source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 7632

Revision 7632, 67.4 KB checked in by iwamoto, 11 years ago (diff)

update: krb5 @ Vine6

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 9%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
67Patch84: krb5-kadmind-null-password.patch
68
69Patch85: krb5-1.8_CVE-2013-1415.patch
70Patch86: krb5-1.8_CVE-2013-1416.patch
71
72License: MIT
73URL: http://web.mit.edu/kerberos/www/
74Group: System Environment/Libraries
75BuildRoot: %{_tmppath}/%{name}-%{version}-root
76
77BuildRequires: autoconf, bison, flex, gawk
78# BuildRequires: libcom_err-devel, libss-devel
79BuildRequires: e2fsprogs-devel
80# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
81BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
82# BuildRequires: texlive-latex
83BuildRequires: keyutils-libs-devel
84# BuildRequires: libselinux-devel
85BuildRequires: pam-devel
86
87%if %{WITH_LDAP}
88BuildRequires: openldap-devel
89%endif
90%if %{WITH_OPENSSL}
91BuildRequires: openssl-devel >= 1.0.0
92%endif
93
94Vendor: Project Vine
95Distribution: Vine Linux
96
97%description
98Kerberos V5 is a trusted-third-party network authentication system,
99which can improve your network's security by eliminating the insecure
100practice of cleartext passwords.
101
102%package devel
103Summary: Development files needed to compile Kerberos 5 programs
104Group: Development/Libraries
105Requires: %{name}-libs = %{version}-%{release}
106# Requires: keyutils-libs-devel, libselinux-devel
107Requires: keyutils-libs-devel
108Requires: e2fsprogs-devel
109
110%description devel
111Kerberos is a network authentication system. The krb5-devel package
112contains the header files and libraries needed for compiling Kerberos
1135 programs. If you want to develop Kerberos-aware programs, you need
114to install this package.
115
116%package libs
117Summary: The shared libraries used by Kerberos 5
118Group: System Environment/Libraries
119
120%description libs
121Kerberos is a network authentication system. The krb5-libs package
122contains the shared libraries needed by Kerberos 5. If you are using
123Kerberos, you need to install this package.
124
125%package server
126Group: System Environment/Daemons
127Summary: The KDC and related programs for Kerberos 5
128Requires: %{name}-libs = %{version}-%{release}
129Requires(post): /sbin/install-info, chkconfig
130# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
131Requires: initscripts >= 8.91.3-1
132Requires(preun): /sbin/install-info, chkconfig, initscripts
133Requires(postun): initscripts
134# mktemp is used by krb5-send-pr
135Requires: mktemp
136# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
137Requires: portreserve
138
139%description server
140Kerberos is a network authentication system. The krb5-server package
141contains the programs that must be installed on a Kerberos 5 key
142distribution center (KDC).  If you are installing a Kerberos 5 KDC,
143you need to install this package (in other words, most people should
144NOT install this package).
145
146%package server-ldap
147Group: System Environment/Daemons
148Summary: The LDAP storage plugin for the Kerberos 5 KDC
149Requires: %{name}-server = %{version}-%{release}
150Requires: %{name}-libs = %{version}-%{release}
151
152%description server-ldap
153Kerberos is a network authentication system. The krb5-server package
154contains the programs that must be installed on a Kerberos 5 key
155distribution center (KDC).  If you are installing a Kerberos 5 KDC,
156and you wish to use a directory server to store the data for your
157realm, you need to install this package.
158
159%package workstation
160Summary: Kerberos 5 programs for use on workstations
161Group: System Environment/Base
162Requires: %{name}-libs = %{version}-%{release}
163Requires(post): /sbin/install-info
164Requires(preun): /sbin/install-info
165# mktemp is used by krb5-send-pr
166Requires: mktemp
167Obsoletes: krb5-workstation-clients < %{version}-%{release}
168Obsoletes: krb5-workstation-servers < %{version}-%{release}
169
170%description workstation
171Kerberos is a network authentication system. The krb5-workstation
172package contains the basic Kerberos programs (kinit, klist, kdestroy,
173kpasswd). If your network uses Kerberos, this package should be
174installed on every workstation.
175
176%package pkinit-openssl
177Summary: The PKINIT module for Kerberos 5
178Group: System Environment/Libraries
179Requires: %{name}-libs = %{version}-%{release}
180
181%description pkinit-openssl
182Kerberos is a network authentication system. The krb5-pkinit-openssl
183package contains the PKINIT plugin, which uses OpenSSL to allow clients
184to obtain initial credentials from a KDC using a private key and a
185certificate.
186
187# compat32
188%package -n compat32-%{name}-devel
189Summary: Development files needed to compile Kerberos 5 programs.
190Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
191Group: Development/Libraries
192Requires: compat32-%{name}-libs = %{version}-%{release}
193Requires: %{name}-devel = %{version}-%{release}
194Requires: compat32-e2fsprogs-devel
195
196%description -n compat32-%{name}-devel
197Kerberos is a network authentication system. The krb5-devel package
198contains the header files and libraries needed for compiling Kerberos
1995 programs. If you want to develop Kerberos-aware programs, you need
200to install this package.
201
202%package -n compat32-%{name}-libs
203Summary: The shared libraries used by Kerberos 5.
204Summary(ja): Kerberos 5 の共有ライブラリ
205Group: System Environment/Libraries
206Requires(pre): /sbin/ldconfig
207Requires: %{name}-libs = %{version}-%{release}
208
209%description -n compat32-%{name}-libs
210Kerberos is a network authentication system. The krb5-libs package
211contains the shared libraries needed by Kerberos 5. If you are using
212Kerberos, you need to install this package.
213
214%package -n compat32-%{name}-pkinit-openssl
215Summary: The PKINIT module for Kerberos 5.
216Summary(ja): Kerberos 5 の PKINIT モジュール
217Group: System Environment/Libraries
218Requires: compat32-%{name}-libs = %{version}-%{release}
219Requires: %{name}-pkinit-openssl = %{version}-%{release}
220
221%description -n compat32-%{name}-pkinit-openssl
222Kerberos is a network authentication system. The krb5-pkinit-openssl
223package contains the PKINIT plugin, which uses OpenSSL to allow clients
224to obtain initial credentials from a KDC using a private key and a
225certificate.
226
227# end of compat32 package
228
229%prep
230%setup -q -a 23
231ln -s NOTICE LICENSE
232
233%patch60 -p1 -b .pam
234
235%patch61 -p1 -b .manpaths
236
237# %patch63 -p1 -b .selinux-label
238
239%patch5  -p1 -b .ksu-access
240%patch6  -p1 -b .ksu-path
241%patch12 -p1 -b .ktany
242%patch16 -p1 -b .buildconf
243%patch23 -p1 -b .dns
244%patch29 -p1 -b .kprop-mktemp
245%patch30 -p1 -b .send-pr-tempfile
246%patch39 -p1 -b .api
247# %patch53 -p1 -b .nodeplibs
248%patch56 -p1 -b .doublelog
249%patch58 -p1 -b .key_exp
250%patch59 -p1 -b .kpasswd_tcp
251# %patch70 -p0 -b .kpasswd_tcp2
252%patch71 -p1 -b .dirsrv-accountlock
253%patch72 -p0 -b .gss-noexp
254%patch73 -p1 -b .authdata
255%patch74 -p0 -b .key_usage
256%patch75 -p0 -b .signed
257%patch76 -p1 -b .1.8.2-1.8.3-crypto
258%patch77 -p1 -b .2010-007
259%patch78 -p1 -b .2011-001
260%patch79 -p1 -b .2011-002
261%patch80 -p1 -b .2011-003
262%patch81 -p1 -b .2011-004
263%patch82 -p1 -b .2011-006
264%patch83 -p0 -b .2012-001
265%patch84 -p1 -b .kadmind-null-password
266
267%patch85 -p1 -b .CVE-2013-1415
268%patch86 -p1 -b .CVE-2013-1416
269
270gzip doc/*.ps
271
272sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
273sed -i -e '1c\
274\\documentclass{article}\
275\\usepackage{fixunder}\
276\\usepackage{functions}\
277\\usepackage{fancyheadings}\
278\\usepackage{hyperref}' doc/implement/implement.tex
279
280# Take the execute bit off of documentation.
281chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
282
283# Rename the man pages so that they'll get generated correctly.  Uses the
284# "krb5-1.8-manpaths.txt" source file.
285pushd src
286cat %{SOURCE25} | while read manpage ; do
287        mv "$manpage" "$manpage".in
288done
289popd
290
291# Check that the PDFs we built earlier match this source tree, using the
292# "krb5-tex-pdf.sh" source file.
293sh %{SOURCE24} check << EOF
294doc/api       library krb5
295doc/implement implement
296doc/kadm5     adb-unit-test
297doc/kadm5     api-unit-test
298doc/kadm5     api-funcspec
299doc/kadm5     api-server-design
300EOF
301
302# Fix the LDIF file.
303if test %{version} != 1.8.2 ; then
304        # Hopefully this was fixed later.
305        exit 1
306fi
307sed -i s,^attributetype:,attributetypes:,g \
308        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
309
310# Generate an FDS-compatible LDIF file.
311inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
312cat > 60kerberos.ldif << EOF
313# This is a variation on kerberos.ldif which 389 Directory Server will like.
314dn: cn=schema
315EOF
316egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
317touch -r $inldif 60kerberos.ldif
318
319# Rebuild the configure scripts.
320pushd src
321autoheader
322autoconf
323popd
324
325%build
326pushd src
327# Work out the CFLAGS and CPPFLAGS which we intend to use.
328INCLUDES=-I%{_includedir}/et
329CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
330CPPFLAGS="`echo $DEFINES $INCLUDES`"
331%configure \
332        CC="%{__cc}" \
333        CFLAGS="$CFLAGS" \
334        CPPFLAGS="$CPPFLAGS" \
335%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
336        SS_LIB="-lss" \
337%else
338        SS_LIB="-lss -lncurses" \
339%endif
340        --enable-shared \
341%if %{build_static}
342        --enable-static \
343%endif
344        --localstatedir=%{_var}/kerberos \
345        --disable-rpath \
346        --with-system-et \
347        --with-system-ss \
348        --with-netlib=-lresolv \
349        --without-tcl \
350        --enable-dns-for-realm \
351%if %{WITH_LDAP}
352%if %{WITH_DIRSRV}
353        --with-dirsrv \
354%else
355        --with-ldap \
356%endif
357%endif
358%if %{WITH_OPENSSL}
359        --enable-pkinit \
360%else
361        --disable-pkinit \
362%endif
363        --with-pam
364#       --with-selinux
365# Now build it.
366make %{?_smp_mflags}
367popd
368
369# Run the test suite.  We can't actually do this in the build system.
370: make -C src check TMPDIR=%{_tmppath}
371
372%install
373[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
374
375# Info docs.
376mkdir -p $RPM_BUILD_ROOT%{_infodir}
377install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
378
379# Unconditionally compress the info pages so that we know the right file name
380# to pass to install-info in %%post.
381gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
382
383# Sample KDC config files (bundled kdc.conf and kadm5.acl).
384mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
385install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
386install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
387
388# Default configuration file for everything.
389mkdir -p $RPM_BUILD_ROOT/etc
390install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
391
392# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
393mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
394for init in \
395        %{SOURCE5}\
396        %{SOURCE4} \
397        %{SOURCE2} ; do
398        # In the past, the init script was supposed to be named after the
399        # service that the started daemon provided.  Changing their names
400        # is an upgrade-time problem I'm in no hurry to deal with.
401        service=`basename ${init} .init`
402        install -pm 755 ${init} \
403        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
404done
405mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
406for sysconfig in \
407        %{SOURCE19}\
408        %{SOURCE20} ; do
409        install -pm 644 ${sysconfig} \
410        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
411done
412
413# portreserve configuration files.
414mkdir -p $RPM_BUILD_ROOT/etc/portreserve
415for portreserve in \
416        %{SOURCE30} \
417        %{SOURCE31} \
418        %{SOURCE32} ; do
419        install -pm 644 ${portreserve} \
420        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
421done
422
423
424# PAM configuration files.
425mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
426for pam in \
427        %{SOURCE29} ; do
428        install -pm 644 ${pam} \
429        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
430done
431
432# Plug-in directories.
433install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
434install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
435install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
436
437# The rest of the binaries, headers, libraries, and docs.
438make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
439
440# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
441# of the buildconf patch already conspire to strip out /usr/<anything> from the
442# list of link flags, and it helps prevent file conflicts on multilib systems.
443sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
444
445# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
446touch $RPM_BUILD_ROOT/rootfile
447rellibdir=..
448while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
449        rellibdir=../${rellibdir}
450done
451rm -f $RPM_BUILD_ROOT/rootfile
452mkdir -p $RPM_BUILD_ROOT/%{_lib}
453for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
454        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
455        pushd $RPM_BUILD_ROOT/%{_libdir}
456        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
457        popd
458done
459
460%clean
461[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
462
463%post libs -p /sbin/ldconfig
464
465%postun libs -p /sbin/ldconfig
466
467%post server-ldap -p /sbin/ldconfig
468
469%postun server-ldap -p /sbin/ldconfig
470
471%post server
472# Remove the init script for older servers.
473[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
474# Install the new ones.
475/sbin/chkconfig --add krb5kdc
476/sbin/chkconfig --add kadmin
477/sbin/chkconfig --add kprop
478# Install info pages.
479/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
480/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
481exit 0
482
483%preun server
484if [ "$1" -eq "0" ] ; then
485        /sbin/chkconfig --del krb5kdc
486        /sbin/chkconfig --del kadmin
487        /sbin/chkconfig --del kprop
488        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
489        /sbin/service kadmin stop > /dev/null 2>&1 || :
490        /sbin/service kprop stop > /dev/null 2>&1 || :
491        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
492        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
493fi
494exit 0
495
496%postun server
497if [ "$1" -ge 1 ] ; then
498        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
499        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
500        /sbin/service kprop condrestart > /dev/null 2>&1 || :
501fi
502exit 0
503
504%triggerun server -- krb5-server < 1.6.3-100
505if [ "$2" -eq "0" ] ; then
506        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
507        /sbin/service krb524 stop > /dev/null 2>&1 || :
508        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
509fi
510exit 0
511
512%post workstation
513/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
514exit 0
515
516%postun workstation
517if [ "$1" -eq "0" ] ; then
518        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
519fi
520exit 0
521
522%post -n compat32-%{name}-libs -p /sbin/ldconfig
523
524%postun -n compat32-%{name}-libs -p /sbin/ldconfig
525
526%files workstation
527%defattr(-,root,root,-)
528%doc doc/user*.ps.gz src/config-files/services.append
529%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
530%doc doc/krb5-user.html
531%attr(0755,root,root) %doc src/config-files/convert-config-files
532%{_infodir}/krb5-user.info*
533
534# Clients of the KDC, including tools you're likely to need if you're running
535# app servers other than those built from this source package.
536%{_bindir}/kdestroy
537%{_mandir}/man1/kdestroy.1*
538%{_bindir}/kinit
539%{_mandir}/man1/kinit.1*
540%{_bindir}/klist
541%{_mandir}/man1/klist.1*
542%{_bindir}/kpasswd
543%{_mandir}/man1/kpasswd.1*
544
545%{_bindir}/kvno
546%{_mandir}/man1/kvno.1*
547%{_bindir}/kadmin
548%{_mandir}/man1/kadmin.1*
549%{_bindir}/k5srvutil
550%{_mandir}/man1/k5srvutil.1*
551%{_bindir}/ktutil
552%{_mandir}/man1/ktutil.1*
553
554# Doesn't really fit anywhere else.
555%attr(4755,root,root) %{_bindir}/ksu
556%{_mandir}/man1/ksu.1*
557%config(noreplace) /etc/pam.d/ksu
558
559# Problem-reporting tool.
560%{_sbindir}/krb5-send-pr
561%dir %{_datadir}/gnats
562%{_datadir}/gnats/mit
563%{_mandir}/man1/krb5-send-pr.1*
564
565%files server
566%defattr(-,root,root,-)
567%docdir %{_mandir}
568
569/etc/rc.d/init.d/krb5kdc
570/etc/rc.d/init.d/kadmin
571/etc/rc.d/init.d/kprop
572%config(noreplace) /etc/sysconfig/krb5kdc
573%config(noreplace) /etc/sysconfig/kadmin
574%config(noreplace) /etc/portreserve/kerberos-iv
575%config(noreplace) /etc/portreserve/kerberos-adm
576%config(noreplace) /etc/portreserve/krb5_prop
577
578%doc doc/admin*.ps.gz
579%doc doc/install*.ps.gz
580%doc doc/krb5-admin.html
581%doc doc/krb5-install.html
582
583%{_infodir}/krb5-admin.info*
584%{_infodir}/krb5-install.info*
585
586%dir %{_var}/kerberos
587%dir %{_var}/kerberos/krb5kdc
588%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
589%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
590
591%dir %{_libdir}/krb5
592%dir %{_libdir}/krb5/plugins
593%dir %{_libdir}/krb5/plugins/kdb
594%dir %{_libdir}/krb5/plugins/preauth
595%dir %{_libdir}/krb5/plugins/authdata
596
597# Problem-reporting tool.
598%{_sbindir}/krb5-send-pr
599%dir %{_datadir}/gnats
600%{_datadir}/gnats/mit
601%{_mandir}/man1/krb5-send-pr.1*
602
603# KDC binaries and configuration.
604%{_mandir}/man5/kdc.conf.5*
605%{_sbindir}/kadmin.local
606%{_mandir}/man8/kadmin.local.8*
607%{_sbindir}/kadmind
608%{_mandir}/man8/kadmind.8*
609%{_sbindir}/kdb5_util
610%{_mandir}/man8/kdb5_util.8*
611%{_sbindir}/kprop
612%{_mandir}/man8/kprop.8*
613%{_sbindir}/kpropd
614%{_mandir}/man8/kpropd.8*
615%{_sbindir}/kproplog
616%{_mandir}/man8/kproplog.8*
617%{_sbindir}/krb5kdc
618%{_mandir}/man8/krb5kdc.8*
619
620# This is here for people who want to test their server, and also
621# included in devel package for similar reasons.
622%{_bindir}/sclient
623%{_mandir}/man1/sclient.1*
624%{_sbindir}/sserver
625%{_mandir}/man8/sserver.8*
626
627%if %{WITH_LDAP}
628%files server-ldap
629%defattr(-,root,root,-)
630%docdir %{_mandir}
631%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
632%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
633%doc 60kerberos.ldif
634%dir %{_libdir}/krb5
635%dir %{_libdir}/krb5/plugins
636%dir %{_libdir}/krb5/plugins/kdb
637%{_libdir}/krb5/plugins/kdb/kldap.so
638%{_libdir}/libkdb_ldap.so
639%{_libdir}/libkdb_ldap.so.*
640%{_mandir}/man8/kdb5_ldap_util.8.gz
641%{_sbindir}/kdb5_ldap_util
642%endif
643
644%files libs
645%defattr(-,root,root,-)
646%doc README NOTICE LICENSE
647%docdir %{_mandir}
648%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
649/%{_mandir}/man1/kerberos.1*
650/%{_mandir}/man5/.k5login.5*
651/%{_mandir}/man5/krb5.conf.5*
652/%{_lib}/libgssapi_krb5.so.*
653/%{_lib}/libgssrpc.so.*
654/%{_lib}/libk5crypto.so.*
655%{_libdir}/libkadm5clnt_mit.so.*
656%{_libdir}/libkadm5srv_mit.so.*
657%{_libdir}/libkdb5.so.*
658/%{_lib}/libkrb5.so.*
659/%{_lib}/libkrb5support.so.*
660%dir %{_libdir}/krb5
661%dir %{_libdir}/krb5/plugins
662%dir %{_libdir}/krb5/plugins/*
663%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
664%{_libdir}/krb5/plugins/kdb/db2.so
665
666%if %{WITH_OPENSSL}
667%files pkinit-openssl
668%defattr(-,root,root,-)
669%dir %{_libdir}/krb5
670%dir %{_libdir}/krb5/plugins
671%dir %{_libdir}/krb5/plugins/preauth
672%{_libdir}/krb5/plugins/preauth/pkinit.so
673%endif
674
675%files devel
676%defattr(-,root,root,-)
677%docdir %{_mandir}
678%doc doc/api/*.pdf
679%doc doc/ccapi
680%doc doc/implement/*.pdf
681%doc doc/kadm5/*.pdf
682%doc doc/kadmin
683%doc doc/kim
684%doc doc/krb5-protocol
685%doc doc/rpc
686%doc doc/threads.txt
687
688%{_includedir}/*
689%{_libdir}/libgssapi_krb5.so
690%{_libdir}/libgssrpc.so
691%{_libdir}/libk5crypto.so
692%{_libdir}/libkadm5clnt.so
693%{_libdir}/libkadm5clnt_mit.so
694%{_libdir}/libkadm5srv.so
695%{_libdir}/libkadm5srv_mit.so
696%{_libdir}/libkdb5.so
697%{_libdir}/libkrb5.so
698%{_libdir}/libkrb5support.so
699%if %{build_static}
700%{_libdir}/*.a
701%endif
702
703%{_bindir}/krb5-config
704%{_bindir}/sclient
705%{_mandir}/man1/krb5-config.1*
706%{_mandir}/man1/sclient.1*
707%{_mandir}/man8/sserver.8*
708%{_sbindir}/sserver
709
710# Protocol test clients.
711%{_bindir}/sim_client
712%{_bindir}/gss-client
713%{_bindir}/uuclient
714
715# Protocol test servers.
716%{_sbindir}/sim_server
717%{_sbindir}/gss-server
718%{_sbindir}/uuserver
719
720# compat32
721%if %{build_compat32}
722%files -n compat32-%{name}-libs
723%defattr(-,root,root)
724/%{_lib}/libgssapi_krb5.so.*
725/%{_lib}/libgssrpc.so.*
726/%{_lib}/libk5crypto.so.*
727%{_libdir}/libkadm5clnt_mit.so.*
728%{_libdir}/libkadm5srv_mit.so.*
729%{_libdir}/libkdb5.so.*
730/%{_lib}/libkrb5.so.*
731/%{_lib}/libkrb5support.so.*
732%dir %{_libdir}/krb5
733%dir %{_libdir}/krb5/plugins
734%dir %{_libdir}/krb5/plugins/*
735%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
736%{_libdir}/krb5/plugins/kdb/db2.so
737
738%if %{WITH_OPENSSL}
739%files -n compat32-%{name}-pkinit-openssl
740%defattr(-,root,root)
741%dir %{_libdir}/krb5
742%dir %{_libdir}/krb5/plugins
743%dir %{_libdir}/krb5/plugins/preauth
744%{_libdir}/krb5/plugins/preauth/pkinit.so
745%endif
746
747%files -n compat32-%{name}-devel
748%defattr(-,root,root)
749%{_libdir}/libgssapi_krb5.so
750%{_libdir}/libgssrpc.so
751%{_libdir}/libk5crypto.so
752%{_libdir}/libkadm5clnt.so
753%{_libdir}/libkadm5clnt_mit.so
754%{_libdir}/libkadm5srv.so
755%{_libdir}/libkadm5srv_mit.so
756%{_libdir}/libkdb5.so
757%{_libdir}/libkrb5.so
758%{_libdir}/libkrb5support.so
759%if %{build_static}
760%{_libdir}/*.a
761%endif
762
763%endif
764
765%changelog
766* Wed Apr 24 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-9
767- add patch86 for fix CVE-2013-1416 (kdc)
768
769* Sun Apr  7 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-8
770- add patch85 for fix CVE-2013-1415 (pkinit)
771
772* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
773- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
774- add patch84 for fix CVE-2012-1013 (kadmind)
775
776* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
777- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
778- add Vendor/Distribution tags
779
780* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
781- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
782
783* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
784- add BR: e2fsprogs-devel
785- add R: e2fsprogs-devel to -devel subpackage
786- fix krb5-server dependency
787  - R: initscripts >= 8.91.3-1
788
789* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
790- fix compat32-devel package missing...
791
792* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
793- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
794
795* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
796- new upstream release 1.8
797- this package based on rhel6
798
799   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
800   - add revised upstream patch to fix double-free in KDC while returning
801   typed-data with errors (CVE-2011-0284, #681564)
802
803* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
804- rebuild with openssl-1.0.0c
805- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
806- change BuildRequires: texlive instead of tetex-latex
807
808* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
809- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
810
811* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
812- add patch86 for fix CVE-2010-0629 (kadmind DoS)
813- add Vendor/Distribution tags
814
815* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
816- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
817
818* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
819- added compat32 package for x86_64 arch support
820
821* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
822- add Patch80: update backport of the preauth module interface
823- add Patch82: fix CVE-2009-0844,0845
824- add Patch83: fix CVE-2009-0846
825- add Patch84: fix CVE-2009-0847
826
827* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
828- rebuild with openldap-2.4.11
829
830* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
831- initial build for Vine Linux
832
833* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
834- fix license tag
835
836* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
837- clear fuzz out of patches, dropping a man page patch which is no longer
838  necessary
839- quote %%{__cc} where needed because it includes whitespace now
840- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
841
842* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
843- build with -fno-strict-aliasing, which is needed because the library
844  triggers these warnings
845- don't forget to label principal database lock files
846- fix the labeling patch so that it doesn't break bootstrapping
847
848* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
849- generate src/include/krb5/krb5.h before building
850- fix conditional for sparcv9
851
852* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
853- ftp: use the correct local filename during mget when the 'case' option is
854  enabled (#442713)
855
856* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
857- stop exporting kadmin keys to a keytab file when kadmind starts -- the
858  daemon's been able to use the database directly for a long long time now
859- belatedly add aes128,aes256 to the default set of supported key types
860
861* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
862- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
863  context (Kevin Coffman, via the nfs4 mailing list)
864
865* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
866- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
867  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
868  #432620, #432621)
869- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
870  high-numbered descriptors are used (CVE-2008-0947, #433596)
871- add backport bug fix for an attempt to free non-heap memory in
872  libgssapi_krb5 (CVE-2007-5901, #415321)
873- add backport bug fix for a double-free in out-of-memory situations in
874  libgssapi_krb5 (CVE-2007-5971, #415351)
875
876* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
877- rework file labeling patch to not depend on fragile preprocessor trickery,
878  in another attempt at fixing #428355 and friends
879
880* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
881- ftp: add patch to fix "runique on" case when globbing fixes applied
882- stop adding a redundant but harmless call to initialize the gssapi internals
883
884* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
885- add patch to suppress double-processing of /etc/krb5.conf when we build
886  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
887
888* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
889- remove a patch, to fix problems with interfaces which are "up" but which
890  have no address assigned, which conflicted with a different fix for the same
891  problem in 1.5 (#200979)
892
893* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
894- ftp: don't lose track of a descriptor on passive get when the server fails to
895  open a file
896
897* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
898- in login, allow PAM to interact with the user when they've been strongly
899  authenticated
900- in login, signal PAM when we're changing an expired password that it's an
901  expired password, so that when cracklib flags a password as being weak it's
902  treated as an error even if we're running as root
903
904* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
905- drop netdb patch
906- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
907  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
908  Netscape, Red Hat Directory Server (Simo Sorce)
909
910* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
911- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
912
913* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
914- enable patch for key-expiration reporting
915- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
916- enable patch to make kpasswd use the right sequence number on retransmit
917- enable patch to allow mech-specific creds delegated under spnego to be found
918  when searching for creds
919
920* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
921- some init script cleanups
922  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
923  - krb524: don't barf on missing database if it looks like we're using kldap,
924    same as for kadmin
925  - return non-zero status for missing files which cause startup to
926    fail (#242502)
927
928* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
929- allocate space for the nul-terminator in the local pathname when looking up
930  a file context, and properly free a previous context (Jose Plans, #426085)
931
932* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
933- rebuild
934
935* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
936- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
937  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
938  into the -pkinit-openssl package, at least for now, to make a buildreq
939  loop with openssl avoidable)
940
941* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
942- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
943
944* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
945- make krb5.conf %%verify(not md5 size mtime) in addition to
946  %%config(noreplace), like /etc/nsswitch.conf (#329811)
947
948* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
949- apply the fix for CVE-2007-4000 instead of the experimental patch for
950  setting ok-as-delegate flags
951
952* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
953- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
954  might need it
955
956* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
957- also perform PAM session and credential management when ftpd accepts a
958  client using strong authentication, missed earlier
959- also label kadmind log files and files created by the db2 plugin
960
961* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
962- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
963- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
964
965* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
966- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
967
968* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
969- cover more cases in labeling files on creation
970- add missing gawk build dependency
971
972* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
973- rebuild
974
975* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
976- kdc.conf: default to listening for TCP clients, too (#248415)
977
978* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
979- update to 1.6.2
980- add "buildrequires: texinfo-tex" to get texi2pdf
981
982* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
983- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
984  and MITKRB5-SA-2007-005 (CVE-2007-2798)
985
986* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
987- reintroduce missing %%postun for the non-split_workstation case
988
989* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
990- rebuild
991
992* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
993- rebuild
994
995* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
996- add missing pam-devel build requirement, force selinux-or-fail build
997
998* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
999- rebuild
1000
1001* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1002- label all files at creation-time according to the SELinux policy (#228157)
1003
1004* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1005- perform PAM account / session management in krshd (#182195,#195922)
1006- perform PAM authentication and account / session management in ftpd
1007- perform PAM authentication, account / session management, and password-
1008  changing in login.krb5 (#182195,#195922)
1009
1010* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1011- preprocess kerberos.ldif into a format FDS will like better, and include
1012  that as a doc file as well
1013
1014* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1015- switch man pages to being generated with the right paths in them
1016- drop old, incomplete SELinux patch
1017- add patch from Greg Hudson to make srvtab routines report missing-file errors
1018  at same point that keytab routines do (#241805)
1019
1020* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1021- pull patch from svn to undo unintentional chattiness in ftp
1022- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1023  better in a couple of places where they're expected
1024
1025* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1026- update to 1.6.1
1027  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1028  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1029
1030* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1031- kadmind.init: don't fail outright if the default principal database
1032  isn't there if it looks like we might be using the kldap plugin
1033- kadmind.init: attempt to extract the key for the host-specific kadmin
1034  service when we try to create the keytab
1035
1036* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1037- omit dependent libraries from the krb5-config --libs output, as using
1038  shared libraries (no more static libraries) makes them unnecessary and
1039  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1040  (strips out libkeyutils, libresolv, libdl)
1041
1042* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1043- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1044  because we've merged
1045
1046* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1047- fix an uninitialized length value which could cause a crash when parsing
1048  key data coming from a directory server
1049- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1050
1051* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1052- move the default acl_file, dict_file, and admin_keytab settings to
1053  the part of the default/example kdc.conf where they'll actually have
1054  an effect (#236417)
1055
1056* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1057- merge security fixes from RHSA-2007:0095
1058
1059* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1060- add patch to correct unauthorized access via krb5-aware telnet
1061  daemon (#229782, CVE-2007-0956)
1062- add patch to fix buffer overflow in krb5kdc and kadmind
1063  (#231528, CVE-2007-0957)
1064- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1065
1066* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1067- back out buildrequires: keyutils-libs-devel for now
1068
1069* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1070- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1071  dragging keyutils-libs in as a dependency
1072
1073* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1074- fix bug ID in changelog
1075
1076* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1077
1078* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1079- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1080  (#231528, CVE-2007-0957)
1081- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1082
1083* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1084- add patch to build semi-useful static libraries, but don't apply it unless
1085  we need them
1086
1087* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1088- temporarily back out %%post changes, fix for #143289 for security update
1089- add preliminary patch to correct unauthorized access via krb5-aware telnet
1090
1091* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1092- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1093
1094* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1095- clean up quoting of command-line arguments passed to the krsh/krlogin
1096  wrapper scripts
1097
1098* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1099- initial update to 1.6, pre-package-reorg
1100- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1101  make the new subpackage require xinetd (#211885)
1102
1103* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1104- make use of install-info more failsafe (Ville Skyttä, #223704)
1105- preserve timestamps on shell scriptlets at %%install-time
1106
1107* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1108- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1109
1110* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1111- update backport of the preauth module interface (part of #194654)
1112
1113* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1114- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1115- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1116
1117* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1118- update backport of the preauth module interface
1119
1120* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1121- update backport of the preauth module interface
1122- add proposed patches 4566, 4567
1123- add proposed edata reporting interface for KDC
1124- add temporary placeholder for module global context fixes
1125
1126* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1127- don't bail from the KDC init script if there's no database, it may be in
1128  a different location than the default (fenlason)
1129- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1130  been applicable for a while
1131
1132* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1133- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1134- way-late application of added error info in kadmind.init (#65853)
1135 
1136* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1137- add backport of in-development preauth module interface (#208643)
1138
1139* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1140- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1141
1142* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1143- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1144
1145* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1146- set SS_LIB at configure-time so that libss-using apps get working readline
1147  support (#197044)
1148
1149* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1150- switch to the updated patch for MITKRB-SA-2006-001
1151
1152* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1153- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1154
1155* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1156- ensure that the gssapi library's been initialized before walking the
1157  internal mechanism list in gss_release_oid(), needed if called from
1158  gss_release_name() right after a gss_import_name() (#198092)
1159
1160* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1161- rebuild
1162
1163* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1164- pull up latest revision of patch to reduce lockups in rsh/rshd
1165
1166* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1167- rebuild
1168
1169* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1170- rebuild
1171
1172* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1173- build
1174
1175* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1176- update to 1.5
1177
1178* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1179- mark profile.d config files noreplace (Laurent Rineau, #196447)
1180
1181* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1182- add buildprereq for autoconf
1183
1184* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1185- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1186  architectures, to avoid multilib conflicts; other changes will conspire to
1187  strip out the -L flag which uses this, so it should be harmless (#192692)
1188
1189* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1190- adjust the patch which removes the use of rpath to also produce a
1191  krb5-config which is okay in multilib environments (#190118)
1192- make the name-of-the-tempfile comment which compile_et adds to error code
1193  headers always list the same file to avoid conflicts on multilib installations
1194- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1195- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1196  boxes
1197
1198* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1199- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1200
1201* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1202- bump again for double-long bug on ppc(64)
1203
1204* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1205- give a little bit more information to the user when kinit gets the catch-all
1206  I/O error (#180175)
1207
1208* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1209- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1210  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1211
1212* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1213- Use full paths in krb5.sh to avoid path lookups
1214
1215* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1216- rebuilt
1217
1218* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1219- login: don't truncate passwords before passing them into crypt(), in
1220  case they're significant (#149476)
1221
1222* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1223- update to 1.4.3
1224- make ksu setuid again (#137934, others)
1225
1226* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1227- mark %%{krb5prefix}/man so that files which are packaged within it are
1228  flagged as %%doc (#168163)
1229
1230* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1231- add an xinetd configuration file for encryption-only telnetd, parallelling
1232  the kshell/ekshell pair (#167535)
1233
1234* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1235- change the default configured encryption type for KDC databases to the
1236  compiled-in default of des3-hmac-sha1 (#57847)
1237
1238* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1239- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1240  MIT-KRB5-SA-2005-003
1241
1242* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1243- rebuild
1244
1245* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1246- fix telnet client environment variable disclosure the same way NetKit's
1247  telnet client did (CAN-2005-0488) (#159305)
1248- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1249  malformed or NULL principal structures from crashing outright (Thomas Biege)
1250  (#161475)
1251
1252* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1253- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1254  (#157104)
1255- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1256
1257* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1258- fix double-close in keytab handling
1259- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1260
1261* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1262- prevent spurious EBADF in krshd when stdin is closed by the client while
1263  the command is running (#151111)
1264
1265* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1266- add deadlock patch, removed old patch
1267
1268* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1269- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1270- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1271  file for the service, pass it as an argument for the -r flag
1272
1273* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1274- drop krshd patch for now
1275
1276* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1277- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1278- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1279
1280* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1281- don't include <term.h> into the telnet client when we're not using curses
1282
1283* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1284- update to 1.4
1285  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1286    flag to specify that it should communicate with the server using the older
1287    protocol
1288  - new libkrb5support library
1289  - v5passwdd and kadmind4 are gone
1290  - versioned symbols
1291- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1292  it on to krb5kdc
1293- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1294  it on to kadmind
1295- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1296  it on to krb524d *instead of* "-m"
1297- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1298  default setting which we supply for pam_krb5
1299- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1300  compiled-in default
1301
1302* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1303- rebuild
1304
1305* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1306- rebuild
1307
1308* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1309- update to 1.3.6, which includes the previous fix
1310
1311* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1312- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1313
1314* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1315- fix deadlock during file transfer via rsync/krsh
1316- thanks goes to James Antill for hint
1317
1318* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1319- rebuild
1320
1321* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1322- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1323
1324* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1325- silence compiler warning in kprop by using an in-memory ccache with a fixed
1326  name instead of an on-disk ccache with a name generated by tmpnam()
1327
1328* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1329- fix globbing patch port mode (#139075)
1330
1331* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1332- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1333  codes (#129059)
1334
1335* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1336- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1337  supported keytypes in kdc.conf -- they produce exactly the same keys as
1338  rc4-hmac:normal because rc4 string-to-key ignores salts
1339- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1340  the SELinux policy for it would have been scary-looking
1341- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1342
1343* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1344- rebuild
1345
1346* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1347- rebuild
1348
1349* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1350- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1351  CAN-2004-0772
1352
1353* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1354- rebuild
1355
1356* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1357- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1358  (MITKRB5-SA-2004-002, #130732)
1359- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1360
1361* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1362- fix indexing error in server sorting patch (#127336)
1363
1364* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1365- rebuilt
1366
1367* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1368- update to 1.3.4 final
1369
1370* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1371- update to 1.3.4 beta1
1372- remove MITKRB5-SA-2004-001, included in 1.3.4
1373
1374* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1375- rebuild
1376
1377* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1378- rebuild
1379
1380* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1381- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1382
1383* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1384- rebuild
1385
1386* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1387- apply patch from MITKRB5-SA-2004-001 (#125001)
1388
1389* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1390- removed rpath
1391
1392* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1393- re-enable large file support, fell out in 1.3-1
1394- patch rcp to use long long and %%lld format specifiers when reporting file
1395  sizes on large files
1396
1397* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1398- update to 1.3.3
1399
1400* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1401- update to 1.3.2
1402
1403* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1404- rebuild
1405
1406* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1407- rebuilt
1408
1409* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1410- rebuilt
1411
1412* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1413- catch krb4 send_to_kdc cases in kdc preference patch
1414
1415* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1416- remove patch to set TERM in klogind which, combined with the upstream fix in
1417  1.3.1, actually produces the bug now (#114762)
1418
1419* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1420- when iterating over lists of interfaces which are "up" from getifaddrs(),
1421  skip over those which have no address (#113347)
1422
1423* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1424- prefer the kdc which last replied to a request when sending requests to kdcs
1425
1426* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1427- fix combination of --with-netlib and --enable-dns (#82176)
1428
1429* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1430- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1431  ignored by libkrb5
1432
1433* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1434- fix bug in patch to make rlogind start login with a clean environment a la
1435  netkit rlogin, spotted and fixed by Scott McClung
1436
1437* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1438- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1439  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1440
1441* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1442- add more etypes (arcfour) to the default enctype list in kdc.conf
1443- don't apply previous patch, refused upstream
1444
1445* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1446- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1447
1448* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1449- Don't check for write access on /etc/krb5.conf if SELinux
1450
1451* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1452- fixup some int/pointer varargs wackiness
1453
1454* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1455- rebuild
1456
1457* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1458- update to 1.3.1
1459
1460* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1461- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1462  data from 1.3.1 beta 1, until 1.3.1 is released.
1463
1464* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1465- update to 1.3
1466
1467* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1468- correctly use stdargs
1469
1470* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1471- test update to 1.3 beta 4
1472- ditch statglue build option
1473- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1474
1475* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1476- rebuilt
1477
1478* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1479- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1480
1481* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1482- update to 1.2.8
1483
1484* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1485- fix double-free of enc_part2 in krb524d
1486
1487* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1488- update to latest patch kit for MITKRB5-SA-2003-004
1489
1490* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1491- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1492
1493* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1494- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1495  CAN-2003-0139)
1496
1497* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1498- rebuild
1499
1500* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1501- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1502
1503* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1504- add patch to document the reject-bad-transited option in kdc.conf
1505
1506* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1507- add patch to fix server-side crashes when principals have no
1508  components (CAN-2003-0072)
1509
1510* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1511- add patch from Mark Cox for exploitable bugs in ftp client
1512
1513* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1514- rebuilt
1515
1516* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1517- use PICFLAGS when building code from the ktany patch
1518
1519* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1520- debloat
1521
1522* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1523- include .so.* symlinks as well as .so.*.*
1524
1525* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1526- always #include <errno.h> to access errno, never do it directly
1527- enable LFS on a bunch of other 32-bit arches
1528
1529* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1530- increase the maximum name length allowed by kuserok() to the higher value
1531  used in development versions
1532
1533* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1534- install src/krb524/README as README.krb524 in the -servers package,
1535  includes information about converting for AFS principals
1536
1537* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1538- update to 1.2.7
1539- disable use of tcl
1540
1541* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1542- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1543  and kadmind4 fixes
1544
1545* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1546- add patch for buffer overflow in kadmind4 (not used by default)
1547
1548* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1549- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1550  Tom Yu)
1551
1552* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1553- patch to handle truncated dns responses
1554
1555* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1556- remove hashless key types from the default kdc.conf, they're not supposed to
1557  be there, noted by Sam Hartman on krbdev
1558
1559* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1560- update to 1.2.6
1561
1562* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1563- use %%{_lib} for the sake of multilib systems
1564
1565* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1566- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1567
1568* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1569- fix bug in krb5.csh which would cause the path check to always succeed
1570
1571* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1572- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1573
1574* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1575- automated rebuild
1576
1577* Sun May 26 2002 Tim Powers <timp@redhat.com>
1578- automated rebuild
1579
1580* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1581- update to 1.2.5
1582- disable statglue
1583
1584* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1585- update to 1.2.4
1586
1587* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1588- rebuild in new environment
1589- reenable statglue
1590
1591* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1592- prereq chkconfig for the server subpackage
1593
1594* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1595- build without -g3, which gives us large static libraries in -devel
1596
1597* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1598- reintroduce ld.so.conf munging in the -libs %%post
1599
1600* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1601- rename the krb5 package back to krb5-libs; the previous rename caused
1602  something of an uproar
1603- update to 1.2.3, which includes the FTP and telnetd fixes
1604- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1605  the default behavior instead of enabling the feature (the feature is enabled
1606  by --enable-dns, which we still use)
1607- reenable optimizations on Alpha
1608- support more encryption types in the default kdc.conf (heads-up from post
1609  to comp.protocols.kerberos by Jason Heiss)
1610
1611* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1612- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1613  is no main package is silly)
1614- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1615  the area where the krb5_appdefault_* functions look for settings)
1616- disable statglue (warning: breaks binary compatibility with previous
1617  packages, but has to be broken at some point to work correctly with
1618  unpatched versions built with newer versions of glibc)
1619
1620* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1621- bump release number and rebuild
1622
1623* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1624- add patch to fix telnetd vulnerability
1625
1626* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1627- tweak statglue.c to fix stat/stat64 aliasing problems
1628- be cleaner in use of gcc to build shlibs
1629
1630* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1631- use gcc to build shared libraries
1632
1633* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1634- add patch to support "ANY" keytab type (i.e.,
1635  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1636  patch from Gerald Britton, #42551)
1637- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1638- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1639  command on large files (also #30697)
1640- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1641- implement reload in krb5kdc and kadmind init scripts (#41911)
1642- lose the krb5server init script (not using it any more)
1643
1644* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1645- Bump release + rebuild.
1646
1647* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1648- pass some structures by address instead of on the stack in krb5kdc
1649
1650* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1651- rebuild in new environment
1652
1653* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1654- add patch from Tom Yu to fix ftpd overflows (#37731)
1655
1656* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1657- disable optimizations on the alpha again
1658
1659* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1660- add in glue code to make sure that libkrb5 continues to provide a
1661  weak copy of stat()
1662
1663* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1664- build alpha with -O0 for now
1665
1666* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1667- fix the kpropd init script
1668
1669* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1670- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1671- re-enable optimization on Alpha
1672
1673* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1674- build alpha with -O0 for now
1675- own %{_var}/kerberos
1676
1677* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1678- own the directories which are created for each package (#26342)
1679
1680* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1681- gettextize init scripts
1682
1683* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1684- add some comments to the ksu patches for the curious
1685- re-enable optimization on alphas
1686
1687* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1688- fix krb5-send-pr (#18932) and move it from -server to -workstation
1689- buildprereq libtermcap-devel
1690- temporariliy disable optimization on alphas
1691- gettextize init scripts
1692
1693* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1694- force -fPIC
1695
1696* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1697- rebuild in new environment
1698
1699* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1700- add bison as a BuildPrereq (#20091)
1701
1702* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1703- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1704
1705* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1706- apply kpasswd bug fixes from David Wragg
1707
1708* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1709- make krb5-libs obsolete the old krb5-configs package (#18351)
1710- don't quit from the kpropd init script if there's no principal database so
1711  that you can propagate the first time without running kpropd manually
1712- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1713
1714* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1715- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1716  (#11588)
1717- fix heap corruption bug in FTP client (#14301)
1718
1719* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1720- fix summaries and descriptions
1721- switched the default transfer protocol from PORT to PASV as proposed on
1722  bugzilla (#16134), and to match the regular ftp package's behavior
1723
1724* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1725- rebuild to compress man pages.
1726
1727* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1728- move initscript back
1729
1730* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1731- disable servers by default to keep linuxconf from thinking they need to be
1732  started when they don't
1733
1734* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1735- automatic rebuild
1736
1737* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1738- change cleanup code in post to not tickle chkconfig
1739- add grep as a Prereq: for -libs
1740
1741* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- move condrestarts to postun
1743- make xinetd configs noreplace
1744- add descriptions to xinetd configs
1745- add /etc/init.d as a prereq for the -server package
1746- patch to properly truncate $TERM in krlogind
1747
1748* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- update to 1.2.1
1750- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1751- start using the official source tarball instead of its contents
1752
1753* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1754- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1755- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1756  compatible with other stuff in 6.2, so no need)
1757
1758* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1759- tweak graceful start/stop logic in post and preun
1760
1761* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1762- update to the 1.2 release
1763- ditch a lot of our patches which went upstream
1764- enable use of DNS to look up things at build-time
1765- disable use of DNS to look up things at run-time in default krb5.conf
1766- change ownership of the convert-config-files script to root.root
1767- compress PS docs
1768- fix some typos in the kinit man page
1769- run condrestart in server post, and shut down in preun
1770
1771* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1772- only remove old krb5server init script links if the init script is there
1773
1774* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- disable kshell and eklogin by default
1776
1777* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- patch mkdir/rmdir problem in ftpcmd.y
1779- add condrestart option to init script
1780- split the server init script into three pieces and add one for kpropd
1781
1782* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1783- make sure workstation servers are all disabled by default
1784- clean up krb5server init script
1785
1786* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1787- apply second set of buffer overflow fixes from Tom Yu
1788- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1789- work around possibly broken rev binary in running test suite
1790- move default realm configs from /var/kerberos to %{_var}/kerberos
1791
1792* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- make ksu and v4rcp owned by root
1794
1795* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- use %%{_infodir} to better comply with FHS
1797- move .so files to -devel subpackage
1798- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1799- fix package descriptions again
1800
1801* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1802- change a LINE_MAX to 1024, fix from Ken Raeburn
1803- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1804- add tweaks for byte-swapping macros in krb.h, also from Ken
1805- add xinetd config files
1806- make rsh and rlogin quieter
1807- build with debug to fix credential forwarding
1808- add rsh as a build-time req because the configure scripts look for it to
1809  determine paths
1810
1811* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1812- fix config_subpackage logic
1813
1814* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1815- remove setuid bit on v4rcp and ksu in case the checks previously added
1816  don't close all of the problems in ksu
1817- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1818- reintroduce configs subpackage for use in the errata
1819- add PreReq: sh-utils
1820
1821* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1822- fix double-free in the kdc (patch merged into MIT tree)
1823- include convert-config-files script as a documentation file
1824
1825* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- patch ksu man page because the -C option never works
1827- add access() checks and disable debug mode in ksu
1828- modify default ksu build arguments to specify more directories in CMD_PATH
1829  and to use getusershell()
1830
1831* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1832- fix configure stuff for ia64
1833
1834* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1835- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1836- change Requires: for/in subpackages to include %{version}
1837
1838* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1839- add man pages for kerberos(1), kvno(1), .k5login(5)
1840- add kvno to -workstation
1841
1842* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1844  a %%config file anyway.
1845- Make krb5.conf a noreplace config file.
1846
1847* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1848- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1849
1850* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1851- Don't enable the server by default.
1852- Compress info pages.
1853- Add defaults for the PAM module to krb5.conf
1854
1855* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- Correct copyright: it's exportable now, provided the proper paperwork is
1857  filed with the government.
1858
1859* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1860- apply Mike Friedman's patch to fix format string problems
1861- don't strip off argv[0] when invoking regular rsh/rlogin
1862
1863* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- run kadmin.local correctly at startup
1865
1866* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1867- pass absolute path to kadm5.keytab if/when extracting keys at startup
1868
1869* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- fix info page insertions
1871
1872* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- tweak server init script to automatically extract kadm5 keys if
1874  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1875- adjust package descriptions
1876
1877* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1878- fix for potentially gzipped man pages
1879
1880* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1881- fix comments in krb5-configs
1882
1883* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1884- move /usr/kerberos/bin to end of PATH
1885
1886* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1887- install kadmin header files
1888
1889* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1890- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1891- add installation of info docs
1892- remove krb4 compat patch because it doesn't fix workstation-side servers
1893
1894* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1895- remove hesiod dependency at build-time
1896
1897* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1898- rebuild on 1.1.1
1899
1900* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1901- clean up init script for server, verify that it works [jlkatz]
1902- clean up rotation script so that rc likes it better
1903- add clean stanza
1904
1905* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1906- backed out ncurses and makeshlib patches
1907- update for krb5-1.1
1908- add KDC rotation to rc.boot, based on ideas from Michael's C version
1909
1910* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1911- added -lncurses to telnet and telnetd makefiles
1912
1913* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1914- added krb5.csh and krb5.sh to /etc/profile.d
1915
1916* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1917- broke out configuration files
1918
1919* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1920- fixed server package so that it works now
1921
1922* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1923- started changelog (previous package from zedz.net)
1924- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1925- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.