source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 10693

Revision 10693, 69.2 KB checked in by tomop, 8 years ago (diff)

krb5-1.8.2-16

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 16%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
67Patch84: krb5-kadmind-null-password.patch
68Patch85: krb5-1.8_CVE-2013-1415.patch
69Patch86: krb5-1.8_CVE-2013-1416.patch
70Patch87: krb5-1.11.2-kpasswd_pingpong.patch
71Patch88: krb5-1.8_CVE-2013-1418.patch
72Patch89: krb5-1.8_CVE-2014-4341_4342.patch
73Patch90: krb5-1.8_CVE-2014-4344.patch
74Patch91: krb5-1.8_CVE-2014-4345.patch
75Patch92: krb5-1.8-MITKRB5-SA-2015-0001.patch
76Patch93: krb5-1.8_CVE-2014-5353.patch
77Patch94: krb5-1.8_CVE-2014-5354.patch
78Patch95: krb5-1.8-CVE-2015-8629.patch
79Patch96: krb5-1.8.2_CVE-2015-8631.patch
80Patch97: CVE-2014-5355.patch
81
82License: MIT
83URL: http://web.mit.edu/kerberos/www/
84Group: System Environment/Libraries
85BuildRoot: %{_tmppath}/%{name}-%{version}-root
86
87BuildRequires: autoconf, bison, flex, gawk
88# BuildRequires: libcom_err-devel, libss-devel
89BuildRequires: e2fsprogs-devel
90# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
91BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
92# BuildRequires: texlive-latex
93BuildRequires: keyutils-libs-devel
94# BuildRequires: libselinux-devel
95BuildRequires: pam-devel
96
97%if %{WITH_LDAP}
98BuildRequires: openldap-devel
99%endif
100%if %{WITH_OPENSSL}
101BuildRequires: openssl-devel >= 1.0.0
102%endif
103
104Vendor: Project Vine
105Distribution: Vine Linux
106
107%description
108Kerberos V5 is a trusted-third-party network authentication system,
109which can improve your network's security by eliminating the insecure
110practice of cleartext passwords.
111
112%package devel
113Summary: Development files needed to compile Kerberos 5 programs
114Group: Development/Libraries
115Requires: %{name}-libs = %{version}-%{release}
116# Requires: keyutils-libs-devel, libselinux-devel
117Requires: keyutils-libs-devel
118Requires: e2fsprogs-devel
119
120%description devel
121Kerberos is a network authentication system. The krb5-devel package
122contains the header files and libraries needed for compiling Kerberos
1235 programs. If you want to develop Kerberos-aware programs, you need
124to install this package.
125
126%package libs
127Summary: The shared libraries used by Kerberos 5
128Group: System Environment/Libraries
129
130%description libs
131Kerberos is a network authentication system. The krb5-libs package
132contains the shared libraries needed by Kerberos 5. If you are using
133Kerberos, you need to install this package.
134
135%package server
136Group: System Environment/Daemons
137Summary: The KDC and related programs for Kerberos 5
138Requires: %{name}-libs = %{version}-%{release}
139Requires(post): /sbin/install-info, chkconfig
140# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
141Requires: initscripts >= 8.91.3-1
142Requires(preun): /sbin/install-info, chkconfig, initscripts
143Requires(postun): initscripts
144# mktemp is used by krb5-send-pr
145Requires: mktemp
146# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
147Requires: portreserve
148
149%description server
150Kerberos is a network authentication system. The krb5-server package
151contains the programs that must be installed on a Kerberos 5 key
152distribution center (KDC).  If you are installing a Kerberos 5 KDC,
153you need to install this package (in other words, most people should
154NOT install this package).
155
156%package server-ldap
157Group: System Environment/Daemons
158Summary: The LDAP storage plugin for the Kerberos 5 KDC
159Requires: %{name}-server = %{version}-%{release}
160Requires: %{name}-libs = %{version}-%{release}
161
162%description server-ldap
163Kerberos is a network authentication system. The krb5-server package
164contains the programs that must be installed on a Kerberos 5 key
165distribution center (KDC).  If you are installing a Kerberos 5 KDC,
166and you wish to use a directory server to store the data for your
167realm, you need to install this package.
168
169%package workstation
170Summary: Kerberos 5 programs for use on workstations
171Group: System Environment/Base
172Requires: %{name}-libs = %{version}-%{release}
173Requires(post): /sbin/install-info
174Requires(preun): /sbin/install-info
175# mktemp is used by krb5-send-pr
176Requires: mktemp
177Obsoletes: krb5-workstation-clients < %{version}-%{release}
178Obsoletes: krb5-workstation-servers < %{version}-%{release}
179
180%description workstation
181Kerberos is a network authentication system. The krb5-workstation
182package contains the basic Kerberos programs (kinit, klist, kdestroy,
183kpasswd). If your network uses Kerberos, this package should be
184installed on every workstation.
185
186%package pkinit-openssl
187Summary: The PKINIT module for Kerberos 5
188Group: System Environment/Libraries
189Requires: %{name}-libs = %{version}-%{release}
190
191%description pkinit-openssl
192Kerberos is a network authentication system. The krb5-pkinit-openssl
193package contains the PKINIT plugin, which uses OpenSSL to allow clients
194to obtain initial credentials from a KDC using a private key and a
195certificate.
196
197# compat32
198%package -n compat32-%{name}-devel
199Summary: Development files needed to compile Kerberos 5 programs.
200Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
201Group: Development/Libraries
202Requires: compat32-%{name}-libs = %{version}-%{release}
203Requires: %{name}-devel = %{version}-%{release}
204Requires: compat32-e2fsprogs-devel
205
206%description -n compat32-%{name}-devel
207Kerberos is a network authentication system. The krb5-devel package
208contains the header files and libraries needed for compiling Kerberos
2095 programs. If you want to develop Kerberos-aware programs, you need
210to install this package.
211
212%package -n compat32-%{name}-libs
213Summary: The shared libraries used by Kerberos 5.
214Summary(ja): Kerberos 5 の共有ライブラリ
215Group: System Environment/Libraries
216Requires(pre): /sbin/ldconfig
217Requires: %{name}-libs = %{version}-%{release}
218
219%description -n compat32-%{name}-libs
220Kerberos is a network authentication system. The krb5-libs package
221contains the shared libraries needed by Kerberos 5. If you are using
222Kerberos, you need to install this package.
223
224%package -n compat32-%{name}-pkinit-openssl
225Summary: The PKINIT module for Kerberos 5.
226Summary(ja): Kerberos 5 の PKINIT モジュール
227Group: System Environment/Libraries
228Requires: compat32-%{name}-libs = %{version}-%{release}
229Requires: %{name}-pkinit-openssl = %{version}-%{release}
230
231%description -n compat32-%{name}-pkinit-openssl
232Kerberos is a network authentication system. The krb5-pkinit-openssl
233package contains the PKINIT plugin, which uses OpenSSL to allow clients
234to obtain initial credentials from a KDC using a private key and a
235certificate.
236
237# end of compat32 package
238
239%prep
240%setup -q -a 23
241ln -s NOTICE LICENSE
242
243%patch60 -p1 -b .pam
244
245%patch61 -p1 -b .manpaths
246
247# %patch63 -p1 -b .selinux-label
248
249%patch5  -p1 -b .ksu-access
250%patch6  -p1 -b .ksu-path
251%patch12 -p1 -b .ktany
252%patch16 -p1 -b .buildconf
253%patch23 -p1 -b .dns
254%patch29 -p1 -b .kprop-mktemp
255%patch30 -p1 -b .send-pr-tempfile
256%patch39 -p1 -b .api
257# %patch53 -p1 -b .nodeplibs
258%patch56 -p1 -b .doublelog
259%patch58 -p1 -b .key_exp
260%patch59 -p1 -b .kpasswd_tcp
261# %patch70 -p0 -b .kpasswd_tcp2
262%patch71 -p1 -b .dirsrv-accountlock
263%patch72 -p0 -b .gss-noexp
264%patch73 -p1 -b .authdata
265%patch74 -p0 -b .key_usage
266%patch75 -p0 -b .signed
267%patch76 -p1 -b .1.8.2-1.8.3-crypto
268%patch77 -p1 -b .2010-007
269%patch78 -p1 -b .2011-001
270%patch79 -p1 -b .2011-002
271%patch80 -p1 -b .2011-003
272%patch81 -p1 -b .2011-004
273%patch82 -p1 -b .2011-006
274%patch83 -p0 -b .2012-001
275%patch84 -p1 -b .kadmind-null-password
276%patch85 -p1 -b .CVE-2013-1415
277%patch86 -p1 -b .CVE-2013-1416
278%patch87 -p1 -b .kpasswd_pingpong
279%patch88 -p1 -b .CVE-2013-1418
280
281%patch89 -p1 -b .CVE-2014-4341_4342
282%patch90 -p1 -b .CVE-2014-4344
283%patch91 -p1 -b .CVE-2014-4345
284%patch92 -p1 -b .2015-0001
285%patch93 -p1 -b .CVE-2014-5353
286%patch94 -p1 -b .CVE-2014-5354
287%patch95 -p1 -b .CVE-2015-8629
288%patch96 -p1 -b .CVE-2015-8631
289%patch97 -p1 -b .CVE-2014-5355
290
291gzip doc/*.ps
292
293sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
294sed -i -e '1c\
295\\documentclass{article}\
296\\usepackage{fixunder}\
297\\usepackage{functions}\
298\\usepackage{fancyheadings}\
299\\usepackage{hyperref}' doc/implement/implement.tex
300
301# Take the execute bit off of documentation.
302chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
303
304# Rename the man pages so that they'll get generated correctly.  Uses the
305# "krb5-1.8-manpaths.txt" source file.
306pushd src
307cat %{SOURCE25} | while read manpage ; do
308        mv "$manpage" "$manpage".in
309done
310popd
311
312# Check that the PDFs we built earlier match this source tree, using the
313# "krb5-tex-pdf.sh" source file.
314sh %{SOURCE24} check << EOF
315doc/api       library krb5
316doc/implement implement
317doc/kadm5     adb-unit-test
318doc/kadm5     api-unit-test
319doc/kadm5     api-funcspec
320doc/kadm5     api-server-design
321EOF
322
323# Fix the LDIF file.
324if test %{version} != 1.8.2 ; then
325        # Hopefully this was fixed later.
326        exit 1
327fi
328sed -i s,^attributetype:,attributetypes:,g \
329        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
330
331# Generate an FDS-compatible LDIF file.
332inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
333cat > 60kerberos.ldif << EOF
334# This is a variation on kerberos.ldif which 389 Directory Server will like.
335dn: cn=schema
336EOF
337egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
338touch -r $inldif 60kerberos.ldif
339
340# Rebuild the configure scripts.
341pushd src
342autoheader
343autoconf
344popd
345
346%build
347pushd src
348# Work out the CFLAGS and CPPFLAGS which we intend to use.
349INCLUDES=-I%{_includedir}/et
350CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
351CPPFLAGS="`echo $DEFINES $INCLUDES`"
352%configure \
353        CC="%{__cc}" \
354        CFLAGS="$CFLAGS" \
355        CPPFLAGS="$CPPFLAGS" \
356%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
357        SS_LIB="-lss" \
358%else
359        SS_LIB="-lss -lncurses" \
360%endif
361        --enable-shared \
362%if %{build_static}
363        --enable-static \
364%endif
365        --localstatedir=%{_var}/kerberos \
366        --disable-rpath \
367        --with-system-et \
368        --with-system-ss \
369        --with-netlib=-lresolv \
370        --without-tcl \
371        --enable-dns-for-realm \
372%if %{WITH_LDAP}
373%if %{WITH_DIRSRV}
374        --with-dirsrv \
375%else
376        --with-ldap \
377%endif
378%endif
379%if %{WITH_OPENSSL}
380        --enable-pkinit \
381%else
382        --disable-pkinit \
383%endif
384        --with-pam
385#       --with-selinux
386# Now build it.
387make %{?_smp_mflags}
388popd
389
390# Run the test suite.  We can't actually do this in the build system.
391: make -C src check TMPDIR=%{_tmppath}
392
393%install
394[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
395
396# Info docs.
397mkdir -p $RPM_BUILD_ROOT%{_infodir}
398install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
399
400# Unconditionally compress the info pages so that we know the right file name
401# to pass to install-info in %%post.
402gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
403
404# Sample KDC config files (bundled kdc.conf and kadm5.acl).
405mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
406install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
407install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
408
409# Default configuration file for everything.
410mkdir -p $RPM_BUILD_ROOT/etc
411install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
412
413# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
414mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
415for init in \
416        %{SOURCE5}\
417        %{SOURCE4} \
418        %{SOURCE2} ; do
419        # In the past, the init script was supposed to be named after the
420        # service that the started daemon provided.  Changing their names
421        # is an upgrade-time problem I'm in no hurry to deal with.
422        service=`basename ${init} .init`
423        install -pm 755 ${init} \
424        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
425done
426mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
427for sysconfig in \
428        %{SOURCE19}\
429        %{SOURCE20} ; do
430        install -pm 644 ${sysconfig} \
431        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
432done
433
434# portreserve configuration files.
435mkdir -p $RPM_BUILD_ROOT/etc/portreserve
436for portreserve in \
437        %{SOURCE30} \
438        %{SOURCE31} \
439        %{SOURCE32} ; do
440        install -pm 644 ${portreserve} \
441        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
442done
443
444
445# PAM configuration files.
446mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
447for pam in \
448        %{SOURCE29} ; do
449        install -pm 644 ${pam} \
450        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
451done
452
453# Plug-in directories.
454install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
455install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
456install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
457
458# The rest of the binaries, headers, libraries, and docs.
459make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
460
461# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
462# of the buildconf patch already conspire to strip out /usr/<anything> from the
463# list of link flags, and it helps prevent file conflicts on multilib systems.
464sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
465
466# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
467touch $RPM_BUILD_ROOT/rootfile
468rellibdir=..
469while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
470        rellibdir=../${rellibdir}
471done
472rm -f $RPM_BUILD_ROOT/rootfile
473mkdir -p $RPM_BUILD_ROOT/%{_lib}
474for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
475        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
476        pushd $RPM_BUILD_ROOT/%{_libdir}
477        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
478        popd
479done
480
481%clean
482[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
483
484%post libs -p /sbin/ldconfig
485
486%postun libs -p /sbin/ldconfig
487
488%post server-ldap -p /sbin/ldconfig
489
490%postun server-ldap -p /sbin/ldconfig
491
492%post server
493# Remove the init script for older servers.
494[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
495# Install the new ones.
496/sbin/chkconfig --add krb5kdc
497/sbin/chkconfig --add kadmin
498/sbin/chkconfig --add kprop
499# Install info pages.
500/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
501/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
502exit 0
503
504%preun server
505if [ "$1" -eq "0" ] ; then
506        /sbin/chkconfig --del krb5kdc
507        /sbin/chkconfig --del kadmin
508        /sbin/chkconfig --del kprop
509        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
510        /sbin/service kadmin stop > /dev/null 2>&1 || :
511        /sbin/service kprop stop > /dev/null 2>&1 || :
512        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
513        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
514fi
515exit 0
516
517%postun server
518if [ "$1" -ge 1 ] ; then
519        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
520        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
521        /sbin/service kprop condrestart > /dev/null 2>&1 || :
522fi
523exit 0
524
525%triggerun server -- krb5-server < 1.6.3-100
526if [ "$2" -eq "0" ] ; then
527        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
528        /sbin/service krb524 stop > /dev/null 2>&1 || :
529        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
530fi
531exit 0
532
533%post workstation
534/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
535exit 0
536
537%postun workstation
538if [ "$1" -eq "0" ] ; then
539        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
540fi
541exit 0
542
543%post -n compat32-%{name}-libs -p /sbin/ldconfig
544
545%postun -n compat32-%{name}-libs -p /sbin/ldconfig
546
547%files workstation
548%defattr(-,root,root,-)
549%doc doc/user*.ps.gz src/config-files/services.append
550%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
551%doc doc/krb5-user.html
552%attr(0755,root,root) %doc src/config-files/convert-config-files
553%{_infodir}/krb5-user.info*
554
555# Clients of the KDC, including tools you're likely to need if you're running
556# app servers other than those built from this source package.
557%{_bindir}/kdestroy
558%{_mandir}/man1/kdestroy.1*
559%{_bindir}/kinit
560%{_mandir}/man1/kinit.1*
561%{_bindir}/klist
562%{_mandir}/man1/klist.1*
563%{_bindir}/kpasswd
564%{_mandir}/man1/kpasswd.1*
565
566%{_bindir}/kvno
567%{_mandir}/man1/kvno.1*
568%{_bindir}/kadmin
569%{_mandir}/man1/kadmin.1*
570%{_bindir}/k5srvutil
571%{_mandir}/man1/k5srvutil.1*
572%{_bindir}/ktutil
573%{_mandir}/man1/ktutil.1*
574
575# Doesn't really fit anywhere else.
576%attr(4755,root,root) %{_bindir}/ksu
577%{_mandir}/man1/ksu.1*
578%config(noreplace) /etc/pam.d/ksu
579
580# Problem-reporting tool.
581%{_sbindir}/krb5-send-pr
582%dir %{_datadir}/gnats
583%{_datadir}/gnats/mit
584%{_mandir}/man1/krb5-send-pr.1*
585
586%files server
587%defattr(-,root,root,-)
588%docdir %{_mandir}
589
590/etc/rc.d/init.d/krb5kdc
591/etc/rc.d/init.d/kadmin
592/etc/rc.d/init.d/kprop
593%config(noreplace) /etc/sysconfig/krb5kdc
594%config(noreplace) /etc/sysconfig/kadmin
595%config(noreplace) /etc/portreserve/kerberos-iv
596%config(noreplace) /etc/portreserve/kerberos-adm
597%config(noreplace) /etc/portreserve/krb5_prop
598
599%doc doc/admin*.ps.gz
600%doc doc/install*.ps.gz
601%doc doc/krb5-admin.html
602%doc doc/krb5-install.html
603
604%{_infodir}/krb5-admin.info*
605%{_infodir}/krb5-install.info*
606
607%dir %{_var}/kerberos
608%dir %{_var}/kerberos/krb5kdc
609%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
610%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
611
612%dir %{_libdir}/krb5
613%dir %{_libdir}/krb5/plugins
614%dir %{_libdir}/krb5/plugins/kdb
615%dir %{_libdir}/krb5/plugins/preauth
616%dir %{_libdir}/krb5/plugins/authdata
617
618# Problem-reporting tool.
619%{_sbindir}/krb5-send-pr
620%dir %{_datadir}/gnats
621%{_datadir}/gnats/mit
622%{_mandir}/man1/krb5-send-pr.1*
623
624# KDC binaries and configuration.
625%{_mandir}/man5/kdc.conf.5*
626%{_sbindir}/kadmin.local
627%{_mandir}/man8/kadmin.local.8*
628%{_sbindir}/kadmind
629%{_mandir}/man8/kadmind.8*
630%{_sbindir}/kdb5_util
631%{_mandir}/man8/kdb5_util.8*
632%{_sbindir}/kprop
633%{_mandir}/man8/kprop.8*
634%{_sbindir}/kpropd
635%{_mandir}/man8/kpropd.8*
636%{_sbindir}/kproplog
637%{_mandir}/man8/kproplog.8*
638%{_sbindir}/krb5kdc
639%{_mandir}/man8/krb5kdc.8*
640
641# This is here for people who want to test their server, and also
642# included in devel package for similar reasons.
643%{_bindir}/sclient
644%{_mandir}/man1/sclient.1*
645%{_sbindir}/sserver
646%{_mandir}/man8/sserver.8*
647
648%if %{WITH_LDAP}
649%files server-ldap
650%defattr(-,root,root,-)
651%docdir %{_mandir}
652%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
653%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
654%doc 60kerberos.ldif
655%dir %{_libdir}/krb5
656%dir %{_libdir}/krb5/plugins
657%dir %{_libdir}/krb5/plugins/kdb
658%{_libdir}/krb5/plugins/kdb/kldap.so
659%{_libdir}/libkdb_ldap.so
660%{_libdir}/libkdb_ldap.so.*
661%{_mandir}/man8/kdb5_ldap_util.8.gz
662%{_sbindir}/kdb5_ldap_util
663%endif
664
665%files libs
666%defattr(-,root,root,-)
667%doc README NOTICE LICENSE
668%docdir %{_mandir}
669%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
670/%{_mandir}/man1/kerberos.1*
671/%{_mandir}/man5/.k5login.5*
672/%{_mandir}/man5/krb5.conf.5*
673/%{_lib}/libgssapi_krb5.so.*
674/%{_lib}/libgssrpc.so.*
675/%{_lib}/libk5crypto.so.*
676%{_libdir}/libkadm5clnt_mit.so.*
677%{_libdir}/libkadm5srv_mit.so.*
678%{_libdir}/libkdb5.so.*
679/%{_lib}/libkrb5.so.*
680/%{_lib}/libkrb5support.so.*
681%dir %{_libdir}/krb5
682%dir %{_libdir}/krb5/plugins
683%dir %{_libdir}/krb5/plugins/*
684%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
685%{_libdir}/krb5/plugins/kdb/db2.so
686
687%if %{WITH_OPENSSL}
688%files pkinit-openssl
689%defattr(-,root,root,-)
690%dir %{_libdir}/krb5
691%dir %{_libdir}/krb5/plugins
692%dir %{_libdir}/krb5/plugins/preauth
693%{_libdir}/krb5/plugins/preauth/pkinit.so
694%endif
695
696%files devel
697%defattr(-,root,root,-)
698%docdir %{_mandir}
699%doc doc/api/*.pdf
700%doc doc/ccapi
701%doc doc/implement/*.pdf
702%doc doc/kadm5/*.pdf
703%doc doc/kadmin
704%doc doc/kim
705%doc doc/krb5-protocol
706%doc doc/rpc
707%doc doc/threads.txt
708
709%{_includedir}/*
710%{_libdir}/libgssapi_krb5.so
711%{_libdir}/libgssrpc.so
712%{_libdir}/libk5crypto.so
713%{_libdir}/libkadm5clnt.so
714%{_libdir}/libkadm5clnt_mit.so
715%{_libdir}/libkadm5srv.so
716%{_libdir}/libkadm5srv_mit.so
717%{_libdir}/libkdb5.so
718%{_libdir}/libkrb5.so
719%{_libdir}/libkrb5support.so
720%if %{build_static}
721%{_libdir}/*.a
722%endif
723
724%{_bindir}/krb5-config
725%{_bindir}/sclient
726%{_mandir}/man1/krb5-config.1*
727%{_mandir}/man1/sclient.1*
728%{_mandir}/man8/sserver.8*
729%{_sbindir}/sserver
730
731# Protocol test clients.
732%{_bindir}/sim_client
733%{_bindir}/gss-client
734%{_bindir}/uuclient
735
736# Protocol test servers.
737%{_sbindir}/sim_server
738%{_sbindir}/gss-server
739%{_sbindir}/uuserver
740
741# compat32
742%if %{build_compat32}
743%files -n compat32-%{name}-libs
744%defattr(-,root,root)
745/%{_lib}/libgssapi_krb5.so.*
746/%{_lib}/libgssrpc.so.*
747/%{_lib}/libk5crypto.so.*
748%{_libdir}/libkadm5clnt_mit.so.*
749%{_libdir}/libkadm5srv_mit.so.*
750%{_libdir}/libkdb5.so.*
751/%{_lib}/libkrb5.so.*
752/%{_lib}/libkrb5support.so.*
753%dir %{_libdir}/krb5
754%dir %{_libdir}/krb5/plugins
755%dir %{_libdir}/krb5/plugins/*
756%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
757%{_libdir}/krb5/plugins/kdb/db2.so
758
759%if %{WITH_OPENSSL}
760%files -n compat32-%{name}-pkinit-openssl
761%defattr(-,root,root)
762%dir %{_libdir}/krb5
763%dir %{_libdir}/krb5/plugins
764%dir %{_libdir}/krb5/plugins/preauth
765%{_libdir}/krb5/plugins/preauth/pkinit.so
766%endif
767
768%files -n compat32-%{name}-devel
769%defattr(-,root,root)
770%{_libdir}/libgssapi_krb5.so
771%{_libdir}/libgssrpc.so
772%{_libdir}/libk5crypto.so
773%{_libdir}/libkadm5clnt.so
774%{_libdir}/libkadm5clnt_mit.so
775%{_libdir}/libkadm5srv.so
776%{_libdir}/libkadm5srv_mit.so
777%{_libdir}/libkdb5.so
778%{_libdir}/libkrb5.so
779%{_libdir}/libkrb5support.so
780%if %{build_static}
781%{_libdir}/*.a
782%endif
783
784%endif
785
786%changelog
787* Thu Jul 28 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.8.2-16.
788- added Patch97 to fix CVE-2014-5355.
789
790* Sat Feb  6 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-15
791- add patch95 for fix CVE-2015-8629
792- add patch96 for fix CVE-2015-8631
793
794* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-14
795- add patch93 for fix CVE-2014-5353
796- add patch94 for fix CVE-2014-5354
797
798* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-13
799- add patch92 for fix CVE-2014-5352, 9421, 9422, 9423
800
801* Sun Aug 10 2014 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-12
802- add Patch89 for fix CVE-2014-4341,4342 (invalid RFC 1964 tokens)
803  this patch is based from debian patch, thanks.
804- add Patch90 for fix CVE-2014-4344 (SPNEGO)
805- add Patch91 for fix CVE-2014-4345 (ldap)
806
807* Wed Dec  4 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-11
808- add patch88 for fix CVE-2013-1418, 6800 (kdc NULL pointer)
809
810* Mon Jul  1 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-10
811- add patch87 for fix CVE-2002-2443 (kpasswd_pingpong)
812
813* Wed Apr 24 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-9
814- add patch86 for fix CVE-2013-1416 (kdc)
815
816* Sun Apr  7 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-8
817- add patch85 for fix CVE-2013-1415 (pkinit)
818
819* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
820- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
821- add patch84 for fix CVE-2012-1013 (kadmind)
822
823* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
824- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
825- add Vendor/Distribution tags
826
827* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
828- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
829
830* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
831- add BR: e2fsprogs-devel
832- add R: e2fsprogs-devel to -devel subpackage
833- fix krb5-server dependency
834  - R: initscripts >= 8.91.3-1
835
836* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
837- fix compat32-devel package missing...
838
839* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
840- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
841
842* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
843- new upstream release 1.8
844- this package based on rhel6
845
846   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
847   - add revised upstream patch to fix double-free in KDC while returning
848   typed-data with errors (CVE-2011-0284, #681564)
849
850* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
851- rebuild with openssl-1.0.0c
852- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
853- change BuildRequires: texlive instead of tetex-latex
854
855* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
856- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
857
858* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
859- add patch86 for fix CVE-2010-0629 (kadmind DoS)
860- add Vendor/Distribution tags
861
862* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
863- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
864
865* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
866- added compat32 package for x86_64 arch support
867
868* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
869- add Patch80: update backport of the preauth module interface
870- add Patch82: fix CVE-2009-0844,0845
871- add Patch83: fix CVE-2009-0846
872- add Patch84: fix CVE-2009-0847
873
874* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
875- rebuild with openldap-2.4.11
876
877* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
878- initial build for Vine Linux
879
880* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
881- fix license tag
882
883* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
884- clear fuzz out of patches, dropping a man page patch which is no longer
885  necessary
886- quote %%{__cc} where needed because it includes whitespace now
887- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
888
889* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
890- build with -fno-strict-aliasing, which is needed because the library
891  triggers these warnings
892- don't forget to label principal database lock files
893- fix the labeling patch so that it doesn't break bootstrapping
894
895* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
896- generate src/include/krb5/krb5.h before building
897- fix conditional for sparcv9
898
899* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
900- ftp: use the correct local filename during mget when the 'case' option is
901  enabled (#442713)
902
903* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
904- stop exporting kadmin keys to a keytab file when kadmind starts -- the
905  daemon's been able to use the database directly for a long long time now
906- belatedly add aes128,aes256 to the default set of supported key types
907
908* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
909- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
910  context (Kevin Coffman, via the nfs4 mailing list)
911
912* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
913- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
914  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
915  #432620, #432621)
916- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
917  high-numbered descriptors are used (CVE-2008-0947, #433596)
918- add backport bug fix for an attempt to free non-heap memory in
919  libgssapi_krb5 (CVE-2007-5901, #415321)
920- add backport bug fix for a double-free in out-of-memory situations in
921  libgssapi_krb5 (CVE-2007-5971, #415351)
922
923* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
924- rework file labeling patch to not depend on fragile preprocessor trickery,
925  in another attempt at fixing #428355 and friends
926
927* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
928- ftp: add patch to fix "runique on" case when globbing fixes applied
929- stop adding a redundant but harmless call to initialize the gssapi internals
930
931* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
932- add patch to suppress double-processing of /etc/krb5.conf when we build
933  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
934
935* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
936- remove a patch, to fix problems with interfaces which are "up" but which
937  have no address assigned, which conflicted with a different fix for the same
938  problem in 1.5 (#200979)
939
940* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
941- ftp: don't lose track of a descriptor on passive get when the server fails to
942  open a file
943
944* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
945- in login, allow PAM to interact with the user when they've been strongly
946  authenticated
947- in login, signal PAM when we're changing an expired password that it's an
948  expired password, so that when cracklib flags a password as being weak it's
949  treated as an error even if we're running as root
950
951* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
952- drop netdb patch
953- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
954  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
955  Netscape, Red Hat Directory Server (Simo Sorce)
956
957* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
958- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
959
960* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
961- enable patch for key-expiration reporting
962- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
963- enable patch to make kpasswd use the right sequence number on retransmit
964- enable patch to allow mech-specific creds delegated under spnego to be found
965  when searching for creds
966
967* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
968- some init script cleanups
969  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
970  - krb524: don't barf on missing database if it looks like we're using kldap,
971    same as for kadmin
972  - return non-zero status for missing files which cause startup to
973    fail (#242502)
974
975* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
976- allocate space for the nul-terminator in the local pathname when looking up
977  a file context, and properly free a previous context (Jose Plans, #426085)
978
979* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
980- rebuild
981
982* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
983- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
984  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
985  into the -pkinit-openssl package, at least for now, to make a buildreq
986  loop with openssl avoidable)
987
988* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
989- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
990
991* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
992- make krb5.conf %%verify(not md5 size mtime) in addition to
993  %%config(noreplace), like /etc/nsswitch.conf (#329811)
994
995* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
996- apply the fix for CVE-2007-4000 instead of the experimental patch for
997  setting ok-as-delegate flags
998
999* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1000- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1001  might need it
1002
1003* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1004- also perform PAM session and credential management when ftpd accepts a
1005  client using strong authentication, missed earlier
1006- also label kadmind log files and files created by the db2 plugin
1007
1008* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1009- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1010- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1011
1012* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1013- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1014
1015* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1016- cover more cases in labeling files on creation
1017- add missing gawk build dependency
1018
1019* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1020- rebuild
1021
1022* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1023- kdc.conf: default to listening for TCP clients, too (#248415)
1024
1025* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1026- update to 1.6.2
1027- add "buildrequires: texinfo-tex" to get texi2pdf
1028
1029* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1030- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1031  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1032
1033* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1034- reintroduce missing %%postun for the non-split_workstation case
1035
1036* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1037- rebuild
1038
1039* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1040- rebuild
1041
1042* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1043- add missing pam-devel build requirement, force selinux-or-fail build
1044
1045* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1046- rebuild
1047
1048* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1049- label all files at creation-time according to the SELinux policy (#228157)
1050
1051* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1052- perform PAM account / session management in krshd (#182195,#195922)
1053- perform PAM authentication and account / session management in ftpd
1054- perform PAM authentication, account / session management, and password-
1055  changing in login.krb5 (#182195,#195922)
1056
1057* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1058- preprocess kerberos.ldif into a format FDS will like better, and include
1059  that as a doc file as well
1060
1061* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1062- switch man pages to being generated with the right paths in them
1063- drop old, incomplete SELinux patch
1064- add patch from Greg Hudson to make srvtab routines report missing-file errors
1065  at same point that keytab routines do (#241805)
1066
1067* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1068- pull patch from svn to undo unintentional chattiness in ftp
1069- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1070  better in a couple of places where they're expected
1071
1072* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1073- update to 1.6.1
1074  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1075  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1076
1077* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1078- kadmind.init: don't fail outright if the default principal database
1079  isn't there if it looks like we might be using the kldap plugin
1080- kadmind.init: attempt to extract the key for the host-specific kadmin
1081  service when we try to create the keytab
1082
1083* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1084- omit dependent libraries from the krb5-config --libs output, as using
1085  shared libraries (no more static libraries) makes them unnecessary and
1086  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1087  (strips out libkeyutils, libresolv, libdl)
1088
1089* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1090- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1091  because we've merged
1092
1093* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1094- fix an uninitialized length value which could cause a crash when parsing
1095  key data coming from a directory server
1096- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1097
1098* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1099- move the default acl_file, dict_file, and admin_keytab settings to
1100  the part of the default/example kdc.conf where they'll actually have
1101  an effect (#236417)
1102
1103* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1104- merge security fixes from RHSA-2007:0095
1105
1106* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1107- add patch to correct unauthorized access via krb5-aware telnet
1108  daemon (#229782, CVE-2007-0956)
1109- add patch to fix buffer overflow in krb5kdc and kadmind
1110  (#231528, CVE-2007-0957)
1111- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1112
1113* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1114- back out buildrequires: keyutils-libs-devel for now
1115
1116* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1117- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1118  dragging keyutils-libs in as a dependency
1119
1120* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1121- fix bug ID in changelog
1122
1123* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1124
1125* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1126- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1127  (#231528, CVE-2007-0957)
1128- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1129
1130* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1131- add patch to build semi-useful static libraries, but don't apply it unless
1132  we need them
1133
1134* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1135- temporarily back out %%post changes, fix for #143289 for security update
1136- add preliminary patch to correct unauthorized access via krb5-aware telnet
1137
1138* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1139- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1140
1141* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1142- clean up quoting of command-line arguments passed to the krsh/krlogin
1143  wrapper scripts
1144
1145* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1146- initial update to 1.6, pre-package-reorg
1147- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1148  make the new subpackage require xinetd (#211885)
1149
1150* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1151- make use of install-info more failsafe (Ville Skyttä, #223704)
1152- preserve timestamps on shell scriptlets at %%install-time
1153
1154* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1155- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1156
1157* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1158- update backport of the preauth module interface (part of #194654)
1159
1160* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1161- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1162- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1163
1164* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1165- update backport of the preauth module interface
1166
1167* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1168- update backport of the preauth module interface
1169- add proposed patches 4566, 4567
1170- add proposed edata reporting interface for KDC
1171- add temporary placeholder for module global context fixes
1172
1173* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1174- don't bail from the KDC init script if there's no database, it may be in
1175  a different location than the default (fenlason)
1176- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1177  been applicable for a while
1178
1179* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1180- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1181- way-late application of added error info in kadmind.init (#65853)
1182 
1183* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1184- add backport of in-development preauth module interface (#208643)
1185
1186* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1187- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1188
1189* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1190- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1191
1192* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1193- set SS_LIB at configure-time so that libss-using apps get working readline
1194  support (#197044)
1195
1196* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1197- switch to the updated patch for MITKRB-SA-2006-001
1198
1199* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1200- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1201
1202* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1203- ensure that the gssapi library's been initialized before walking the
1204  internal mechanism list in gss_release_oid(), needed if called from
1205  gss_release_name() right after a gss_import_name() (#198092)
1206
1207* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1208- rebuild
1209
1210* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1211- pull up latest revision of patch to reduce lockups in rsh/rshd
1212
1213* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1214- rebuild
1215
1216* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1217- rebuild
1218
1219* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1220- build
1221
1222* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1223- update to 1.5
1224
1225* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1226- mark profile.d config files noreplace (Laurent Rineau, #196447)
1227
1228* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1229- add buildprereq for autoconf
1230
1231* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1232- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1233  architectures, to avoid multilib conflicts; other changes will conspire to
1234  strip out the -L flag which uses this, so it should be harmless (#192692)
1235
1236* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1237- adjust the patch which removes the use of rpath to also produce a
1238  krb5-config which is okay in multilib environments (#190118)
1239- make the name-of-the-tempfile comment which compile_et adds to error code
1240  headers always list the same file to avoid conflicts on multilib installations
1241- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1242- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1243  boxes
1244
1245* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1246- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1247
1248* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1249- bump again for double-long bug on ppc(64)
1250
1251* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1252- give a little bit more information to the user when kinit gets the catch-all
1253  I/O error (#180175)
1254
1255* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1256- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1257  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1258
1259* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1260- Use full paths in krb5.sh to avoid path lookups
1261
1262* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1263- rebuilt
1264
1265* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1266- login: don't truncate passwords before passing them into crypt(), in
1267  case they're significant (#149476)
1268
1269* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1270- update to 1.4.3
1271- make ksu setuid again (#137934, others)
1272
1273* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1274- mark %%{krb5prefix}/man so that files which are packaged within it are
1275  flagged as %%doc (#168163)
1276
1277* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1278- add an xinetd configuration file for encryption-only telnetd, parallelling
1279  the kshell/ekshell pair (#167535)
1280
1281* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1282- change the default configured encryption type for KDC databases to the
1283  compiled-in default of des3-hmac-sha1 (#57847)
1284
1285* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1286- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1287  MIT-KRB5-SA-2005-003
1288
1289* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1290- rebuild
1291
1292* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1293- fix telnet client environment variable disclosure the same way NetKit's
1294  telnet client did (CAN-2005-0488) (#159305)
1295- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1296  malformed or NULL principal structures from crashing outright (Thomas Biege)
1297  (#161475)
1298
1299* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1300- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1301  (#157104)
1302- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1303
1304* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1305- fix double-close in keytab handling
1306- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1307
1308* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1309- prevent spurious EBADF in krshd when stdin is closed by the client while
1310  the command is running (#151111)
1311
1312* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1313- add deadlock patch, removed old patch
1314
1315* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1316- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1317- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1318  file for the service, pass it as an argument for the -r flag
1319
1320* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1321- drop krshd patch for now
1322
1323* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1324- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1325- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1326
1327* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1328- don't include <term.h> into the telnet client when we're not using curses
1329
1330* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1331- update to 1.4
1332  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1333    flag to specify that it should communicate with the server using the older
1334    protocol
1335  - new libkrb5support library
1336  - v5passwdd and kadmind4 are gone
1337  - versioned symbols
1338- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1339  it on to krb5kdc
1340- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1341  it on to kadmind
1342- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1343  it on to krb524d *instead of* "-m"
1344- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1345  default setting which we supply for pam_krb5
1346- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1347  compiled-in default
1348
1349* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1350- rebuild
1351
1352* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1353- rebuild
1354
1355* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1356- update to 1.3.6, which includes the previous fix
1357
1358* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1359- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1360
1361* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1362- fix deadlock during file transfer via rsync/krsh
1363- thanks goes to James Antill for hint
1364
1365* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1366- rebuild
1367
1368* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1369- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1370
1371* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1372- silence compiler warning in kprop by using an in-memory ccache with a fixed
1373  name instead of an on-disk ccache with a name generated by tmpnam()
1374
1375* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1376- fix globbing patch port mode (#139075)
1377
1378* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1379- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1380  codes (#129059)
1381
1382* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1383- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1384  supported keytypes in kdc.conf -- they produce exactly the same keys as
1385  rc4-hmac:normal because rc4 string-to-key ignores salts
1386- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1387  the SELinux policy for it would have been scary-looking
1388- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1389
1390* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1391- rebuild
1392
1393* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1394- rebuild
1395
1396* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1397- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1398  CAN-2004-0772
1399
1400* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1401- rebuild
1402
1403* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1404- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1405  (MITKRB5-SA-2004-002, #130732)
1406- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1407
1408* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1409- fix indexing error in server sorting patch (#127336)
1410
1411* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1412- rebuilt
1413
1414* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1415- update to 1.3.4 final
1416
1417* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1418- update to 1.3.4 beta1
1419- remove MITKRB5-SA-2004-001, included in 1.3.4
1420
1421* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1422- rebuild
1423
1424* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1425- rebuild
1426
1427* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1428- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1429
1430* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1431- rebuild
1432
1433* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1434- apply patch from MITKRB5-SA-2004-001 (#125001)
1435
1436* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1437- removed rpath
1438
1439* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1440- re-enable large file support, fell out in 1.3-1
1441- patch rcp to use long long and %%lld format specifiers when reporting file
1442  sizes on large files
1443
1444* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1445- update to 1.3.3
1446
1447* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1448- update to 1.3.2
1449
1450* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1451- rebuild
1452
1453* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1454- rebuilt
1455
1456* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1457- rebuilt
1458
1459* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1460- catch krb4 send_to_kdc cases in kdc preference patch
1461
1462* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1463- remove patch to set TERM in klogind which, combined with the upstream fix in
1464  1.3.1, actually produces the bug now (#114762)
1465
1466* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1467- when iterating over lists of interfaces which are "up" from getifaddrs(),
1468  skip over those which have no address (#113347)
1469
1470* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1471- prefer the kdc which last replied to a request when sending requests to kdcs
1472
1473* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1474- fix combination of --with-netlib and --enable-dns (#82176)
1475
1476* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1477- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1478  ignored by libkrb5
1479
1480* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1481- fix bug in patch to make rlogind start login with a clean environment a la
1482  netkit rlogin, spotted and fixed by Scott McClung
1483
1484* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1485- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1486  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1487
1488* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1489- add more etypes (arcfour) to the default enctype list in kdc.conf
1490- don't apply previous patch, refused upstream
1491
1492* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1493- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1494
1495* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1496- Don't check for write access on /etc/krb5.conf if SELinux
1497
1498* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1499- fixup some int/pointer varargs wackiness
1500
1501* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1502- rebuild
1503
1504* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1505- update to 1.3.1
1506
1507* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1508- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1509  data from 1.3.1 beta 1, until 1.3.1 is released.
1510
1511* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1512- update to 1.3
1513
1514* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1515- correctly use stdargs
1516
1517* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1518- test update to 1.3 beta 4
1519- ditch statglue build option
1520- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1521
1522* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1523- rebuilt
1524
1525* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1526- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1527
1528* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1529- update to 1.2.8
1530
1531* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1532- fix double-free of enc_part2 in krb524d
1533
1534* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1535- update to latest patch kit for MITKRB5-SA-2003-004
1536
1537* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1538- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1539
1540* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1541- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1542  CAN-2003-0139)
1543
1544* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1545- rebuild
1546
1547* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1548- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1549
1550* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1551- add patch to document the reject-bad-transited option in kdc.conf
1552
1553* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1554- add patch to fix server-side crashes when principals have no
1555  components (CAN-2003-0072)
1556
1557* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1558- add patch from Mark Cox for exploitable bugs in ftp client
1559
1560* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1561- rebuilt
1562
1563* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1564- use PICFLAGS when building code from the ktany patch
1565
1566* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1567- debloat
1568
1569* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1570- include .so.* symlinks as well as .so.*.*
1571
1572* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1573- always #include <errno.h> to access errno, never do it directly
1574- enable LFS on a bunch of other 32-bit arches
1575
1576* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1577- increase the maximum name length allowed by kuserok() to the higher value
1578  used in development versions
1579
1580* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1581- install src/krb524/README as README.krb524 in the -servers package,
1582  includes information about converting for AFS principals
1583
1584* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1585- update to 1.2.7
1586- disable use of tcl
1587
1588* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1589- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1590  and kadmind4 fixes
1591
1592* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1593- add patch for buffer overflow in kadmind4 (not used by default)
1594
1595* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1596- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1597  Tom Yu)
1598
1599* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1600- patch to handle truncated dns responses
1601
1602* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1603- remove hashless key types from the default kdc.conf, they're not supposed to
1604  be there, noted by Sam Hartman on krbdev
1605
1606* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1607- update to 1.2.6
1608
1609* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1610- use %%{_lib} for the sake of multilib systems
1611
1612* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1613- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1614
1615* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1616- fix bug in krb5.csh which would cause the path check to always succeed
1617
1618* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1619- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1620
1621* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1622- automated rebuild
1623
1624* Sun May 26 2002 Tim Powers <timp@redhat.com>
1625- automated rebuild
1626
1627* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1628- update to 1.2.5
1629- disable statglue
1630
1631* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1632- update to 1.2.4
1633
1634* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1635- rebuild in new environment
1636- reenable statglue
1637
1638* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1639- prereq chkconfig for the server subpackage
1640
1641* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1642- build without -g3, which gives us large static libraries in -devel
1643
1644* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1645- reintroduce ld.so.conf munging in the -libs %%post
1646
1647* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1648- rename the krb5 package back to krb5-libs; the previous rename caused
1649  something of an uproar
1650- update to 1.2.3, which includes the FTP and telnetd fixes
1651- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1652  the default behavior instead of enabling the feature (the feature is enabled
1653  by --enable-dns, which we still use)
1654- reenable optimizations on Alpha
1655- support more encryption types in the default kdc.conf (heads-up from post
1656  to comp.protocols.kerberos by Jason Heiss)
1657
1658* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1659- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1660  is no main package is silly)
1661- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1662  the area where the krb5_appdefault_* functions look for settings)
1663- disable statglue (warning: breaks binary compatibility with previous
1664  packages, but has to be broken at some point to work correctly with
1665  unpatched versions built with newer versions of glibc)
1666
1667* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1668- bump release number and rebuild
1669
1670* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1671- add patch to fix telnetd vulnerability
1672
1673* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1674- tweak statglue.c to fix stat/stat64 aliasing problems
1675- be cleaner in use of gcc to build shlibs
1676
1677* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1678- use gcc to build shared libraries
1679
1680* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1681- add patch to support "ANY" keytab type (i.e.,
1682  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1683  patch from Gerald Britton, #42551)
1684- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1685- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1686  command on large files (also #30697)
1687- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1688- implement reload in krb5kdc and kadmind init scripts (#41911)
1689- lose the krb5server init script (not using it any more)
1690
1691* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1692- Bump release + rebuild.
1693
1694* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1695- pass some structures by address instead of on the stack in krb5kdc
1696
1697* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1698- rebuild in new environment
1699
1700* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1701- add patch from Tom Yu to fix ftpd overflows (#37731)
1702
1703* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1704- disable optimizations on the alpha again
1705
1706* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1707- add in glue code to make sure that libkrb5 continues to provide a
1708  weak copy of stat()
1709
1710* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1711- build alpha with -O0 for now
1712
1713* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1714- fix the kpropd init script
1715
1716* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1717- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1718- re-enable optimization on Alpha
1719
1720* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1721- build alpha with -O0 for now
1722- own %{_var}/kerberos
1723
1724* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1725- own the directories which are created for each package (#26342)
1726
1727* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1728- gettextize init scripts
1729
1730* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1731- add some comments to the ksu patches for the curious
1732- re-enable optimization on alphas
1733
1734* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1735- fix krb5-send-pr (#18932) and move it from -server to -workstation
1736- buildprereq libtermcap-devel
1737- temporariliy disable optimization on alphas
1738- gettextize init scripts
1739
1740* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1741- force -fPIC
1742
1743* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1744- rebuild in new environment
1745
1746* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1747- add bison as a BuildPrereq (#20091)
1748
1749* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1750- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1751
1752* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1753- apply kpasswd bug fixes from David Wragg
1754
1755* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1756- make krb5-libs obsolete the old krb5-configs package (#18351)
1757- don't quit from the kpropd init script if there's no principal database so
1758  that you can propagate the first time without running kpropd manually
1759- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1760
1761* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1762- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1763  (#11588)
1764- fix heap corruption bug in FTP client (#14301)
1765
1766* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- fix summaries and descriptions
1768- switched the default transfer protocol from PORT to PASV as proposed on
1769  bugzilla (#16134), and to match the regular ftp package's behavior
1770
1771* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1772- rebuild to compress man pages.
1773
1774* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1775- move initscript back
1776
1777* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- disable servers by default to keep linuxconf from thinking they need to be
1779  started when they don't
1780
1781* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1782- automatic rebuild
1783
1784* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- change cleanup code in post to not tickle chkconfig
1786- add grep as a Prereq: for -libs
1787
1788* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1789- move condrestarts to postun
1790- make xinetd configs noreplace
1791- add descriptions to xinetd configs
1792- add /etc/init.d as a prereq for the -server package
1793- patch to properly truncate $TERM in krlogind
1794
1795* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- update to 1.2.1
1797- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1798- start using the official source tarball instead of its contents
1799
1800* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1802- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1803  compatible with other stuff in 6.2, so no need)
1804
1805* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1806- tweak graceful start/stop logic in post and preun
1807
1808* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1809- update to the 1.2 release
1810- ditch a lot of our patches which went upstream
1811- enable use of DNS to look up things at build-time
1812- disable use of DNS to look up things at run-time in default krb5.conf
1813- change ownership of the convert-config-files script to root.root
1814- compress PS docs
1815- fix some typos in the kinit man page
1816- run condrestart in server post, and shut down in preun
1817
1818* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1819- only remove old krb5server init script links if the init script is there
1820
1821* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1822- disable kshell and eklogin by default
1823
1824* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1825- patch mkdir/rmdir problem in ftpcmd.y
1826- add condrestart option to init script
1827- split the server init script into three pieces and add one for kpropd
1828
1829* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- make sure workstation servers are all disabled by default
1831- clean up krb5server init script
1832
1833* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- apply second set of buffer overflow fixes from Tom Yu
1835- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1836- work around possibly broken rev binary in running test suite
1837- move default realm configs from /var/kerberos to %{_var}/kerberos
1838
1839* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- make ksu and v4rcp owned by root
1841
1842* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- use %%{_infodir} to better comply with FHS
1844- move .so files to -devel subpackage
1845- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1846- fix package descriptions again
1847
1848* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1849- change a LINE_MAX to 1024, fix from Ken Raeburn
1850- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1851- add tweaks for byte-swapping macros in krb.h, also from Ken
1852- add xinetd config files
1853- make rsh and rlogin quieter
1854- build with debug to fix credential forwarding
1855- add rsh as a build-time req because the configure scripts look for it to
1856  determine paths
1857
1858* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1859- fix config_subpackage logic
1860
1861* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1862- remove setuid bit on v4rcp and ksu in case the checks previously added
1863  don't close all of the problems in ksu
1864- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1865- reintroduce configs subpackage for use in the errata
1866- add PreReq: sh-utils
1867
1868* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1869- fix double-free in the kdc (patch merged into MIT tree)
1870- include convert-config-files script as a documentation file
1871
1872* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- patch ksu man page because the -C option never works
1874- add access() checks and disable debug mode in ksu
1875- modify default ksu build arguments to specify more directories in CMD_PATH
1876  and to use getusershell()
1877
1878* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1879- fix configure stuff for ia64
1880
1881* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1882- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1883- change Requires: for/in subpackages to include %{version}
1884
1885* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- add man pages for kerberos(1), kvno(1), .k5login(5)
1887- add kvno to -workstation
1888
1889* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1890- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1891  a %%config file anyway.
1892- Make krb5.conf a noreplace config file.
1893
1894* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1895- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1896
1897* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1898- Don't enable the server by default.
1899- Compress info pages.
1900- Add defaults for the PAM module to krb5.conf
1901
1902* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1903- Correct copyright: it's exportable now, provided the proper paperwork is
1904  filed with the government.
1905
1906* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1907- apply Mike Friedman's patch to fix format string problems
1908- don't strip off argv[0] when invoking regular rsh/rlogin
1909
1910* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1911- run kadmin.local correctly at startup
1912
1913* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1914- pass absolute path to kadm5.keytab if/when extracting keys at startup
1915
1916* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1917- fix info page insertions
1918
1919* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- tweak server init script to automatically extract kadm5 keys if
1921  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1922- adjust package descriptions
1923
1924* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1925- fix for potentially gzipped man pages
1926
1927* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1928- fix comments in krb5-configs
1929
1930* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1931- move /usr/kerberos/bin to end of PATH
1932
1933* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1934- install kadmin header files
1935
1936* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1937- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1938- add installation of info docs
1939- remove krb4 compat patch because it doesn't fix workstation-side servers
1940
1941* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1942- remove hesiod dependency at build-time
1943
1944* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1945- rebuild on 1.1.1
1946
1947* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1948- clean up init script for server, verify that it works [jlkatz]
1949- clean up rotation script so that rc likes it better
1950- add clean stanza
1951
1952* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1953- backed out ncurses and makeshlib patches
1954- update for krb5-1.1
1955- add KDC rotation to rc.boot, based on ideas from Michael's C version
1956
1957* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1958- added -lncurses to telnet and telnetd makefiles
1959
1960* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1961- added krb5.csh and krb5.sh to /etc/profile.d
1962
1963* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1964- broke out configuration files
1965
1966* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1967- fixed server package so that it works now
1968
1969* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1970- started changelog (previous package from zedz.net)
1971- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1972- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.