Commit Graph

74 Commits

Author SHA1 Message Date
Nalin Dahyabhai
5bf2d7bd12 - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
declared, such as with recent glibc when _GNU_SOURCE isn't being used
2006-01-20 00:28:41 +00:00
Matthias Clasen
a6fb2997f1 Use full paths in krb5.sh to avoid path lookups 2006-01-19 18:05:28 +00:00
Jesse Keating
29b9703f11 gcc update bump 2005-12-09 22:41:14 +00:00
Nalin Dahyabhai
a3fdad4949 note to self 2005-12-02 01:48:17 +00:00
Nalin Dahyabhai
f817e39736 - login: don't truncate passwords before passing them into crypt(), in case
they're significant (#149476)
2005-12-02 01:46:50 +00:00
Nalin Dahyabhai
4584045a70 - conditionalize installation of the new autoconf macro 2005-11-17 19:23:05 +00:00
Nalin Dahyabhai
f54e522bb9 - update to 1.4.3
- make ksu setuid again (#137934, others)
2005-11-17 18:43:13 +00:00
Nalin Dahyabhai
533afdf392 - add an (undocumented, so far) option to set the max_dgram_size default 2005-09-14 23:58:11 +00:00
Nalin Dahyabhai
c82cff7d10 bump release 2005-09-13 20:27:12 +00:00
Nalin Dahyabhai
1237c021c7 - mark %%{krb5prefix}/man so that files which are packaged within it are
flagged as %%doc (#168163)
2005-09-13 20:26:57 +00:00
Nalin Dahyabhai
552acc8a70 - add an xinetd configuration file for encryption-only telnetd,
parallelling the kshell/ekshell pair (#167535)
2005-09-06 14:05:59 +00:00
Nalin Dahyabhai
fd0f8c753b bump release 2005-08-31 19:38:08 +00:00
Nalin Dahyabhai
1fcd49e050 - change the default configured encryption type for KDC databases to the
compiled-in default of des3-hmac-sha1 (#57847)
2005-08-31 19:37:54 +00:00
Nalin Dahyabhai
f5b93c728e update to 1.4.2 2005-08-11 22:06:35 +00:00
Nalin Dahyabhai
80238a2fd8 merge fixes for MITKRB5-SA-2005-002 and MITKRB5-SA-2005-003 2005-07-12 18:09:21 +00:00
Nalin Dahyabhai
73316152b6 - fix double-close in keytab handling
- add port of fixes for CAN-2004-0175 to krb5-aware rcp
2005-06-24 20:28:25 +00:00
Nalin Dahyabhai
77a40621a2 - prevent spurious EBADF in krshd when stdin is closed by the client while
the command is running (#151111)
2005-05-13 23:16:55 +00:00
Martin Stransky
ebda005fa9 add deadlock patch, removed old patch 2005-05-13 11:36:41 +00:00
Nalin Dahyabhai
2e8f6b3b97 - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
- when starting the KDC or kadmind, if KRB5REALM is set via the
    /etc/sysconfig file for the service, pass it as an argument for the -r
    flag
2005-05-06 20:16:06 +00:00
Nalin Dahyabhai
9142032a6f - add draft fix from Tom Yu for slc_add_reply() buffer overflow
(CAN-2005-0469)
- add draft fix from Tom Yu for env_opt_add() buffer overflow
    (CAN-2005-0468)
will need to re-roll if the draft fix isn't the same as the final one *
2005-03-28 18:25:19 +00:00
Nalin Dahyabhai
fe186e59d9 - don't include <term.h> into the telnet client when we're not using curses 2005-03-16 22:59:54 +00:00
Nalin Dahyabhai
d46e1d65be - use libncurses instead of libtermcap for the telnet client, because it
provides setupterm(), which we can use instead of the internal version
2005-03-16 00:21:35 +00:00
Nalin Dahyabhai
3759eb0ddd note to self: krb5_init_ets disappeared 2005-03-01 00:05:15 +00:00
Nalin Dahyabhai
c22df5b059 - add config: metatags to the init scripts 2005-02-25 19:20:44 +00:00
Nalin Dahyabhai
6cf61960fa - add a doc file 2005-02-24 23:31:35 +00:00
Nalin Dahyabhai
708fedd9ea - update to 1.4
- v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
    flag to specify that it should communicate with the server using the
    older protocol
- new libkrb5support library
- v5passwdd and kadmind4 are gone
- versioned symbols
- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
    it on to krb5kdc
- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
    it on to kadmind
- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
    it on to krb524d *instead of* "-m"
- set "forwardable" in [libdefaults] in the default krb5.conf to match the
    default setting which we supply for pam_krb5
- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting
    the compiled-in default
2005-02-24 23:16:08 +00:00
Nalin Dahyabhai
e7236e5850 rebuild 2004-12-20 23:42:32 +00:00
Nalin Dahyabhai
712b0183e7 - 1.3.6 is out, obsoleting the patch. aargh! i mean, yay! 2004-12-20 23:30:28 +00:00
Nalin Dahyabhai
ad18b8355f - unscrew up martin's changelog date
- incorporate fix for MITKRB5-SA-2004-004
2004-12-20 23:24:09 +00:00
Nalin Dahyabhai
6580269909 - fixup comments 2004-12-20 23:17:34 +00:00
Martin Stransky
8f54e95678 - fix deadlock during file transfer via rsync/krsh
- thanks goes to James Antil for hint
2004-12-20 09:31:41 +00:00
Miloslav Trmac
b125cd930a Remove invalid hunk from krb5-1.3-manpage-paths.patch (#120618) 2004-12-18 16:41:18 +00:00
Nalin Dahyabhai
d402e6c91a use a release number which is not already taken 2004-11-26 17:31:47 +00:00
Nalin Dahyabhai
cd44405ec2 - bump release to allow tagging of new file 2004-11-26 17:30:12 +00:00
Nalin Dahyabhai
f2b2727a44 - oops, forgot this one (Martin Stransky) 2004-11-26 17:29:18 +00:00
Nalin Dahyabhai
36dc58b327 - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971,
#140036)
- silence compiler warning in kprop by using an in-memory ccache with a
    fixed name instead of an on-disk ccache with a name generated by
    tmpnam()
2004-11-23 05:09:46 +00:00
Nalin Dahyabhai
0736a9651e - specify $TMPDIR directly because older mktemp versions didn't support -t,
and the script already sets a default TMPDIR earlier
2004-11-23 02:38:51 +00:00
Nalin Dahyabhai
2fd2d1f45f - add mjc's patch for #136304 2004-11-23 02:37:33 +00:00
Nalin Dahyabhai
bd5b8f0617 fix globbing patch port mode (#139075) 2004-11-17 00:42:19 +00:00
Nalin Dahyabhai
cfebff4939 - correctly check for errors from gethostbyname_r (#129059) 2004-11-02 00:30:48 +00:00
Nalin Dahyabhai
310f94b436 - update to 1.3.5, rolling in the last set of advisories 2004-09-13 19:47:24 +00:00
cvsdist
6576f38483 auto-import changelog data from krb5-1.3.4-7.src.rpm
Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
- rebuild
Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
- rebuild
Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
    CAN-2004-0772
Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
- rebuild
Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
    (MITKRB5-SA-2004-002, #130732)
- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003,
    #130732)
2004-09-09 07:21:49 +00:00
cvsdist
347d5c0161 auto-import changelog data from krb5-1.3.4-2.src.rpm
Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
- fix indexing error in server sorting patch (#127336)
2004-09-09 07:21:01 +00:00
cvsdist
b6c4f1f7b6 auto-import changelog data from krb5-1.3.4-1.src.rpm
Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt
Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
- update to 1.3.4 final
2004-09-09 07:20:54 +00:00
cvsdist
970a8dcb56 auto-import changelog data from krb5-1.3.3-8.src.rpm
Mon Jun 07 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
- rebuild
Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
- rebuild
Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
- rebuild
Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
- apply patch from MITKRB5-SA-2004-001 (#125001)
2004-09-09 07:20:43 +00:00
cvsdist
d4f2fb9dc3 auto-import changelog data from krb5-1.3.3-3.src.rpm
Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
- removed rpath
Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
- re-enable large file support, fell out in 1.3-1
- patch rcp to use long long and %lld format specifiers when reporting file
    sizes on large files
2004-09-09 07:18:32 +00:00
cvsdist
7ebd8dc643 auto-import changelog data from krb5-1.3.3-1.src.rpm
Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
- update to 1.3.3
2004-09-09 07:17:58 +00:00
cvsdist
68d4ec48b7 auto-import changelog data from krb5-1.3.2-1.src.rpm
Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
- update to 1.3.2
Mon Mar 08 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
- rebuild
Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
- rebuilt
Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
- rebuilt
Mon Feb 09 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
- catch krb4 send_to_kdc cases in kdc preference patch
Mon Feb 02 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
- remove patch to set TERM in klogind which, combined with the upstream fix
    in
1.3.1, actually produces the bug now (#114762)
Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
- when iterating over lists of interfaces which are "up" from getifaddrs(),
    skip over those which have no address (#113347)
Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
- prefer the kdc which last replied to a request when sending requests to
    kdcs
2004-09-09 07:17:04 +00:00
cvsdist
dc2fe09903 auto-import changelog data from krb5-1.3.1-7.src.rpm
Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
- fix combination of --with-netlib and --enable-dns
Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- remove libdefault ticket_lifetime option from the default krb5.conf, it
    is ignored by libkrb5
2004-09-09 07:16:33 +00:00
cvsdist
0b77dc9b0b auto-import changelog data from krb5-1.3.1-6.src.rpm
Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
- fix bug in patch to make rlogind start login with a clean environment a
    la netkit rlogin, spotted and fixed by Scott McClung
Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
- include profile.d scriptlets in krb5-devel so that krb5-config will be in
    the path, reported by Kir Kolyshkin
Mon Sep 08 2003 Nalin Dahyabhai <nalin@redhat.com>
- add more etypes (arcfour) to the default enctype list in kdc.conf
- don't apply previous patch, refused upstream
Fri Sep 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
Wed Sep 03 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
- Don't check for write access on /etc/krb5.conf if SELinux
Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
- fixup some int/pointer varargs wackiness
Tue Aug 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
- rebuild
Mon Aug 04 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
- update to 1.3.1
Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
- pull fix for non-compliant encoding of salt field in etype-info2 preauth
    data from 1.3.1 beta 1, until 1.3.1 is released.
Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
- update to 1.3
Mon Jul 07 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
- correctly use stdargs
Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
- test update to 1.3 beta 4
- ditch statglue build option
- krb5-devel requires e2fsprogs-devel, which now provides libss and
    libcom_err
Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt
Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
Wed Apr 09 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
- update to 1.2.8
2004-09-09 07:16:22 +00:00