch - note RT numbers for reference 2008-01-23 18:27:03 +00:00
krb5-trunk-manpaths.patch note RT numbers 2009-07-07 14:53:52 +00:00
krb5-trunk-manpaths.txt - simplify the man pages patch by only preprocessing the files we care 2009-07-06 22:56:11 +00:00
krb5.conf - drop pam_krb5-specific settings which override library defaults 2009-06-04 22:35:56 +00:00
krb5.csh - put $prefix/sbin in everyone's $PATH, not just root's 2009-06-04 22:36:59 +00:00
krb5.sh - put $prefix/sbin in everyone's $PATH, not just root's 2009-06-04 22:36:59 +00:00
krb5.spec - put the conditional back for the -devel subpackage 2010-01-06 20:05:00 +00:00
krb5kdc.init - if the init script fails to start krb5kdc/kadmind/kpropd because it's 2009-09-08 19:08:28 +00:00
krb5kdc.sysconfig - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 2005-05-06 20:16:06 +00:00
krlogin - clean up quoting of command-line arguments passed to the krsh/krlogin 2007-01-30 21:01:21 +00:00
krsh - clean up quoting of command-line arguments passed to the krsh/krlogin 2007-01-30 21:01:21 +00:00
kshell.pamd - pam_rhosts_auth.so's been gone for a while, so use pam_rhosts.so instead 2009-06-30 19:39:34 +00:00
kshell.xinetd - drop command-line arguments which previously signalled v5-only 2009-06-04 22:34:40 +00:00
ksu.pamd - add an auth stack to ksu's PAM configuration so that pam_setcred() calls 2009-05-19 23:21:48 +00:00
Makefile Fix typo that causes a failure to update the common directory. (releng 2009-11-25 23:51:28 +00:00
sources - new source set 2009-06-04 22:15:04 +00:00