source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 9430

Revision 9430, 68.7 KB checked in by iwamoto, 9 years ago (diff)

krb5: CVE-2014-5352-4, CVE-2014-9421-3

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 14%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
67Patch84: krb5-kadmind-null-password.patch
68Patch85: krb5-1.8_CVE-2013-1415.patch
69Patch86: krb5-1.8_CVE-2013-1416.patch
70Patch87: krb5-1.11.2-kpasswd_pingpong.patch
71Patch88: krb5-1.8_CVE-2013-1418.patch
72Patch89: krb5-1.8_CVE-2014-4341_4342.patch
73Patch90: krb5-1.8_CVE-2014-4344.patch
74Patch91: krb5-1.8_CVE-2014-4345.patch
75Patch92: krb5-1.8-MITKRB5-SA-2015-0001.patch
76Patch93: krb5-1.8_CVE-2014-5353.patch
77Patch94: krb5-1.8_CVE-2014-5354.patch
78
79
80License: MIT
81URL: http://web.mit.edu/kerberos/www/
82Group: System Environment/Libraries
83BuildRoot: %{_tmppath}/%{name}-%{version}-root
84
85BuildRequires: autoconf, bison, flex, gawk
86# BuildRequires: libcom_err-devel, libss-devel
87BuildRequires: e2fsprogs-devel
88# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
89BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
90# BuildRequires: texlive-latex
91BuildRequires: keyutils-libs-devel
92# BuildRequires: libselinux-devel
93BuildRequires: pam-devel
94
95%if %{WITH_LDAP}
96BuildRequires: openldap-devel
97%endif
98%if %{WITH_OPENSSL}
99BuildRequires: openssl-devel >= 1.0.0
100%endif
101
102Vendor: Project Vine
103Distribution: Vine Linux
104
105%description
106Kerberos V5 is a trusted-third-party network authentication system,
107which can improve your network's security by eliminating the insecure
108practice of cleartext passwords.
109
110%package devel
111Summary: Development files needed to compile Kerberos 5 programs
112Group: Development/Libraries
113Requires: %{name}-libs = %{version}-%{release}
114# Requires: keyutils-libs-devel, libselinux-devel
115Requires: keyutils-libs-devel
116Requires: e2fsprogs-devel
117
118%description devel
119Kerberos is a network authentication system. The krb5-devel package
120contains the header files and libraries needed for compiling Kerberos
1215 programs. If you want to develop Kerberos-aware programs, you need
122to install this package.
123
124%package libs
125Summary: The shared libraries used by Kerberos 5
126Group: System Environment/Libraries
127
128%description libs
129Kerberos is a network authentication system. The krb5-libs package
130contains the shared libraries needed by Kerberos 5. If you are using
131Kerberos, you need to install this package.
132
133%package server
134Group: System Environment/Daemons
135Summary: The KDC and related programs for Kerberos 5
136Requires: %{name}-libs = %{version}-%{release}
137Requires(post): /sbin/install-info, chkconfig
138# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
139Requires: initscripts >= 8.91.3-1
140Requires(preun): /sbin/install-info, chkconfig, initscripts
141Requires(postun): initscripts
142# mktemp is used by krb5-send-pr
143Requires: mktemp
144# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
145Requires: portreserve
146
147%description server
148Kerberos is a network authentication system. The krb5-server package
149contains the programs that must be installed on a Kerberos 5 key
150distribution center (KDC).  If you are installing a Kerberos 5 KDC,
151you need to install this package (in other words, most people should
152NOT install this package).
153
154%package server-ldap
155Group: System Environment/Daemons
156Summary: The LDAP storage plugin for the Kerberos 5 KDC
157Requires: %{name}-server = %{version}-%{release}
158Requires: %{name}-libs = %{version}-%{release}
159
160%description server-ldap
161Kerberos is a network authentication system. The krb5-server package
162contains the programs that must be installed on a Kerberos 5 key
163distribution center (KDC).  If you are installing a Kerberos 5 KDC,
164and you wish to use a directory server to store the data for your
165realm, you need to install this package.
166
167%package workstation
168Summary: Kerberos 5 programs for use on workstations
169Group: System Environment/Base
170Requires: %{name}-libs = %{version}-%{release}
171Requires(post): /sbin/install-info
172Requires(preun): /sbin/install-info
173# mktemp is used by krb5-send-pr
174Requires: mktemp
175Obsoletes: krb5-workstation-clients < %{version}-%{release}
176Obsoletes: krb5-workstation-servers < %{version}-%{release}
177
178%description workstation
179Kerberos is a network authentication system. The krb5-workstation
180package contains the basic Kerberos programs (kinit, klist, kdestroy,
181kpasswd). If your network uses Kerberos, this package should be
182installed on every workstation.
183
184%package pkinit-openssl
185Summary: The PKINIT module for Kerberos 5
186Group: System Environment/Libraries
187Requires: %{name}-libs = %{version}-%{release}
188
189%description pkinit-openssl
190Kerberos is a network authentication system. The krb5-pkinit-openssl
191package contains the PKINIT plugin, which uses OpenSSL to allow clients
192to obtain initial credentials from a KDC using a private key and a
193certificate.
194
195# compat32
196%package -n compat32-%{name}-devel
197Summary: Development files needed to compile Kerberos 5 programs.
198Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
199Group: Development/Libraries
200Requires: compat32-%{name}-libs = %{version}-%{release}
201Requires: %{name}-devel = %{version}-%{release}
202Requires: compat32-e2fsprogs-devel
203
204%description -n compat32-%{name}-devel
205Kerberos is a network authentication system. The krb5-devel package
206contains the header files and libraries needed for compiling Kerberos
2075 programs. If you want to develop Kerberos-aware programs, you need
208to install this package.
209
210%package -n compat32-%{name}-libs
211Summary: The shared libraries used by Kerberos 5.
212Summary(ja): Kerberos 5 の共有ライブラリ
213Group: System Environment/Libraries
214Requires(pre): /sbin/ldconfig
215Requires: %{name}-libs = %{version}-%{release}
216
217%description -n compat32-%{name}-libs
218Kerberos is a network authentication system. The krb5-libs package
219contains the shared libraries needed by Kerberos 5. If you are using
220Kerberos, you need to install this package.
221
222%package -n compat32-%{name}-pkinit-openssl
223Summary: The PKINIT module for Kerberos 5.
224Summary(ja): Kerberos 5 の PKINIT モジュール
225Group: System Environment/Libraries
226Requires: compat32-%{name}-libs = %{version}-%{release}
227Requires: %{name}-pkinit-openssl = %{version}-%{release}
228
229%description -n compat32-%{name}-pkinit-openssl
230Kerberos is a network authentication system. The krb5-pkinit-openssl
231package contains the PKINIT plugin, which uses OpenSSL to allow clients
232to obtain initial credentials from a KDC using a private key and a
233certificate.
234
235# end of compat32 package
236
237%prep
238%setup -q -a 23
239ln -s NOTICE LICENSE
240
241%patch60 -p1 -b .pam
242
243%patch61 -p1 -b .manpaths
244
245# %patch63 -p1 -b .selinux-label
246
247%patch5  -p1 -b .ksu-access
248%patch6  -p1 -b .ksu-path
249%patch12 -p1 -b .ktany
250%patch16 -p1 -b .buildconf
251%patch23 -p1 -b .dns
252%patch29 -p1 -b .kprop-mktemp
253%patch30 -p1 -b .send-pr-tempfile
254%patch39 -p1 -b .api
255# %patch53 -p1 -b .nodeplibs
256%patch56 -p1 -b .doublelog
257%patch58 -p1 -b .key_exp
258%patch59 -p1 -b .kpasswd_tcp
259# %patch70 -p0 -b .kpasswd_tcp2
260%patch71 -p1 -b .dirsrv-accountlock
261%patch72 -p0 -b .gss-noexp
262%patch73 -p1 -b .authdata
263%patch74 -p0 -b .key_usage
264%patch75 -p0 -b .signed
265%patch76 -p1 -b .1.8.2-1.8.3-crypto
266%patch77 -p1 -b .2010-007
267%patch78 -p1 -b .2011-001
268%patch79 -p1 -b .2011-002
269%patch80 -p1 -b .2011-003
270%patch81 -p1 -b .2011-004
271%patch82 -p1 -b .2011-006
272%patch83 -p0 -b .2012-001
273%patch84 -p1 -b .kadmind-null-password
274%patch85 -p1 -b .CVE-2013-1415
275%patch86 -p1 -b .CVE-2013-1416
276%patch87 -p1 -b .kpasswd_pingpong
277%patch88 -p1 -b .CVE-2013-1418
278
279%patch89 -p1 -b .CVE-2014-4341_4342
280%patch90 -p1 -b .CVE-2014-4344
281%patch91 -p1 -b .CVE-2014-4345
282%patch92 -p1 -b .2015-0001
283%patch93 -p1 -b .CVE-2014-5353
284%patch94 -p1 -b .CVE-2014-5354
285
286gzip doc/*.ps
287
288sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
289sed -i -e '1c\
290\\documentclass{article}\
291\\usepackage{fixunder}\
292\\usepackage{functions}\
293\\usepackage{fancyheadings}\
294\\usepackage{hyperref}' doc/implement/implement.tex
295
296# Take the execute bit off of documentation.
297chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
298
299# Rename the man pages so that they'll get generated correctly.  Uses the
300# "krb5-1.8-manpaths.txt" source file.
301pushd src
302cat %{SOURCE25} | while read manpage ; do
303        mv "$manpage" "$manpage".in
304done
305popd
306
307# Check that the PDFs we built earlier match this source tree, using the
308# "krb5-tex-pdf.sh" source file.
309sh %{SOURCE24} check << EOF
310doc/api       library krb5
311doc/implement implement
312doc/kadm5     adb-unit-test
313doc/kadm5     api-unit-test
314doc/kadm5     api-funcspec
315doc/kadm5     api-server-design
316EOF
317
318# Fix the LDIF file.
319if test %{version} != 1.8.2 ; then
320        # Hopefully this was fixed later.
321        exit 1
322fi
323sed -i s,^attributetype:,attributetypes:,g \
324        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
325
326# Generate an FDS-compatible LDIF file.
327inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
328cat > 60kerberos.ldif << EOF
329# This is a variation on kerberos.ldif which 389 Directory Server will like.
330dn: cn=schema
331EOF
332egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
333touch -r $inldif 60kerberos.ldif
334
335# Rebuild the configure scripts.
336pushd src
337autoheader
338autoconf
339popd
340
341%build
342pushd src
343# Work out the CFLAGS and CPPFLAGS which we intend to use.
344INCLUDES=-I%{_includedir}/et
345CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
346CPPFLAGS="`echo $DEFINES $INCLUDES`"
347%configure \
348        CC="%{__cc}" \
349        CFLAGS="$CFLAGS" \
350        CPPFLAGS="$CPPFLAGS" \
351%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
352        SS_LIB="-lss" \
353%else
354        SS_LIB="-lss -lncurses" \
355%endif
356        --enable-shared \
357%if %{build_static}
358        --enable-static \
359%endif
360        --localstatedir=%{_var}/kerberos \
361        --disable-rpath \
362        --with-system-et \
363        --with-system-ss \
364        --with-netlib=-lresolv \
365        --without-tcl \
366        --enable-dns-for-realm \
367%if %{WITH_LDAP}
368%if %{WITH_DIRSRV}
369        --with-dirsrv \
370%else
371        --with-ldap \
372%endif
373%endif
374%if %{WITH_OPENSSL}
375        --enable-pkinit \
376%else
377        --disable-pkinit \
378%endif
379        --with-pam
380#       --with-selinux
381# Now build it.
382make %{?_smp_mflags}
383popd
384
385# Run the test suite.  We can't actually do this in the build system.
386: make -C src check TMPDIR=%{_tmppath}
387
388%install
389[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
390
391# Info docs.
392mkdir -p $RPM_BUILD_ROOT%{_infodir}
393install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
394
395# Unconditionally compress the info pages so that we know the right file name
396# to pass to install-info in %%post.
397gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
398
399# Sample KDC config files (bundled kdc.conf and kadm5.acl).
400mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
401install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
402install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
403
404# Default configuration file for everything.
405mkdir -p $RPM_BUILD_ROOT/etc
406install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
407
408# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
409mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
410for init in \
411        %{SOURCE5}\
412        %{SOURCE4} \
413        %{SOURCE2} ; do
414        # In the past, the init script was supposed to be named after the
415        # service that the started daemon provided.  Changing their names
416        # is an upgrade-time problem I'm in no hurry to deal with.
417        service=`basename ${init} .init`
418        install -pm 755 ${init} \
419        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
420done
421mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
422for sysconfig in \
423        %{SOURCE19}\
424        %{SOURCE20} ; do
425        install -pm 644 ${sysconfig} \
426        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
427done
428
429# portreserve configuration files.
430mkdir -p $RPM_BUILD_ROOT/etc/portreserve
431for portreserve in \
432        %{SOURCE30} \
433        %{SOURCE31} \
434        %{SOURCE32} ; do
435        install -pm 644 ${portreserve} \
436        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
437done
438
439
440# PAM configuration files.
441mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
442for pam in \
443        %{SOURCE29} ; do
444        install -pm 644 ${pam} \
445        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
446done
447
448# Plug-in directories.
449install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
450install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
451install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
452
453# The rest of the binaries, headers, libraries, and docs.
454make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
455
456# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
457# of the buildconf patch already conspire to strip out /usr/<anything> from the
458# list of link flags, and it helps prevent file conflicts on multilib systems.
459sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
460
461# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
462touch $RPM_BUILD_ROOT/rootfile
463rellibdir=..
464while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
465        rellibdir=../${rellibdir}
466done
467rm -f $RPM_BUILD_ROOT/rootfile
468mkdir -p $RPM_BUILD_ROOT/%{_lib}
469for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
470        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
471        pushd $RPM_BUILD_ROOT/%{_libdir}
472        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
473        popd
474done
475
476%clean
477[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
478
479%post libs -p /sbin/ldconfig
480
481%postun libs -p /sbin/ldconfig
482
483%post server-ldap -p /sbin/ldconfig
484
485%postun server-ldap -p /sbin/ldconfig
486
487%post server
488# Remove the init script for older servers.
489[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
490# Install the new ones.
491/sbin/chkconfig --add krb5kdc
492/sbin/chkconfig --add kadmin
493/sbin/chkconfig --add kprop
494# Install info pages.
495/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
496/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
497exit 0
498
499%preun server
500if [ "$1" -eq "0" ] ; then
501        /sbin/chkconfig --del krb5kdc
502        /sbin/chkconfig --del kadmin
503        /sbin/chkconfig --del kprop
504        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
505        /sbin/service kadmin stop > /dev/null 2>&1 || :
506        /sbin/service kprop stop > /dev/null 2>&1 || :
507        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
508        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
509fi
510exit 0
511
512%postun server
513if [ "$1" -ge 1 ] ; then
514        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
515        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
516        /sbin/service kprop condrestart > /dev/null 2>&1 || :
517fi
518exit 0
519
520%triggerun server -- krb5-server < 1.6.3-100
521if [ "$2" -eq "0" ] ; then
522        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
523        /sbin/service krb524 stop > /dev/null 2>&1 || :
524        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
525fi
526exit 0
527
528%post workstation
529/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
530exit 0
531
532%postun workstation
533if [ "$1" -eq "0" ] ; then
534        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
535fi
536exit 0
537
538%post -n compat32-%{name}-libs -p /sbin/ldconfig
539
540%postun -n compat32-%{name}-libs -p /sbin/ldconfig
541
542%files workstation
543%defattr(-,root,root,-)
544%doc doc/user*.ps.gz src/config-files/services.append
545%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
546%doc doc/krb5-user.html
547%attr(0755,root,root) %doc src/config-files/convert-config-files
548%{_infodir}/krb5-user.info*
549
550# Clients of the KDC, including tools you're likely to need if you're running
551# app servers other than those built from this source package.
552%{_bindir}/kdestroy
553%{_mandir}/man1/kdestroy.1*
554%{_bindir}/kinit
555%{_mandir}/man1/kinit.1*
556%{_bindir}/klist
557%{_mandir}/man1/klist.1*
558%{_bindir}/kpasswd
559%{_mandir}/man1/kpasswd.1*
560
561%{_bindir}/kvno
562%{_mandir}/man1/kvno.1*
563%{_bindir}/kadmin
564%{_mandir}/man1/kadmin.1*
565%{_bindir}/k5srvutil
566%{_mandir}/man1/k5srvutil.1*
567%{_bindir}/ktutil
568%{_mandir}/man1/ktutil.1*
569
570# Doesn't really fit anywhere else.
571%attr(4755,root,root) %{_bindir}/ksu
572%{_mandir}/man1/ksu.1*
573%config(noreplace) /etc/pam.d/ksu
574
575# Problem-reporting tool.
576%{_sbindir}/krb5-send-pr
577%dir %{_datadir}/gnats
578%{_datadir}/gnats/mit
579%{_mandir}/man1/krb5-send-pr.1*
580
581%files server
582%defattr(-,root,root,-)
583%docdir %{_mandir}
584
585/etc/rc.d/init.d/krb5kdc
586/etc/rc.d/init.d/kadmin
587/etc/rc.d/init.d/kprop
588%config(noreplace) /etc/sysconfig/krb5kdc
589%config(noreplace) /etc/sysconfig/kadmin
590%config(noreplace) /etc/portreserve/kerberos-iv
591%config(noreplace) /etc/portreserve/kerberos-adm
592%config(noreplace) /etc/portreserve/krb5_prop
593
594%doc doc/admin*.ps.gz
595%doc doc/install*.ps.gz
596%doc doc/krb5-admin.html
597%doc doc/krb5-install.html
598
599%{_infodir}/krb5-admin.info*
600%{_infodir}/krb5-install.info*
601
602%dir %{_var}/kerberos
603%dir %{_var}/kerberos/krb5kdc
604%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
605%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
606
607%dir %{_libdir}/krb5
608%dir %{_libdir}/krb5/plugins
609%dir %{_libdir}/krb5/plugins/kdb
610%dir %{_libdir}/krb5/plugins/preauth
611%dir %{_libdir}/krb5/plugins/authdata
612
613# Problem-reporting tool.
614%{_sbindir}/krb5-send-pr
615%dir %{_datadir}/gnats
616%{_datadir}/gnats/mit
617%{_mandir}/man1/krb5-send-pr.1*
618
619# KDC binaries and configuration.
620%{_mandir}/man5/kdc.conf.5*
621%{_sbindir}/kadmin.local
622%{_mandir}/man8/kadmin.local.8*
623%{_sbindir}/kadmind
624%{_mandir}/man8/kadmind.8*
625%{_sbindir}/kdb5_util
626%{_mandir}/man8/kdb5_util.8*
627%{_sbindir}/kprop
628%{_mandir}/man8/kprop.8*
629%{_sbindir}/kpropd
630%{_mandir}/man8/kpropd.8*
631%{_sbindir}/kproplog
632%{_mandir}/man8/kproplog.8*
633%{_sbindir}/krb5kdc
634%{_mandir}/man8/krb5kdc.8*
635
636# This is here for people who want to test their server, and also
637# included in devel package for similar reasons.
638%{_bindir}/sclient
639%{_mandir}/man1/sclient.1*
640%{_sbindir}/sserver
641%{_mandir}/man8/sserver.8*
642
643%if %{WITH_LDAP}
644%files server-ldap
645%defattr(-,root,root,-)
646%docdir %{_mandir}
647%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
648%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
649%doc 60kerberos.ldif
650%dir %{_libdir}/krb5
651%dir %{_libdir}/krb5/plugins
652%dir %{_libdir}/krb5/plugins/kdb
653%{_libdir}/krb5/plugins/kdb/kldap.so
654%{_libdir}/libkdb_ldap.so
655%{_libdir}/libkdb_ldap.so.*
656%{_mandir}/man8/kdb5_ldap_util.8.gz
657%{_sbindir}/kdb5_ldap_util
658%endif
659
660%files libs
661%defattr(-,root,root,-)
662%doc README NOTICE LICENSE
663%docdir %{_mandir}
664%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
665/%{_mandir}/man1/kerberos.1*
666/%{_mandir}/man5/.k5login.5*
667/%{_mandir}/man5/krb5.conf.5*
668/%{_lib}/libgssapi_krb5.so.*
669/%{_lib}/libgssrpc.so.*
670/%{_lib}/libk5crypto.so.*
671%{_libdir}/libkadm5clnt_mit.so.*
672%{_libdir}/libkadm5srv_mit.so.*
673%{_libdir}/libkdb5.so.*
674/%{_lib}/libkrb5.so.*
675/%{_lib}/libkrb5support.so.*
676%dir %{_libdir}/krb5
677%dir %{_libdir}/krb5/plugins
678%dir %{_libdir}/krb5/plugins/*
679%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
680%{_libdir}/krb5/plugins/kdb/db2.so
681
682%if %{WITH_OPENSSL}
683%files pkinit-openssl
684%defattr(-,root,root,-)
685%dir %{_libdir}/krb5
686%dir %{_libdir}/krb5/plugins
687%dir %{_libdir}/krb5/plugins/preauth
688%{_libdir}/krb5/plugins/preauth/pkinit.so
689%endif
690
691%files devel
692%defattr(-,root,root,-)
693%docdir %{_mandir}
694%doc doc/api/*.pdf
695%doc doc/ccapi
696%doc doc/implement/*.pdf
697%doc doc/kadm5/*.pdf
698%doc doc/kadmin
699%doc doc/kim
700%doc doc/krb5-protocol
701%doc doc/rpc
702%doc doc/threads.txt
703
704%{_includedir}/*
705%{_libdir}/libgssapi_krb5.so
706%{_libdir}/libgssrpc.so
707%{_libdir}/libk5crypto.so
708%{_libdir}/libkadm5clnt.so
709%{_libdir}/libkadm5clnt_mit.so
710%{_libdir}/libkadm5srv.so
711%{_libdir}/libkadm5srv_mit.so
712%{_libdir}/libkdb5.so
713%{_libdir}/libkrb5.so
714%{_libdir}/libkrb5support.so
715%if %{build_static}
716%{_libdir}/*.a
717%endif
718
719%{_bindir}/krb5-config
720%{_bindir}/sclient
721%{_mandir}/man1/krb5-config.1*
722%{_mandir}/man1/sclient.1*
723%{_mandir}/man8/sserver.8*
724%{_sbindir}/sserver
725
726# Protocol test clients.
727%{_bindir}/sim_client
728%{_bindir}/gss-client
729%{_bindir}/uuclient
730
731# Protocol test servers.
732%{_sbindir}/sim_server
733%{_sbindir}/gss-server
734%{_sbindir}/uuserver
735
736# compat32
737%if %{build_compat32}
738%files -n compat32-%{name}-libs
739%defattr(-,root,root)
740/%{_lib}/libgssapi_krb5.so.*
741/%{_lib}/libgssrpc.so.*
742/%{_lib}/libk5crypto.so.*
743%{_libdir}/libkadm5clnt_mit.so.*
744%{_libdir}/libkadm5srv_mit.so.*
745%{_libdir}/libkdb5.so.*
746/%{_lib}/libkrb5.so.*
747/%{_lib}/libkrb5support.so.*
748%dir %{_libdir}/krb5
749%dir %{_libdir}/krb5/plugins
750%dir %{_libdir}/krb5/plugins/*
751%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
752%{_libdir}/krb5/plugins/kdb/db2.so
753
754%if %{WITH_OPENSSL}
755%files -n compat32-%{name}-pkinit-openssl
756%defattr(-,root,root)
757%dir %{_libdir}/krb5
758%dir %{_libdir}/krb5/plugins
759%dir %{_libdir}/krb5/plugins/preauth
760%{_libdir}/krb5/plugins/preauth/pkinit.so
761%endif
762
763%files -n compat32-%{name}-devel
764%defattr(-,root,root)
765%{_libdir}/libgssapi_krb5.so
766%{_libdir}/libgssrpc.so
767%{_libdir}/libk5crypto.so
768%{_libdir}/libkadm5clnt.so
769%{_libdir}/libkadm5clnt_mit.so
770%{_libdir}/libkadm5srv.so
771%{_libdir}/libkadm5srv_mit.so
772%{_libdir}/libkdb5.so
773%{_libdir}/libkrb5.so
774%{_libdir}/libkrb5support.so
775%if %{build_static}
776%{_libdir}/*.a
777%endif
778
779%endif
780
781%changelog
782* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-14
783- add patch93 for fix CVE-2014-5353
784- add patch94 for fix CVE-2014-5354
785
786* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-13
787- add patch92 for fix CVE-2014-5352, 9421, 9422, 9423
788
789* Sun Aug 10 2014 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-12
790- add Patch89 for fix CVE-2014-4341,4342 (invalid RFC 1964 tokens)
791  this patch is based from debian patch, thanks.
792- add Patch90 for fix CVE-2014-4344 (SPNEGO)
793- add Patch91 for fix CVE-2014-4345 (ldap)
794
795* Wed Dec  4 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-11
796- add patch88 for fix CVE-2013-1418, 6800 (kdc NULL pointer)
797
798* Mon Jul  1 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-10
799- add patch87 for fix CVE-2002-2443 (kpasswd_pingpong)
800
801* Wed Apr 24 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-9
802- add patch86 for fix CVE-2013-1416 (kdc)
803
804* Sun Apr  7 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-8
805- add patch85 for fix CVE-2013-1415 (pkinit)
806
807* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
808- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
809- add patch84 for fix CVE-2012-1013 (kadmind)
810
811* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
812- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
813- add Vendor/Distribution tags
814
815* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
816- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
817
818* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
819- add BR: e2fsprogs-devel
820- add R: e2fsprogs-devel to -devel subpackage
821- fix krb5-server dependency
822  - R: initscripts >= 8.91.3-1
823
824* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
825- fix compat32-devel package missing...
826
827* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
828- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
829
830* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
831- new upstream release 1.8
832- this package based on rhel6
833
834   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
835   - add revised upstream patch to fix double-free in KDC while returning
836   typed-data with errors (CVE-2011-0284, #681564)
837
838* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
839- rebuild with openssl-1.0.0c
840- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
841- change BuildRequires: texlive instead of tetex-latex
842
843* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
844- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
845
846* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
847- add patch86 for fix CVE-2010-0629 (kadmind DoS)
848- add Vendor/Distribution tags
849
850* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
851- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
852
853* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
854- added compat32 package for x86_64 arch support
855
856* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
857- add Patch80: update backport of the preauth module interface
858- add Patch82: fix CVE-2009-0844,0845
859- add Patch83: fix CVE-2009-0846
860- add Patch84: fix CVE-2009-0847
861
862* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
863- rebuild with openldap-2.4.11
864
865* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
866- initial build for Vine Linux
867
868* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
869- fix license tag
870
871* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
872- clear fuzz out of patches, dropping a man page patch which is no longer
873  necessary
874- quote %%{__cc} where needed because it includes whitespace now
875- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
876
877* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
878- build with -fno-strict-aliasing, which is needed because the library
879  triggers these warnings
880- don't forget to label principal database lock files
881- fix the labeling patch so that it doesn't break bootstrapping
882
883* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
884- generate src/include/krb5/krb5.h before building
885- fix conditional for sparcv9
886
887* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
888- ftp: use the correct local filename during mget when the 'case' option is
889  enabled (#442713)
890
891* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
892- stop exporting kadmin keys to a keytab file when kadmind starts -- the
893  daemon's been able to use the database directly for a long long time now
894- belatedly add aes128,aes256 to the default set of supported key types
895
896* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
897- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
898  context (Kevin Coffman, via the nfs4 mailing list)
899
900* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
901- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
902  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
903  #432620, #432621)
904- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
905  high-numbered descriptors are used (CVE-2008-0947, #433596)
906- add backport bug fix for an attempt to free non-heap memory in
907  libgssapi_krb5 (CVE-2007-5901, #415321)
908- add backport bug fix for a double-free in out-of-memory situations in
909  libgssapi_krb5 (CVE-2007-5971, #415351)
910
911* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
912- rework file labeling patch to not depend on fragile preprocessor trickery,
913  in another attempt at fixing #428355 and friends
914
915* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
916- ftp: add patch to fix "runique on" case when globbing fixes applied
917- stop adding a redundant but harmless call to initialize the gssapi internals
918
919* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
920- add patch to suppress double-processing of /etc/krb5.conf when we build
921  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
922
923* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
924- remove a patch, to fix problems with interfaces which are "up" but which
925  have no address assigned, which conflicted with a different fix for the same
926  problem in 1.5 (#200979)
927
928* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
929- ftp: don't lose track of a descriptor on passive get when the server fails to
930  open a file
931
932* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
933- in login, allow PAM to interact with the user when they've been strongly
934  authenticated
935- in login, signal PAM when we're changing an expired password that it's an
936  expired password, so that when cracklib flags a password as being weak it's
937  treated as an error even if we're running as root
938
939* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
940- drop netdb patch
941- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
942  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
943  Netscape, Red Hat Directory Server (Simo Sorce)
944
945* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
946- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
947
948* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
949- enable patch for key-expiration reporting
950- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
951- enable patch to make kpasswd use the right sequence number on retransmit
952- enable patch to allow mech-specific creds delegated under spnego to be found
953  when searching for creds
954
955* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
956- some init script cleanups
957  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
958  - krb524: don't barf on missing database if it looks like we're using kldap,
959    same as for kadmin
960  - return non-zero status for missing files which cause startup to
961    fail (#242502)
962
963* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
964- allocate space for the nul-terminator in the local pathname when looking up
965  a file context, and properly free a previous context (Jose Plans, #426085)
966
967* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
968- rebuild
969
970* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
971- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
972  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
973  into the -pkinit-openssl package, at least for now, to make a buildreq
974  loop with openssl avoidable)
975
976* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
977- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
978
979* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
980- make krb5.conf %%verify(not md5 size mtime) in addition to
981  %%config(noreplace), like /etc/nsswitch.conf (#329811)
982
983* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
984- apply the fix for CVE-2007-4000 instead of the experimental patch for
985  setting ok-as-delegate flags
986
987* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
988- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
989  might need it
990
991* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
992- also perform PAM session and credential management when ftpd accepts a
993  client using strong authentication, missed earlier
994- also label kadmind log files and files created by the db2 plugin
995
996* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
997- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
998- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
999
1000* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1001- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1002
1003* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1004- cover more cases in labeling files on creation
1005- add missing gawk build dependency
1006
1007* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1008- rebuild
1009
1010* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1011- kdc.conf: default to listening for TCP clients, too (#248415)
1012
1013* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1014- update to 1.6.2
1015- add "buildrequires: texinfo-tex" to get texi2pdf
1016
1017* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1018- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1019  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1020
1021* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1022- reintroduce missing %%postun for the non-split_workstation case
1023
1024* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1025- rebuild
1026
1027* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1028- rebuild
1029
1030* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1031- add missing pam-devel build requirement, force selinux-or-fail build
1032
1033* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1034- rebuild
1035
1036* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1037- label all files at creation-time according to the SELinux policy (#228157)
1038
1039* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1040- perform PAM account / session management in krshd (#182195,#195922)
1041- perform PAM authentication and account / session management in ftpd
1042- perform PAM authentication, account / session management, and password-
1043  changing in login.krb5 (#182195,#195922)
1044
1045* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1046- preprocess kerberos.ldif into a format FDS will like better, and include
1047  that as a doc file as well
1048
1049* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1050- switch man pages to being generated with the right paths in them
1051- drop old, incomplete SELinux patch
1052- add patch from Greg Hudson to make srvtab routines report missing-file errors
1053  at same point that keytab routines do (#241805)
1054
1055* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1056- pull patch from svn to undo unintentional chattiness in ftp
1057- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1058  better in a couple of places where they're expected
1059
1060* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1061- update to 1.6.1
1062  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1063  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1064
1065* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1066- kadmind.init: don't fail outright if the default principal database
1067  isn't there if it looks like we might be using the kldap plugin
1068- kadmind.init: attempt to extract the key for the host-specific kadmin
1069  service when we try to create the keytab
1070
1071* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1072- omit dependent libraries from the krb5-config --libs output, as using
1073  shared libraries (no more static libraries) makes them unnecessary and
1074  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1075  (strips out libkeyutils, libresolv, libdl)
1076
1077* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1078- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1079  because we've merged
1080
1081* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1082- fix an uninitialized length value which could cause a crash when parsing
1083  key data coming from a directory server
1084- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1085
1086* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1087- move the default acl_file, dict_file, and admin_keytab settings to
1088  the part of the default/example kdc.conf where they'll actually have
1089  an effect (#236417)
1090
1091* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1092- merge security fixes from RHSA-2007:0095
1093
1094* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1095- add patch to correct unauthorized access via krb5-aware telnet
1096  daemon (#229782, CVE-2007-0956)
1097- add patch to fix buffer overflow in krb5kdc and kadmind
1098  (#231528, CVE-2007-0957)
1099- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1100
1101* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1102- back out buildrequires: keyutils-libs-devel for now
1103
1104* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1105- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1106  dragging keyutils-libs in as a dependency
1107
1108* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1109- fix bug ID in changelog
1110
1111* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1112
1113* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1114- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1115  (#231528, CVE-2007-0957)
1116- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1117
1118* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1119- add patch to build semi-useful static libraries, but don't apply it unless
1120  we need them
1121
1122* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1123- temporarily back out %%post changes, fix for #143289 for security update
1124- add preliminary patch to correct unauthorized access via krb5-aware telnet
1125
1126* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1127- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1128
1129* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1130- clean up quoting of command-line arguments passed to the krsh/krlogin
1131  wrapper scripts
1132
1133* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1134- initial update to 1.6, pre-package-reorg
1135- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1136  make the new subpackage require xinetd (#211885)
1137
1138* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1139- make use of install-info more failsafe (Ville Skyttä, #223704)
1140- preserve timestamps on shell scriptlets at %%install-time
1141
1142* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1143- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1144
1145* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1146- update backport of the preauth module interface (part of #194654)
1147
1148* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1149- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1150- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1151
1152* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1153- update backport of the preauth module interface
1154
1155* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1156- update backport of the preauth module interface
1157- add proposed patches 4566, 4567
1158- add proposed edata reporting interface for KDC
1159- add temporary placeholder for module global context fixes
1160
1161* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1162- don't bail from the KDC init script if there's no database, it may be in
1163  a different location than the default (fenlason)
1164- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1165  been applicable for a while
1166
1167* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1168- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1169- way-late application of added error info in kadmind.init (#65853)
1170 
1171* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1172- add backport of in-development preauth module interface (#208643)
1173
1174* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1175- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1176
1177* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1178- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1179
1180* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1181- set SS_LIB at configure-time so that libss-using apps get working readline
1182  support (#197044)
1183
1184* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1185- switch to the updated patch for MITKRB-SA-2006-001
1186
1187* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1188- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1189
1190* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1191- ensure that the gssapi library's been initialized before walking the
1192  internal mechanism list in gss_release_oid(), needed if called from
1193  gss_release_name() right after a gss_import_name() (#198092)
1194
1195* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1196- rebuild
1197
1198* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1199- pull up latest revision of patch to reduce lockups in rsh/rshd
1200
1201* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1202- rebuild
1203
1204* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1205- rebuild
1206
1207* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1208- build
1209
1210* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1211- update to 1.5
1212
1213* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1214- mark profile.d config files noreplace (Laurent Rineau, #196447)
1215
1216* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1217- add buildprereq for autoconf
1218
1219* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1220- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1221  architectures, to avoid multilib conflicts; other changes will conspire to
1222  strip out the -L flag which uses this, so it should be harmless (#192692)
1223
1224* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1225- adjust the patch which removes the use of rpath to also produce a
1226  krb5-config which is okay in multilib environments (#190118)
1227- make the name-of-the-tempfile comment which compile_et adds to error code
1228  headers always list the same file to avoid conflicts on multilib installations
1229- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1230- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1231  boxes
1232
1233* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1234- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1235
1236* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1237- bump again for double-long bug on ppc(64)
1238
1239* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1240- give a little bit more information to the user when kinit gets the catch-all
1241  I/O error (#180175)
1242
1243* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1244- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1245  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1246
1247* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1248- Use full paths in krb5.sh to avoid path lookups
1249
1250* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1251- rebuilt
1252
1253* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1254- login: don't truncate passwords before passing them into crypt(), in
1255  case they're significant (#149476)
1256
1257* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1258- update to 1.4.3
1259- make ksu setuid again (#137934, others)
1260
1261* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1262- mark %%{krb5prefix}/man so that files which are packaged within it are
1263  flagged as %%doc (#168163)
1264
1265* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1266- add an xinetd configuration file for encryption-only telnetd, parallelling
1267  the kshell/ekshell pair (#167535)
1268
1269* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1270- change the default configured encryption type for KDC databases to the
1271  compiled-in default of des3-hmac-sha1 (#57847)
1272
1273* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1274- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1275  MIT-KRB5-SA-2005-003
1276
1277* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1278- rebuild
1279
1280* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1281- fix telnet client environment variable disclosure the same way NetKit's
1282  telnet client did (CAN-2005-0488) (#159305)
1283- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1284  malformed or NULL principal structures from crashing outright (Thomas Biege)
1285  (#161475)
1286
1287* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1288- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1289  (#157104)
1290- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1291
1292* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1293- fix double-close in keytab handling
1294- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1295
1296* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1297- prevent spurious EBADF in krshd when stdin is closed by the client while
1298  the command is running (#151111)
1299
1300* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1301- add deadlock patch, removed old patch
1302
1303* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1304- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1305- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1306  file for the service, pass it as an argument for the -r flag
1307
1308* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1309- drop krshd patch for now
1310
1311* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1312- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1313- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1314
1315* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1316- don't include <term.h> into the telnet client when we're not using curses
1317
1318* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1319- update to 1.4
1320  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1321    flag to specify that it should communicate with the server using the older
1322    protocol
1323  - new libkrb5support library
1324  - v5passwdd and kadmind4 are gone
1325  - versioned symbols
1326- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1327  it on to krb5kdc
1328- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1329  it on to kadmind
1330- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1331  it on to krb524d *instead of* "-m"
1332- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1333  default setting which we supply for pam_krb5
1334- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1335  compiled-in default
1336
1337* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1338- rebuild
1339
1340* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1341- rebuild
1342
1343* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1344- update to 1.3.6, which includes the previous fix
1345
1346* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1347- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1348
1349* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1350- fix deadlock during file transfer via rsync/krsh
1351- thanks goes to James Antill for hint
1352
1353* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1354- rebuild
1355
1356* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1357- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1358
1359* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1360- silence compiler warning in kprop by using an in-memory ccache with a fixed
1361  name instead of an on-disk ccache with a name generated by tmpnam()
1362
1363* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1364- fix globbing patch port mode (#139075)
1365
1366* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1367- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1368  codes (#129059)
1369
1370* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1371- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1372  supported keytypes in kdc.conf -- they produce exactly the same keys as
1373  rc4-hmac:normal because rc4 string-to-key ignores salts
1374- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1375  the SELinux policy for it would have been scary-looking
1376- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1377
1378* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1379- rebuild
1380
1381* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1382- rebuild
1383
1384* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1385- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1386  CAN-2004-0772
1387
1388* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1389- rebuild
1390
1391* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1392- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1393  (MITKRB5-SA-2004-002, #130732)
1394- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1395
1396* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1397- fix indexing error in server sorting patch (#127336)
1398
1399* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1400- rebuilt
1401
1402* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1403- update to 1.3.4 final
1404
1405* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1406- update to 1.3.4 beta1
1407- remove MITKRB5-SA-2004-001, included in 1.3.4
1408
1409* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1410- rebuild
1411
1412* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1413- rebuild
1414
1415* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1416- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1417
1418* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1419- rebuild
1420
1421* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1422- apply patch from MITKRB5-SA-2004-001 (#125001)
1423
1424* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1425- removed rpath
1426
1427* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1428- re-enable large file support, fell out in 1.3-1
1429- patch rcp to use long long and %%lld format specifiers when reporting file
1430  sizes on large files
1431
1432* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1433- update to 1.3.3
1434
1435* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1436- update to 1.3.2
1437
1438* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1439- rebuild
1440
1441* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1442- rebuilt
1443
1444* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1445- rebuilt
1446
1447* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1448- catch krb4 send_to_kdc cases in kdc preference patch
1449
1450* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1451- remove patch to set TERM in klogind which, combined with the upstream fix in
1452  1.3.1, actually produces the bug now (#114762)
1453
1454* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1455- when iterating over lists of interfaces which are "up" from getifaddrs(),
1456  skip over those which have no address (#113347)
1457
1458* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1459- prefer the kdc which last replied to a request when sending requests to kdcs
1460
1461* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1462- fix combination of --with-netlib and --enable-dns (#82176)
1463
1464* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1465- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1466  ignored by libkrb5
1467
1468* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1469- fix bug in patch to make rlogind start login with a clean environment a la
1470  netkit rlogin, spotted and fixed by Scott McClung
1471
1472* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1473- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1474  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1475
1476* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1477- add more etypes (arcfour) to the default enctype list in kdc.conf
1478- don't apply previous patch, refused upstream
1479
1480* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1481- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1482
1483* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1484- Don't check for write access on /etc/krb5.conf if SELinux
1485
1486* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1487- fixup some int/pointer varargs wackiness
1488
1489* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1490- rebuild
1491
1492* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1493- update to 1.3.1
1494
1495* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1496- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1497  data from 1.3.1 beta 1, until 1.3.1 is released.
1498
1499* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1500- update to 1.3
1501
1502* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1503- correctly use stdargs
1504
1505* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1506- test update to 1.3 beta 4
1507- ditch statglue build option
1508- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1509
1510* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1511- rebuilt
1512
1513* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1514- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1515
1516* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1517- update to 1.2.8
1518
1519* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1520- fix double-free of enc_part2 in krb524d
1521
1522* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1523- update to latest patch kit for MITKRB5-SA-2003-004
1524
1525* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1526- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1527
1528* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1529- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1530  CAN-2003-0139)
1531
1532* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1533- rebuild
1534
1535* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1536- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1537
1538* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1539- add patch to document the reject-bad-transited option in kdc.conf
1540
1541* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1542- add patch to fix server-side crashes when principals have no
1543  components (CAN-2003-0072)
1544
1545* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1546- add patch from Mark Cox for exploitable bugs in ftp client
1547
1548* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1549- rebuilt
1550
1551* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1552- use PICFLAGS when building code from the ktany patch
1553
1554* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1555- debloat
1556
1557* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1558- include .so.* symlinks as well as .so.*.*
1559
1560* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1561- always #include <errno.h> to access errno, never do it directly
1562- enable LFS on a bunch of other 32-bit arches
1563
1564* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1565- increase the maximum name length allowed by kuserok() to the higher value
1566  used in development versions
1567
1568* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1569- install src/krb524/README as README.krb524 in the -servers package,
1570  includes information about converting for AFS principals
1571
1572* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1573- update to 1.2.7
1574- disable use of tcl
1575
1576* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1577- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1578  and kadmind4 fixes
1579
1580* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1581- add patch for buffer overflow in kadmind4 (not used by default)
1582
1583* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1584- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1585  Tom Yu)
1586
1587* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1588- patch to handle truncated dns responses
1589
1590* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1591- remove hashless key types from the default kdc.conf, they're not supposed to
1592  be there, noted by Sam Hartman on krbdev
1593
1594* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1595- update to 1.2.6
1596
1597* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1598- use %%{_lib} for the sake of multilib systems
1599
1600* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1601- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1602
1603* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1604- fix bug in krb5.csh which would cause the path check to always succeed
1605
1606* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1607- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1608
1609* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1610- automated rebuild
1611
1612* Sun May 26 2002 Tim Powers <timp@redhat.com>
1613- automated rebuild
1614
1615* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1616- update to 1.2.5
1617- disable statglue
1618
1619* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1620- update to 1.2.4
1621
1622* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1623- rebuild in new environment
1624- reenable statglue
1625
1626* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1627- prereq chkconfig for the server subpackage
1628
1629* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1630- build without -g3, which gives us large static libraries in -devel
1631
1632* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1633- reintroduce ld.so.conf munging in the -libs %%post
1634
1635* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1636- rename the krb5 package back to krb5-libs; the previous rename caused
1637  something of an uproar
1638- update to 1.2.3, which includes the FTP and telnetd fixes
1639- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1640  the default behavior instead of enabling the feature (the feature is enabled
1641  by --enable-dns, which we still use)
1642- reenable optimizations on Alpha
1643- support more encryption types in the default kdc.conf (heads-up from post
1644  to comp.protocols.kerberos by Jason Heiss)
1645
1646* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1647- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1648  is no main package is silly)
1649- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1650  the area where the krb5_appdefault_* functions look for settings)
1651- disable statglue (warning: breaks binary compatibility with previous
1652  packages, but has to be broken at some point to work correctly with
1653  unpatched versions built with newer versions of glibc)
1654
1655* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1656- bump release number and rebuild
1657
1658* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1659- add patch to fix telnetd vulnerability
1660
1661* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1662- tweak statglue.c to fix stat/stat64 aliasing problems
1663- be cleaner in use of gcc to build shlibs
1664
1665* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- use gcc to build shared libraries
1667
1668* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1669- add patch to support "ANY" keytab type (i.e.,
1670  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1671  patch from Gerald Britton, #42551)
1672- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1673- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1674  command on large files (also #30697)
1675- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1676- implement reload in krb5kdc and kadmind init scripts (#41911)
1677- lose the krb5server init script (not using it any more)
1678
1679* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1680- Bump release + rebuild.
1681
1682* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1683- pass some structures by address instead of on the stack in krb5kdc
1684
1685* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1686- rebuild in new environment
1687
1688* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1689- add patch from Tom Yu to fix ftpd overflows (#37731)
1690
1691* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1692- disable optimizations on the alpha again
1693
1694* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1695- add in glue code to make sure that libkrb5 continues to provide a
1696  weak copy of stat()
1697
1698* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1699- build alpha with -O0 for now
1700
1701* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- fix the kpropd init script
1703
1704* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1705- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1706- re-enable optimization on Alpha
1707
1708* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1709- build alpha with -O0 for now
1710- own %{_var}/kerberos
1711
1712* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1713- own the directories which are created for each package (#26342)
1714
1715* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1716- gettextize init scripts
1717
1718* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1719- add some comments to the ksu patches for the curious
1720- re-enable optimization on alphas
1721
1722* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1723- fix krb5-send-pr (#18932) and move it from -server to -workstation
1724- buildprereq libtermcap-devel
1725- temporariliy disable optimization on alphas
1726- gettextize init scripts
1727
1728* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1729- force -fPIC
1730
1731* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1732- rebuild in new environment
1733
1734* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1735- add bison as a BuildPrereq (#20091)
1736
1737* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1738- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1739
1740* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1741- apply kpasswd bug fixes from David Wragg
1742
1743* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1744- make krb5-libs obsolete the old krb5-configs package (#18351)
1745- don't quit from the kpropd init script if there's no principal database so
1746  that you can propagate the first time without running kpropd manually
1747- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1748
1749* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1750- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1751  (#11588)
1752- fix heap corruption bug in FTP client (#14301)
1753
1754* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1755- fix summaries and descriptions
1756- switched the default transfer protocol from PORT to PASV as proposed on
1757  bugzilla (#16134), and to match the regular ftp package's behavior
1758
1759* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1760- rebuild to compress man pages.
1761
1762* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1763- move initscript back
1764
1765* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1766- disable servers by default to keep linuxconf from thinking they need to be
1767  started when they don't
1768
1769* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1770- automatic rebuild
1771
1772* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1773- change cleanup code in post to not tickle chkconfig
1774- add grep as a Prereq: for -libs
1775
1776* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- move condrestarts to postun
1778- make xinetd configs noreplace
1779- add descriptions to xinetd configs
1780- add /etc/init.d as a prereq for the -server package
1781- patch to properly truncate $TERM in krlogind
1782
1783* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- update to 1.2.1
1785- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1786- start using the official source tarball instead of its contents
1787
1788* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1789- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1790- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1791  compatible with other stuff in 6.2, so no need)
1792
1793* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1794- tweak graceful start/stop logic in post and preun
1795
1796* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- update to the 1.2 release
1798- ditch a lot of our patches which went upstream
1799- enable use of DNS to look up things at build-time
1800- disable use of DNS to look up things at run-time in default krb5.conf
1801- change ownership of the convert-config-files script to root.root
1802- compress PS docs
1803- fix some typos in the kinit man page
1804- run condrestart in server post, and shut down in preun
1805
1806* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- only remove old krb5server init script links if the init script is there
1808
1809* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1810- disable kshell and eklogin by default
1811
1812* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- patch mkdir/rmdir problem in ftpcmd.y
1814- add condrestart option to init script
1815- split the server init script into three pieces and add one for kpropd
1816
1817* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1818- make sure workstation servers are all disabled by default
1819- clean up krb5server init script
1820
1821* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1822- apply second set of buffer overflow fixes from Tom Yu
1823- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1824- work around possibly broken rev binary in running test suite
1825- move default realm configs from /var/kerberos to %{_var}/kerberos
1826
1827* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1828- make ksu and v4rcp owned by root
1829
1830* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- use %%{_infodir} to better comply with FHS
1832- move .so files to -devel subpackage
1833- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1834- fix package descriptions again
1835
1836* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- change a LINE_MAX to 1024, fix from Ken Raeburn
1838- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1839- add tweaks for byte-swapping macros in krb.h, also from Ken
1840- add xinetd config files
1841- make rsh and rlogin quieter
1842- build with debug to fix credential forwarding
1843- add rsh as a build-time req because the configure scripts look for it to
1844  determine paths
1845
1846* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1847- fix config_subpackage logic
1848
1849* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1850- remove setuid bit on v4rcp and ksu in case the checks previously added
1851  don't close all of the problems in ksu
1852- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1853- reintroduce configs subpackage for use in the errata
1854- add PreReq: sh-utils
1855
1856* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1857- fix double-free in the kdc (patch merged into MIT tree)
1858- include convert-config-files script as a documentation file
1859
1860* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1861- patch ksu man page because the -C option never works
1862- add access() checks and disable debug mode in ksu
1863- modify default ksu build arguments to specify more directories in CMD_PATH
1864  and to use getusershell()
1865
1866* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1867- fix configure stuff for ia64
1868
1869* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1871- change Requires: for/in subpackages to include %{version}
1872
1873* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- add man pages for kerberos(1), kvno(1), .k5login(5)
1875- add kvno to -workstation
1876
1877* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1878- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1879  a %%config file anyway.
1880- Make krb5.conf a noreplace config file.
1881
1882* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1883- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1884
1885* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- Don't enable the server by default.
1887- Compress info pages.
1888- Add defaults for the PAM module to krb5.conf
1889
1890* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1891- Correct copyright: it's exportable now, provided the proper paperwork is
1892  filed with the government.
1893
1894* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1895- apply Mike Friedman's patch to fix format string problems
1896- don't strip off argv[0] when invoking regular rsh/rlogin
1897
1898* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1899- run kadmin.local correctly at startup
1900
1901* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1902- pass absolute path to kadm5.keytab if/when extracting keys at startup
1903
1904* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1905- fix info page insertions
1906
1907* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1908- tweak server init script to automatically extract kadm5 keys if
1909  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1910- adjust package descriptions
1911
1912* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1913- fix for potentially gzipped man pages
1914
1915* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1916- fix comments in krb5-configs
1917
1918* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1919- move /usr/kerberos/bin to end of PATH
1920
1921* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1922- install kadmin header files
1923
1924* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1925- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1926- add installation of info docs
1927- remove krb4 compat patch because it doesn't fix workstation-side servers
1928
1929* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1930- remove hesiod dependency at build-time
1931
1932* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1933- rebuild on 1.1.1
1934
1935* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1936- clean up init script for server, verify that it works [jlkatz]
1937- clean up rotation script so that rc likes it better
1938- add clean stanza
1939
1940* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1941- backed out ncurses and makeshlib patches
1942- update for krb5-1.1
1943- add KDC rotation to rc.boot, based on ideas from Michael's C version
1944
1945* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1946- added -lncurses to telnet and telnetd makefiles
1947
1948* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1949- added krb5.csh and krb5.sh to /etc/profile.d
1950
1951* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1952- broke out configuration files
1953
1954* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1955- fixed server package so that it works now
1956
1957* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1958- started changelog (previous package from zedz.net)
1959- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1960- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.