summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* - rebuild properly when pthread_mutexattr_setrobust_np() is defined but notkrb5-1_4_3-3Nalin Dahyabhai2006-01-202-2/+378
| | | | declared, such as with recent glibc when _GNU_SOURCE isn't being used
* Use full paths in krb5.sh to avoid path lookupskrb5-1_4_3-2Matthias Clasen2006-01-192-4/+7
|
* gcc update bumpkrb5-1_4_3-1_1Jesse Keating2005-12-091-1/+4
|
* note to selfNalin Dahyabhai2005-12-021-1/+2
|
* - login: don't truncate passwords before passing them into crypt(), in caseNalin Dahyabhai2005-12-022-0/+33
| | | | they're significant (#149476)
* - conditionalize installation of the new autoconf macrokrb5-1_4_3-1Nalin Dahyabhai2005-11-171-0/+12
|
* - update to 1.4.3Nalin Dahyabhai2005-11-173-5/+11
| | | | - make ksu setuid again (#137934, others)
* - add an (undocumented, so far) option to set the max_dgram_size defaultNalin Dahyabhai2005-09-141-0/+30
|
* bump releasekrb5-1_4_2-4Nalin Dahyabhai2005-09-131-1/+1
|
* - mark %%{krb5prefix}/man so that files which are packaged within it areNalin Dahyabhai2005-09-131-0/+8
| | | | flagged as %%doc (#168163)
* - add an xinetd configuration file for encryption-only telnetd,krb5-1_4_2-3Nalin Dahyabhai2005-09-062-2/+21
| | | | parallelling the kshell/ekshell pair (#167535)
* bump releasekrb5-1_4_2-2Nalin Dahyabhai2005-08-311-1/+1
|
* - change the default configured encryption type for KDC databases to theNalin Dahyabhai2005-08-312-1/+5
| | | | compiled-in default of des3-hmac-sha1 (#57847)
* update to 1.4.2krb5-1_4_2-1Nalin Dahyabhai2005-08-113-11/+11
|
* merge fixes for MITKRB5-SA-2005-002 and MITKRB5-SA-2005-003krb5-1_4_1-6Nalin Dahyabhai2005-07-123-3/+219
|
* - fix double-close in keytab handlingNalin Dahyabhai2005-06-242-1/+58
| | | | - add port of fixes for CAN-2004-0175 to krb5-aware rcp
* - prevent spurious EBADF in krshd when stdin is closed by the client whilekrb5-1_4_1-3FC-4-splitNalin Dahyabhai2005-05-131-1/+7
| | | | the command is running (#151111)
* add deadlock patch, removed old patchkrb5-1_4_1-2Martin Stransky2005-05-131-1/+6
|
* - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469Nalin Dahyabhai2005-05-068-20/+24
| | | | | | - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig file for the service, pass it as an argument for the -r flag
* - add draft fix from Tom Yu for slc_add_reply() buffer overflowkrb5-1_4-3Nalin Dahyabhai2005-03-282-3/+107
| | | | | | | (CAN-2005-0469) - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468) will need to re-roll if the draft fix isn't the same as the final one *
* - don't include <term.h> into the telnet client when we're not using curseskrb5-1_4-2Nalin Dahyabhai2005-03-162-40/+21
|
* - use libncurses instead of libtermcap for the telnet client, because itNalin Dahyabhai2005-03-162-2/+45
| | | | provides setupterm(), which we can use instead of the internal version
* note to self: krb5_init_ets disappearedNalin Dahyabhai2005-03-011-0/+1
|
* - add config: metatags to the init scriptskrb5-1_4-1Nalin Dahyabhai2005-02-253-0/+3
|
* - add a doc fileNalin Dahyabhai2005-02-241-0/+1
|
* - update to 1.4Nalin Dahyabhai2005-02-2412-21/+436
| | | | | | | | | | | | | | | | | | | - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O" flag to specify that it should communicate with the server using the older protocol - new libkrb5support library - v5passwdd and kadmind4 are gone - versioned symbols - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass it on to krb5kdc - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass it on to kadmind - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass it on to krb524d *instead of* "-m" - set "forwardable" in [libdefaults] in the default krb5.conf to match the default setting which we supply for pam_krb5 - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the compiled-in default
* rebuildkrb5-1_3_6-3Nalin Dahyabhai2004-12-201-1/+7
|
* - 1.3.6 is out, obsoleting the patch. aargh! i mean, yay!krb5-1_3_6-0Nalin Dahyabhai2004-12-203-9/+9
|
* - unscrew up martin's changelog dateNalin Dahyabhai2004-12-201-1/+9
| | | | - incorporate fix for MITKRB5-SA-2004-004
* - fixup commentsNalin Dahyabhai2004-12-202-2/+2
|
* - fix deadlock during file transfer via rsync/krshkrb5-1_3_5-7Martin Stransky2004-12-201-1/+7
| | | | - thanks goes to James Antil for hint
* Remove invalid hunk from krb5-1.3-manpage-paths.patch (#120618)Miloslav Trmac2004-12-181-67/+0
|
* use a release number which is not already takenkrb5-1_3_5-6Nalin Dahyabhai2004-11-261-2/+2
|
* - bump release to allow tagging of new fileNalin Dahyabhai2004-11-261-1/+4
|
* - oops, forgot this one (Martin Stransky)Nalin Dahyabhai2004-11-261-0/+41
|
* - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971,krb5-1_3_5-3Nalin Dahyabhai2004-11-231-1/+14
| | | | | | | #140036) - silence compiler warning in kprop by using an in-memory ccache with a fixed name instead of an on-disk ccache with a name generated by tmpnam()
* - specify $TMPDIR directly because older mktemp versions didn't support -t,Nalin Dahyabhai2004-11-231-6/+6
| | | | and the script already sets a default TMPDIR earlier
* - add mjc's patch for #136304Nalin Dahyabhai2004-11-231-0/+39
|
* fix globbing patch port mode (#139075)krb5-1_3_5-2Nalin Dahyabhai2004-11-172-39/+34
|
* - correctly check for errors from gethostbyname_r (#129059)krb5-1_3_5-1Nalin Dahyabhai2004-11-022-11/+18
|
* - update to 1.3.5, rolling in the last set of advisoriesRHEL-4-splitFC-3-splitNalin Dahyabhai2004-09-134-11/+17
|
* auto-import changelog data from krb5-1.3.4-7.src.rpmpresent-on-develkrb5-1_3_4-7cvsdist2004-09-093-5/+310
| | | | | | | | | | | | | | | | | Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7 - rebuild Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6 - rebuild Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5 - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644, CAN-2004-0772 Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4 - rebuild Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3 - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772 (MITKRB5-SA-2004-002, #130732) - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
* auto-import changelog data from krb5-1.3.4-2.src.rpmkrb5-1_3_4-2cvsdist2004-09-091-1/+4
| | | | | Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2 - fix indexing error in server sorting patch (#127336)
* auto-import changelog data from krb5-1.3.4-1.src.rpmkrb5-1_3_4-1cvsdist2004-09-093-8/+15
| | | | | | | Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com> - rebuilt Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1 - update to 1.3.4 final
* auto-import changelog data from krb5-1.3.3-8.src.rpmkrb5-1_3_3-8cvsdist2004-09-091-2/+21
| | | | | | | | | | | | | Mon Jun 07 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8 - rebuild Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7 - rebuild Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6 - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02) Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5 - rebuild Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4 - apply patch from MITKRB5-SA-2004-001 (#125001)
* auto-import changelog data from krb5-1.3.3-3.src.rpmkrb5-1_3_3-3cvsdist2004-09-092-2/+63
| | | | | | | | | Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3 - removed rpath Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2 - re-enable large file support, fell out in 1.3-1 - patch rcp to use long long and %lld format specifiers when reporting file sizes on large files
* auto-import changelog data from krb5-1.3.3-1.src.rpmkrb5-1_3_3-1cvsdist2004-09-093-3/+6
| | | | | Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1 - update to 1.3.3
* auto-import changelog data from krb5-1.3.2-1.src.rpmkrb5-1_3_2-1cvsdist2004-09-096-23/+86
| | | | | | | | | | | | | | | | | | | | | | | Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1 - update to 1.3.2 Mon Mar 08 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12 - rebuild Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1 - rebuilt Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11 - rebuilt Mon Feb 09 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10 - catch krb4 send_to_kdc cases in kdc preference patch Mon Feb 02 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9 - remove patch to set TERM in klogind which, combined with the upstream fix in 1.3.1, actually produces the bug now (#114762) Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8 - when iterating over lists of interfaces which are "up" from getifaddrs(), skip over those which have no address (#113347) Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com> - prefer the kdc which last replied to a request when sending requests to kdcs
* auto-import changelog data from krb5-1.3.1-7.src.rpmkrb5-1_3_1-7FC-2-splitcvsdist2004-09-093-3/+25
| | | | | | | | Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7 - fix combination of --with-netlib and --enable-dns Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> - remove libdefault ticket_lifetime option from the default krb5.conf, it is ignored by libkrb5
* auto-import changelog data from krb5-1.3.1-6.src.rpmkrb5-1_3_1-6FC-1-splitcvsdist2004-09-0911-237/+882
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6 - fix bug in patch to make rlogind start login with a clean environment a la netkit rlogin, spotted and fixed by Scott McClung Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5 - include profile.d scriptlets in krb5-devel so that krb5-config will be in the path, reported by Kir Kolyshkin Mon Sep 08 2003 Nalin Dahyabhai <nalin@redhat.com> - add more etypes (arcfour) to the default enctype list in kdc.conf - don't apply previous patch, refused upstream Fri Sep 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4 - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials Wed Sep 03 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3 - Don't check for write access on /etc/krb5.conf if SELinux Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2 - fixup some int/pointer varargs wackiness Tue Aug 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1 - rebuild Mon Aug 04 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0 - update to 1.3.1 Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2 - pull fix for non-compliant encoding of salt field in etype-info2 preauth data from 1.3.1 beta 1, until 1.3.1 is released. Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1 - update to 1.3 Mon Jul 07 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4 - correctly use stdargs Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4 - test update to 1.3 beta 4 - ditch statglue build option - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com> - rebuilt Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2 - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead Wed Apr 09 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1 - update to 1.2.8