PAM Module for Kerberos Authentication

Edit Package pam_krb5

This PAM module supports authentication against a Kerberos KDC. It also
supports updating your Kerberos password.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000112 112 Bytes
bug-641008_pam_krb5-2.3.11-setcred-log.diff 0000002596 2.54 KB
pam_krb5-2.2.0-0.5-configure_ac.dif 0000000861 861 Bytes
pam_krb5-2.2.3-1-setcred-assume-establish.dif 0000000505 505 Bytes
pam_krb5-2.3.1-log-choise.dif 0000003273 3.2 KB
pam_krb5-2.3.1-switch-perms-on-refresh.dif 0000003103 3.03 KB
pam_krb5-2.3.13-1.tar.bz2 0000432029 422 KB
pam_krb5-LINGUAS.dif 0000000201 201 Bytes
pam_krb5-po.tar.gz 0000003906 3.81 KB
pam_krb5.changes 0000019347 18.9 KB
pam_krb5.spec 0000003239 3.16 KB
use-urandom-for-tests.dif 0000000644 644 Bytes
Revision 47 (latest revision is 60)
Sascha Peilicke's avatar Sascha Peilicke (saschpe) accepted request 79575 from Michael Calmer's avatar Michael Calmer (mcalmer) (revision 47)
- disable checks during build. Does not work reliable in the
  buildservice

- update to version 2.3.13
  * don't bother creating a v5 ccache in "external" mode
  * add a "trace" option to enable libkrb5 tracing, if available
  * avoid trying to get password-change creds twice
  * use an in-memory ccache when obtaining tokens using v5 creds
  * turn off creds==session in "sshd"
  * add a "validate_user_user" option to control trying to perform
    user-to-user authentication to validate TGTs when a keytab is not
    available
  * add an "ignore_k5login" option to control whether or not the module
    will use the krb5_kuserok() function to perform additional
    authorization checks
  * turn on validation by default - verify_ap_req_nofail controls how we
    treat errors reading keytab files now
  * add an "always_allow_localname" option when we can use
    krb5_aname_to_localname() to second-guess the krb5_kuserok() check
  * prefer krb5_change_password() to krb5_set_password()
Comments 0
openSUSE Build Service is sponsored by