Commit Graph

354 Commits

Author SHA256 Message Date
Ismail Dönmez
d9be576ce1 Accepting request 308898 from home:dimstar:Factory
Also build dep libverto for the -mini variant... so it can actually be built

OBS-URL: https://build.opensuse.org/request/show/308898
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=143
2015-05-27 16:09:38 +00:00
7991a93622 - pre_checkin.sh aligned changes between krb5/krb5-mini
- added krb5.keyring

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=142
2015-05-22 09:30:16 +00:00
8103840325 * Add client support for the Kerberos Cache Manager protocol. If the host
* Add support for doing unlocked database dumps for the DB2 KDC back end,
  * krb5-1.7-doublelog.patch

- Work around replay cache creation race; (bnc#898439).
  krb5-1.13-work-around-replay-cache-creation-race.patch

-  bnc#897874 CVE-2014-5351: krb5: current keys returned when randomizing the keys for a service principal 
- added patches:
  * bnc#897874-CVE-2014-5351.diff

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=141
2015-05-22 09:22:57 +00:00
Andrey Karepin
cdaf49db88 OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=140 2015-05-13 19:33:48 +00:00
Andrey Karepin
71a09ab035 Accepting request 306592 from home:stroeder:branches:network
update to 1.13.2

OBS-URL: https://build.opensuse.org/request/show/306592
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=139
2015-05-13 19:25:01 +00:00
24de3e2bab Accepting request 305915 from home:guohouzuo:freeipa
OBS-URL: https://build.opensuse.org/request/show/305915
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=138
2015-05-11 11:41:14 +00:00
Dominique Leuenberger
29cd6a7de7 Accepting request 286672 from network
security update 1.13.1 (forwarded request 286613 from stroeder)

OBS-URL: https://build.opensuse.org/request/show/286672
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=108
2015-02-22 16:23:32 +00:00
cefda77aa1 Accepting request 286613 from home:stroeder:branches:network
security update 1.13.1

OBS-URL: https://build.opensuse.org/request/show/286613
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=136
2015-02-18 17:22:56 +00:00
Dominique Leuenberger
823f9c3d3d Accepting request 280033 from network
1

OBS-URL: https://build.opensuse.org/request/show/280033
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=107
2015-01-08 22:01:05 +00:00
42eb1db8e7 Accepting request 280024 from home:mlin7442:branches:network
update to 1.13, also fixed build with bison3

OBS-URL: https://build.opensuse.org/request/show/280024
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=134
2015-01-06 10:58:20 +00:00
Stephan Kulow
fea3c25a0a Accepting request 253481 from network
1

OBS-URL: https://build.opensuse.org/request/show/253481
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=106
2014-10-05 18:27:19 +00:00
35dbbe780b Accepting request 252436 from home:dmdiss:branches:bnc898439_krb_reply_cache_race_factory
- Work around replay cache creation race; (bnc#898439).
  krb5-1.13-work-around-replay-cache-creation-race.patch

OBS-URL: https://build.opensuse.org/request/show/252436
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=132
2014-10-01 07:19:37 +00:00
Stephan Kulow
c19ee31ec4 Accepting request 252174 from network
1

OBS-URL: https://build.opensuse.org/request/show/252174
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=105
2014-09-28 17:56:34 +00:00
23582573aa Accepting request 251631 from home:varkoly:branches:network
-  bnc#897874 CVE-2014-5351: krb5: current keys returned when randomizing the keys for a service principal 
- added patches:
  * bnc#897874-CVE-2014-5351.diff

OBS-URL: https://build.opensuse.org/request/show/251631
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=130
2014-09-25 08:28:07 +00:00
Stephan Kulow
f050792a44 Accepting request 247118 from network
1

OBS-URL: https://build.opensuse.org/request/show/247118
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=104
2014-09-03 16:21:36 +00:00
1e26a2fb1a Accepting request 246966 from home:AndreasStieger:branches:network
krb5 5.12.2

- Fix build with doxygen 1.8.8 - adding krb5-1.12-doxygen.patch
  from upstream
  See https://build.opensuse.org/request/show/246780

OBS-URL: https://build.opensuse.org/request/show/246966
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=128
2014-09-01 15:41:18 +00:00
9c37e90ffc Accepting request 245051 from network
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/245051
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=102
2014-08-20 15:53:40 +00:00
Christian Kornacker
e1506944cc - buffer overrun in kadmind with LDAP backend
CVE-2014-4345 (bnc#891082)
  krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=126
2014-08-11 11:01:01 +00:00
Stephan Kulow
be8887f4d7 Accepting request 243586 from network
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/243586
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=101
2014-08-06 09:42:15 +00:00
Christian Kornacker
f2e853070c - Fix double-free in SPNEGO [CVE-2014-4343] (bnc#888697)
krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch
  Fix null deref in SPNEGO acceptor [CVE-2014-4344]
  krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=124
2014-07-28 09:58:41 +00:00
Stephan Kulow
ec41724c92 Accepting request 241736 from network
1

OBS-URL: https://build.opensuse.org/request/show/241736
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=100
2014-07-27 06:25:40 +00:00
Christian Kornacker
3ac7b19a80 Accepting request 241590 from home:posophe:branches:network
Fix for systemd

OBS-URL: https://build.opensuse.org/request/show/241590
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=122
2014-07-21 12:42:45 +00:00
Christian Kornacker
3f646c425e - denial of service flaws when handling RFC 1964 tokens (bnc#886016)
krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch
- start krb5kdc after slapd (bnc#886102)
- obsolete krb5-plugin-preauth-pkinit-nss (bnc#881674)
  similar functionality is provided by krb5-plugin-preauth-pkinit

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=121
2014-07-15 08:18:37 +00:00
Stephan Kulow
76cd6119cf Accepting request 222761 from network
don't deliver SysV init files to systemd distributions

OBS-URL: https://build.opensuse.org/request/show/222761
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=99
2014-02-19 10:39:16 +00:00
Christian Kornacker
5f3b47a9fc - don't deliver SysV init files to systemd distributions
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=119
2014-02-18 17:40:34 +00:00
Stephan Kulow
8dcb675a57 Accepting request 215374 from network
- update to version 1.12.1
  * Make KDC log service principal names more consistently during
    some error conditions, instead of "<unknown server>"
  * Fix several bugs related to building AES-NI support on less
    common configurations
  * Fix several bugs related to keyring credential caches
- upstream obsoletes:
  krb5-1.12-copy_context.patch
  krb5-1.12-enable-NX.patch
  krb5-1.12-pic-aes-ni.patch
  krb5-master-no-malloc0.patch
  krb5-master-ignore-empty-unnecessary-final-token.patch
  krb5-master-gss_oid_leak.patch
  krb5-master-keytab_close.patch
  krb5-master-spnego_error_messages.patch
- Fix Get time offsets for all keyring ccaches
  krb5-master-keyring-kdcsync.patch (RT#7820)

OBS-URL: https://build.opensuse.org/request/show/215374
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=98
2014-01-29 06:15:26 +00:00
Christian Kornacker
869a682f2d - update to version 1.12.1
* Make KDC log service principal names more consistently during
    some error conditions, instead of "<unknown server>"
  * Fix several bugs related to building AES-NI support on less
    common configurations
  * Fix several bugs related to keyring credential caches
- upstream obsoletes:
  krb5-1.12-copy_context.patch
  krb5-1.12-enable-NX.patch
  krb5-1.12-pic-aes-ni.patch
  krb5-master-no-malloc0.patch
  krb5-master-ignore-empty-unnecessary-final-token.patch

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=117
2014-01-21 15:06:23 +00:00
Stephan Kulow
79d8b3686a Accepting request 214093 from network
OBS-URL: https://build.opensuse.org/request/show/214093
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=97
2014-01-17 15:40:41 +00:00
Christian Kornacker
673bd84f01 extended changelog for Factory
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=115
2014-01-16 13:19:42 +00:00
Michael Calmer
03254981cb Accepting request 213903 from home:ckornacker:branches:network
- update to version 1.12
  * Add GSSAPI extensions for constructing MIC tokens using IOV lists
  * Add a FAST OTP preauthentication module for the KDC which uses
    RADIUS to validate OTP token values.
  * The AES-based encryption types will use AES-NI instructions
    when possible for improved performance.
- revert dependency on libcom_err-mini-devel since it's not yet
  available
- update and rebase patches

OBS-URL: https://build.opensuse.org/request/show/213903
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=114
2014-01-15 14:14:20 +00:00
9e3edabdc0 OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=113 2013-12-10 16:50:56 +00:00
10b96098f3 Accepting request 210105 from home:neilbrown:branches:network
Reduce build dependencies for krb5-mini
This requires a change to e2fsprogs which will include
the creation of e2fsprogs-mini, so it shouldn't be accepted
before that other change is accepted

- Reduce build dependencies for krb5-mini by removing
  doxygen and changing libcom_err-devel to
  libcom_err-mini-devel
- Small fix to pre_checkin.sh so krb5-mini.spec is correct.

- Reduce build dependencies for krb5-mini by removing
  doxygen and changing libcom_err-devel to
  libcom_err-mini-devel
- Small fix to pre_checkin.sh so krb5-mini.spec is correct.

OBS-URL: https://build.opensuse.org/request/show/210105
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=112
2013-12-10 09:48:22 +00:00
Stephan Kulow
a487b00b55 Accepting request 208686 from network
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/208686
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=96
2013-11-28 06:27:28 +00:00
3e0687cac7 Accepting request 207746 from home:ckornacker:branches:network
- update to version 1.11.4
  - Fix a KDC null pointer dereference [CVE-2013-1417] that could
    affect realms with an uncommon configuration.
  - Fix a KDC null pointer dereference [CVE-2013-1418] that could
    affect KDCs that serve multiple realms.
  - Fix a number of bugs related to KDC master key rollover.

OBS-URL: https://build.opensuse.org/request/show/207746
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=110
2013-11-20 12:36:50 +00:00
Stephan Kulow
36be5ba0fe Accepting request 180770 from network
- install and enable systemd service files also in -mini package

- remove fstack-protector-all from CFLAGS, just use the 
  lighter/fast version already present in %optflags
- Use LFS_CFLAGS to build in 32 bit archs.

- install and enable systemd service files also in -mini package

- remove fstack-protector-all from CFLAGS, just use the 
  lighter/fast version already present in %optflags
- Use LFS_CFLAGS to build in 32 bit archs.

OBS-URL: https://build.opensuse.org/request/show/180770
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=94
2013-06-25 07:22:45 +00:00
Michael Calmer
6ca487dd65 - install and enable systemd service files also in -mini package
- install and enable systemd service files also in -mini package

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=108
2013-06-24 16:22:21 +00:00
Michael Calmer
071b9cc1bd Accepting request 180374 from home:elvigia:branches:network
- remove fstack-protector-all from CFLAGS, just use the 
  lighter/fast version already present in %optflags
- Use LFS_CFLAGS to build in 32 bit archs.

- remove fstack-protector-all from CFLAGS, just use the 
  lighter/fast version already present in %optflags
- Use LFS_CFLAGS to build in 32 bit archs.

OBS-URL: https://build.opensuse.org/request/show/180374
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=107
2013-06-21 12:43:11 +00:00
Stephan Kulow
59b4e7e8a9 Accepting request 178349 from network
- update to version 1.11.3
  - Fix a UDP ping-pong vulnerability in the kpasswd
    (password changing) service. [CVE-2002-2443]
  - Improve interoperability with some Windows native PKINIT clients.
- install translation files
- remove outdated configure options

- update to version 1.11.3
  - Fix a UDP ping-pong vulnerability in the kpasswd
    (password changing) service. [CVE-2002-2443]
  - Improve interoperability with some Windows native PKINIT clients.
- install translation files
- remove outdated configure options

OBS-URL: https://build.opensuse.org/request/show/178349
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=93
2013-06-11 04:34:35 +00:00
Michael Calmer
62c3aa1413 fix mini spec and changes
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=105
2013-06-09 14:26:32 +00:00
Michael Calmer
eaff141ce0 - update to version 1.11.3
- Fix a UDP ping-pong vulnerability in the kpasswd
    (password changing) service. [CVE-2002-2443]
  - Improve interoperability with some Windows native PKINIT clients.
- install translation files
- remove outdated configure options

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=104
2013-06-09 14:19:29 +00:00
Stephan Kulow
7fb60032c6 Accepting request 176881 from network
- cleanup systemd files (remove syslog.target)

- cleanup systemd files (remove syslog.target)

OBS-URL: https://build.opensuse.org/request/show/176881
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=92
2013-06-05 09:53:15 +00:00
Michael Calmer
333c9356fd - cleanup systemd files (remove syslog.target)
- cleanup systemd files (remove syslog.target)

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=102
2013-05-28 17:08:58 +00:00
Stephan Kulow
0e86d6c70f Accepting request 174393 from network
- let krb5-mini conflict with all main packages

- add conflicts between krb5-mini and krb5-server

- update to version 1.11.2
  * Incremental propagation could erroneously act as if a slave's
    database were current after the slave received a full dump
    that failed to load.
  * gss_import_sec_context incorrectly set internal state that
    identifies whether an imported context is from an interposer
    mechanism or from the underlying mechanism. 
- upstream fix obsolete krb5-lookup_etypes-leak.patch

- let krb5-mini conflict with all main packages

- add conflicts between krb5-mini and krb5-server

- update to version 1.11.2
  * Incremental propagation could erroneously act as if a slave's
    database were current after the slave received a full dump
    that failed to load.
  * gss_import_sec_context incorrectly set internal state that
    identifies whether an imported context is from an interposer
    mechanism or from the underlying mechanism. 
- upstream fix obsolete krb5-lookup_etypes-leak.patch

OBS-URL: https://build.opensuse.org/request/show/174393
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=91
2013-05-03 11:37:02 +00:00
Michael Calmer
be7c32c3a0 - let krb5-mini conflict with all main packages
- let krb5-mini conflict with all main packages

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=100
2013-05-03 07:44:44 +00:00
Michael Calmer
d494e8c485 - add conflicts between krb5-mini and krb5-server
- add conflicts between krb5-mini and krb5-server

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=99
2013-05-02 14:44:19 +00:00
Michael Calmer
bb6c75aaa8 package new man page
OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=98
2013-04-28 15:33:40 +00:00
Michael Calmer
703aff2fdd - update to version 1.11.2
* Incremental propagation could erroneously act as if a slave's
    database were current after the slave received a full dump
    that failed to load.
  * gss_import_sec_context incorrectly set internal state that
    identifies whether an imported context is from an interposer
    mechanism or from the underlying mechanism. 
- upstream fix obsolete krb5-lookup_etypes-leak.patch

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=97
2013-04-28 15:20:13 +00:00
Stephan Kulow
afa52a69f9 Accepting request 162619 from network
- add conflicts between krb5-mini-devel and krb5-devel

- add conflicts between krb5-mini and krb5 and krb5-client

- enable selinux and set openssl as crypto implementation

- fix path to executables in service files
  (bnc#810926)

- update to version 1.11.1
  * Improve ASN.1 support code, making it table-driven for
    decoding as well as encoding
  * Refactor parts of KDC
  * Documentation consolidation
  * build docs in the main package
  * bugfixing
- changes of patches:
  * bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif:
    upstream
  * bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif:
    upstream
  * krb5-1.10-gcc47.patch: upstream
  * krb5-1.10-selinux-label.patch replaced by
    krb5-1.11-selinux-label.patch
  * krb5-1.10-spin-loop.patch: upstream
  * krb5-1.3.5-perlfix.dif: the tool was removed from upstream
  * krb5-1.8-pam.patch replaced by
    krb5-1.11-pam.patch

- add conflicts between krb5-mini-devel and krb5-devel

OBS-URL: https://build.opensuse.org/request/show/162619
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/krb5?expand=0&rev=90
2013-04-05 07:26:17 +00:00
Michael Calmer
fe67473a6d - add conflicts between krb5-mini-devel and krb5-devel
- add conflicts between krb5-mini-devel and krb5-devel

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=95
2013-04-04 13:10:58 +00:00
Michael Calmer
91ad28ede3 - add conflicts between krb5-mini and krb5 and krb5-client
- add conflicts between krb5-mini and krb5 and krb5-client

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=94
2013-04-02 15:33:04 +00:00