summaryrefslogtreecommitdiffstats
path: root/krb5.spec
Commit message (Expand)AuthorAgeFilesLines
* Start using crypto-policiesRobbie Harwood (frozencemetery)2015-10-191-1/+6
* TEMPORARILY disable usage of OFD locks as a workaround for x86Robbie Harwood (frozencemetery)2015-10-191-1/+6
* New upstream beta versionRobbie Harwood (frozencemetery)2015-10-151-13/+9
* Work around KDC client prinicipal in referrals issueRobbie Harwood (frozencemetery)2015-10-081-1/+7
* Revert "New upstream version: krb5-1.14-alpha1"Robbie Harwood (frozencemetery)2015-10-011-16/+33
* Bring back krb5.conf.d and allow building with bad krb5.confRobbie Harwood2015-09-291-2/+12
* New upstream version: krb5-1.14-alpha1Robbie Harwood (frozencemetery)2015-09-241-30/+13
* Drop dependency on pax&ksh and remove support for fedora < 20Robbie Harwood (frozencemetery)2015-09-231-98/+10
* Nix /usr/share/krb5.conf.d to reduce complexityRobbie Harwood (frozencemetery)2015-09-231-5/+4
* Depend on crypto-policies which provides /etc/krb5.conf.dRobbie Harwood (frozencemetery)2015-09-231-4/+6
* Miscalaneous spec fixes.Robbie Harwood (frozencemetery)2015-09-111-25/+16
* Bump minor releaseRobbie Harwood (frozencemetery)2015-09-101-1/+1
* Support config snippets in /etc/krb5.conf.d/ and /usr/share/krb5.conf.d/Robbie Harwood (frozencemetery)2015-09-101-0/+10
* * Thu Jun 25 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-6Roland Mainz2015-06-261-25/+13
* * Thu Jun 25 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-5Roland Mainz2015-06-251-17/+6
* * Thu Jun 18 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-4Roland Mainz2015-06-191-1/+10
* - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_RebuildDennis Gilmore2015-06-171-1/+4
* * Tue Jun 2 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-2Roland Mainz2015-06-031-2/+9
* * Thu May 21 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-1Roland Mainz2015-05-221-1/+7
* * Thu May 14 2015 Roland Mainz <rmainz@redhat.com> - 1.13.2-0Roland Mainz2015-05-151-21/+33
* * Mon May 4 2015 Roland Mainz <rmainz@redhat.com> - 1.13.1-4Roland Mainz2015-05-061-1/+13
* * Wed Mar 25 2015 Roland Mainz <rmainz@redhat.com> - 1.13.1-3Roland Mainz2015-03-251-1/+18
* * Thu Mar 19 2015 Roland Mainz <rmainz@redhat.com> - 1.13.1-2Roland Mainz2015-03-201-1/+1
* * Thu Mar 19 2015 Roland Mainz <rmainz@redhat.com> - 1.13.1-2Roland Mainz2015-03-201-1/+7
* * Fri Feb 13 2015 Roland Mainz <rmainz@redhat.com> - 1.13.1-1Roland Mainz2015-02-131-32/+31
* * Wed Feb 4 2015 Roland Mainz <rmainz@redhat.com> - 1.13-8Roland Mainz2015-02-041-1/+13
* * Wed Feb 4 2015 Roland Mainz <rmainz@redhat.com> - 1.13-7Roland Mainz2015-02-041-5/+10
* Support KDC_ERR_MORE_PREAUTH_DATA_REQUIRED (RT#8063)Nathaniel McCallum2015-02-031-1/+6
* * Mon Jan 26 2015 Roland Mainz <rmainz@redhat.com> - 1.13-5Roland Mainz2015-01-261-3/+12
* * Thu Dec 19 2014 Roland Mainz <rmainz@redhat.com> - 1.13-4Roland Mainz2014-12-181-1/+7
* * Wed Dec 17 2014 Roland Mainz <rmainz@redhat.com> - 1.13-3Roland Mainz2014-12-171-3/+10
* * Wed Oct 29 2014 Roland Mainz <rmainz@redhat.com> - 1.13-0Roland Mainz2014-10-291-1/+6
* * Wed Oct 29 2014 Roland Mainz <rmainz@redhat.com> - 1.13-0Roland Mainz2014-10-291-7/+22
* * Tue Sep 30 2014 Roland Mainz <rmainz@redhat.com> - 1.13-0.alpha1.3Roland Mainz2014-09-301-1/+7
* - fix for CVE-2014-5351 (#1145425) "krb5: current keys returned whenRoland Mainz2014-09-291-0/+7
* Keep the license from being a dangling symlinkkrb5-1.13-0.fc22.alpha1.3Nalin Dahyabhai2014-09-081-2/+5
* Remove the -S flag from kprop.servicekrb5-1.13-0.fc22.alpha1.2Nalin Dahyabhai2014-08-281-2/+6
* Updating to 1.13 alpha1Nalin Dahyabhai2014-08-221-70/+24
* Pull in upstream fix for an mischecked strdup()krb5-1.12.2-3.fc22Nalin Dahyabhai2014-08-201-1/+7
* - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_RebuildPeter Robinson2014-08-171-1/+4
* drop patch for CVE-2014-4345, included in 1.12.2Nalin Dahyabhai2014-08-151-3/+1
* drop patch for CVE-2014-4344, included in 1.12.2Nalin Dahyabhai2014-08-151-2/+1
* drop patch for CVE-2014-4343, included in 1.12.2Nalin Dahyabhai2014-08-151-2/+1
* drop patches for CVE-2014-4341/CVE-2014-4342, included in 1.12.2Nalin Dahyabhai2014-08-151-4/+1
* drop patch for RT#7926, fixed in 1.12.2Nalin Dahyabhai2014-08-151-0/+1
* drop patch for RT#7924, fixed in 1.12.2Nalin Dahyabhai2014-08-151-2/+1
* drop patch for RT#7858, fixed in 1.12.2Nalin Dahyabhai2014-08-151-2/+1
* drop patch for RT#7836, fixed in 1.12.2Nalin Dahyabhai2014-08-151-2/+1
* drop patch for RT#7818, fixed in 1.12.2Nalin Dahyabhai2014-08-151-3/+2
* Drop patch for #231147, fixed in 1.12.2Nalin Dahyabhai2014-08-151-2/+1