|
|
|
|
Changelog for krb5-libs-1.15.1-51.el7_9.i686.rpm :
Wed Oct 20 14:00:00 2021 Antonio Torres - 1.15.1-51 - Fix KDC null deref on TGS inner body null server (CVE-2021-37750) - Resolves: #1997599
Mon Apr 6 14:00:00 2020 Robbie Harwood - 1.15.1-50 - Disable smoke tests on s390x and remove sleep - Resolves: #1782492
Mon Apr 6 14:00:00 2020 Robbie Harwood - 1.15.1-49 - Fix LDAP policy enforcement of pw_expiration - Resolves: #1782492
Mon Apr 6 14:00:00 2020 Robbie Harwood - 1.15.1-48 - Fix LDAP policy enforcement of pw_expiration - Resolves: #1782492
Mon Apr 6 14:00:00 2020 Robbie Harwood - 1.15.1-47 - Do expiration warnings for all init_creds APIs - Resolves: #1733289
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-46 - Add pkinit_cert_match support - Resolves: #1656126
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-45 - Install kerberos(7) - Resolves: #1704726
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-44 - Address some optimized-out memset() calls - Resolves: #1663506
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-43 - Correct kpasswd_server description in krb5.conf(5) - Resolves: #1498347
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-42 - Log when non-root ksu authorization fails - Resolves: #1270927
Mon Jul 29 14:00:00 2019 Robbie Harwood - 1.15.1-41 - Update man pages to reference kerberos(7) - Resolves: #1704726
Wed Jul 24 14:00:00 2019 Robbie Harwood - 1.15.1-40 - Prefer TCP to UDP for password changes - Resolves: #1637349
Mon Jul 22 14:00:00 2019 Robbie Harwood - 1.15.1-39 - Remove incorrect KDC assertion - Resolves: #1673017
Mon Jul 22 14:00:00 2019 Robbie Harwood - 1.15.1-38 - Add FILE prefix to pkinit_anchors field - Resolves: #1661338
Tue Dec 18 13:00:00 2018 Robbie Harwood - 1.15.1-37 - Bring back builtin crypto (openssl broke too many FIPS setups) - Resolves: #1645711
Mon Dec 17 13:00:00 2018 Robbie Harwood - 1.15.1-36 - Clean up MEMORY ccache behavior to match upstream more closely - Resolves: #1605756
Tue Dec 11 13:00:00 2018 Robbie Harwood - 1.15.1-35 - Fix bugs with concurrent use of MEMORY ccaches - Resolves: #1605756
Wed Aug 1 14:00:00 2018 Robbie Harwood - 1.15.1-34 - In FIPS mode, add plaintext fallback for RC4 usages and taint - Resolves: #1570600
Tue Jul 10 14:00:00 2018 Robbie Harwood - 1.15.1-33 - Use SHA-256 instead of MD5 for audit ticket IDs - Resolves: #1570600
Mon Jun 11 14:00:00 2018 Robbie Harwood - 1.15.1-32 - Include preauth name in trace output if possible - Update cert generation scripts to work on modern openssl - Fix per-request preauth scoping - Add test case for PKINIT DH renegotiation - Echo KDC cookies in preauth tryagain - Fall back to other preauth mechanisms after failures - Resolves: #1540130
Fri Jun 8 14:00:00 2018 Robbie Harwood - 1.15.1-31 - Add German translation - Resolves: #1497301
Fri Jun 8 14:00:00 2018 Robbie Harwood - 1.15.1-30 - Add default pkinit_anchors value to krb5.conf - Resolves: #1508081
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-29 - Process profile includedir in sorted order - Also, ignore dotfiles in included directories - Resolves: #1539824
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-28 - Exit with status 0 from kadmind - Resolves: #1373909
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-27 - Continue after KRB5_CC_END in KCM cache iteration - Resolves: #1563166
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-26 - Merge duplicate subsections in profile library - Resolves: #1519625
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-25 - Fix service dependencies on network state - Resolves: #1525232
Thu Jun 7 14:00:00 2018 Robbie Harwood - 1.15.1-24 - Explicitly use openssl rather than builtin crypto - Resolves: #1570600
Mon Apr 30 14:00:00 2018 Robbie Harwood - 1.15.1-23 - Fix flaws in LDAP DN checking (CVE-2018-5729, CVE-2018-5730) - Resolves: #1562684 - Resolves: #1562679
Wed Apr 18 14:00:00 2018 Robbie Harwood - 1.15.1-22 - Fix segfault in finish_dispatch() - Resolves: #1568970
Thu Apr 5 14:00:00 2018 Robbie Harwood - 1.15.1-21 - Unparse SANs with NO_REALM - Resolves: #1482457
Thu Mar 22 13:00:00 2018 Robbie Harwood - 1.15.1-20 - Fix hex conversion of PKINIT certid strings - Resolves: #1538491
Fri Mar 2 13:00:00 2018 Robbie Harwood - 1.15.1-19 - Limit ticket lifetime to 2^31-1 seconds - Resolves: #1554723
Tue Nov 28 13:00:00 2017 Robbie Harwood - 1.15.1-18 - Expose context errors in pkinit_server_plugin_init - Resolves: #1460089
Thu Nov 2 13:00:00 2017 Robbie Harwood - 1.15.1-17 - Drop certauth test changes that prevented runnig it - Resolves: #1498767
Thu Nov 2 13:00:00 2017 Robbie Harwood - 1.15.1-16 - Drop irrelevant DIR trigger logic - Resolves: #1431198
Thu Oct 5 14:00:00 2017 Robbie Harwood - 1.15.1-15 - Fix CVE-2017-7562 (certauth eku bypass) - Resolves: #1498767
Thu Oct 5 14:00:00 2017 Robbie Harwood - 1.15.1-14 - Fix CVE-2017-11368 (s4u2 request assertion failures) - Resolves: #1498768
Tue Oct 3 14:00:00 2017 Robbie Harwood - 1.15.1-13 - Force-add /etc/krb5.conf.d so we can guarantee it exists - Resolves: #1431198
Tue Sep 26 14:00:00 2017 Robbie Harwood - 1.15.1-12 - Add krb5 policy plugin interface - Remove soname downgrade - Resolves: #1462982
Wed Sep 6 14:00:00 2017 Robbie Harwood - 1.15.1-11 - Make t_certauth.py runnable - Resolves: #1443388
Tue Sep 5 14:00:00 2017 Robbie Harwood - 1.15.1-10 - Add context SSF query support - Resolves: #1472956
Thu Aug 17 14:00:00 2017 Robbie Harwood - 1.15.1-9 - Remove incomplete PKINIT OCSP support - Resolves: #1460089
Fri Apr 28 14:00:00 2017 Robbie Harwood - 1.15.1-8 - Add kprop.service argument file - Resolves: #1389073
Fri Apr 7 14:00:00 2017 Robbie Harwood - 1.15.1-7 - Fix enterprise principal forwarding - Resolves: #1378440
Thu Apr 6 14:00:00 2017 Robbie Harwood - 1.15.1-6 - Fix bug in certauth backport - Resolves: #1428484
Wed Mar 22 13:00:00 2017 Robbie Harwood - 1.15.1-5 - rubygem-rkerberos still needs us to lie about soname - Resolves: #1389073
Wed Mar 22 13:00:00 2017 Robbie Harwood - 1.15.1-4 - Backport certauth plugin and related pkinit changes - Note: related changes cannot be tested because RHEL does not allow binary git diffs - Resolves: #1428484
Tue Mar 7 13:00:00 2017 Robbie Harwood - 1.15.1-3 - Remove duplication between subpackages - Resolves: #1254640
Mon Mar 6 13:00:00 2017 Robbie Harwood - 1.15.1-2 - Add back deleted sources - Resolves: #1389073
Mon Mar 6 13:00:00 2017 Robbie Harwood - 1.15.1-1 - Bump to krb5-1.15.1 (very small change) - Apply some sanity to our patches and ordering - Resolves: #1389073
Mon Jan 23 13:00:00 2017 Robbie Harwood - 1.15-2 - Reinstate e_data free method; bumps KDB to 6.1 - Resolves: #1389073
Wed Jan 4 13:00:00 2017 Robbie Harwood - 1.15-1 - Rebase to 1.15-final - Resolves: #1389073 - Resolves: #1367169 - Resolves: #1389072 - Resolves: #1366863
Wed Nov 2 13:00:00 2016 Robbie Harwood - 1.14.1-27 - Properly handle EOF on libkrad sockets - Resolves: #1382449
Wed Aug 17 14:00:00 2016 Robbie Harwood - 1.14.1-26 - Use responder in non-preauth AS reqs - Resolves: #1363690
Wed Aug 17 14:00:00 2016 Robbie Harwood - 1.14.1-25 - Fix bad debug_log() call in selinux handling - Resolves: #1292153
Wed Aug 10 14:00:00 2016 Robbie Harwood - 1.14.1-24 - Fix KKDCPP with TLS SNI by always presenting \"Host:\" header - Resolves: #1364993
Fri Aug 5 14:00:00 2016 Robbie Harwood - 1.14.1-23 - Add dependency on libkadm5 to krb5-devel - Resolves: #1347403
Fri Jul 29 14:00:00 2016 Robbie Harwood - 1.14.1-22 - Builders have new version of mock; adapt. - Resolves: #1290239
Fri Jul 29 14:00:00 2016 Robbie Harwood - 1.14.1-21 - Fix CVE-2016-3120 - Resolves: #1361504
Wed Jul 20 14:00:00 2016 Robbie Harwood - 1.14.1-20 - Make version dependencies on libkadm5 more explicit to appease rpmdiff - Resolves: #1347403
Wed Jul 20 14:00:00 2016 Robbie Harwood - 1.14.1-19 - Add in upstream version of kprop port and tests - Resolves: #1292795
Wed Jun 29 14:00:00 2016 Robbie Harwood - 1.14.1-18 - Fix incorrect recv() size calculation in libkrad - Resolves: #1349042
Wed Jun 15 14:00:00 2016 Robbie Harwood - 1.14.1-17 - Separate out the kadm5 libs - Resolves: #1347403
Mon Jun 13 14:00:00 2016 Robbie Harwood - 1.14.1-16 - Fix kprop/iprop handling of default realm - Fix t_kprop.py - Resolves: #1290561 - Resolves: #1302967 - Resolves: #1292795
Thu Jun 2 14:00:00 2016 Robbie Harwood - 1.14.1-15 - Fix SPNEGO with NTLM to conform to MS-SPNG section 3.3.5.1 - Resolves: #1341726
Sat May 28 14:00:00 2016 Robbie Harwood - 1.14.1-14 - Do not indicate depricated mechanisms when requested - Resolves: #1293908
Fri May 27 14:00:00 2016 Robbie Harwood - 1.14.1-13 - Fix OTP module incorrectly overwriting as_key - Resolves: #1340304
Wed May 25 14:00:00 2016 Robbie Harwood - 1.14.1-12 - Fix CVE-2016-3119 (LDAP NULL dereference) - Resolves: #1339562
Thu Apr 28 14:00:00 2016 Robbie Harwood - 1.14.1-11 - Make ksu not ask for password without -n - Resolves: #1247261
Wed Apr 20 14:00:00 2016 Robbie Harwood - 1.14.1-10 - Frob kadm5 soname version so that the rebase does not break things - Resolves: #1292153
Tue Apr 19 14:00:00 2016 Robbie Harwood - 1.14.1-9 - Revamp selinux patch to not leak memory - Resolves: #1313457
Mon Apr 11 14:00:00 2016 Robbie Harwood - 1.14.1-8 - Add snippet support in /etc/krb5.conf.d - Resolves: #1146945
Fri Apr 8 14:00:00 2016 Robbie Harwood - 1.14.1-7 - Skip unnecessary mech calls in gss_inquire_cred - Resolves: #1314493
Thu Apr 7 14:00:00 2016 Robbie Harwood - 1.14.1-6 - Fix impersonate_name to work with interposers - Resolves: #1284987
Thu Apr 7 14:00:00 2016 Robbie Harwood - 1.14.1-5 - Fix change tracking of krb5.conf - Resolves: #1208243
Tue Apr 5 14:00:00 2016 Robbie Harwood - 1.14.1-4 - Ensure log files are not world-readable - Resolves: #1256735
Wed Mar 30 14:00:00 2016 Robbie Harwood - 1.14.1-3 - Clean up initscript handling in spec file - Resolves: #1283902 - Resolves: #1183058
Wed Mar 30 14:00:00 2016 Robbie Harwood - 1.14.1-2 - Backport spec file changes from Fedora - Resolves: #1290239
Thu Mar 10 13:00:00 2016 Robbie Harwood - 1.14.1-1 - Rebase to new upstream version 1.14.1 - Remove pax logic - Resolves: #1292153 - Resolves: #1135427 - Resolves: #1265509 - Resolves: #1265510 - Resolves: #1296241
Fri Feb 12 13:00:00 2016 Robbie Harwood - 1.13.2-12 - Remove obsolete trigger to enable building of package - Resolves: #1306970
Fri Feb 12 13:00:00 2016 Robbie Harwood - 1.13.2-11 - Fix CVE-2015-8631, CVE-2015-8630, and CVE-2015-8629 - Resolves: #1306970
Fri Sep 4 14:00:00 2015 Robbie Harwood 1.13.2-9 - Add patch and test case for \"KDC does not return proper client principal for client referrals\" - Resolves: #1259846
Mon Aug 31 14:00:00 2015 Roland Mainz - 1.13.2-9 - Ammend patch for RedHat bug #1252454 (\'testsuite complains \"Lifetime has increased by 32436 sec while 0 sec passed!\", while rhel5-libkrb5 passes\') to handle the newly introduced valgrind hits.
Wed Aug 19 14:00:00 2015 Roland Mainz - 1.13.2-8 - Add a patch to fix RH Bug #1250154 (\"[s390x, ppc64, ppc64le]: kadmind does not accept ACL if kadm5.acl does not end with EOL\") The code \"accidently\" works on x86/AMD64 because declaring a variable |char| results in an |unsigned char| by default while most other platforms (e.g. { s390x, ppc64, ppc64le, ...}) default to |signed char| (still have to use lint(1) to clean up 38 more instances of this kind of bug).
Wed Aug 19 14:00:00 2015 Roland Mainz - 1.13.2-7 - Obsolete multilib versions of server packages to fix RH bug #1251913 (\"krb5 should obsolete the multilib versions of krb5-server and krb5-server-ldap\"). The following packages are declared obsolete: - krb5-server-1.11.3-49.el7.i686 - krb5-server-1.11.3-49.el7.ppc - krb5-server-1.11.3-49.el7.s390 - krb5-server-ldap-1.11.3-49.el7.i686 - krb5-server-ldap-1.11.3-49.el7.ppc - krb5-server-ldap-1.11.3-49.el7.s390
Wed Aug 19 14:00:00 2015 Roland Mainz - 1.13.2-6 - Add a patch to fix RedHat bug #1252454 (\'testsuite complains \"Lifetime has increased by 32436 sec while 0 sec passed!\", while rhel5-libkrb5 passes\') so that krb5 resolves GSS creds if |time_rec| is requested.
Fri Aug 7 14:00:00 2015 Roland Mainz - 1.13.2-5 - Add a patch to fix RedHat bug #1251586 (\"KDC sends multiple requests to ipa-otpd for the same authentication\") which causes the KDC to send multiple retries to ipa-otpd for TCP transports while it should only be done for UDP.
Tue Jul 28 14:00:00 2015 Roland Mainz - 1.13.2-4 - the rebase to krb5 1.13.2 in vers 1.13.2-0 also fixed: - Redhat Bug #1247761 (\"RFE: Minor krb5 spec file cleanup and sync with recent Fedora 22/23 changes\") - Redhat Bug #1247751 (\"krb5-config returns wrong -specs path\") - Redhat Bug #1247608 (\'Add support for multi-hop preauth mechs via |KDC_ERR_MORE_PREAUTH_DATA_REQUIRED| for RFC 6113 (\"A Generalized Framework for Kerberos Pre-Authentication\")\') - Removed \"krb5-1.10-kprop-mktemp.patch\" and \"krb5-1.3.4-send-pr-tempfile.patch\", both are no longer used since the rebase to krb5 1.13.1
Fri May 29 14:00:00 2015 Roland Mainz - 1.13.2-3 - Add patch to fix Redhat Bug #1222903 (\"[SELinux] AVC denials may appear when kadmind starts\"). The issue was caused by an unneeded |htons()| which triggered SELinux AVC denials due to the \"random\" port usage.
Thu May 21 14:00:00 2015 Roland Mainz - 1.13.2-2 - Add fix for RedHat Bug #1164304 (\"Upstream unit tests loads the installed shared libraries instead the ones from the build\")
Fri May 15 14:00:00 2015 Roland Mainz - 1.13.2-1 - the rebase to krb5 1.13.1 in vers 1.13.1-0 also fixed: - Bug 1144498 (\"Fix the race condition in the libkrb5 replay cache\") - Bug 1163402 (\"kdb5_ldap_util view_policy does not shows ticket flags on s390x and ppc64\") - Bug 1185770 (\"Missing upstream test in krb5-1.12.2: src/tests/gssapi/t_invalid.c\") - Bug 1204211 (\"CVE-2014-5355 krb5: unauthenticated denial of service in recvauth_common() and other\")
Fri May 15 14:00:00 2015 Roland Mainz - 1.13.2-0 - Update to krb5-1.13.2 - drop patch for krb5-1.13.2-CVE_2015_2694_requires_preauth_bypass_in_PKINIT_enabled_KDC, fixed in krb5-1.13.2 - drop patch for krb5-1.12.1-CVE_2014_5355_fix_krb5_read_message_handling, fixed in krb5-1.13.2
Thu May 14 14:00:00 2015 Roland Mainz - 1.13.1-2 - the rebase to krb5 1.13.1 in vers 1.13.1-0 also fixed RH bug #1156144 (\"krb5 upstream test t_kdb.py failure\")
Mon May 4 14:00:00 2015 Roland Mainz - 1.13.1-1 - fix for CVE-2015-2694 (#1218020) \"requires_preauth bypass in PKINIT-enabled KDC\". In MIT krb5 1.12 and later, when the KDC is configured with PKINIT support, an unauthenticated remote attacker can bypass the requires_preauth flag on a client principal and obtain a ciphertext encrypted in the principal\'s long-term key. This ciphertext could be used to conduct an off-line dictionary attack against the user\'s password.
Fri Apr 24 14:00:00 2015 Roland Mainz - 1.13.1-0 - Update to krb5-1.13.1 - patch krb5-1.12-selinux-label was updated and renamed to krb5-1.13-selinux-label - patch krb5-1.11-dirsrv-accountlock was updated and renamed to krb5-1.13-dirsrv-accountlock - drop patch for krb5-1.12-pwdch-fast, fixed in krb5-1.13 - drop patch for krb5-1.12ish-kpasswd_tcp, fixed in krb5-1.13 - drop patch for krb5-master-rcache-internal-const, no longer needed - drop patch for krb5-master-rcache-acquirecred-cleanup, no longer needed - drop patch for krb5-master-rcache-acquirecred-source, no longer needed - drop patch for krb5-master-rcache-acquirecred-test, no longer needed - drop patch for krb5-master-move-otp-sockets, no longer needed - drop patch for krb5-master-mechd, no longer needed - drop patch for krb5-master-strdupcheck, no longer needed - drop patch for krb5-master-compatible-keys, no longer needed - drop patch for krb5-1.12-system-exts, fixed in krb5-1.13 - drop patch for 0001-In-ksu-merge-krb5_ccache_copy-and-_restricted, no longer needed - drop patch for 0002-In-ksu-don-t-stat-not-on-disk-ccache-residuals, no longer needed - drop patch for 0003-Use-an-intermediate-memory-cache-in-ksu, no longer needed - drop patch for 0004-Make-ksu-respect-the-default_ccache_name-setting, no longer needed - drop patch for 0005-Copy-config-entries-to-the-ksu-target-ccache, no longer needed - drop patch for 0006-Use-more-randomness-for-ksu-secondary-cache-names, no longer needed - drop patch for 0007-Make-krb5_cc_new_unique-create-DIR-directories, no longer needed - drop patch for krb5-1.12-kpasswd-skip-address-check, fixed in krb5-1.13 - drop patch for 0000-Refactor-cm-functions-in-sendto_kdc.c, no longer needed - drop patch for 0001-Simplify-sendto_kdc.c, no longer needed - drop patch for 0002-Add-helper-to-determine-if-a-KDC-is-the-master, no longer needed - drop patch for 0003-Use-k5_transport-_strategy-enums-for-k5_sendto, no longer needed - drop patch for 0004-Build-support-for-TLS-used-by-HTTPS-proxy-support, no longer needed - drop patch for 0005-Add-ASN.1-codec-for-KKDCP-s-KDC-PROXY-MESSAGE, no longer needed - drop patch for 0006-Dispatch-style-protocol-switching-for-transport, no longer needed - drop patch for 0007-HTTPS-transport-Microsoft-KKDCPP-implementation, no longer needed - drop patch for 0008-Load-custom-anchors-when-using-KKDCP, no longer needed - drop patch for 0009-Check-names-in-the-server-s-cert-when-using-KKDCP, no longer needed - drop patch for 0010-Add-some-longer-form-docs-for-HTTPS, no longer needed - drop patch for 0011-Have-k5test.py-provide-runenv-to-python-tests, no longer needed - drop patch for 0012-Add-a-simple-KDC-proxy-test-server, no longer needed - drop patch for 0013-Add-tests-for-MS-KKDCP-client-support, no longer needed - drop patch for krb5-1.12ish-tls-plugins, fixed in krb5-1.13.1 - drop patch for krb5-1.12-nodelete-plugins, fixed in krb5-1.13.1 - drop patch for krb5-1.12-ksu-untyped-default-ccache-name, fixed in krb5-1.13.1 - drop patch for krb5-1.12-ksu-no-ccache, fixed in krb5-1.13.1 - drop patch for krb5-ksu_not_working_with_default_principal, fixed in krb5-1.13.1 - drop patch for CVE_2014_5353_fix_LDAP_misused_policy_name_crash, fixed in krb5-1.13.1 - drop patch for CVE_2014_5354_support_keyless_principals_in_ldap, fixed in krb5-1.13.1 - drop patch for kinit -C loops (MIT/krb5 bug #243), fixed in krb5-1.13.1 - drop patch for CVEs { 2014-9421, 2014-9422, 2014-9423, 2014-5352 }, fixed in krb5-1.13.1 - added patch krb5-1.14-Support-KDC_ERR_MORE_PREAUTH_DATA_REQUIRED - added patch krb5-1.12.1-CVE_2014_5355_fix_krb5_read_message_handling - Minor spec cleanup
Mon Jan 26 13:00:00 2015 Roland Mainz - 1.12.2-14 - fix for kinit -C loops (#1184629, MIT/krb5 issue 243, \"Do not loop on principal unknown errors\").
Mon Jan 12 13:00:00 2015 Roland Mainz - 1.12.2-13 - fix for CVE-2014-5352 (#1179856) \"gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001)\" - fix for CVE-2014-9421 (#1179857) \"kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)\" - fix for CVE-2014-9422 (#1179861) \"kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001)\" - fix for CVE-2014-9423 (#1179863) \"libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001)\"
Mon Dec 22 13:00:00 2014 Roland Mainz - 1.12.2-12 - fix for CVE-2014-5354 (#1174546) \"krb5: NULL pointer dereference when using keyless entries\"
Mon Dec 22 13:00:00 2014 Roland Mainz - 1.12.2-11 - fix for CVE-2014-5353 (#1174543) \"Fix LDAP misused policy name crash\"
Sun Dec 7 13:00:00 2014 Roland Mainz - 1.12.2-10 - In ksu, without the -e flag, also check .k5users (#1105489) When ksu was explicitly told to spawn a shell, a line in .k5users which listed \" *\" as the allowed command would cause the principal named on the line to be considered as a candidate for authentication. When ksu was not passed a command to run, which implicitly meant that the invoking user wanted to run the target user\'s login shell, knowledge that the principal was a valid candidate was ignored, which could cause a less optimal choice of the default target principal. This doesn\'t impact the authorization checks which we perform later. Patch by Nalin Dahyabhai
Wed Dec 3 13:00:00 2014 Roland Mainz - 1.12.2-9 - Undo libkadmclnt SONAME change (from 8 to 9) which originally happened in the krb5 1.12 rebase (#1166012) but broke rubygem-rkerberos (sort of ruby language bindings for libkadmclnt&co.) dependicies, as side effect of rubygem-rkerberos using private interfaces in libkadmclnt.
Mon Sep 8 14:00:00 2014 Nalin Dahyabhai - 1.12.2-8 - fix the problem where the %license file has been a dangling symlink - ksu: pull in fix from pull #206 to avoid breakage when the default_ccache_name doesn\'t include a cache type as a prefix - ksu: pull in a proposed fix for pull #207 to avoid breakage when the invoking user doesn\'t already have a ccache
Sat Sep 6 14:00:00 2014 Nalin Dahyabhai - 1.12.2-7 - pull in patch from master to load plugins with RTLD_NODELETE, when defined (RT#7947)
Fri Sep 5 14:00:00 2014 Nalin Dahyabhai - 1.12.2-6 - backport patch to make the client skip checking the server\'s reply address when processing responses to password-change requests, which between NAT and upcoming HTTPS support, can cause us to erroneously report an error to the user when the server actually reported success (RT#7886) - backport support for accessing KDCs and kpasswd services via HTTPS proxies (marked by being specified as https URIs instead as hostnames or hostname-and-port), such as the one implemented in python-kdcproxy (RT#7929, #109919), and pick up a subsequent patch to build HTTPS as a plugin
Thu Aug 28 14:00:00 2014 Nalin Dahyabhai - 1.12.2-5 - backport fix for trying all compatible keys when not being strict about acceptor names while reading AP-REQs (RT#7883, #1078888) - define _GNU_SOURCE in files where we use EAI_NODATA, to make sure that it\'s declared (#1059730,#1084068,#1109102)
Tue Aug 26 14:00:00 2014 Nalin Dahyabhai - 1.12.2-4 - kpropd hasn\'t bothered with -S since 1.11; stop trying to use that flag in the systemd unit file
Wed Aug 20 14:00:00 2014 Nalin Dahyabhai - 1.12.2-3 - pull in upstream fix for an incorrect check on the value returned by a strdup() call (#1132062)
Sun Aug 17 14:00:00 2014 Fedora Release Engineering - 1.12.1-15 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
Sun Aug 17 14:00:00 2014 Fedora Release Engineering - 1.12.2-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
Fri Aug 15 14:00:00 2014 Nalin Dahyabhai - 1.12.2-1 - update to 1.12.2 - drop patch for RT#7820, fixed in 1.12.2 - drop patch for #231147, fixed as RT#3277 in 1.12.2 - drop patch for RT#7818, fixed in 1.12.2 - drop patch for RT#7836, fixed in 1.12.2 - drop patch for RT#7858, fixed in 1.12.2 - drop patch for RT#7924, fixed in 1.12.2 - drop patch for RT#7926, fixed in 1.12.2 - drop patches for CVE-2014-4341/CVE-2014-4342, included in 1.12.2 - drop patch for CVE-2014-4343, included in 1.12.2 - drop patch for CVE-2014-4344, included in 1.12.2 - drop patch for CVE-2014-4345, included in 1.12.2 - replace older proposed changes for ksu with backports of the changes after review and merging upstream (#1015559, #1026099, #1118347)
Thu Aug 7 14:00:00 2014 Nalin Dahyabhai - 1.12.1-14 - incorporate fix for MITKRB5-SA-2014-001 (CVE-2014-4345)
Mon Jul 21 14:00:00 2014 Nalin Dahyabhai - 1.12.1-13 - gssapi: pull in upstream fix for a possible NULL dereference in spnego (CVE-2014-4344)
Wed Jul 16 14:00:00 2014 Nalin Dahyabhai - 1.12.1-12 - gssapi: pull in proposed fix for a double free in initiators (David Woodhouse, CVE-2014-4343, #1117963)
Sat Jul 12 14:00:00 2014 Tom Callaway - 1.12.1-11 - fix license handling
Mon Jul 7 14:00:00 2014 Nalin Dahyabhai - 1.12.1-10 - pull in fix for denial of service by injection of malformed GSSAPI tokens (CVE-2014-4341, CVE-2014-4342, #1116181)
Tue Jun 24 14:00:00 2014 Nalin Dahyabhai - 1.12.1-9 - pull in changes from upstream which add processing of the contents of /etc/gss/mech.d/ *.conf when loading GSS modules (#1102839)
Thu Jun 12 14:00:00 2014 Nalin Dahyabhai - 1.12.1-8 - pull in fix for building against tcl 8.6 (#1107061)
Sun Jun 8 14:00:00 2014 Fedora Release Engineering - 1.12.1-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
Tue Mar 4 13:00:00 2014 Nathaniel McCallum - 1.12.1-6 - Backport fix for change password requests when using FAST (RT#7868)
Mon Feb 17 13:00:00 2014 Nalin Dahyabhai - 1.12.1-5 - spnego: pull in patch from master to restore preserving the OID of the mechanism the initiator requested when we have multiple OIDs for the same mechanism, so that we reply using the same mechanism OID and the initiator doesn\'t get confused (#1066000, RT#7858)
Fri Feb 7 13:00:00 2014 Nalin Dahyabhai - 1.12.1-4 - pull in patch from master to move the default directory which the KDC uses when computing the socket path for a local OTP daemon from the database directory (/var/kerberos/krb5kdc) to the newly-added run directory (/run/krb5kdc), in line with what we\'re expecting in 1.13 (RT#7859, more of #1040056 as #1063905) - add a tmpfiles.d configuration file to have /run/krb5kdc created at boot-time - own /var/run/krb5kdc
Fri Jan 31 13:00:00 2014 Nalin Dahyabhai - 1.12.1-3 - refresh nss_wrapper and add socket_wrapper to the %check environment
Fri Jan 31 13:00:00 2014 Nalin Dahyabhai - add currently-proposed changes to teach ksu about credential cache collections and the default_ccache_name setting (#1015559,#1026099)
Tue Jan 21 13:00:00 2014 Nalin Dahyabhai - 1.12.1-2 - pull in multiple changes to allow replay caches to be added to a GSS credential store as \"rcache\"-type credentials (RT#7818/#7819/#7836,
Fri Jan 17 13:00:00 2014 Nalin Dahyabhai - 1.12.1-1 - update to 1.12.1 - drop patch for RT#7794, included now - drop patch for RT#7797, included now - drop patch for RT#7803, included now - drop patch for RT#7805, included now - drop patch for RT#7807, included now - drop patch for RT#7045, included now - drop patches for RT#7813 and RT#7815, included now - add patch to always retrieve the KDC time offsets from keyring caches, so that we don\'t mistakenly interpret creds as expired before their time when our clock is ahead of the KDC\'s (RT#7820, #1030607)
Mon Jan 13 13:00:00 2014 Nalin Dahyabhai - 1.12-11 - update the PIC patch for iaesx86.s to not use ELF relocations to the version that landed upstream (RT#7815, #1045699)
Thu Jan 9 13:00:00 2014 Nalin Dahyabhai - pass -Wl,--warn-shared-textrel to the compiler when we\'re creating shared libraries
Thu Jan 9 13:00:00 2014 Nalin Dahyabhai - 1.12-10 - amend the PIC patch for iaesx86.s to also save/restore ebx in the functions where we modify it, because the ELF spec says we need to
Mon Jan 6 13:00:00 2014 Nalin Dahyabhai - 1.12-9 - grab a more-commented version of the most recent patch from upstream master - make a guess at making the 32-bit AES-NI implementation sufficiently position-independent to not require execmod permissions for libk5crypto (more of #1045699)
Thu Jan 2 13:00:00 2014 Nalin Dahyabhai - 1.12-8 - add patch from Dhiru Kholia for the AES-NI implementations to allow libk5crypto to be properly marked as not needing an executable stack on arches where they\'re used (#1045699, and so many others)
Thu Jan 2 13:00:00 2014 Nalin Dahyabhai - 1.12-7 - revert that last change for a bit while sorting out execstack when we use AES-NI (#1045699)
Thu Dec 19 13:00:00 2013 Nalin Dahyabhai - 1.12-6 - add yasm as a build requirement for AES-NI support, on arches that have yasm and AES-NI
Thu Dec 19 13:00:00 2013 Nalin Dahyabhai - 1.12-5 - pull in fix from master to make reporting of errors encountered by the SPNEGO mechanism work better (RT#7045, part of #1043962)
Thu Dec 19 13:00:00 2013 Nalin Dahyabhai - update a test wrapper to properly handle things that the new libkrad does, and add python-pyrad as a build requirement so that we can run its tests
Wed Dec 18 13:00:00 2013 Nalin Dahyabhai - 1.12-4 - revise previous patch to initialize one more element
Wed Dec 18 13:00:00 2013 Nalin Dahyabhai - 1.12-3 - backport fixes to krb5_copy_context (RT#7807, #1044735/#1044739)
Wed Dec 18 13:00:00 2013 Nalin Dahyabhai - 1.12-2 - pull in fix from master to return a NULL pointer rather than allocating zero bytes of memory if we read a zero-length input token (RT#7794, part of - pull in fix from master to ignore an empty token from an acceptor if we\'ve already finished authenticating (RT#7797, part of #1043962) - pull in fix from master to avoid a memory leak when a mechanism\'s init_sec_context function fails (RT#7803, part of #1043962) - pull in fix from master to avoid a memory leak in a couple of error cases which could occur while obtaining acceptor credentials (RT#7805, part of #1043962)
Wed Dec 11 13:00:00 2013 Nalin Dahyabhai - 1.12-1 - update to 1.12 final
Mon Dec 2 13:00:00 2013 Nalin Dahyabhai - 1.12-beta2.0 - update to beta2 - drop obsolete backports for storing KDC time offsets and expiration times in keyring credential caches
Tue Nov 19 13:00:00 2013 Nalin Dahyabhai - 1.12-beta1.0 - rebase to master - update to beta1 - drop obsolete backport of fix for RT#7706
Mon Nov 18 13:00:00 2013 Nalin Dahyabhai - 1.11.4-2 - pull in fix to store KDC time offsets in keyring credential caches (RT#7768, - pull in fix to set expiration times on credentials stored in keyring credential caches (RT#7769, #1031724)
Tue Nov 12 13:00:00 2013 Nalin Dahyabhai - 1.11.4-1 - update to 1.11.4 - drop patch for RT#7650, obsoleted - drop patch for RT#7706, obsoleted as RT#7723 - drop patch for CVE-2013-1418/CVE-2013-6800, included in 1.11.4
Tue Nov 12 13:00:00 2013 Nalin Dahyabhai - 1.11.3-31 - switch to the simplified version of the patch for #1029110 (RT#7764)
Mon Nov 11 13:00:00 2013 Nalin Dahyabhai - 1.11.3-30 - check more thoroughly for errors when resolving KEYRING ccache names of type \"persistent\", which should only have a numeric UID as the next part of the name (#1029110)
Tue Nov 5 13:00:00 2013 Nalin Dahyabhai - 1.11.3-29 - incorporate upstream patch for remote crash of KDCs which serve multiple realms simultaneously (RT#7756, CVE-2013-1418/CVE-2013-6800,
Mon Nov 4 13:00:00 2013 Nalin Dahyabhai - 1.11.3-28 - drop patch to add additional access() checks to ksu - they add to breakage when non-FILE: caches are in use (#1026099), shouldn\'t be resulting in any benefit, and clash with proposed changes to fix its cache handling
Tue Oct 22 14:00:00 2013 Nalin Dahyabhai - 1.11.3-27 - add some minimal description to the top of the wrapper scripts we use when starting krb5kdc and kadmind to describe why they exist (tooling)
Thu Oct 17 14:00:00 2013 Nalin Dahyabhai - 1.12-alpha1.0 - initial update to alpha1 - drop backport of persistent keyring support - drop backport for RT#7689 - drop obsolete patch for fixing a use-before-init in a test program - drop obsolete patch teaching config.guess/config.sub about aarch64-linux - drop backport for RT#7598 - drop backport for RT#7172 - drop backport for RT#7642 - drop backport for RT#7643 - drop patches from master to not test GSSRPC-over-UDP and to not depend on the portmapper, which are areas where our build systems often give us trouble, too; obsolete - drop backports for RT#7682 - drop backport for RT#7709 - drop backport for RT#7590 and partial backport for RT#7680 - drop OTP backport - drop backports for RT#7656 and RT#7657 - BuildRequires: libedit-devel to prefer it - BuildRequires: pkgconfig, since configure uses it
Wed Oct 16 14:00:00 2013 Nalin Dahyabhai - 1.11.3-26 - create and own /etc/gss (#1019937)
Tue Oct 15 14:00:00 2013 Nalin Dahyabhai - 1.11.3-25 - pull up fix for importing previously-exported credential caches in the gssapi library (RT# 7706, #1019420)
Mon Oct 14 14:00:00 2013 Nalin Dahyabhai - 1.11.3-24 - backport the callback to use the libkrb5 prompter when we can\'t load PEM files for PKINIT (RT#7590, includes part of #965721/#1016690) - extract the rest of the fix #965721/#1016690 from the changes for RT#7680
Mon Oct 14 14:00:00 2013 Nalin Dahyabhai - 1.11.3-23 - fix trigger scriptlet\'s invocation of sed (#1016945)
Fri Oct 4 14:00:00 2013 Nalin Dahyabhai - 1.11.3-22 - rebuild with keyutils 1.5.8 (part of #1012043)
Wed Oct 2 14:00:00 2013 Nalin Dahyabhai - 1.11.3-21 - switch to the version of persistent-keyring that was just merged to master (RT#7711), along with related changes to kinit (RT#7689) - go back to setting default_ccache_name to a KEYRING type
Mon Sep 30 14:00:00 2013 Nalin Dahyabhai - 1.11.3-20 - pull up fix for not calling a kdb plugin\'s check-transited-path method before calling the library\'s default version, which only knows how to read what\'s in the configuration file (RT#7709, #1013664)
Thu Sep 26 14:00:00 2013 Nalin Dahyabhai - 1.11.3-19 - configure --without-krb5-config so that we don\'t pull in the old default ccache name when we want to stop setting a default ccache name at configure- time
Wed Sep 25 14:00:00 2013 Nalin Dahyabhai - 1.11.3-18 - fix broken dependency on awk (should be gawk, rdieter)
Wed Sep 25 14:00:00 2013 Nalin Dahyabhai - 1.11.3-17 - add missing dependency on newer keyutils-libs (#1012034)
Tue Sep 24 14:00:00 2013 Nalin Dahyabhai - 1.11.3-16 - back out setting default_ccache_name to the new default for now, resetting it to the old default while the kernel/keyutils bits get sorted (sgallagh)
Mon Sep 23 14:00:00 2013 Nalin Dahyabhai - 1.11.3-15 - add explicit build-time dependency on a version of keyutils that\'s new enough to include keyctl_get_persistent() (more of #991148)
Thu Sep 19 14:00:00 2013 Nalin Dahyabhai - 1.11.3-14 - incorporate Simo\'s updated backport of his updated persistent-keyring changes (more of #991148)
Fri Sep 13 14:00:00 2013 Nalin Dahyabhai - 1.11.3-13 - don\'t break during %check when the session keyring is revoked
Fri Sep 13 14:00:00 2013 Nalin Dahyabhai - 1.11.3-12 - pull the newer F21 defaults back to F20 (sgallagh)
Mon Sep 9 14:00:00 2013 Nalin Dahyabhai - only apply the patch to autocreate /run/user/0 when we\'re hard-wiring the default ccache location to be under it; otherwise it\'s unnecessary
Mon Sep 9 14:00:00 2013 Nalin Dahyabhai 1.11.3-11 - don\'t let comments intended for one scriptlet become part of the \"script\" that gets passed to ldconfig as part of another one (Mattias Ellert, #1005675)
Fri Sep 6 14:00:00 2013 Nalin Dahyabhai 1.11.3-10 - incorporate Simo\'s backport of his persistent-keyring changes (#991148) - restore build-time default DEFCCNAME on Fedora 21 and later and EL, and instead set default_ccache_name in the default krb5.conf\'s [libdefaults] section (#991148) - on releases where we expect krb5.conf to be configured with a default_ccache_name, add it whenever we upgrade from an older version of the package that wouldn\'t have included it in its default configuration file (#991148)
Fri Aug 23 14:00:00 2013 Nalin Dahyabhai 1.11.3-9 - take another stab at accounting for UnversionedDocdirs for the -libs subpackage (spotted by ssorce) - switch to just the snapshot of nss_wrapper we were using, since we no longer need to carry anything that isn\'t in the cwrap.org repository (ssorce)
Thu Aug 15 14:00:00 2013 Nalin Dahyabhai 1.11.3-8 - drop a patch we weren\'t not applying (build tooling) - wrap kadmind and kpropd in scripts which check for the presence/absence of files which dictate particular exit codes before exec\'ing the actual binaries, instead of trying to use ConditionPathExists in the unit files to accomplish that, so that we exit with failure properly when what we expect isn\'t actually in effect on the system (#800343)
Mon Jul 29 14:00:00 2013 Nalin Dahyabhai 1.11.3-7 - attempt to account for UnversionedDocdirs for the -libs subpackage
Fri Jul 26 14:00:00 2013 Nalin Dahyabhai 1.11.3-6 - tweak configuration files used during tests to try to reduce the number of conflicts encountered when builds for multiple arches land on the same builder
Mon Jul 22 14:00:00 2013 Nalin Dahyabhai 1.11.3-5 - pull up changes to allow GSSAPI modules to provide more functions (RT#7682, #986564/#986565)
Fri Jul 19 14:00:00 2013 Nalin Dahyabhai 1.11.3-4 - use (a bundled, for now, copy of) nss_wrapper to let us run some of the self-tests at build-time in more places than we could previously (#978756) - cover inconsistencies in whether or not there\'s a local caching nameserver that\'s willing to answer when the build environment doesn\'t have a resolver configuration, so that nss_wrapper\'s faking of the local hostname can be complete
Mon Jul 1 14:00:00 2013 Nalin Dahyabhai 1.11.3-3 - specify dependencies on the same arch of krb5-libs by using the %{?_isa} suffix, to avoid dragging 32-bit libraries onto 64-bit systems (#980155)
Thu Jun 13 14:00:00 2013 Nalin Dahyabhai 1.11.3-2 - special-case /run/user/0, attempting to create it when resolving a directory cache below it fails due to ENOENT and we find that it doesn\'t already exist, either, before attempting to create the directory cache (maybe helping, maybe just making things more confusing for #961235)
Tue Jun 4 14:00:00 2013 Nalin Dahyabhai 1.11.3-1 - update to 1.11.3 - drop patch for RT#7605, fixed in this release - drop patch for CVE-2002-2443, fixed in this release - drop patch for RT#7369, fixed in this release - pull upstream fix for breaking t_skew.py by adding the patch for #961221
Fri May 31 14:00:00 2013 Nalin Dahyabhai 1.11.2-10 - respin with updated version of patch for RT#7650 (#969331)
Thu May 30 14:00:00 2013 Nalin Dahyabhai 1.11.2-9 - don\'t forget to set the SELinux label when creating the directory for a DIR: ccache - pull in proposed fix for attempts to get initial creds, which end up following referrals, incorrectly trying to always use master KDCs if they talked to a master at any point (should fix RT#7650)
Thu May 30 14:00:00 2013 Nalin Dahyabhai 1.11.2-8 - pull in patches from master to not test GSSRPC-over-UDP and to not depend on the portmapper, which are areas where our build systems often give us trouble, too
Tue May 28 14:00:00 2013 Nalin Dahyabhai 1.11.2-7 - backport fix for not being able to verify the list of transited realms in GSS acceptors (RT#7639, #959685) - backport fix for not being able to pass an empty password to the get-init-creds APIs and have them actually use it (RT#7642, #960001) - add backported proposed fix to use the unauthenticated server time as the basis for computing the requested credential expiration times, rather than the client\'s idea of the current time, which could be significantly incorrect (#961221)
Tue May 21 14:00:00 2013 Nalin Dahyabhai 1.11.2-6 - pull in upstream fix to start treating a KRB5CCNAME value that begins with DIR:: the same as it would a DIR: value with just one ccache file in it (RT#7172, #965574)
Mon May 13 14:00:00 2013 Nalin Dahyabhai 1.11.2-5 - pull up fix for UDP ping-pong flaw in kpasswd service (CVE-2002-2443,
Mon Apr 29 14:00:00 2013 Nathaniel McCallum 1.11.2-4 - Update otp patches - Merge otp patches into a single patch - Add keycheck patch
Tue Apr 23 14:00:00 2013 Nalin Dahyabhai 1.11.2-3 - pull the changing of the compiled-in default ccache location to DIR:/run/user/%{uid}/krb5cc back into F19, in line with SSSD and the most recent pam_krb5 build
Wed Apr 17 14:00:00 2013 Nalin Dahyabhai 1.11.2-2 - correct some configuration file paths which the KDC_DIR patch missed
Mon Apr 15 14:00:00 2013 Nalin Dahyabhai 1.11.2-1 - update to 1.11.2 - drop pulled in patch for RT#7586, included in this release - drop pulled in patch for RT#7592, included in this release - pull in fix for keeping track of the message type when parsing FAST requests in the KDC (RT#7605, #951843) (also #951965)
Fri Apr 12 14:00:00 2013 Nalin Dahyabhai 1.11.1-9 - move the compiled-in default ccache location from the previous default of FILE:/tmp/krb5cc_%{uid} to DIR:/run/user/%{uid}/krb5cc (part of #949588)
Tue Apr 9 14:00:00 2013 Nathaniel McCallum - 1.11.1-8 - Update otp backport patches (libk5radius => libkrad)
Wed Apr 3 14:00:00 2013 Nalin Dahyabhai 1.11.1-7 - when testing the RPC library, treat denials from the local portmapper the same as a portmapper-not-running situation, to allow other library tests to be run while building the package
Thu Mar 28 13:00:00 2013 Nalin Dahyabhai 1.11.1-6 - create and own /var/kerberos/krb5/user instead of /var/kerberos/kdc/user, since that\'s what the libraries actually look for - add buildrequires on nss-myhostname, in an attempt to get more of the tests to run properly during builds - pull in Simo\'s patch to recognize \"client_keytab\" as a key type which can be passed in to gss_acquire_cred_from() (RT#7598)
Tue Mar 26 13:00:00 2013 Nalin Dahyabhai 1.11.1-5 - pull up Simo\'s patch to mark the correct mechanism on imported GSSAPI contexts (RT#7592) - go back to using reconf to run autoconf and autoheader (part of #925640) - add temporary patch to use newer config.guess/config.sub (more of #925640)
Mon Mar 18 13:00:00 2013 Nalin Dahyabhai - fix a version comparison to expect newer texlive build requirements when %{_rhel} > 6 rather than when it\'s > 7
Mon Mar 11 13:00:00 2013 Nathaniel McCallum 1.11.1-4 - Add libverto-devel requires for krb5-devel - Add otp support
Thu Feb 28 13:00:00 2013 Nalin Dahyabhai 1.11.1-3 - fix a memory leak when acquiring credentials using a keytab (RT#7586, #911110)
Wed Feb 27 13:00:00 2013 Nalin Dahyabhai 1.11.1-2 - prebuild PDF docs to reduce multilib differences (internal tooling, #884065) - drop the kerberos-iv portreserve file, and drop the rest on systemd systems - escape uses of macros in comments (more of #884065)
Mon Feb 25 13:00:00 2013 Nalin Dahyabhai 1.11.1-1 - update to 1.11.1 - drop patch for noticing negative timeouts being passed to the poll() wrapper in the client transmit functions
Fri Feb 8 13:00:00 2013 Nalin Dahyabhai 1.11-2 - set \"rdns = false\" in the default krb5.conf (#908323,#908324)
Tue Dec 18 13:00:00 2012 Nalin Dahyabhai 1.11-1 - update to 1.11 release
Thu Dec 13 13:00:00 2012 Nalin Dahyabhai 1.11-0.beta2.0 - update to 1.11 beta 2
Thu Dec 13 13:00:00 2012 Nalin Dahyabhai - when building with our bundled copy of libverto, package it in with -libs rather than with -server (#886049)
Wed Nov 21 13:00:00 2012 Nalin Dahyabhai 1.11-0.beta1.0 - update to 1.11 beta 1
Fri Nov 16 13:00:00 2012 Nalin Dahyabhai 1.11-0.alpha1.1 - handle releases where texlive packaging wasn\'t yet as complicated as it is in Fedora 18 - fix an uninitialized-variable error building one of the test programs
Fri Nov 16 13:00:00 2012 Nalin Dahyabhai 1.11-0.alpha1.0 - move the rather large pile of html and pdf docs to -workstation, so that just having something that links to the libraries won\'t drag them onto a system, and we avoid having to sort out hard-coded paths that include %{_libdir} showing up in docs in multilib packages - actually create %{_var}/kerberos/kdc/user, so that it can be packaged - correct the list of packaged man pages - don\'t dummy up required tex stylesheets, require them - require pdflatex and makeindex
Thu Nov 15 13:00:00 2012 Nalin Dahyabhai - update to 1.11 alpha 1 - drop backported patch for RT #7406 - drop backported patch for RT #7407 - drop backported patch for RT #7408 - the new docs system generates PDFs, so stop including them as sources - drop backported patch to allow deltat.y to build with the usual warning flags and the current gcc - drop backported fix for disabling use of a replay cache when verifying initial credentials - drop backported fix for teaching PKINIT clients which trust the KDC\'s certificate directly to verify signed-data messages that are signed with the KDC\'s certificate, when the blobs don\'t include a copy of the KDC\'s certificate - drop backported patches to make keytab-based authentication attempts work better when the client tells the KDC that it supports a particular cipher, but doesn\'t have a key for it in the keytab - drop backported fix for avoiding spurious clock skew when a TGT is decrypted long after the KDC sent it to the client which decrypts it - move the cross-referenced HTML docs into the -libs package to avoid broken internal links - drop patches to fixup paths in man pages, shouldn\'t be needed any more
Wed Oct 17 14:00:00 2012 Nalin Dahyabhai 1.10.3-7 - tag a couple of other patches which we still need to be applied during %{?_rawbuild} builds (zmraz)
Tue Sep 25 14:00:00 2012 Nalin Dahyabhai 1.10.3-6 - actually pull up the patch for RT#7063, and not some other ticket (#773496)
Mon Sep 10 14:00:00 2012 Nalin Dahyabhai 1.10.3-5 - add patch based on one from Filip Krska to not call poll() with a negative timeout when the caller\'s intent is for us to just stop calling it (#838548)
Fri Sep 7 14:00:00 2012 Nalin Dahyabhai - on EL6, conflict with libsmbclient before 3.5.10-124, which is when it stopped linking with a symbol which we no longer export (#771687) - pull up patch for RT#7063, in which not noticing a prompt for a long time throws the client library\'s idea of the time difference between it and the KDC really far out of whack (#773496) - add a backport of more patches to set the client\'s list of supported enctypes when using a keytab to be the list of types of keys in the keytab, plus the list of other types the client supports but for which it doesn\'t have keys, in that order, so that KDCs have a better chance of being able to issue tickets with session keys of types that the client can use (#837855)
Thu Sep 6 14:00:00 2012 Nalin Dahyabhai 1.10.3-4 - cut down the number of times we load SELinux labeling configuration from a minimum of two times to actually one (more of #845125)
Thu Aug 30 14:00:00 2012 Nalin Dahyabhai 1.10.3-3 - backport patch to disable replay detection in krb5_verify_init_creds() while reading the AP-REQ that\'s generated in the same function (RT#7229)
Thu Aug 30 14:00:00 2012 Nalin Dahyabhai 1.10.3-2 - undo rename from krb5-pkinit-openssl to krb5-pkinit on EL6 - version the Obsoletes: on the krb5-pkinit-openssl to krb5-pkinit rename - reintroduce the init scripts for non-systemd releases - forward-port %{?_rawbuild} annotations from EL6 packaging
Thu Aug 9 14:00:00 2012 Nalin Dahyabhai 1.10.3-1 - update to 1.10.3, rolling in the fixes from MITKRB5-SA-2012-001
Thu Aug 2 14:00:00 2012 Nalin Dahyabhai 1.10.2-7 - selinux: hang on to the list of selinux contexts, freeing and reloading it only when the file we read it from is modified, freeing it when the shared library is being unloaded (#845125)
Thu Aug 2 14:00:00 2012 Nalin Dahyabhai 1.10.2-6 - go back to not messing with library file paths on Fedora 17: it breaks file path dependencies in other packages, and since Fedora 17 is already released, breaking that is our fault
Tue Jul 31 14:00:00 2012 Nalin Dahyabhai 1.10.2-5 - add upstream patch to fix freeing an uninitialized pointer and dereferencing another uninitialized pointer in the KDC (MITKRB5-SA-2012-001, CVE-2012-1014 and CVE-2012-1015, #844779 and #844777) - fix a thinko in whether or not we mess around with devel .so symlinks on systems without a separate /usr (sbose)
Fri Jul 27 14:00:00 2012 Fedora Release Engineering - 1.10.2-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
Fri Jun 22 14:00:00 2012 Nalin Dahyabhai 1.10.2-3 - backport a fix to allow a PKINIT client to handle SignedData from a KDC that\'s signed with a certificate that isn\'t in the SignedData, but which is available as an anchor or intermediate on the client (RT#7183)
Tue Jun 5 14:00:00 2012 Nalin Dahyabhai 1.10.2-2 - back out this labeling change (dwalsh): - when building the new label for a file we\'re about to create, also mix in the current range, in addition to the current user
Fri Jun 1 14:00:00 2012 Nalin Dahyabhai 1.10.2-1 - update to 1.10.2 - when building the new label for a file we\'re about to create, also mix in the current range, in addition to the current user - also package the PDF format admin, user, and install guides - drop some PDFs that no longer get built right - add a backport of Stef\'s patch to set the client\'s list of supported enctypes to match the types of keys that we have when we are using a keytab to try to get initial credentials, so that a KDC won\'t send us an AS reply that we can\'t encrypt (RT#2131, #748528) - don\'t shuffle around any shared libraries on releases with no-separate-/usr, since /usr/lib is the same place as /lib - add explicit buildrequires: on \'hostname\', for the tests, on systems where it\'s in its own package, and require net-tools, which used to provide the command, everywhere
Mon May 7 14:00:00 2012 Nalin Dahyabhai - skip the setfscreatecon() if fopen() is passed \"rb\" as the open mode (part of #819115)
Tue May 1 14:00:00 2012 Nalin Dahyabhai 1.10.1-3 - have -server require /usr/share/dict/words, which we set as the default dict_file in kdc.conf (#817089)
Tue Mar 20 13:00:00 2012 Nalin Dahyabhai 1.10.1-2 - change back dns_lookup_kdc to the default setting (Stef Walter, #805318) - comment out example.com examples in default krb5.conf (Stef Walter, #805320)
Fri Mar 9 13:00:00 2012 Nalin Dahyabhai 1.10.1-1 - update to 1.10.1 - drop the KDC crash fix - drop the KDC lookaside cache fix - drop the fix for kadmind RPC ACLs (CVE-2012-1012)
Wed Mar 7 13:00:00 2012 Nalin Dahyabhai 1.10-5 - when removing -workstation, remove our files from the info index while the file is still there, in %preun, rather than %postun, and use the compressed file\'s name (#801035)
Tue Feb 21 13:00:00 2012 Nathaniel McCallum - 1.10-4 - Fix string RPC ACLs (RT#7093); CVE-2012-1012
Tue Jan 31 13:00:00 2012 Nathaniel McCallum - 1.10-3 - Add upstream lookaside cache behavior fix (RT#7082)
Mon Jan 30 13:00:00 2012 Nalin Dahyabhai 1.10-2 - add patch to accept keytab entries with vno==0 as matches when we\'re searching for an entry with a specific name/kvno (#230382/#782211,RT#3349)
Mon Jan 30 13:00:00 2012 Nalin Dahyabhai 1.10-1 - update to 1.10 final
Thu Jan 26 13:00:00 2012 Nathaniel McCallum - 1.10-0.beta1.2 - Add upstream crashfix patch (RT#7081)
Thu Jan 12 13:00:00 2012 Nalin Dahyabhai 1.10-0.beta1.1 - update to beta 1
Wed Jan 11 13:00:00 2012 Peter Robinson - mktemp was long obsoleted by coreutils
Wed Jan 4 13:00:00 2012 Nalin Dahyabhai 1.10-0.alpha2.2 - modify the deltat grammar to also tell gcc (4.7) to suppress \"maybe-uninitialized\" warnings in addition to the \"uninitialized\" warnings it\'s already being told to suppress (RT#7080)
Tue Dec 20 13:00:00 2011 Nalin Dahyabhai 1.10-0.alpha2.1 - update to alpha 2 - drop a couple of patches which were integrated for alpha 2
Tue Dec 13 13:00:00 2011 Nalin Dahyabhai 1.10-0.alpha1.3 - pull in patch for RT#7046: tag a ccache containing credentials obtained via S4U2Proxy with the principal name of the proxying principal (part of #761317) so that the default principal name can be set to that of the client for which it is proxying, which results in the ccache looking more normal to consumers of the ccache that don\'t care that there\'s proxying going on - pull in patch for RT#7047: allow tickets obtained via S4U2Proxy to be cached (more of #761317) - pull in patch for RT#7048: allow PAC verification to only bother trying to verify the signature with keys that it\'s given (still more of #761317)
Tue Dec 6 13:00:00 2011 Nalin Dahyabhai 1.10-0.alpha1.2 - apply upstream patch to fix a null pointer dereference when processing TGS requests (CVE-2011-1530, #753748)
Wed Nov 30 13:00:00 2011 Nalin Dahyabhai 1.10-0.alpha1.1 - correct a bug in the fix for #754001 so that the file creation context is consistently reset
Tue Nov 15 13:00:00 2011 Nalin Dahyabhai 1.10-0.alpha1.0 - update to 1.10 alpha 1 - on newer releases where we can assume NSS >= 3.13, configure PKINIT to build using NSS - on newer releases where we build PKINIT using NSS, configure libk5crypto to build using NSS - rename krb5-pkinit-openssl to krb5-pkinit on newer releases where we\'re expecting to build PKINIT using NSS instead - during %check, run check in the library and kdc subdirectories, which should be able to run inside of the build system without issue
Wed Oct 26 14:00:00 2011 Fedora Release Engineering - 1.9.1-19 - Rebuilt for glibc bug#747377
Tue Oct 18 14:00:00 2011 Nalin Dahyabhai 1.9.1-18 - apply upstream patch to fix a null pointer dereference with the LDAP kdb backend (CVE-2011-1527, #744125), an assertion failure with multiple kdb backends (CVE-2011-1528), and a null pointer dereference with multiple kdb backends (CVE-2011-1529) (#737711)
Thu Oct 13 14:00:00 2011 Nalin Dahyabhai 1.9.1-17 - pull in patch from trunk to rename krb5int_pac_sign() to krb5_pac_sign() and make it public (#745533)
Fri Oct 7 14:00:00 2011 Nalin Dahyabhai 1.9.1-16 - kadmin.service: fix #723723 again - kadmin.service,krb5kdc.service: remove optional use of $KRB5REALM in command lines, because systemd parsing doesn\'t handle alternate value shell variable syntax - kprop.service: add missing Type=forking so that systemd doesn\'t assume simple - kprop.service: expect the ACL configuration to be there, not absent - handle a harder-to-trigger assertion failure that starts cropping up when we exit the transmit loop on time (#739853)
Sun Oct 2 14:00:00 2011 Tom Callaway 1.9.1-15 - hardcode pid file as option in krb5kdc.service
Fri Sep 30 14:00:00 2011 Tom Callaway 1.9.1-14 - fix pid path in krb5kdc.service
Mon Sep 19 14:00:00 2011 Tom Callaway 1.9.1-13 | |