source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 8899

Revision 8899, 68.2 KB checked in by iwamoto, 10 years ago (diff)

krb5: CVE-2014-4341,2,4,5

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 12%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
67Patch84: krb5-kadmind-null-password.patch
68Patch85: krb5-1.8_CVE-2013-1415.patch
69Patch86: krb5-1.8_CVE-2013-1416.patch
70Patch87: krb5-1.11.2-kpasswd_pingpong.patch
71Patch88: krb5-1.8_CVE-2013-1418.patch
72
73Patch89: krb5-1.8_CVE-2014-4341_4342.patch
74Patch90: krb5-1.8_CVE-2014-4344.patch
75Patch91: krb5-1.8_CVE-2014-4345.patch
76
77License: MIT
78URL: http://web.mit.edu/kerberos/www/
79Group: System Environment/Libraries
80BuildRoot: %{_tmppath}/%{name}-%{version}-root
81
82BuildRequires: autoconf, bison, flex, gawk
83# BuildRequires: libcom_err-devel, libss-devel
84BuildRequires: e2fsprogs-devel
85# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
86BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
87# BuildRequires: texlive-latex
88BuildRequires: keyutils-libs-devel
89# BuildRequires: libselinux-devel
90BuildRequires: pam-devel
91
92%if %{WITH_LDAP}
93BuildRequires: openldap-devel
94%endif
95%if %{WITH_OPENSSL}
96BuildRequires: openssl-devel >= 1.0.0
97%endif
98
99Vendor: Project Vine
100Distribution: Vine Linux
101
102%description
103Kerberos V5 is a trusted-third-party network authentication system,
104which can improve your network's security by eliminating the insecure
105practice of cleartext passwords.
106
107%package devel
108Summary: Development files needed to compile Kerberos 5 programs
109Group: Development/Libraries
110Requires: %{name}-libs = %{version}-%{release}
111# Requires: keyutils-libs-devel, libselinux-devel
112Requires: keyutils-libs-devel
113Requires: e2fsprogs-devel
114
115%description devel
116Kerberos is a network authentication system. The krb5-devel package
117contains the header files and libraries needed for compiling Kerberos
1185 programs. If you want to develop Kerberos-aware programs, you need
119to install this package.
120
121%package libs
122Summary: The shared libraries used by Kerberos 5
123Group: System Environment/Libraries
124
125%description libs
126Kerberos is a network authentication system. The krb5-libs package
127contains the shared libraries needed by Kerberos 5. If you are using
128Kerberos, you need to install this package.
129
130%package server
131Group: System Environment/Daemons
132Summary: The KDC and related programs for Kerberos 5
133Requires: %{name}-libs = %{version}-%{release}
134Requires(post): /sbin/install-info, chkconfig
135# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
136Requires: initscripts >= 8.91.3-1
137Requires(preun): /sbin/install-info, chkconfig, initscripts
138Requires(postun): initscripts
139# mktemp is used by krb5-send-pr
140Requires: mktemp
141# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
142Requires: portreserve
143
144%description server
145Kerberos is a network authentication system. The krb5-server package
146contains the programs that must be installed on a Kerberos 5 key
147distribution center (KDC).  If you are installing a Kerberos 5 KDC,
148you need to install this package (in other words, most people should
149NOT install this package).
150
151%package server-ldap
152Group: System Environment/Daemons
153Summary: The LDAP storage plugin for the Kerberos 5 KDC
154Requires: %{name}-server = %{version}-%{release}
155Requires: %{name}-libs = %{version}-%{release}
156
157%description server-ldap
158Kerberos is a network authentication system. The krb5-server package
159contains the programs that must be installed on a Kerberos 5 key
160distribution center (KDC).  If you are installing a Kerberos 5 KDC,
161and you wish to use a directory server to store the data for your
162realm, you need to install this package.
163
164%package workstation
165Summary: Kerberos 5 programs for use on workstations
166Group: System Environment/Base
167Requires: %{name}-libs = %{version}-%{release}
168Requires(post): /sbin/install-info
169Requires(preun): /sbin/install-info
170# mktemp is used by krb5-send-pr
171Requires: mktemp
172Obsoletes: krb5-workstation-clients < %{version}-%{release}
173Obsoletes: krb5-workstation-servers < %{version}-%{release}
174
175%description workstation
176Kerberos is a network authentication system. The krb5-workstation
177package contains the basic Kerberos programs (kinit, klist, kdestroy,
178kpasswd). If your network uses Kerberos, this package should be
179installed on every workstation.
180
181%package pkinit-openssl
182Summary: The PKINIT module for Kerberos 5
183Group: System Environment/Libraries
184Requires: %{name}-libs = %{version}-%{release}
185
186%description pkinit-openssl
187Kerberos is a network authentication system. The krb5-pkinit-openssl
188package contains the PKINIT plugin, which uses OpenSSL to allow clients
189to obtain initial credentials from a KDC using a private key and a
190certificate.
191
192# compat32
193%package -n compat32-%{name}-devel
194Summary: Development files needed to compile Kerberos 5 programs.
195Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
196Group: Development/Libraries
197Requires: compat32-%{name}-libs = %{version}-%{release}
198Requires: %{name}-devel = %{version}-%{release}
199Requires: compat32-e2fsprogs-devel
200
201%description -n compat32-%{name}-devel
202Kerberos is a network authentication system. The krb5-devel package
203contains the header files and libraries needed for compiling Kerberos
2045 programs. If you want to develop Kerberos-aware programs, you need
205to install this package.
206
207%package -n compat32-%{name}-libs
208Summary: The shared libraries used by Kerberos 5.
209Summary(ja): Kerberos 5 の共有ライブラリ
210Group: System Environment/Libraries
211Requires(pre): /sbin/ldconfig
212Requires: %{name}-libs = %{version}-%{release}
213
214%description -n compat32-%{name}-libs
215Kerberos is a network authentication system. The krb5-libs package
216contains the shared libraries needed by Kerberos 5. If you are using
217Kerberos, you need to install this package.
218
219%package -n compat32-%{name}-pkinit-openssl
220Summary: The PKINIT module for Kerberos 5.
221Summary(ja): Kerberos 5 の PKINIT モジュール
222Group: System Environment/Libraries
223Requires: compat32-%{name}-libs = %{version}-%{release}
224Requires: %{name}-pkinit-openssl = %{version}-%{release}
225
226%description -n compat32-%{name}-pkinit-openssl
227Kerberos is a network authentication system. The krb5-pkinit-openssl
228package contains the PKINIT plugin, which uses OpenSSL to allow clients
229to obtain initial credentials from a KDC using a private key and a
230certificate.
231
232# end of compat32 package
233
234%prep
235%setup -q -a 23
236ln -s NOTICE LICENSE
237
238%patch60 -p1 -b .pam
239
240%patch61 -p1 -b .manpaths
241
242# %patch63 -p1 -b .selinux-label
243
244%patch5  -p1 -b .ksu-access
245%patch6  -p1 -b .ksu-path
246%patch12 -p1 -b .ktany
247%patch16 -p1 -b .buildconf
248%patch23 -p1 -b .dns
249%patch29 -p1 -b .kprop-mktemp
250%patch30 -p1 -b .send-pr-tempfile
251%patch39 -p1 -b .api
252# %patch53 -p1 -b .nodeplibs
253%patch56 -p1 -b .doublelog
254%patch58 -p1 -b .key_exp
255%patch59 -p1 -b .kpasswd_tcp
256# %patch70 -p0 -b .kpasswd_tcp2
257%patch71 -p1 -b .dirsrv-accountlock
258%patch72 -p0 -b .gss-noexp
259%patch73 -p1 -b .authdata
260%patch74 -p0 -b .key_usage
261%patch75 -p0 -b .signed
262%patch76 -p1 -b .1.8.2-1.8.3-crypto
263%patch77 -p1 -b .2010-007
264%patch78 -p1 -b .2011-001
265%patch79 -p1 -b .2011-002
266%patch80 -p1 -b .2011-003
267%patch81 -p1 -b .2011-004
268%patch82 -p1 -b .2011-006
269%patch83 -p0 -b .2012-001
270%patch84 -p1 -b .kadmind-null-password
271%patch85 -p1 -b .CVE-2013-1415
272%patch86 -p1 -b .CVE-2013-1416
273%patch87 -p1 -b .kpasswd_pingpong
274%patch88 -p1 -b .CVE-2013-1418
275
276%patch89 -p1 -b .CVE-2014-4341_4342
277%patch90 -p1 -b .CVE-2014-4344
278%patch91 -p1 -b .CVE-2014-4345
279
280gzip doc/*.ps
281
282sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
283sed -i -e '1c\
284\\documentclass{article}\
285\\usepackage{fixunder}\
286\\usepackage{functions}\
287\\usepackage{fancyheadings}\
288\\usepackage{hyperref}' doc/implement/implement.tex
289
290# Take the execute bit off of documentation.
291chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
292
293# Rename the man pages so that they'll get generated correctly.  Uses the
294# "krb5-1.8-manpaths.txt" source file.
295pushd src
296cat %{SOURCE25} | while read manpage ; do
297        mv "$manpage" "$manpage".in
298done
299popd
300
301# Check that the PDFs we built earlier match this source tree, using the
302# "krb5-tex-pdf.sh" source file.
303sh %{SOURCE24} check << EOF
304doc/api       library krb5
305doc/implement implement
306doc/kadm5     adb-unit-test
307doc/kadm5     api-unit-test
308doc/kadm5     api-funcspec
309doc/kadm5     api-server-design
310EOF
311
312# Fix the LDIF file.
313if test %{version} != 1.8.2 ; then
314        # Hopefully this was fixed later.
315        exit 1
316fi
317sed -i s,^attributetype:,attributetypes:,g \
318        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
319
320# Generate an FDS-compatible LDIF file.
321inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
322cat > 60kerberos.ldif << EOF
323# This is a variation on kerberos.ldif which 389 Directory Server will like.
324dn: cn=schema
325EOF
326egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
327touch -r $inldif 60kerberos.ldif
328
329# Rebuild the configure scripts.
330pushd src
331autoheader
332autoconf
333popd
334
335%build
336pushd src
337# Work out the CFLAGS and CPPFLAGS which we intend to use.
338INCLUDES=-I%{_includedir}/et
339CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
340CPPFLAGS="`echo $DEFINES $INCLUDES`"
341%configure \
342        CC="%{__cc}" \
343        CFLAGS="$CFLAGS" \
344        CPPFLAGS="$CPPFLAGS" \
345%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
346        SS_LIB="-lss" \
347%else
348        SS_LIB="-lss -lncurses" \
349%endif
350        --enable-shared \
351%if %{build_static}
352        --enable-static \
353%endif
354        --localstatedir=%{_var}/kerberos \
355        --disable-rpath \
356        --with-system-et \
357        --with-system-ss \
358        --with-netlib=-lresolv \
359        --without-tcl \
360        --enable-dns-for-realm \
361%if %{WITH_LDAP}
362%if %{WITH_DIRSRV}
363        --with-dirsrv \
364%else
365        --with-ldap \
366%endif
367%endif
368%if %{WITH_OPENSSL}
369        --enable-pkinit \
370%else
371        --disable-pkinit \
372%endif
373        --with-pam
374#       --with-selinux
375# Now build it.
376make %{?_smp_mflags}
377popd
378
379# Run the test suite.  We can't actually do this in the build system.
380: make -C src check TMPDIR=%{_tmppath}
381
382%install
383[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
384
385# Info docs.
386mkdir -p $RPM_BUILD_ROOT%{_infodir}
387install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
388
389# Unconditionally compress the info pages so that we know the right file name
390# to pass to install-info in %%post.
391gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
392
393# Sample KDC config files (bundled kdc.conf and kadm5.acl).
394mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
395install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
396install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
397
398# Default configuration file for everything.
399mkdir -p $RPM_BUILD_ROOT/etc
400install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
401
402# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
403mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
404for init in \
405        %{SOURCE5}\
406        %{SOURCE4} \
407        %{SOURCE2} ; do
408        # In the past, the init script was supposed to be named after the
409        # service that the started daemon provided.  Changing their names
410        # is an upgrade-time problem I'm in no hurry to deal with.
411        service=`basename ${init} .init`
412        install -pm 755 ${init} \
413        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
414done
415mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
416for sysconfig in \
417        %{SOURCE19}\
418        %{SOURCE20} ; do
419        install -pm 644 ${sysconfig} \
420        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
421done
422
423# portreserve configuration files.
424mkdir -p $RPM_BUILD_ROOT/etc/portreserve
425for portreserve in \
426        %{SOURCE30} \
427        %{SOURCE31} \
428        %{SOURCE32} ; do
429        install -pm 644 ${portreserve} \
430        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
431done
432
433
434# PAM configuration files.
435mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
436for pam in \
437        %{SOURCE29} ; do
438        install -pm 644 ${pam} \
439        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
440done
441
442# Plug-in directories.
443install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
444install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
445install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
446
447# The rest of the binaries, headers, libraries, and docs.
448make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
449
450# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
451# of the buildconf patch already conspire to strip out /usr/<anything> from the
452# list of link flags, and it helps prevent file conflicts on multilib systems.
453sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
454
455# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
456touch $RPM_BUILD_ROOT/rootfile
457rellibdir=..
458while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
459        rellibdir=../${rellibdir}
460done
461rm -f $RPM_BUILD_ROOT/rootfile
462mkdir -p $RPM_BUILD_ROOT/%{_lib}
463for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
464        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
465        pushd $RPM_BUILD_ROOT/%{_libdir}
466        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
467        popd
468done
469
470%clean
471[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
472
473%post libs -p /sbin/ldconfig
474
475%postun libs -p /sbin/ldconfig
476
477%post server-ldap -p /sbin/ldconfig
478
479%postun server-ldap -p /sbin/ldconfig
480
481%post server
482# Remove the init script for older servers.
483[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
484# Install the new ones.
485/sbin/chkconfig --add krb5kdc
486/sbin/chkconfig --add kadmin
487/sbin/chkconfig --add kprop
488# Install info pages.
489/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
490/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
491exit 0
492
493%preun server
494if [ "$1" -eq "0" ] ; then
495        /sbin/chkconfig --del krb5kdc
496        /sbin/chkconfig --del kadmin
497        /sbin/chkconfig --del kprop
498        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
499        /sbin/service kadmin stop > /dev/null 2>&1 || :
500        /sbin/service kprop stop > /dev/null 2>&1 || :
501        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
502        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
503fi
504exit 0
505
506%postun server
507if [ "$1" -ge 1 ] ; then
508        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
509        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
510        /sbin/service kprop condrestart > /dev/null 2>&1 || :
511fi
512exit 0
513
514%triggerun server -- krb5-server < 1.6.3-100
515if [ "$2" -eq "0" ] ; then
516        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
517        /sbin/service krb524 stop > /dev/null 2>&1 || :
518        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
519fi
520exit 0
521
522%post workstation
523/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
524exit 0
525
526%postun workstation
527if [ "$1" -eq "0" ] ; then
528        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
529fi
530exit 0
531
532%post -n compat32-%{name}-libs -p /sbin/ldconfig
533
534%postun -n compat32-%{name}-libs -p /sbin/ldconfig
535
536%files workstation
537%defattr(-,root,root,-)
538%doc doc/user*.ps.gz src/config-files/services.append
539%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
540%doc doc/krb5-user.html
541%attr(0755,root,root) %doc src/config-files/convert-config-files
542%{_infodir}/krb5-user.info*
543
544# Clients of the KDC, including tools you're likely to need if you're running
545# app servers other than those built from this source package.
546%{_bindir}/kdestroy
547%{_mandir}/man1/kdestroy.1*
548%{_bindir}/kinit
549%{_mandir}/man1/kinit.1*
550%{_bindir}/klist
551%{_mandir}/man1/klist.1*
552%{_bindir}/kpasswd
553%{_mandir}/man1/kpasswd.1*
554
555%{_bindir}/kvno
556%{_mandir}/man1/kvno.1*
557%{_bindir}/kadmin
558%{_mandir}/man1/kadmin.1*
559%{_bindir}/k5srvutil
560%{_mandir}/man1/k5srvutil.1*
561%{_bindir}/ktutil
562%{_mandir}/man1/ktutil.1*
563
564# Doesn't really fit anywhere else.
565%attr(4755,root,root) %{_bindir}/ksu
566%{_mandir}/man1/ksu.1*
567%config(noreplace) /etc/pam.d/ksu
568
569# Problem-reporting tool.
570%{_sbindir}/krb5-send-pr
571%dir %{_datadir}/gnats
572%{_datadir}/gnats/mit
573%{_mandir}/man1/krb5-send-pr.1*
574
575%files server
576%defattr(-,root,root,-)
577%docdir %{_mandir}
578
579/etc/rc.d/init.d/krb5kdc
580/etc/rc.d/init.d/kadmin
581/etc/rc.d/init.d/kprop
582%config(noreplace) /etc/sysconfig/krb5kdc
583%config(noreplace) /etc/sysconfig/kadmin
584%config(noreplace) /etc/portreserve/kerberos-iv
585%config(noreplace) /etc/portreserve/kerberos-adm
586%config(noreplace) /etc/portreserve/krb5_prop
587
588%doc doc/admin*.ps.gz
589%doc doc/install*.ps.gz
590%doc doc/krb5-admin.html
591%doc doc/krb5-install.html
592
593%{_infodir}/krb5-admin.info*
594%{_infodir}/krb5-install.info*
595
596%dir %{_var}/kerberos
597%dir %{_var}/kerberos/krb5kdc
598%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
599%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
600
601%dir %{_libdir}/krb5
602%dir %{_libdir}/krb5/plugins
603%dir %{_libdir}/krb5/plugins/kdb
604%dir %{_libdir}/krb5/plugins/preauth
605%dir %{_libdir}/krb5/plugins/authdata
606
607# Problem-reporting tool.
608%{_sbindir}/krb5-send-pr
609%dir %{_datadir}/gnats
610%{_datadir}/gnats/mit
611%{_mandir}/man1/krb5-send-pr.1*
612
613# KDC binaries and configuration.
614%{_mandir}/man5/kdc.conf.5*
615%{_sbindir}/kadmin.local
616%{_mandir}/man8/kadmin.local.8*
617%{_sbindir}/kadmind
618%{_mandir}/man8/kadmind.8*
619%{_sbindir}/kdb5_util
620%{_mandir}/man8/kdb5_util.8*
621%{_sbindir}/kprop
622%{_mandir}/man8/kprop.8*
623%{_sbindir}/kpropd
624%{_mandir}/man8/kpropd.8*
625%{_sbindir}/kproplog
626%{_mandir}/man8/kproplog.8*
627%{_sbindir}/krb5kdc
628%{_mandir}/man8/krb5kdc.8*
629
630# This is here for people who want to test their server, and also
631# included in devel package for similar reasons.
632%{_bindir}/sclient
633%{_mandir}/man1/sclient.1*
634%{_sbindir}/sserver
635%{_mandir}/man8/sserver.8*
636
637%if %{WITH_LDAP}
638%files server-ldap
639%defattr(-,root,root,-)
640%docdir %{_mandir}
641%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
642%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
643%doc 60kerberos.ldif
644%dir %{_libdir}/krb5
645%dir %{_libdir}/krb5/plugins
646%dir %{_libdir}/krb5/plugins/kdb
647%{_libdir}/krb5/plugins/kdb/kldap.so
648%{_libdir}/libkdb_ldap.so
649%{_libdir}/libkdb_ldap.so.*
650%{_mandir}/man8/kdb5_ldap_util.8.gz
651%{_sbindir}/kdb5_ldap_util
652%endif
653
654%files libs
655%defattr(-,root,root,-)
656%doc README NOTICE LICENSE
657%docdir %{_mandir}
658%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
659/%{_mandir}/man1/kerberos.1*
660/%{_mandir}/man5/.k5login.5*
661/%{_mandir}/man5/krb5.conf.5*
662/%{_lib}/libgssapi_krb5.so.*
663/%{_lib}/libgssrpc.so.*
664/%{_lib}/libk5crypto.so.*
665%{_libdir}/libkadm5clnt_mit.so.*
666%{_libdir}/libkadm5srv_mit.so.*
667%{_libdir}/libkdb5.so.*
668/%{_lib}/libkrb5.so.*
669/%{_lib}/libkrb5support.so.*
670%dir %{_libdir}/krb5
671%dir %{_libdir}/krb5/plugins
672%dir %{_libdir}/krb5/plugins/*
673%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
674%{_libdir}/krb5/plugins/kdb/db2.so
675
676%if %{WITH_OPENSSL}
677%files pkinit-openssl
678%defattr(-,root,root,-)
679%dir %{_libdir}/krb5
680%dir %{_libdir}/krb5/plugins
681%dir %{_libdir}/krb5/plugins/preauth
682%{_libdir}/krb5/plugins/preauth/pkinit.so
683%endif
684
685%files devel
686%defattr(-,root,root,-)
687%docdir %{_mandir}
688%doc doc/api/*.pdf
689%doc doc/ccapi
690%doc doc/implement/*.pdf
691%doc doc/kadm5/*.pdf
692%doc doc/kadmin
693%doc doc/kim
694%doc doc/krb5-protocol
695%doc doc/rpc
696%doc doc/threads.txt
697
698%{_includedir}/*
699%{_libdir}/libgssapi_krb5.so
700%{_libdir}/libgssrpc.so
701%{_libdir}/libk5crypto.so
702%{_libdir}/libkadm5clnt.so
703%{_libdir}/libkadm5clnt_mit.so
704%{_libdir}/libkadm5srv.so
705%{_libdir}/libkadm5srv_mit.so
706%{_libdir}/libkdb5.so
707%{_libdir}/libkrb5.so
708%{_libdir}/libkrb5support.so
709%if %{build_static}
710%{_libdir}/*.a
711%endif
712
713%{_bindir}/krb5-config
714%{_bindir}/sclient
715%{_mandir}/man1/krb5-config.1*
716%{_mandir}/man1/sclient.1*
717%{_mandir}/man8/sserver.8*
718%{_sbindir}/sserver
719
720# Protocol test clients.
721%{_bindir}/sim_client
722%{_bindir}/gss-client
723%{_bindir}/uuclient
724
725# Protocol test servers.
726%{_sbindir}/sim_server
727%{_sbindir}/gss-server
728%{_sbindir}/uuserver
729
730# compat32
731%if %{build_compat32}
732%files -n compat32-%{name}-libs
733%defattr(-,root,root)
734/%{_lib}/libgssapi_krb5.so.*
735/%{_lib}/libgssrpc.so.*
736/%{_lib}/libk5crypto.so.*
737%{_libdir}/libkadm5clnt_mit.so.*
738%{_libdir}/libkadm5srv_mit.so.*
739%{_libdir}/libkdb5.so.*
740/%{_lib}/libkrb5.so.*
741/%{_lib}/libkrb5support.so.*
742%dir %{_libdir}/krb5
743%dir %{_libdir}/krb5/plugins
744%dir %{_libdir}/krb5/plugins/*
745%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
746%{_libdir}/krb5/plugins/kdb/db2.so
747
748%if %{WITH_OPENSSL}
749%files -n compat32-%{name}-pkinit-openssl
750%defattr(-,root,root)
751%dir %{_libdir}/krb5
752%dir %{_libdir}/krb5/plugins
753%dir %{_libdir}/krb5/plugins/preauth
754%{_libdir}/krb5/plugins/preauth/pkinit.so
755%endif
756
757%files -n compat32-%{name}-devel
758%defattr(-,root,root)
759%{_libdir}/libgssapi_krb5.so
760%{_libdir}/libgssrpc.so
761%{_libdir}/libk5crypto.so
762%{_libdir}/libkadm5clnt.so
763%{_libdir}/libkadm5clnt_mit.so
764%{_libdir}/libkadm5srv.so
765%{_libdir}/libkadm5srv_mit.so
766%{_libdir}/libkdb5.so
767%{_libdir}/libkrb5.so
768%{_libdir}/libkrb5support.so
769%if %{build_static}
770%{_libdir}/*.a
771%endif
772
773%endif
774
775%changelog
776* Sun Aug 10 2014 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-12
777- add Patch89 for fix CVE-2014-4341,4342 (invalid RFC 1964 tokens)
778  this patch is based from debian patch, thanks.
779- add Patch90 for fix CVE-2014-4344 (SPNEGO)
780- add Patch91 for fix CVE-2014-4345 (ldap)
781
782* Wed Dec  4 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-11
783- add patch88 for fix CVE-2013-1418, 6800 (kdc NULL pointer)
784
785* Mon Jul  1 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-10
786- add patch87 for fix CVE-2002-2443 (kpasswd_pingpong)
787
788* Wed Apr 24 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-9
789- add patch86 for fix CVE-2013-1416 (kdc)
790
791* Sun Apr  7 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-8
792- add patch85 for fix CVE-2013-1415 (pkinit)
793
794* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
795- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
796- add patch84 for fix CVE-2012-1013 (kadmind)
797
798* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
799- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
800- add Vendor/Distribution tags
801
802* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
803- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
804
805* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
806- add BR: e2fsprogs-devel
807- add R: e2fsprogs-devel to -devel subpackage
808- fix krb5-server dependency
809  - R: initscripts >= 8.91.3-1
810
811* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
812- fix compat32-devel package missing...
813
814* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
815- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
816
817* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
818- new upstream release 1.8
819- this package based on rhel6
820
821   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
822   - add revised upstream patch to fix double-free in KDC while returning
823   typed-data with errors (CVE-2011-0284, #681564)
824
825* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
826- rebuild with openssl-1.0.0c
827- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
828- change BuildRequires: texlive instead of tetex-latex
829
830* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
831- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
832
833* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
834- add patch86 for fix CVE-2010-0629 (kadmind DoS)
835- add Vendor/Distribution tags
836
837* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
838- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
839
840* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
841- added compat32 package for x86_64 arch support
842
843* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
844- add Patch80: update backport of the preauth module interface
845- add Patch82: fix CVE-2009-0844,0845
846- add Patch83: fix CVE-2009-0846
847- add Patch84: fix CVE-2009-0847
848
849* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
850- rebuild with openldap-2.4.11
851
852* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
853- initial build for Vine Linux
854
855* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
856- fix license tag
857
858* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
859- clear fuzz out of patches, dropping a man page patch which is no longer
860  necessary
861- quote %%{__cc} where needed because it includes whitespace now
862- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
863
864* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
865- build with -fno-strict-aliasing, which is needed because the library
866  triggers these warnings
867- don't forget to label principal database lock files
868- fix the labeling patch so that it doesn't break bootstrapping
869
870* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
871- generate src/include/krb5/krb5.h before building
872- fix conditional for sparcv9
873
874* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
875- ftp: use the correct local filename during mget when the 'case' option is
876  enabled (#442713)
877
878* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
879- stop exporting kadmin keys to a keytab file when kadmind starts -- the
880  daemon's been able to use the database directly for a long long time now
881- belatedly add aes128,aes256 to the default set of supported key types
882
883* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
884- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
885  context (Kevin Coffman, via the nfs4 mailing list)
886
887* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
888- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
889  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
890  #432620, #432621)
891- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
892  high-numbered descriptors are used (CVE-2008-0947, #433596)
893- add backport bug fix for an attempt to free non-heap memory in
894  libgssapi_krb5 (CVE-2007-5901, #415321)
895- add backport bug fix for a double-free in out-of-memory situations in
896  libgssapi_krb5 (CVE-2007-5971, #415351)
897
898* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
899- rework file labeling patch to not depend on fragile preprocessor trickery,
900  in another attempt at fixing #428355 and friends
901
902* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
903- ftp: add patch to fix "runique on" case when globbing fixes applied
904- stop adding a redundant but harmless call to initialize the gssapi internals
905
906* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
907- add patch to suppress double-processing of /etc/krb5.conf when we build
908  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
909
910* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
911- remove a patch, to fix problems with interfaces which are "up" but which
912  have no address assigned, which conflicted with a different fix for the same
913  problem in 1.5 (#200979)
914
915* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
916- ftp: don't lose track of a descriptor on passive get when the server fails to
917  open a file
918
919* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
920- in login, allow PAM to interact with the user when they've been strongly
921  authenticated
922- in login, signal PAM when we're changing an expired password that it's an
923  expired password, so that when cracklib flags a password as being weak it's
924  treated as an error even if we're running as root
925
926* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
927- drop netdb patch
928- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
929  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
930  Netscape, Red Hat Directory Server (Simo Sorce)
931
932* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
933- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
934
935* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
936- enable patch for key-expiration reporting
937- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
938- enable patch to make kpasswd use the right sequence number on retransmit
939- enable patch to allow mech-specific creds delegated under spnego to be found
940  when searching for creds
941
942* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
943- some init script cleanups
944  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
945  - krb524: don't barf on missing database if it looks like we're using kldap,
946    same as for kadmin
947  - return non-zero status for missing files which cause startup to
948    fail (#242502)
949
950* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
951- allocate space for the nul-terminator in the local pathname when looking up
952  a file context, and properly free a previous context (Jose Plans, #426085)
953
954* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
955- rebuild
956
957* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
958- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
959  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
960  into the -pkinit-openssl package, at least for now, to make a buildreq
961  loop with openssl avoidable)
962
963* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
964- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
965
966* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
967- make krb5.conf %%verify(not md5 size mtime) in addition to
968  %%config(noreplace), like /etc/nsswitch.conf (#329811)
969
970* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
971- apply the fix for CVE-2007-4000 instead of the experimental patch for
972  setting ok-as-delegate flags
973
974* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
975- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
976  might need it
977
978* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
979- also perform PAM session and credential management when ftpd accepts a
980  client using strong authentication, missed earlier
981- also label kadmind log files and files created by the db2 plugin
982
983* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
984- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
985- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
986
987* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
988- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
989
990* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
991- cover more cases in labeling files on creation
992- add missing gawk build dependency
993
994* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
995- rebuild
996
997* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
998- kdc.conf: default to listening for TCP clients, too (#248415)
999
1000* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1001- update to 1.6.2
1002- add "buildrequires: texinfo-tex" to get texi2pdf
1003
1004* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1005- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1006  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1007
1008* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1009- reintroduce missing %%postun for the non-split_workstation case
1010
1011* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1012- rebuild
1013
1014* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1015- rebuild
1016
1017* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1018- add missing pam-devel build requirement, force selinux-or-fail build
1019
1020* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1021- rebuild
1022
1023* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1024- label all files at creation-time according to the SELinux policy (#228157)
1025
1026* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1027- perform PAM account / session management in krshd (#182195,#195922)
1028- perform PAM authentication and account / session management in ftpd
1029- perform PAM authentication, account / session management, and password-
1030  changing in login.krb5 (#182195,#195922)
1031
1032* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1033- preprocess kerberos.ldif into a format FDS will like better, and include
1034  that as a doc file as well
1035
1036* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1037- switch man pages to being generated with the right paths in them
1038- drop old, incomplete SELinux patch
1039- add patch from Greg Hudson to make srvtab routines report missing-file errors
1040  at same point that keytab routines do (#241805)
1041
1042* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1043- pull patch from svn to undo unintentional chattiness in ftp
1044- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1045  better in a couple of places where they're expected
1046
1047* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1048- update to 1.6.1
1049  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1050  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1051
1052* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1053- kadmind.init: don't fail outright if the default principal database
1054  isn't there if it looks like we might be using the kldap plugin
1055- kadmind.init: attempt to extract the key for the host-specific kadmin
1056  service when we try to create the keytab
1057
1058* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1059- omit dependent libraries from the krb5-config --libs output, as using
1060  shared libraries (no more static libraries) makes them unnecessary and
1061  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1062  (strips out libkeyutils, libresolv, libdl)
1063
1064* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1065- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1066  because we've merged
1067
1068* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1069- fix an uninitialized length value which could cause a crash when parsing
1070  key data coming from a directory server
1071- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1072
1073* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1074- move the default acl_file, dict_file, and admin_keytab settings to
1075  the part of the default/example kdc.conf where they'll actually have
1076  an effect (#236417)
1077
1078* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1079- merge security fixes from RHSA-2007:0095
1080
1081* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1082- add patch to correct unauthorized access via krb5-aware telnet
1083  daemon (#229782, CVE-2007-0956)
1084- add patch to fix buffer overflow in krb5kdc and kadmind
1085  (#231528, CVE-2007-0957)
1086- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1087
1088* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1089- back out buildrequires: keyutils-libs-devel for now
1090
1091* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1092- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1093  dragging keyutils-libs in as a dependency
1094
1095* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1096- fix bug ID in changelog
1097
1098* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1099
1100* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1101- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1102  (#231528, CVE-2007-0957)
1103- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1104
1105* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1106- add patch to build semi-useful static libraries, but don't apply it unless
1107  we need them
1108
1109* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1110- temporarily back out %%post changes, fix for #143289 for security update
1111- add preliminary patch to correct unauthorized access via krb5-aware telnet
1112
1113* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1114- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1115
1116* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1117- clean up quoting of command-line arguments passed to the krsh/krlogin
1118  wrapper scripts
1119
1120* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1121- initial update to 1.6, pre-package-reorg
1122- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1123  make the new subpackage require xinetd (#211885)
1124
1125* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1126- make use of install-info more failsafe (Ville Skyttä, #223704)
1127- preserve timestamps on shell scriptlets at %%install-time
1128
1129* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1130- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1131
1132* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1133- update backport of the preauth module interface (part of #194654)
1134
1135* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1136- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1137- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1138
1139* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1140- update backport of the preauth module interface
1141
1142* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1143- update backport of the preauth module interface
1144- add proposed patches 4566, 4567
1145- add proposed edata reporting interface for KDC
1146- add temporary placeholder for module global context fixes
1147
1148* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1149- don't bail from the KDC init script if there's no database, it may be in
1150  a different location than the default (fenlason)
1151- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1152  been applicable for a while
1153
1154* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1155- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1156- way-late application of added error info in kadmind.init (#65853)
1157 
1158* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1159- add backport of in-development preauth module interface (#208643)
1160
1161* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1162- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1163
1164* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1165- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1166
1167* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1168- set SS_LIB at configure-time so that libss-using apps get working readline
1169  support (#197044)
1170
1171* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1172- switch to the updated patch for MITKRB-SA-2006-001
1173
1174* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1175- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1176
1177* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1178- ensure that the gssapi library's been initialized before walking the
1179  internal mechanism list in gss_release_oid(), needed if called from
1180  gss_release_name() right after a gss_import_name() (#198092)
1181
1182* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1183- rebuild
1184
1185* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1186- pull up latest revision of patch to reduce lockups in rsh/rshd
1187
1188* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1189- rebuild
1190
1191* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1192- rebuild
1193
1194* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1195- build
1196
1197* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1198- update to 1.5
1199
1200* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1201- mark profile.d config files noreplace (Laurent Rineau, #196447)
1202
1203* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1204- add buildprereq for autoconf
1205
1206* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1207- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1208  architectures, to avoid multilib conflicts; other changes will conspire to
1209  strip out the -L flag which uses this, so it should be harmless (#192692)
1210
1211* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1212- adjust the patch which removes the use of rpath to also produce a
1213  krb5-config which is okay in multilib environments (#190118)
1214- make the name-of-the-tempfile comment which compile_et adds to error code
1215  headers always list the same file to avoid conflicts on multilib installations
1216- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1217- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1218  boxes
1219
1220* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1221- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1222
1223* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1224- bump again for double-long bug on ppc(64)
1225
1226* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1227- give a little bit more information to the user when kinit gets the catch-all
1228  I/O error (#180175)
1229
1230* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1231- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1232  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1233
1234* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1235- Use full paths in krb5.sh to avoid path lookups
1236
1237* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1238- rebuilt
1239
1240* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1241- login: don't truncate passwords before passing them into crypt(), in
1242  case they're significant (#149476)
1243
1244* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1245- update to 1.4.3
1246- make ksu setuid again (#137934, others)
1247
1248* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1249- mark %%{krb5prefix}/man so that files which are packaged within it are
1250  flagged as %%doc (#168163)
1251
1252* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1253- add an xinetd configuration file for encryption-only telnetd, parallelling
1254  the kshell/ekshell pair (#167535)
1255
1256* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1257- change the default configured encryption type for KDC databases to the
1258  compiled-in default of des3-hmac-sha1 (#57847)
1259
1260* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1261- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1262  MIT-KRB5-SA-2005-003
1263
1264* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1265- rebuild
1266
1267* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1268- fix telnet client environment variable disclosure the same way NetKit's
1269  telnet client did (CAN-2005-0488) (#159305)
1270- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1271  malformed or NULL principal structures from crashing outright (Thomas Biege)
1272  (#161475)
1273
1274* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1275- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1276  (#157104)
1277- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1278
1279* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1280- fix double-close in keytab handling
1281- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1282
1283* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1284- prevent spurious EBADF in krshd when stdin is closed by the client while
1285  the command is running (#151111)
1286
1287* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1288- add deadlock patch, removed old patch
1289
1290* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1291- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1292- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1293  file for the service, pass it as an argument for the -r flag
1294
1295* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1296- drop krshd patch for now
1297
1298* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1299- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1300- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1301
1302* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1303- don't include <term.h> into the telnet client when we're not using curses
1304
1305* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1306- update to 1.4
1307  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1308    flag to specify that it should communicate with the server using the older
1309    protocol
1310  - new libkrb5support library
1311  - v5passwdd and kadmind4 are gone
1312  - versioned symbols
1313- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1314  it on to krb5kdc
1315- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1316  it on to kadmind
1317- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1318  it on to krb524d *instead of* "-m"
1319- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1320  default setting which we supply for pam_krb5
1321- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1322  compiled-in default
1323
1324* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1325- rebuild
1326
1327* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1328- rebuild
1329
1330* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1331- update to 1.3.6, which includes the previous fix
1332
1333* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1334- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1335
1336* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1337- fix deadlock during file transfer via rsync/krsh
1338- thanks goes to James Antill for hint
1339
1340* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1341- rebuild
1342
1343* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1344- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1345
1346* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1347- silence compiler warning in kprop by using an in-memory ccache with a fixed
1348  name instead of an on-disk ccache with a name generated by tmpnam()
1349
1350* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1351- fix globbing patch port mode (#139075)
1352
1353* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1354- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1355  codes (#129059)
1356
1357* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1358- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1359  supported keytypes in kdc.conf -- they produce exactly the same keys as
1360  rc4-hmac:normal because rc4 string-to-key ignores salts
1361- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1362  the SELinux policy for it would have been scary-looking
1363- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1364
1365* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1366- rebuild
1367
1368* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1369- rebuild
1370
1371* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1372- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1373  CAN-2004-0772
1374
1375* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1376- rebuild
1377
1378* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1379- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1380  (MITKRB5-SA-2004-002, #130732)
1381- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1382
1383* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1384- fix indexing error in server sorting patch (#127336)
1385
1386* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1387- rebuilt
1388
1389* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1390- update to 1.3.4 final
1391
1392* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1393- update to 1.3.4 beta1
1394- remove MITKRB5-SA-2004-001, included in 1.3.4
1395
1396* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1397- rebuild
1398
1399* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1400- rebuild
1401
1402* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1403- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1404
1405* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1406- rebuild
1407
1408* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1409- apply patch from MITKRB5-SA-2004-001 (#125001)
1410
1411* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1412- removed rpath
1413
1414* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1415- re-enable large file support, fell out in 1.3-1
1416- patch rcp to use long long and %%lld format specifiers when reporting file
1417  sizes on large files
1418
1419* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1420- update to 1.3.3
1421
1422* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1423- update to 1.3.2
1424
1425* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1426- rebuild
1427
1428* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1429- rebuilt
1430
1431* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1432- rebuilt
1433
1434* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1435- catch krb4 send_to_kdc cases in kdc preference patch
1436
1437* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1438- remove patch to set TERM in klogind which, combined with the upstream fix in
1439  1.3.1, actually produces the bug now (#114762)
1440
1441* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1442- when iterating over lists of interfaces which are "up" from getifaddrs(),
1443  skip over those which have no address (#113347)
1444
1445* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1446- prefer the kdc which last replied to a request when sending requests to kdcs
1447
1448* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1449- fix combination of --with-netlib and --enable-dns (#82176)
1450
1451* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1452- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1453  ignored by libkrb5
1454
1455* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1456- fix bug in patch to make rlogind start login with a clean environment a la
1457  netkit rlogin, spotted and fixed by Scott McClung
1458
1459* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1460- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1461  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1462
1463* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1464- add more etypes (arcfour) to the default enctype list in kdc.conf
1465- don't apply previous patch, refused upstream
1466
1467* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1468- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1469
1470* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1471- Don't check for write access on /etc/krb5.conf if SELinux
1472
1473* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1474- fixup some int/pointer varargs wackiness
1475
1476* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1477- rebuild
1478
1479* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1480- update to 1.3.1
1481
1482* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1483- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1484  data from 1.3.1 beta 1, until 1.3.1 is released.
1485
1486* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1487- update to 1.3
1488
1489* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1490- correctly use stdargs
1491
1492* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1493- test update to 1.3 beta 4
1494- ditch statglue build option
1495- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1496
1497* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1498- rebuilt
1499
1500* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1501- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1502
1503* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1504- update to 1.2.8
1505
1506* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1507- fix double-free of enc_part2 in krb524d
1508
1509* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1510- update to latest patch kit for MITKRB5-SA-2003-004
1511
1512* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1513- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1514
1515* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1516- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1517  CAN-2003-0139)
1518
1519* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1520- rebuild
1521
1522* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1523- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1524
1525* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1526- add patch to document the reject-bad-transited option in kdc.conf
1527
1528* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1529- add patch to fix server-side crashes when principals have no
1530  components (CAN-2003-0072)
1531
1532* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1533- add patch from Mark Cox for exploitable bugs in ftp client
1534
1535* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1536- rebuilt
1537
1538* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1539- use PICFLAGS when building code from the ktany patch
1540
1541* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1542- debloat
1543
1544* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1545- include .so.* symlinks as well as .so.*.*
1546
1547* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1548- always #include <errno.h> to access errno, never do it directly
1549- enable LFS on a bunch of other 32-bit arches
1550
1551* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1552- increase the maximum name length allowed by kuserok() to the higher value
1553  used in development versions
1554
1555* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1556- install src/krb524/README as README.krb524 in the -servers package,
1557  includes information about converting for AFS principals
1558
1559* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1560- update to 1.2.7
1561- disable use of tcl
1562
1563* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1564- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1565  and kadmind4 fixes
1566
1567* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1568- add patch for buffer overflow in kadmind4 (not used by default)
1569
1570* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1571- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1572  Tom Yu)
1573
1574* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1575- patch to handle truncated dns responses
1576
1577* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1578- remove hashless key types from the default kdc.conf, they're not supposed to
1579  be there, noted by Sam Hartman on krbdev
1580
1581* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1582- update to 1.2.6
1583
1584* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1585- use %%{_lib} for the sake of multilib systems
1586
1587* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1588- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1589
1590* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1591- fix bug in krb5.csh which would cause the path check to always succeed
1592
1593* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1594- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1595
1596* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1597- automated rebuild
1598
1599* Sun May 26 2002 Tim Powers <timp@redhat.com>
1600- automated rebuild
1601
1602* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1603- update to 1.2.5
1604- disable statglue
1605
1606* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1607- update to 1.2.4
1608
1609* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1610- rebuild in new environment
1611- reenable statglue
1612
1613* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1614- prereq chkconfig for the server subpackage
1615
1616* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1617- build without -g3, which gives us large static libraries in -devel
1618
1619* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1620- reintroduce ld.so.conf munging in the -libs %%post
1621
1622* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1623- rename the krb5 package back to krb5-libs; the previous rename caused
1624  something of an uproar
1625- update to 1.2.3, which includes the FTP and telnetd fixes
1626- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1627  the default behavior instead of enabling the feature (the feature is enabled
1628  by --enable-dns, which we still use)
1629- reenable optimizations on Alpha
1630- support more encryption types in the default kdc.conf (heads-up from post
1631  to comp.protocols.kerberos by Jason Heiss)
1632
1633* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1634- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1635  is no main package is silly)
1636- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1637  the area where the krb5_appdefault_* functions look for settings)
1638- disable statglue (warning: breaks binary compatibility with previous
1639  packages, but has to be broken at some point to work correctly with
1640  unpatched versions built with newer versions of glibc)
1641
1642* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1643- bump release number and rebuild
1644
1645* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1646- add patch to fix telnetd vulnerability
1647
1648* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1649- tweak statglue.c to fix stat/stat64 aliasing problems
1650- be cleaner in use of gcc to build shlibs
1651
1652* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- use gcc to build shared libraries
1654
1655* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- add patch to support "ANY" keytab type (i.e.,
1657  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1658  patch from Gerald Britton, #42551)
1659- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1660- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1661  command on large files (also #30697)
1662- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1663- implement reload in krb5kdc and kadmind init scripts (#41911)
1664- lose the krb5server init script (not using it any more)
1665
1666* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1667- Bump release + rebuild.
1668
1669* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1670- pass some structures by address instead of on the stack in krb5kdc
1671
1672* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- rebuild in new environment
1674
1675* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- add patch from Tom Yu to fix ftpd overflows (#37731)
1677
1678* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1679- disable optimizations on the alpha again
1680
1681* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1682- add in glue code to make sure that libkrb5 continues to provide a
1683  weak copy of stat()
1684
1685* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1686- build alpha with -O0 for now
1687
1688* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1689- fix the kpropd init script
1690
1691* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1692- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1693- re-enable optimization on Alpha
1694
1695* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1696- build alpha with -O0 for now
1697- own %{_var}/kerberos
1698
1699* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1700- own the directories which are created for each package (#26342)
1701
1702* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1703- gettextize init scripts
1704
1705* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1706- add some comments to the ksu patches for the curious
1707- re-enable optimization on alphas
1708
1709* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1710- fix krb5-send-pr (#18932) and move it from -server to -workstation
1711- buildprereq libtermcap-devel
1712- temporariliy disable optimization on alphas
1713- gettextize init scripts
1714
1715* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1716- force -fPIC
1717
1718* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1719- rebuild in new environment
1720
1721* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1722- add bison as a BuildPrereq (#20091)
1723
1724* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1725- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1726
1727* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1728- apply kpasswd bug fixes from David Wragg
1729
1730* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1731- make krb5-libs obsolete the old krb5-configs package (#18351)
1732- don't quit from the kpropd init script if there's no principal database so
1733  that you can propagate the first time without running kpropd manually
1734- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1735
1736* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1737- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1738  (#11588)
1739- fix heap corruption bug in FTP client (#14301)
1740
1741* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- fix summaries and descriptions
1743- switched the default transfer protocol from PORT to PASV as proposed on
1744  bugzilla (#16134), and to match the regular ftp package's behavior
1745
1746* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1747- rebuild to compress man pages.
1748
1749* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1750- move initscript back
1751
1752* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1753- disable servers by default to keep linuxconf from thinking they need to be
1754  started when they don't
1755
1756* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1757- automatic rebuild
1758
1759* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1760- change cleanup code in post to not tickle chkconfig
1761- add grep as a Prereq: for -libs
1762
1763* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- move condrestarts to postun
1765- make xinetd configs noreplace
1766- add descriptions to xinetd configs
1767- add /etc/init.d as a prereq for the -server package
1768- patch to properly truncate $TERM in krlogind
1769
1770* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1771- update to 1.2.1
1772- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1773- start using the official source tarball instead of its contents
1774
1775* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1776- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1777- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1778  compatible with other stuff in 6.2, so no need)
1779
1780* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1781- tweak graceful start/stop logic in post and preun
1782
1783* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- update to the 1.2 release
1785- ditch a lot of our patches which went upstream
1786- enable use of DNS to look up things at build-time
1787- disable use of DNS to look up things at run-time in default krb5.conf
1788- change ownership of the convert-config-files script to root.root
1789- compress PS docs
1790- fix some typos in the kinit man page
1791- run condrestart in server post, and shut down in preun
1792
1793* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1794- only remove old krb5server init script links if the init script is there
1795
1796* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- disable kshell and eklogin by default
1798
1799* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1800- patch mkdir/rmdir problem in ftpcmd.y
1801- add condrestart option to init script
1802- split the server init script into three pieces and add one for kpropd
1803
1804* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1805- make sure workstation servers are all disabled by default
1806- clean up krb5server init script
1807
1808* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1809- apply second set of buffer overflow fixes from Tom Yu
1810- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1811- work around possibly broken rev binary in running test suite
1812- move default realm configs from /var/kerberos to %{_var}/kerberos
1813
1814* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1815- make ksu and v4rcp owned by root
1816
1817* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1818- use %%{_infodir} to better comply with FHS
1819- move .so files to -devel subpackage
1820- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1821- fix package descriptions again
1822
1823* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1824- change a LINE_MAX to 1024, fix from Ken Raeburn
1825- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1826- add tweaks for byte-swapping macros in krb.h, also from Ken
1827- add xinetd config files
1828- make rsh and rlogin quieter
1829- build with debug to fix credential forwarding
1830- add rsh as a build-time req because the configure scripts look for it to
1831  determine paths
1832
1833* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- fix config_subpackage logic
1835
1836* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- remove setuid bit on v4rcp and ksu in case the checks previously added
1838  don't close all of the problems in ksu
1839- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1840- reintroduce configs subpackage for use in the errata
1841- add PreReq: sh-utils
1842
1843* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1844- fix double-free in the kdc (patch merged into MIT tree)
1845- include convert-config-files script as a documentation file
1846
1847* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1848- patch ksu man page because the -C option never works
1849- add access() checks and disable debug mode in ksu
1850- modify default ksu build arguments to specify more directories in CMD_PATH
1851  and to use getusershell()
1852
1853* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1854- fix configure stuff for ia64
1855
1856* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1857- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1858- change Requires: for/in subpackages to include %{version}
1859
1860* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1861- add man pages for kerberos(1), kvno(1), .k5login(5)
1862- add kvno to -workstation
1863
1864* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1865- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1866  a %%config file anyway.
1867- Make krb5.conf a noreplace config file.
1868
1869* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1871
1872* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- Don't enable the server by default.
1874- Compress info pages.
1875- Add defaults for the PAM module to krb5.conf
1876
1877* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1878- Correct copyright: it's exportable now, provided the proper paperwork is
1879  filed with the government.
1880
1881* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1882- apply Mike Friedman's patch to fix format string problems
1883- don't strip off argv[0] when invoking regular rsh/rlogin
1884
1885* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- run kadmin.local correctly at startup
1887
1888* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1889- pass absolute path to kadm5.keytab if/when extracting keys at startup
1890
1891* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1892- fix info page insertions
1893
1894* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1895- tweak server init script to automatically extract kadm5 keys if
1896  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1897- adjust package descriptions
1898
1899* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1900- fix for potentially gzipped man pages
1901
1902* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1903- fix comments in krb5-configs
1904
1905* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1906- move /usr/kerberos/bin to end of PATH
1907
1908* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1909- install kadmin header files
1910
1911* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1912- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1913- add installation of info docs
1914- remove krb4 compat patch because it doesn't fix workstation-side servers
1915
1916* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1917- remove hesiod dependency at build-time
1918
1919* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1920- rebuild on 1.1.1
1921
1922* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1923- clean up init script for server, verify that it works [jlkatz]
1924- clean up rotation script so that rc likes it better
1925- add clean stanza
1926
1927* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1928- backed out ncurses and makeshlib patches
1929- update for krb5-1.1
1930- add KDC rotation to rc.boot, based on ideas from Michael's C version
1931
1932* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1933- added -lncurses to telnet and telnetd makefiles
1934
1935* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1936- added krb5.csh and krb5.sh to /etc/profile.d
1937
1938* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1939- broke out configuration files
1940
1941* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1942- fixed server package so that it works now
1943
1944* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1945- started changelog (previous package from zedz.net)
1946- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1947- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.