Commit Graph

411 Commits

Author SHA1 Message Date
Nalin Dahyabhai
fbe8865459 - kdc.conf: default to listening for TCP clients, too (#248415) 2007-07-26 18:36:57 +00:00
Nalin Dahyabhai
34ce3fe705 - add a preliminary patch for #231147. initially not applied. 2007-07-23 21:01:33 +00:00
Nalin Dahyabhai
c0cd730c79 - update to 1.6.2
- add "buildrequires: texinfo-tex" to get texi2pdf
2007-07-19 16:50:28 +00:00
Nalin Dahyabhai
56d1413f95 - truncate the echoed string at the newline, not at the first non-cr/lf 2007-07-17 21:02:32 +00:00
Nalin Dahyabhai
147635188d add CVE identifiers to the more recent changelog 2007-06-27 18:39:06 +00:00
Nalin Dahyabhai
cd3f50fb19 - incorporate fixes for MITKRB5-SA-2007-004 and MITKRB5-SA-2007-005 2007-06-27 06:08:01 +00:00
Nalin Dahyabhai
196ea67f06 - add missing pam-devel build requirement, force selinux-or-fail build 2007-06-25 01:16:51 +00:00
Nalin Dahyabhai
cb76d1ea2b rebuild 2007-06-25 00:56:37 +00:00
Nalin Dahyabhai
d360ed53e4 - label all files at creation-time according to the SELinux policy
(#228157)
2007-06-25 00:55:25 +00:00
Nalin Dahyabhai
29d9e8c00d - apply a label to all files upon creation 2007-06-25 00:54:13 +00:00
Nalin Dahyabhai
5899ab24a3 - also don't error out in the --disable-shared case, which while it doesn't
actually build to completion, is pretty handy for testing build changes
2007-06-25 00:52:53 +00:00
Nalin Dahyabhai
dbbe71ef2d - adjust the login-specific bits for changes which were made for ftpd 2007-06-25 00:50:30 +00:00
Nalin Dahyabhai
8f7d649fe0 - that should work better 2007-06-22 23:21:07 +00:00
Nalin Dahyabhai
e773dcc288 - um, maybe not just yet 2007-06-22 22:33:07 +00:00
Nalin Dahyabhai
2ecf4e22d8 nope, we don't provide that file 2007-06-22 22:15:03 +00:00
Nalin Dahyabhai
70ccd082ae - oops, note that pam changes went in, too 2007-06-22 22:10:15 +00:00
Nalin Dahyabhai
117cdbbea7 - preprocess kerberos.ldif into a format FDS will like better, and include
that as a doc file as well
2007-06-22 22:06:27 +00:00
Nalin Dahyabhai
37416c24a6 - switch man pages to being generated with the right paths in them
- drop old, incomplete SELinux patch
- add patch from Greg Hudson to make srvtab routines report missing-file
    errors at same point that keytab routines do (#241805)
2007-06-22 22:04:38 +00:00
Nalin Dahyabhai
513d8d8504 - patch to make srvtab routines report missing-file errors at the same
point that the keytab routines do
2007-06-22 22:03:42 +00:00
Nalin Dahyabhai
547fdc81db - PAM support for rshd, login (used by telnet and rlogind), and ftpd 2007-06-22 22:03:14 +00:00
Nalin Dahyabhai
3f47a21b9d - filename listing all of the man pages in the source tree, so that the
.spec file can rename them from $foo to $foo.in
- patch to replace absolute paths in man pages with configure-based values,
    and to generate man pages
2007-06-22 22:02:16 +00:00
Nalin Dahyabhai
b892316bf5 - actually use a configuration file that's not login's as a template 2007-06-22 22:00:29 +00:00
Nalin Dahyabhai
7f177b9be9 - PAM configuration for ftpd 2007-06-22 21:57:16 +00:00
Nalin Dahyabhai
5627f959d0 - PAM configuration for krshd when encryption is being used 2007-06-22 21:56:56 +00:00
Nalin Dahyabhai
0ac131442d - PAM configuration for krshd when encryption is not being used 2007-06-22 21:56:36 +00:00
Nalin Dahyabhai
ad9d82cb5c - pull patch from svn to undo unintentional chattiness in ftp
- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
    better in a couple of places where they're expected
2007-05-24 15:43:24 +00:00
Nalin Dahyabhai
d36d579aba - patch from svn to fixup a couple of get_init_creds_opt problems 2007-05-24 15:41:33 +00:00
Nalin Dahyabhai
40bfa86a85 - patch from svn to fix debug spew in ftp 2007-05-24 15:41:11 +00:00
Nalin Dahyabhai
3f30bc2d6d bump release number 2007-05-23 22:06:26 +00:00
Nalin Dahyabhai
7877c27fc3 - bump to 1.6.1 2007-05-23 21:48:27 +00:00
Nalin Dahyabhai
15a4beabc5 - obsolete by 1.6.1 release 2007-05-23 21:48:08 +00:00
Nalin Dahyabhai
c0edd9e442 - obsoleted by krb5-1.6-manpage-paths.patch 2007-05-23 21:47:42 +00:00
Nalin Dahyabhai
65b44dedbe - experimental patch to ignore empty values for various environment values 2007-05-23 21:46:54 +00:00
Nalin Dahyabhai
5aa33883de - as before, but get the location of the kpropd acl file correct 2007-05-23 21:39:31 +00:00
Nalin Dahyabhai
a9c20b1574 - kadmind.init: don't fail outright if the default principal database isn't
there if it looks like we might be using the kldap plugin
- kadmind.init: attempt to extract the key for the host-specific kadmin
    service when we try to create the keytab
2007-05-18 22:16:16 +00:00
Nalin Dahyabhai
ea9e19241a - omit dependent libraries from the krb5-config --libs output, as using
shared libraries (no more static libraries) makes them unnecessary and
    they're not part of the libkrb5 interface (patch by Rex Dieter,
    #240220) (strips out libkeyutils, libresolv, libdl)
2007-05-16 19:48:19 +00:00
Nalin Dahyabhai
a7114b4891 - pull in keyutils as a build requirement to get the "KEYRING:" ccache
type, because we've merged
2007-05-04 19:03:00 +00:00
Nalin Dahyabhai
a321e486d2 - fix an uninitialized length value which could cause a crash when parsing
key data coming from a directory server
- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
2007-05-04 18:10:01 +00:00
Nalin Dahyabhai
446760b8bf - fix an unitialized length count which caused the plugin to attempt to
read from an uninitialized pointer when reading back salted key which
    didn't include a non-default salt
2007-05-04 18:06:26 +00:00
Nalin Dahyabhai
833ef8ff9f - fix incorrect doc: "ldap_server" refers to what the code expects is
"ldap_servers"
2007-05-04 18:05:15 +00:00
Nalin Dahyabhai
0067509b68 - nope, a not-realm-specific value is only handled in appdefaults 2007-04-13 19:10:43 +00:00
Nalin Dahyabhai
1739ef7213 - move the default acl_file, dict_file, and admin_keytab settings to the
part of the default/example kdc.conf where they'll actually have an
    effect (#236417)
2007-04-13 19:07:25 +00:00
Nalin Dahyabhai
471b4b51f3 - add patch to correct unauthorized access via krb5-aware telnet daemon
(#229782, CVE-2007-0956)
- add patch to fix buffer overflow in krb5kdc and kadmind (#231528,
    CVE-2007-0957)
- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
2007-04-03 18:46:41 +00:00
Nalin Dahyabhai
598e71ffbc - add a couple of ldap-specific data files as documentation, so that admins
have the needed schema for their directory servers
2007-04-03 18:43:05 +00:00
Nalin Dahyabhai
8c0e02598e - add patch for MITKRB5-SA-2007-002 2007-04-03 18:41:26 +00:00
Nalin Dahyabhai
e200cf4e0c - add patch for MITKRB5-SA-2007-001 2007-04-03 18:30:50 +00:00
Nalin Dahyabhai
1dc23da208 - add patch for MITKRB5-SA-2007-003 2007-04-03 18:14:37 +00:00
Nalin Dahyabhai
aece600301 whoops, that won't work - can't do core -> extras deps 2007-03-22 20:17:58 +00:00
Nalin Dahyabhai
5c8daeafa2 - add buildrequires: on keyutils-libs-devel to enable use of keyring
ccaches, dragging keyutils-libs in as a dependency for everyone
2007-03-22 19:37:26 +00:00
Nalin Dahyabhai
da1eb7f057 - add patch to build semi-useful static libraries, but don't apply it
unless we need them
2007-02-28 20:35:53 +00:00