Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pam_krb5-32bit-2.4.13-lp152.3.6 RPM for x86_64

From OpenSuSE Leap 15.2 for x86_64

Name: pam_krb5-32bit Distribution: openSUSE Leap 15.2
Version: 2.4.13 Vendor: openSUSE
Release: lp152.3.6 Build date: Sat May 16 15:05:21 2020
Group: Productivity/Networking/Security Build host: lamb09
Size: 145492 Source RPM: pam_krb5-2.4.13-lp152.3.6.src.rpm
Packager: https://bugs.opensuse.org
Url: https://pagure.io/pam_krb5
Summary: A Pluggable Authentication Module for Kerberos 5
This PAM module supports authentication against a Kerberos KDC. It also
supports updating your Kerberos password.

Provides

Requires

License

BSD-3-Clause or LGPL-2.1+

Changelog

* Wed Jul 26 2017 josef.moellers@suse.com
  - Update to 2.4.13:
    * Fix a memory leak on FAST-capable clients
    * Learn to run 'kdc' and 'kpasswdd', if appropriate
    * Add the ability to specify a server principal
    * Drop _pam_krb5_stash_chown_keyring functionality
    * Fix a configure syntax error
    * Handle ccname templates that don't include a type
    * Fix a memory leak (static analysis)
    * default to subsequent_prompt=false for chauthtok
    * Don't close descriptors for fork-without-exec
    * Handle PKINIT without duplicate prompting
    * Add support for rxkad-k5-kdf
    [pam_krb5-LINGUAS.dif]
* Wed May 28 2014 ckornacker@suse.com
  - serialize make process to prevent build failures on s390
* Tue Apr 16 2013 mc@suse.de
  - update to version 2.4.4
    * drop configuration settings that duplicated library settings
    * drop the existing_ticket option
    * drop krb4 support
    * add support for preserving configuration information in ccaches
    * add support for creating and cleaning up DIR: ccaches
    * finish cleaning up KEYRING: ccaches
    * add experimental "armor" and "armor_strategy" options
    * handle creation of /run/user/XXX for FILE: and DIR: caches
    * handle different function signatures for krb5_trace_callback
    * avoid overriding the primary when updating DIR: caches
  - obsolets patches (upstream):
    * pam_krb5-2.2.0-0.5-configure_ac.dif
    * use-urandom-for-tests.dif
* Thu Mar 07 2013 cfarrell@suse.com
  - license update: BSD-3-Clause or LGPL-2.1+
    it is a dual license - hence the operator is ^or^ not ^and^
* Fri Mar 01 2013 coolo@suse.com
  - update license to new format
* Tue Aug 23 2011 mc@suse.de
  - disable checks during build. Does not work reliable in the
    buildservice
* Sun Aug 21 2011 mc@novell.com
  - update to version 2.3.13
    * don't bother creating a v5 ccache in "external" mode
    * add a "trace" option to enable libkrb5 tracing, if available
    * avoid trying to get password-change creds twice
    * use an in-memory ccache when obtaining tokens using v5 creds
    * turn off creds==session in "sshd"
    * add a "validate_user_user" option to control trying to perform
      user-to-user authentication to validate TGTs when a keytab is not
      available
    * add an "ignore_k5login" option to control whether or not the module
      will use the krb5_kuserok() function to perform additional
      authorization checks
    * turn on validation by default - verify_ap_req_nofail controls how we
      treat errors reading keytab files now
    * add an "always_allow_localname" option when we can use
      krb5_aname_to_localname() to second-guess the krb5_kuserok() check
    * prefer krb5_change_password() to krb5_set_password()
* Tue Mar 01 2011 mc@suse.de
  - make pam_sm_setcred less verbose (bnc#641008)
* Fri Nov 19 2010 coolo@novell.com
  - remove autoreconf call - breaks more than it helps
* Mon Mar 22 2010 mc@suse.de
  - update to version 2.3.11
    * create credentials before trying to look up the location of
      the user's home directory via krb5_kuserok()

Files

/lib/security
/lib/security/pam_krb5.so
/lib/security/pam_krb5afs.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 11:54:57 2024