source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 10022

Revision 10022, 69.0 KB checked in by iwamoto, 8 years ago (diff)

krb5: CVE-2015-8629, 8631

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 15%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
67Patch84: krb5-kadmind-null-password.patch
68Patch85: krb5-1.8_CVE-2013-1415.patch
69Patch86: krb5-1.8_CVE-2013-1416.patch
70Patch87: krb5-1.11.2-kpasswd_pingpong.patch
71Patch88: krb5-1.8_CVE-2013-1418.patch
72Patch89: krb5-1.8_CVE-2014-4341_4342.patch
73Patch90: krb5-1.8_CVE-2014-4344.patch
74Patch91: krb5-1.8_CVE-2014-4345.patch
75Patch92: krb5-1.8-MITKRB5-SA-2015-0001.patch
76Patch93: krb5-1.8_CVE-2014-5353.patch
77Patch94: krb5-1.8_CVE-2014-5354.patch
78Patch95: krb5-1.8-CVE-2015-8629.patch
79Patch96: krb5-1.8.2_CVE-2015-8631.patch
80
81License: MIT
82URL: http://web.mit.edu/kerberos/www/
83Group: System Environment/Libraries
84BuildRoot: %{_tmppath}/%{name}-%{version}-root
85
86BuildRequires: autoconf, bison, flex, gawk
87# BuildRequires: libcom_err-devel, libss-devel
88BuildRequires: e2fsprogs-devel
89# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
90BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
91# BuildRequires: texlive-latex
92BuildRequires: keyutils-libs-devel
93# BuildRequires: libselinux-devel
94BuildRequires: pam-devel
95
96%if %{WITH_LDAP}
97BuildRequires: openldap-devel
98%endif
99%if %{WITH_OPENSSL}
100BuildRequires: openssl-devel >= 1.0.0
101%endif
102
103Vendor: Project Vine
104Distribution: Vine Linux
105
106%description
107Kerberos V5 is a trusted-third-party network authentication system,
108which can improve your network's security by eliminating the insecure
109practice of cleartext passwords.
110
111%package devel
112Summary: Development files needed to compile Kerberos 5 programs
113Group: Development/Libraries
114Requires: %{name}-libs = %{version}-%{release}
115# Requires: keyutils-libs-devel, libselinux-devel
116Requires: keyutils-libs-devel
117Requires: e2fsprogs-devel
118
119%description devel
120Kerberos is a network authentication system. The krb5-devel package
121contains the header files and libraries needed for compiling Kerberos
1225 programs. If you want to develop Kerberos-aware programs, you need
123to install this package.
124
125%package libs
126Summary: The shared libraries used by Kerberos 5
127Group: System Environment/Libraries
128
129%description libs
130Kerberos is a network authentication system. The krb5-libs package
131contains the shared libraries needed by Kerberos 5. If you are using
132Kerberos, you need to install this package.
133
134%package server
135Group: System Environment/Daemons
136Summary: The KDC and related programs for Kerberos 5
137Requires: %{name}-libs = %{version}-%{release}
138Requires(post): /sbin/install-info, chkconfig
139# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
140Requires: initscripts >= 8.91.3-1
141Requires(preun): /sbin/install-info, chkconfig, initscripts
142Requires(postun): initscripts
143# mktemp is used by krb5-send-pr
144Requires: mktemp
145# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
146Requires: portreserve
147
148%description server
149Kerberos is a network authentication system. The krb5-server package
150contains the programs that must be installed on a Kerberos 5 key
151distribution center (KDC).  If you are installing a Kerberos 5 KDC,
152you need to install this package (in other words, most people should
153NOT install this package).
154
155%package server-ldap
156Group: System Environment/Daemons
157Summary: The LDAP storage plugin for the Kerberos 5 KDC
158Requires: %{name}-server = %{version}-%{release}
159Requires: %{name}-libs = %{version}-%{release}
160
161%description server-ldap
162Kerberos is a network authentication system. The krb5-server package
163contains the programs that must be installed on a Kerberos 5 key
164distribution center (KDC).  If you are installing a Kerberos 5 KDC,
165and you wish to use a directory server to store the data for your
166realm, you need to install this package.
167
168%package workstation
169Summary: Kerberos 5 programs for use on workstations
170Group: System Environment/Base
171Requires: %{name}-libs = %{version}-%{release}
172Requires(post): /sbin/install-info
173Requires(preun): /sbin/install-info
174# mktemp is used by krb5-send-pr
175Requires: mktemp
176Obsoletes: krb5-workstation-clients < %{version}-%{release}
177Obsoletes: krb5-workstation-servers < %{version}-%{release}
178
179%description workstation
180Kerberos is a network authentication system. The krb5-workstation
181package contains the basic Kerberos programs (kinit, klist, kdestroy,
182kpasswd). If your network uses Kerberos, this package should be
183installed on every workstation.
184
185%package pkinit-openssl
186Summary: The PKINIT module for Kerberos 5
187Group: System Environment/Libraries
188Requires: %{name}-libs = %{version}-%{release}
189
190%description pkinit-openssl
191Kerberos is a network authentication system. The krb5-pkinit-openssl
192package contains the PKINIT plugin, which uses OpenSSL to allow clients
193to obtain initial credentials from a KDC using a private key and a
194certificate.
195
196# compat32
197%package -n compat32-%{name}-devel
198Summary: Development files needed to compile Kerberos 5 programs.
199Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
200Group: Development/Libraries
201Requires: compat32-%{name}-libs = %{version}-%{release}
202Requires: %{name}-devel = %{version}-%{release}
203Requires: compat32-e2fsprogs-devel
204
205%description -n compat32-%{name}-devel
206Kerberos is a network authentication system. The krb5-devel package
207contains the header files and libraries needed for compiling Kerberos
2085 programs. If you want to develop Kerberos-aware programs, you need
209to install this package.
210
211%package -n compat32-%{name}-libs
212Summary: The shared libraries used by Kerberos 5.
213Summary(ja): Kerberos 5 の共有ライブラリ
214Group: System Environment/Libraries
215Requires(pre): /sbin/ldconfig
216Requires: %{name}-libs = %{version}-%{release}
217
218%description -n compat32-%{name}-libs
219Kerberos is a network authentication system. The krb5-libs package
220contains the shared libraries needed by Kerberos 5. If you are using
221Kerberos, you need to install this package.
222
223%package -n compat32-%{name}-pkinit-openssl
224Summary: The PKINIT module for Kerberos 5.
225Summary(ja): Kerberos 5 の PKINIT モジュール
226Group: System Environment/Libraries
227Requires: compat32-%{name}-libs = %{version}-%{release}
228Requires: %{name}-pkinit-openssl = %{version}-%{release}
229
230%description -n compat32-%{name}-pkinit-openssl
231Kerberos is a network authentication system. The krb5-pkinit-openssl
232package contains the PKINIT plugin, which uses OpenSSL to allow clients
233to obtain initial credentials from a KDC using a private key and a
234certificate.
235
236# end of compat32 package
237
238%prep
239%setup -q -a 23
240ln -s NOTICE LICENSE
241
242%patch60 -p1 -b .pam
243
244%patch61 -p1 -b .manpaths
245
246# %patch63 -p1 -b .selinux-label
247
248%patch5  -p1 -b .ksu-access
249%patch6  -p1 -b .ksu-path
250%patch12 -p1 -b .ktany
251%patch16 -p1 -b .buildconf
252%patch23 -p1 -b .dns
253%patch29 -p1 -b .kprop-mktemp
254%patch30 -p1 -b .send-pr-tempfile
255%patch39 -p1 -b .api
256# %patch53 -p1 -b .nodeplibs
257%patch56 -p1 -b .doublelog
258%patch58 -p1 -b .key_exp
259%patch59 -p1 -b .kpasswd_tcp
260# %patch70 -p0 -b .kpasswd_tcp2
261%patch71 -p1 -b .dirsrv-accountlock
262%patch72 -p0 -b .gss-noexp
263%patch73 -p1 -b .authdata
264%patch74 -p0 -b .key_usage
265%patch75 -p0 -b .signed
266%patch76 -p1 -b .1.8.2-1.8.3-crypto
267%patch77 -p1 -b .2010-007
268%patch78 -p1 -b .2011-001
269%patch79 -p1 -b .2011-002
270%patch80 -p1 -b .2011-003
271%patch81 -p1 -b .2011-004
272%patch82 -p1 -b .2011-006
273%patch83 -p0 -b .2012-001
274%patch84 -p1 -b .kadmind-null-password
275%patch85 -p1 -b .CVE-2013-1415
276%patch86 -p1 -b .CVE-2013-1416
277%patch87 -p1 -b .kpasswd_pingpong
278%patch88 -p1 -b .CVE-2013-1418
279
280%patch89 -p1 -b .CVE-2014-4341_4342
281%patch90 -p1 -b .CVE-2014-4344
282%patch91 -p1 -b .CVE-2014-4345
283%patch92 -p1 -b .2015-0001
284%patch93 -p1 -b .CVE-2014-5353
285%patch94 -p1 -b .CVE-2014-5354
286%patch95 -p1 -b .CVE-2015-8629
287%patch96 -p1 -b .CVE-2015-8631
288
289gzip doc/*.ps
290
291sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
292sed -i -e '1c\
293\\documentclass{article}\
294\\usepackage{fixunder}\
295\\usepackage{functions}\
296\\usepackage{fancyheadings}\
297\\usepackage{hyperref}' doc/implement/implement.tex
298
299# Take the execute bit off of documentation.
300chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
301
302# Rename the man pages so that they'll get generated correctly.  Uses the
303# "krb5-1.8-manpaths.txt" source file.
304pushd src
305cat %{SOURCE25} | while read manpage ; do
306        mv "$manpage" "$manpage".in
307done
308popd
309
310# Check that the PDFs we built earlier match this source tree, using the
311# "krb5-tex-pdf.sh" source file.
312sh %{SOURCE24} check << EOF
313doc/api       library krb5
314doc/implement implement
315doc/kadm5     adb-unit-test
316doc/kadm5     api-unit-test
317doc/kadm5     api-funcspec
318doc/kadm5     api-server-design
319EOF
320
321# Fix the LDIF file.
322if test %{version} != 1.8.2 ; then
323        # Hopefully this was fixed later.
324        exit 1
325fi
326sed -i s,^attributetype:,attributetypes:,g \
327        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
328
329# Generate an FDS-compatible LDIF file.
330inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
331cat > 60kerberos.ldif << EOF
332# This is a variation on kerberos.ldif which 389 Directory Server will like.
333dn: cn=schema
334EOF
335egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
336touch -r $inldif 60kerberos.ldif
337
338# Rebuild the configure scripts.
339pushd src
340autoheader
341autoconf
342popd
343
344%build
345pushd src
346# Work out the CFLAGS and CPPFLAGS which we intend to use.
347INCLUDES=-I%{_includedir}/et
348CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
349CPPFLAGS="`echo $DEFINES $INCLUDES`"
350%configure \
351        CC="%{__cc}" \
352        CFLAGS="$CFLAGS" \
353        CPPFLAGS="$CPPFLAGS" \
354%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
355        SS_LIB="-lss" \
356%else
357        SS_LIB="-lss -lncurses" \
358%endif
359        --enable-shared \
360%if %{build_static}
361        --enable-static \
362%endif
363        --localstatedir=%{_var}/kerberos \
364        --disable-rpath \
365        --with-system-et \
366        --with-system-ss \
367        --with-netlib=-lresolv \
368        --without-tcl \
369        --enable-dns-for-realm \
370%if %{WITH_LDAP}
371%if %{WITH_DIRSRV}
372        --with-dirsrv \
373%else
374        --with-ldap \
375%endif
376%endif
377%if %{WITH_OPENSSL}
378        --enable-pkinit \
379%else
380        --disable-pkinit \
381%endif
382        --with-pam
383#       --with-selinux
384# Now build it.
385make %{?_smp_mflags}
386popd
387
388# Run the test suite.  We can't actually do this in the build system.
389: make -C src check TMPDIR=%{_tmppath}
390
391%install
392[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
393
394# Info docs.
395mkdir -p $RPM_BUILD_ROOT%{_infodir}
396install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
397
398# Unconditionally compress the info pages so that we know the right file name
399# to pass to install-info in %%post.
400gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
401
402# Sample KDC config files (bundled kdc.conf and kadm5.acl).
403mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
404install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
405install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
406
407# Default configuration file for everything.
408mkdir -p $RPM_BUILD_ROOT/etc
409install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
410
411# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
412mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
413for init in \
414        %{SOURCE5}\
415        %{SOURCE4} \
416        %{SOURCE2} ; do
417        # In the past, the init script was supposed to be named after the
418        # service that the started daemon provided.  Changing their names
419        # is an upgrade-time problem I'm in no hurry to deal with.
420        service=`basename ${init} .init`
421        install -pm 755 ${init} \
422        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
423done
424mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
425for sysconfig in \
426        %{SOURCE19}\
427        %{SOURCE20} ; do
428        install -pm 644 ${sysconfig} \
429        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
430done
431
432# portreserve configuration files.
433mkdir -p $RPM_BUILD_ROOT/etc/portreserve
434for portreserve in \
435        %{SOURCE30} \
436        %{SOURCE31} \
437        %{SOURCE32} ; do
438        install -pm 644 ${portreserve} \
439        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
440done
441
442
443# PAM configuration files.
444mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
445for pam in \
446        %{SOURCE29} ; do
447        install -pm 644 ${pam} \
448        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
449done
450
451# Plug-in directories.
452install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
453install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
454install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
455
456# The rest of the binaries, headers, libraries, and docs.
457make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
458
459# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
460# of the buildconf patch already conspire to strip out /usr/<anything> from the
461# list of link flags, and it helps prevent file conflicts on multilib systems.
462sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
463
464# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
465touch $RPM_BUILD_ROOT/rootfile
466rellibdir=..
467while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
468        rellibdir=../${rellibdir}
469done
470rm -f $RPM_BUILD_ROOT/rootfile
471mkdir -p $RPM_BUILD_ROOT/%{_lib}
472for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
473        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
474        pushd $RPM_BUILD_ROOT/%{_libdir}
475        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
476        popd
477done
478
479%clean
480[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
481
482%post libs -p /sbin/ldconfig
483
484%postun libs -p /sbin/ldconfig
485
486%post server-ldap -p /sbin/ldconfig
487
488%postun server-ldap -p /sbin/ldconfig
489
490%post server
491# Remove the init script for older servers.
492[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
493# Install the new ones.
494/sbin/chkconfig --add krb5kdc
495/sbin/chkconfig --add kadmin
496/sbin/chkconfig --add kprop
497# Install info pages.
498/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
499/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
500exit 0
501
502%preun server
503if [ "$1" -eq "0" ] ; then
504        /sbin/chkconfig --del krb5kdc
505        /sbin/chkconfig --del kadmin
506        /sbin/chkconfig --del kprop
507        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
508        /sbin/service kadmin stop > /dev/null 2>&1 || :
509        /sbin/service kprop stop > /dev/null 2>&1 || :
510        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
511        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
512fi
513exit 0
514
515%postun server
516if [ "$1" -ge 1 ] ; then
517        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
518        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
519        /sbin/service kprop condrestart > /dev/null 2>&1 || :
520fi
521exit 0
522
523%triggerun server -- krb5-server < 1.6.3-100
524if [ "$2" -eq "0" ] ; then
525        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
526        /sbin/service krb524 stop > /dev/null 2>&1 || :
527        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
528fi
529exit 0
530
531%post workstation
532/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
533exit 0
534
535%postun workstation
536if [ "$1" -eq "0" ] ; then
537        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
538fi
539exit 0
540
541%post -n compat32-%{name}-libs -p /sbin/ldconfig
542
543%postun -n compat32-%{name}-libs -p /sbin/ldconfig
544
545%files workstation
546%defattr(-,root,root,-)
547%doc doc/user*.ps.gz src/config-files/services.append
548%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
549%doc doc/krb5-user.html
550%attr(0755,root,root) %doc src/config-files/convert-config-files
551%{_infodir}/krb5-user.info*
552
553# Clients of the KDC, including tools you're likely to need if you're running
554# app servers other than those built from this source package.
555%{_bindir}/kdestroy
556%{_mandir}/man1/kdestroy.1*
557%{_bindir}/kinit
558%{_mandir}/man1/kinit.1*
559%{_bindir}/klist
560%{_mandir}/man1/klist.1*
561%{_bindir}/kpasswd
562%{_mandir}/man1/kpasswd.1*
563
564%{_bindir}/kvno
565%{_mandir}/man1/kvno.1*
566%{_bindir}/kadmin
567%{_mandir}/man1/kadmin.1*
568%{_bindir}/k5srvutil
569%{_mandir}/man1/k5srvutil.1*
570%{_bindir}/ktutil
571%{_mandir}/man1/ktutil.1*
572
573# Doesn't really fit anywhere else.
574%attr(4755,root,root) %{_bindir}/ksu
575%{_mandir}/man1/ksu.1*
576%config(noreplace) /etc/pam.d/ksu
577
578# Problem-reporting tool.
579%{_sbindir}/krb5-send-pr
580%dir %{_datadir}/gnats
581%{_datadir}/gnats/mit
582%{_mandir}/man1/krb5-send-pr.1*
583
584%files server
585%defattr(-,root,root,-)
586%docdir %{_mandir}
587
588/etc/rc.d/init.d/krb5kdc
589/etc/rc.d/init.d/kadmin
590/etc/rc.d/init.d/kprop
591%config(noreplace) /etc/sysconfig/krb5kdc
592%config(noreplace) /etc/sysconfig/kadmin
593%config(noreplace) /etc/portreserve/kerberos-iv
594%config(noreplace) /etc/portreserve/kerberos-adm
595%config(noreplace) /etc/portreserve/krb5_prop
596
597%doc doc/admin*.ps.gz
598%doc doc/install*.ps.gz
599%doc doc/krb5-admin.html
600%doc doc/krb5-install.html
601
602%{_infodir}/krb5-admin.info*
603%{_infodir}/krb5-install.info*
604
605%dir %{_var}/kerberos
606%dir %{_var}/kerberos/krb5kdc
607%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
608%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
609
610%dir %{_libdir}/krb5
611%dir %{_libdir}/krb5/plugins
612%dir %{_libdir}/krb5/plugins/kdb
613%dir %{_libdir}/krb5/plugins/preauth
614%dir %{_libdir}/krb5/plugins/authdata
615
616# Problem-reporting tool.
617%{_sbindir}/krb5-send-pr
618%dir %{_datadir}/gnats
619%{_datadir}/gnats/mit
620%{_mandir}/man1/krb5-send-pr.1*
621
622# KDC binaries and configuration.
623%{_mandir}/man5/kdc.conf.5*
624%{_sbindir}/kadmin.local
625%{_mandir}/man8/kadmin.local.8*
626%{_sbindir}/kadmind
627%{_mandir}/man8/kadmind.8*
628%{_sbindir}/kdb5_util
629%{_mandir}/man8/kdb5_util.8*
630%{_sbindir}/kprop
631%{_mandir}/man8/kprop.8*
632%{_sbindir}/kpropd
633%{_mandir}/man8/kpropd.8*
634%{_sbindir}/kproplog
635%{_mandir}/man8/kproplog.8*
636%{_sbindir}/krb5kdc
637%{_mandir}/man8/krb5kdc.8*
638
639# This is here for people who want to test their server, and also
640# included in devel package for similar reasons.
641%{_bindir}/sclient
642%{_mandir}/man1/sclient.1*
643%{_sbindir}/sserver
644%{_mandir}/man8/sserver.8*
645
646%if %{WITH_LDAP}
647%files server-ldap
648%defattr(-,root,root,-)
649%docdir %{_mandir}
650%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
651%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
652%doc 60kerberos.ldif
653%dir %{_libdir}/krb5
654%dir %{_libdir}/krb5/plugins
655%dir %{_libdir}/krb5/plugins/kdb
656%{_libdir}/krb5/plugins/kdb/kldap.so
657%{_libdir}/libkdb_ldap.so
658%{_libdir}/libkdb_ldap.so.*
659%{_mandir}/man8/kdb5_ldap_util.8.gz
660%{_sbindir}/kdb5_ldap_util
661%endif
662
663%files libs
664%defattr(-,root,root,-)
665%doc README NOTICE LICENSE
666%docdir %{_mandir}
667%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
668/%{_mandir}/man1/kerberos.1*
669/%{_mandir}/man5/.k5login.5*
670/%{_mandir}/man5/krb5.conf.5*
671/%{_lib}/libgssapi_krb5.so.*
672/%{_lib}/libgssrpc.so.*
673/%{_lib}/libk5crypto.so.*
674%{_libdir}/libkadm5clnt_mit.so.*
675%{_libdir}/libkadm5srv_mit.so.*
676%{_libdir}/libkdb5.so.*
677/%{_lib}/libkrb5.so.*
678/%{_lib}/libkrb5support.so.*
679%dir %{_libdir}/krb5
680%dir %{_libdir}/krb5/plugins
681%dir %{_libdir}/krb5/plugins/*
682%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
683%{_libdir}/krb5/plugins/kdb/db2.so
684
685%if %{WITH_OPENSSL}
686%files pkinit-openssl
687%defattr(-,root,root,-)
688%dir %{_libdir}/krb5
689%dir %{_libdir}/krb5/plugins
690%dir %{_libdir}/krb5/plugins/preauth
691%{_libdir}/krb5/plugins/preauth/pkinit.so
692%endif
693
694%files devel
695%defattr(-,root,root,-)
696%docdir %{_mandir}
697%doc doc/api/*.pdf
698%doc doc/ccapi
699%doc doc/implement/*.pdf
700%doc doc/kadm5/*.pdf
701%doc doc/kadmin
702%doc doc/kim
703%doc doc/krb5-protocol
704%doc doc/rpc
705%doc doc/threads.txt
706
707%{_includedir}/*
708%{_libdir}/libgssapi_krb5.so
709%{_libdir}/libgssrpc.so
710%{_libdir}/libk5crypto.so
711%{_libdir}/libkadm5clnt.so
712%{_libdir}/libkadm5clnt_mit.so
713%{_libdir}/libkadm5srv.so
714%{_libdir}/libkadm5srv_mit.so
715%{_libdir}/libkdb5.so
716%{_libdir}/libkrb5.so
717%{_libdir}/libkrb5support.so
718%if %{build_static}
719%{_libdir}/*.a
720%endif
721
722%{_bindir}/krb5-config
723%{_bindir}/sclient
724%{_mandir}/man1/krb5-config.1*
725%{_mandir}/man1/sclient.1*
726%{_mandir}/man8/sserver.8*
727%{_sbindir}/sserver
728
729# Protocol test clients.
730%{_bindir}/sim_client
731%{_bindir}/gss-client
732%{_bindir}/uuclient
733
734# Protocol test servers.
735%{_sbindir}/sim_server
736%{_sbindir}/gss-server
737%{_sbindir}/uuserver
738
739# compat32
740%if %{build_compat32}
741%files -n compat32-%{name}-libs
742%defattr(-,root,root)
743/%{_lib}/libgssapi_krb5.so.*
744/%{_lib}/libgssrpc.so.*
745/%{_lib}/libk5crypto.so.*
746%{_libdir}/libkadm5clnt_mit.so.*
747%{_libdir}/libkadm5srv_mit.so.*
748%{_libdir}/libkdb5.so.*
749/%{_lib}/libkrb5.so.*
750/%{_lib}/libkrb5support.so.*
751%dir %{_libdir}/krb5
752%dir %{_libdir}/krb5/plugins
753%dir %{_libdir}/krb5/plugins/*
754%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
755%{_libdir}/krb5/plugins/kdb/db2.so
756
757%if %{WITH_OPENSSL}
758%files -n compat32-%{name}-pkinit-openssl
759%defattr(-,root,root)
760%dir %{_libdir}/krb5
761%dir %{_libdir}/krb5/plugins
762%dir %{_libdir}/krb5/plugins/preauth
763%{_libdir}/krb5/plugins/preauth/pkinit.so
764%endif
765
766%files -n compat32-%{name}-devel
767%defattr(-,root,root)
768%{_libdir}/libgssapi_krb5.so
769%{_libdir}/libgssrpc.so
770%{_libdir}/libk5crypto.so
771%{_libdir}/libkadm5clnt.so
772%{_libdir}/libkadm5clnt_mit.so
773%{_libdir}/libkadm5srv.so
774%{_libdir}/libkadm5srv_mit.so
775%{_libdir}/libkdb5.so
776%{_libdir}/libkrb5.so
777%{_libdir}/libkrb5support.so
778%if %{build_static}
779%{_libdir}/*.a
780%endif
781
782%endif
783
784%changelog
785* Sat Feb  6 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-15
786- add patch95 for fix CVE-2015-8629
787- add patch96 for fix CVE-2015-8631
788
789* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-14
790- add patch93 for fix CVE-2014-5353
791- add patch94 for fix CVE-2014-5354
792
793* Wed Mar 11 2015 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-13
794- add patch92 for fix CVE-2014-5352, 9421, 9422, 9423
795
796* Sun Aug 10 2014 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-12
797- add Patch89 for fix CVE-2014-4341,4342 (invalid RFC 1964 tokens)
798  this patch is based from debian patch, thanks.
799- add Patch90 for fix CVE-2014-4344 (SPNEGO)
800- add Patch91 for fix CVE-2014-4345 (ldap)
801
802* Wed Dec  4 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-11
803- add patch88 for fix CVE-2013-1418, 6800 (kdc NULL pointer)
804
805* Mon Jul  1 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-10
806- add patch87 for fix CVE-2002-2443 (kpasswd_pingpong)
807
808* Wed Apr 24 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-9
809- add patch86 for fix CVE-2013-1416 (kdc)
810
811* Sun Apr  7 2013 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-8
812- add patch85 for fix CVE-2013-1415 (pkinit)
813
814* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
815- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
816- add patch84 for fix CVE-2012-1013 (kadmind)
817
818* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
819- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
820- add Vendor/Distribution tags
821
822* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
823- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
824
825* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
826- add BR: e2fsprogs-devel
827- add R: e2fsprogs-devel to -devel subpackage
828- fix krb5-server dependency
829  - R: initscripts >= 8.91.3-1
830
831* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
832- fix compat32-devel package missing...
833
834* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
835- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
836
837* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
838- new upstream release 1.8
839- this package based on rhel6
840
841   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
842   - add revised upstream patch to fix double-free in KDC while returning
843   typed-data with errors (CVE-2011-0284, #681564)
844
845* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
846- rebuild with openssl-1.0.0c
847- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
848- change BuildRequires: texlive instead of tetex-latex
849
850* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
851- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
852
853* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
854- add patch86 for fix CVE-2010-0629 (kadmind DoS)
855- add Vendor/Distribution tags
856
857* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
858- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
859
860* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
861- added compat32 package for x86_64 arch support
862
863* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
864- add Patch80: update backport of the preauth module interface
865- add Patch82: fix CVE-2009-0844,0845
866- add Patch83: fix CVE-2009-0846
867- add Patch84: fix CVE-2009-0847
868
869* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
870- rebuild with openldap-2.4.11
871
872* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
873- initial build for Vine Linux
874
875* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
876- fix license tag
877
878* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
879- clear fuzz out of patches, dropping a man page patch which is no longer
880  necessary
881- quote %%{__cc} where needed because it includes whitespace now
882- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
883
884* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
885- build with -fno-strict-aliasing, which is needed because the library
886  triggers these warnings
887- don't forget to label principal database lock files
888- fix the labeling patch so that it doesn't break bootstrapping
889
890* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
891- generate src/include/krb5/krb5.h before building
892- fix conditional for sparcv9
893
894* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
895- ftp: use the correct local filename during mget when the 'case' option is
896  enabled (#442713)
897
898* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
899- stop exporting kadmin keys to a keytab file when kadmind starts -- the
900  daemon's been able to use the database directly for a long long time now
901- belatedly add aes128,aes256 to the default set of supported key types
902
903* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
904- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
905  context (Kevin Coffman, via the nfs4 mailing list)
906
907* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
908- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
909  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
910  #432620, #432621)
911- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
912  high-numbered descriptors are used (CVE-2008-0947, #433596)
913- add backport bug fix for an attempt to free non-heap memory in
914  libgssapi_krb5 (CVE-2007-5901, #415321)
915- add backport bug fix for a double-free in out-of-memory situations in
916  libgssapi_krb5 (CVE-2007-5971, #415351)
917
918* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
919- rework file labeling patch to not depend on fragile preprocessor trickery,
920  in another attempt at fixing #428355 and friends
921
922* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
923- ftp: add patch to fix "runique on" case when globbing fixes applied
924- stop adding a redundant but harmless call to initialize the gssapi internals
925
926* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
927- add patch to suppress double-processing of /etc/krb5.conf when we build
928  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
929
930* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
931- remove a patch, to fix problems with interfaces which are "up" but which
932  have no address assigned, which conflicted with a different fix for the same
933  problem in 1.5 (#200979)
934
935* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
936- ftp: don't lose track of a descriptor on passive get when the server fails to
937  open a file
938
939* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
940- in login, allow PAM to interact with the user when they've been strongly
941  authenticated
942- in login, signal PAM when we're changing an expired password that it's an
943  expired password, so that when cracklib flags a password as being weak it's
944  treated as an error even if we're running as root
945
946* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
947- drop netdb patch
948- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
949  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
950  Netscape, Red Hat Directory Server (Simo Sorce)
951
952* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
953- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
954
955* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
956- enable patch for key-expiration reporting
957- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
958- enable patch to make kpasswd use the right sequence number on retransmit
959- enable patch to allow mech-specific creds delegated under spnego to be found
960  when searching for creds
961
962* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
963- some init script cleanups
964  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
965  - krb524: don't barf on missing database if it looks like we're using kldap,
966    same as for kadmin
967  - return non-zero status for missing files which cause startup to
968    fail (#242502)
969
970* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
971- allocate space for the nul-terminator in the local pathname when looking up
972  a file context, and properly free a previous context (Jose Plans, #426085)
973
974* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
975- rebuild
976
977* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
978- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
979  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
980  into the -pkinit-openssl package, at least for now, to make a buildreq
981  loop with openssl avoidable)
982
983* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
984- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
985
986* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
987- make krb5.conf %%verify(not md5 size mtime) in addition to
988  %%config(noreplace), like /etc/nsswitch.conf (#329811)
989
990* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
991- apply the fix for CVE-2007-4000 instead of the experimental patch for
992  setting ok-as-delegate flags
993
994* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
995- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
996  might need it
997
998* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
999- also perform PAM session and credential management when ftpd accepts a
1000  client using strong authentication, missed earlier
1001- also label kadmind log files and files created by the db2 plugin
1002
1003* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1004- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1005- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1006
1007* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1008- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1009
1010* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1011- cover more cases in labeling files on creation
1012- add missing gawk build dependency
1013
1014* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1015- rebuild
1016
1017* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1018- kdc.conf: default to listening for TCP clients, too (#248415)
1019
1020* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1021- update to 1.6.2
1022- add "buildrequires: texinfo-tex" to get texi2pdf
1023
1024* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1025- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1026  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1027
1028* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1029- reintroduce missing %%postun for the non-split_workstation case
1030
1031* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1032- rebuild
1033
1034* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1035- rebuild
1036
1037* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1038- add missing pam-devel build requirement, force selinux-or-fail build
1039
1040* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1041- rebuild
1042
1043* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1044- label all files at creation-time according to the SELinux policy (#228157)
1045
1046* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1047- perform PAM account / session management in krshd (#182195,#195922)
1048- perform PAM authentication and account / session management in ftpd
1049- perform PAM authentication, account / session management, and password-
1050  changing in login.krb5 (#182195,#195922)
1051
1052* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1053- preprocess kerberos.ldif into a format FDS will like better, and include
1054  that as a doc file as well
1055
1056* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1057- switch man pages to being generated with the right paths in them
1058- drop old, incomplete SELinux patch
1059- add patch from Greg Hudson to make srvtab routines report missing-file errors
1060  at same point that keytab routines do (#241805)
1061
1062* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1063- pull patch from svn to undo unintentional chattiness in ftp
1064- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1065  better in a couple of places where they're expected
1066
1067* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1068- update to 1.6.1
1069  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1070  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1071
1072* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1073- kadmind.init: don't fail outright if the default principal database
1074  isn't there if it looks like we might be using the kldap plugin
1075- kadmind.init: attempt to extract the key for the host-specific kadmin
1076  service when we try to create the keytab
1077
1078* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1079- omit dependent libraries from the krb5-config --libs output, as using
1080  shared libraries (no more static libraries) makes them unnecessary and
1081  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1082  (strips out libkeyutils, libresolv, libdl)
1083
1084* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1085- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1086  because we've merged
1087
1088* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1089- fix an uninitialized length value which could cause a crash when parsing
1090  key data coming from a directory server
1091- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1092
1093* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1094- move the default acl_file, dict_file, and admin_keytab settings to
1095  the part of the default/example kdc.conf where they'll actually have
1096  an effect (#236417)
1097
1098* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1099- merge security fixes from RHSA-2007:0095
1100
1101* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1102- add patch to correct unauthorized access via krb5-aware telnet
1103  daemon (#229782, CVE-2007-0956)
1104- add patch to fix buffer overflow in krb5kdc and kadmind
1105  (#231528, CVE-2007-0957)
1106- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1107
1108* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1109- back out buildrequires: keyutils-libs-devel for now
1110
1111* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1112- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1113  dragging keyutils-libs in as a dependency
1114
1115* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1116- fix bug ID in changelog
1117
1118* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1119
1120* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1121- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1122  (#231528, CVE-2007-0957)
1123- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1124
1125* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1126- add patch to build semi-useful static libraries, but don't apply it unless
1127  we need them
1128
1129* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1130- temporarily back out %%post changes, fix for #143289 for security update
1131- add preliminary patch to correct unauthorized access via krb5-aware telnet
1132
1133* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1134- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1135
1136* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1137- clean up quoting of command-line arguments passed to the krsh/krlogin
1138  wrapper scripts
1139
1140* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1141- initial update to 1.6, pre-package-reorg
1142- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1143  make the new subpackage require xinetd (#211885)
1144
1145* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1146- make use of install-info more failsafe (Ville Skyttä, #223704)
1147- preserve timestamps on shell scriptlets at %%install-time
1148
1149* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1150- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1151
1152* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1153- update backport of the preauth module interface (part of #194654)
1154
1155* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1156- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1157- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1158
1159* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1160- update backport of the preauth module interface
1161
1162* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1163- update backport of the preauth module interface
1164- add proposed patches 4566, 4567
1165- add proposed edata reporting interface for KDC
1166- add temporary placeholder for module global context fixes
1167
1168* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1169- don't bail from the KDC init script if there's no database, it may be in
1170  a different location than the default (fenlason)
1171- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1172  been applicable for a while
1173
1174* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1175- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1176- way-late application of added error info in kadmind.init (#65853)
1177 
1178* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1179- add backport of in-development preauth module interface (#208643)
1180
1181* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1182- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1183
1184* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1185- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1186
1187* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1188- set SS_LIB at configure-time so that libss-using apps get working readline
1189  support (#197044)
1190
1191* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1192- switch to the updated patch for MITKRB-SA-2006-001
1193
1194* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1195- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1196
1197* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1198- ensure that the gssapi library's been initialized before walking the
1199  internal mechanism list in gss_release_oid(), needed if called from
1200  gss_release_name() right after a gss_import_name() (#198092)
1201
1202* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1203- rebuild
1204
1205* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1206- pull up latest revision of patch to reduce lockups in rsh/rshd
1207
1208* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1209- rebuild
1210
1211* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1212- rebuild
1213
1214* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1215- build
1216
1217* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1218- update to 1.5
1219
1220* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1221- mark profile.d config files noreplace (Laurent Rineau, #196447)
1222
1223* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1224- add buildprereq for autoconf
1225
1226* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1227- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1228  architectures, to avoid multilib conflicts; other changes will conspire to
1229  strip out the -L flag which uses this, so it should be harmless (#192692)
1230
1231* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1232- adjust the patch which removes the use of rpath to also produce a
1233  krb5-config which is okay in multilib environments (#190118)
1234- make the name-of-the-tempfile comment which compile_et adds to error code
1235  headers always list the same file to avoid conflicts on multilib installations
1236- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1237- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1238  boxes
1239
1240* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1241- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1242
1243* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1244- bump again for double-long bug on ppc(64)
1245
1246* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1247- give a little bit more information to the user when kinit gets the catch-all
1248  I/O error (#180175)
1249
1250* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1251- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1252  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1253
1254* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1255- Use full paths in krb5.sh to avoid path lookups
1256
1257* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1258- rebuilt
1259
1260* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1261- login: don't truncate passwords before passing them into crypt(), in
1262  case they're significant (#149476)
1263
1264* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1265- update to 1.4.3
1266- make ksu setuid again (#137934, others)
1267
1268* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1269- mark %%{krb5prefix}/man so that files which are packaged within it are
1270  flagged as %%doc (#168163)
1271
1272* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1273- add an xinetd configuration file for encryption-only telnetd, parallelling
1274  the kshell/ekshell pair (#167535)
1275
1276* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1277- change the default configured encryption type for KDC databases to the
1278  compiled-in default of des3-hmac-sha1 (#57847)
1279
1280* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1281- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1282  MIT-KRB5-SA-2005-003
1283
1284* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1285- rebuild
1286
1287* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1288- fix telnet client environment variable disclosure the same way NetKit's
1289  telnet client did (CAN-2005-0488) (#159305)
1290- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1291  malformed or NULL principal structures from crashing outright (Thomas Biege)
1292  (#161475)
1293
1294* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1295- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1296  (#157104)
1297- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1298
1299* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1300- fix double-close in keytab handling
1301- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1302
1303* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1304- prevent spurious EBADF in krshd when stdin is closed by the client while
1305  the command is running (#151111)
1306
1307* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1308- add deadlock patch, removed old patch
1309
1310* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1311- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1312- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1313  file for the service, pass it as an argument for the -r flag
1314
1315* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1316- drop krshd patch for now
1317
1318* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1319- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1320- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1321
1322* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1323- don't include <term.h> into the telnet client when we're not using curses
1324
1325* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1326- update to 1.4
1327  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1328    flag to specify that it should communicate with the server using the older
1329    protocol
1330  - new libkrb5support library
1331  - v5passwdd and kadmind4 are gone
1332  - versioned symbols
1333- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1334  it on to krb5kdc
1335- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1336  it on to kadmind
1337- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1338  it on to krb524d *instead of* "-m"
1339- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1340  default setting which we supply for pam_krb5
1341- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1342  compiled-in default
1343
1344* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1345- rebuild
1346
1347* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1348- rebuild
1349
1350* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1351- update to 1.3.6, which includes the previous fix
1352
1353* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1354- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1355
1356* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1357- fix deadlock during file transfer via rsync/krsh
1358- thanks goes to James Antill for hint
1359
1360* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1361- rebuild
1362
1363* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1364- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1365
1366* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1367- silence compiler warning in kprop by using an in-memory ccache with a fixed
1368  name instead of an on-disk ccache with a name generated by tmpnam()
1369
1370* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1371- fix globbing patch port mode (#139075)
1372
1373* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1374- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1375  codes (#129059)
1376
1377* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1378- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1379  supported keytypes in kdc.conf -- they produce exactly the same keys as
1380  rc4-hmac:normal because rc4 string-to-key ignores salts
1381- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1382  the SELinux policy for it would have been scary-looking
1383- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1384
1385* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1386- rebuild
1387
1388* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1389- rebuild
1390
1391* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1392- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1393  CAN-2004-0772
1394
1395* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1396- rebuild
1397
1398* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1399- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1400  (MITKRB5-SA-2004-002, #130732)
1401- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1402
1403* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1404- fix indexing error in server sorting patch (#127336)
1405
1406* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1407- rebuilt
1408
1409* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1410- update to 1.3.4 final
1411
1412* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1413- update to 1.3.4 beta1
1414- remove MITKRB5-SA-2004-001, included in 1.3.4
1415
1416* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1417- rebuild
1418
1419* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1420- rebuild
1421
1422* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1423- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1424
1425* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1426- rebuild
1427
1428* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1429- apply patch from MITKRB5-SA-2004-001 (#125001)
1430
1431* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1432- removed rpath
1433
1434* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1435- re-enable large file support, fell out in 1.3-1
1436- patch rcp to use long long and %%lld format specifiers when reporting file
1437  sizes on large files
1438
1439* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1440- update to 1.3.3
1441
1442* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1443- update to 1.3.2
1444
1445* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1446- rebuild
1447
1448* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1449- rebuilt
1450
1451* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1452- rebuilt
1453
1454* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1455- catch krb4 send_to_kdc cases in kdc preference patch
1456
1457* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1458- remove patch to set TERM in klogind which, combined with the upstream fix in
1459  1.3.1, actually produces the bug now (#114762)
1460
1461* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1462- when iterating over lists of interfaces which are "up" from getifaddrs(),
1463  skip over those which have no address (#113347)
1464
1465* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1466- prefer the kdc which last replied to a request when sending requests to kdcs
1467
1468* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1469- fix combination of --with-netlib and --enable-dns (#82176)
1470
1471* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1472- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1473  ignored by libkrb5
1474
1475* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1476- fix bug in patch to make rlogind start login with a clean environment a la
1477  netkit rlogin, spotted and fixed by Scott McClung
1478
1479* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1480- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1481  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1482
1483* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1484- add more etypes (arcfour) to the default enctype list in kdc.conf
1485- don't apply previous patch, refused upstream
1486
1487* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1488- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1489
1490* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1491- Don't check for write access on /etc/krb5.conf if SELinux
1492
1493* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1494- fixup some int/pointer varargs wackiness
1495
1496* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1497- rebuild
1498
1499* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1500- update to 1.3.1
1501
1502* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1503- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1504  data from 1.3.1 beta 1, until 1.3.1 is released.
1505
1506* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1507- update to 1.3
1508
1509* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1510- correctly use stdargs
1511
1512* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1513- test update to 1.3 beta 4
1514- ditch statglue build option
1515- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1516
1517* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1518- rebuilt
1519
1520* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1521- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1522
1523* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1524- update to 1.2.8
1525
1526* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1527- fix double-free of enc_part2 in krb524d
1528
1529* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1530- update to latest patch kit for MITKRB5-SA-2003-004
1531
1532* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1533- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1534
1535* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1536- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1537  CAN-2003-0139)
1538
1539* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1540- rebuild
1541
1542* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1543- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1544
1545* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1546- add patch to document the reject-bad-transited option in kdc.conf
1547
1548* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1549- add patch to fix server-side crashes when principals have no
1550  components (CAN-2003-0072)
1551
1552* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1553- add patch from Mark Cox for exploitable bugs in ftp client
1554
1555* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1556- rebuilt
1557
1558* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1559- use PICFLAGS when building code from the ktany patch
1560
1561* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1562- debloat
1563
1564* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1565- include .so.* symlinks as well as .so.*.*
1566
1567* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1568- always #include <errno.h> to access errno, never do it directly
1569- enable LFS on a bunch of other 32-bit arches
1570
1571* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1572- increase the maximum name length allowed by kuserok() to the higher value
1573  used in development versions
1574
1575* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1576- install src/krb524/README as README.krb524 in the -servers package,
1577  includes information about converting for AFS principals
1578
1579* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1580- update to 1.2.7
1581- disable use of tcl
1582
1583* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1584- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1585  and kadmind4 fixes
1586
1587* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1588- add patch for buffer overflow in kadmind4 (not used by default)
1589
1590* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1591- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1592  Tom Yu)
1593
1594* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1595- patch to handle truncated dns responses
1596
1597* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1598- remove hashless key types from the default kdc.conf, they're not supposed to
1599  be there, noted by Sam Hartman on krbdev
1600
1601* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1602- update to 1.2.6
1603
1604* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1605- use %%{_lib} for the sake of multilib systems
1606
1607* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1608- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1609
1610* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1611- fix bug in krb5.csh which would cause the path check to always succeed
1612
1613* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1614- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1615
1616* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1617- automated rebuild
1618
1619* Sun May 26 2002 Tim Powers <timp@redhat.com>
1620- automated rebuild
1621
1622* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1623- update to 1.2.5
1624- disable statglue
1625
1626* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1627- update to 1.2.4
1628
1629* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1630- rebuild in new environment
1631- reenable statglue
1632
1633* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1634- prereq chkconfig for the server subpackage
1635
1636* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1637- build without -g3, which gives us large static libraries in -devel
1638
1639* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1640- reintroduce ld.so.conf munging in the -libs %%post
1641
1642* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1643- rename the krb5 package back to krb5-libs; the previous rename caused
1644  something of an uproar
1645- update to 1.2.3, which includes the FTP and telnetd fixes
1646- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1647  the default behavior instead of enabling the feature (the feature is enabled
1648  by --enable-dns, which we still use)
1649- reenable optimizations on Alpha
1650- support more encryption types in the default kdc.conf (heads-up from post
1651  to comp.protocols.kerberos by Jason Heiss)
1652
1653* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1654- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1655  is no main package is silly)
1656- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1657  the area where the krb5_appdefault_* functions look for settings)
1658- disable statglue (warning: breaks binary compatibility with previous
1659  packages, but has to be broken at some point to work correctly with
1660  unpatched versions built with newer versions of glibc)
1661
1662* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1663- bump release number and rebuild
1664
1665* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- add patch to fix telnetd vulnerability
1667
1668* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1669- tweak statglue.c to fix stat/stat64 aliasing problems
1670- be cleaner in use of gcc to build shlibs
1671
1672* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- use gcc to build shared libraries
1674
1675* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- add patch to support "ANY" keytab type (i.e.,
1677  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1678  patch from Gerald Britton, #42551)
1679- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1680- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1681  command on large files (also #30697)
1682- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1683- implement reload in krb5kdc and kadmind init scripts (#41911)
1684- lose the krb5server init script (not using it any more)
1685
1686* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1687- Bump release + rebuild.
1688
1689* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1690- pass some structures by address instead of on the stack in krb5kdc
1691
1692* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1693- rebuild in new environment
1694
1695* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1696- add patch from Tom Yu to fix ftpd overflows (#37731)
1697
1698* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1699- disable optimizations on the alpha again
1700
1701* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- add in glue code to make sure that libkrb5 continues to provide a
1703  weak copy of stat()
1704
1705* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1706- build alpha with -O0 for now
1707
1708* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1709- fix the kpropd init script
1710
1711* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1712- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1713- re-enable optimization on Alpha
1714
1715* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1716- build alpha with -O0 for now
1717- own %{_var}/kerberos
1718
1719* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1720- own the directories which are created for each package (#26342)
1721
1722* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1723- gettextize init scripts
1724
1725* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1726- add some comments to the ksu patches for the curious
1727- re-enable optimization on alphas
1728
1729* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1730- fix krb5-send-pr (#18932) and move it from -server to -workstation
1731- buildprereq libtermcap-devel
1732- temporariliy disable optimization on alphas
1733- gettextize init scripts
1734
1735* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1736- force -fPIC
1737
1738* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- rebuild in new environment
1740
1741* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- add bison as a BuildPrereq (#20091)
1743
1744* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1745- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1746
1747* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1748- apply kpasswd bug fixes from David Wragg
1749
1750* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1751- make krb5-libs obsolete the old krb5-configs package (#18351)
1752- don't quit from the kpropd init script if there's no principal database so
1753  that you can propagate the first time without running kpropd manually
1754- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1755
1756* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1757- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1758  (#11588)
1759- fix heap corruption bug in FTP client (#14301)
1760
1761* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1762- fix summaries and descriptions
1763- switched the default transfer protocol from PORT to PASV as proposed on
1764  bugzilla (#16134), and to match the regular ftp package's behavior
1765
1766* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1767- rebuild to compress man pages.
1768
1769* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1770- move initscript back
1771
1772* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1773- disable servers by default to keep linuxconf from thinking they need to be
1774  started when they don't
1775
1776* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1777- automatic rebuild
1778
1779* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- change cleanup code in post to not tickle chkconfig
1781- add grep as a Prereq: for -libs
1782
1783* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- move condrestarts to postun
1785- make xinetd configs noreplace
1786- add descriptions to xinetd configs
1787- add /etc/init.d as a prereq for the -server package
1788- patch to properly truncate $TERM in krlogind
1789
1790* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1791- update to 1.2.1
1792- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1793- start using the official source tarball instead of its contents
1794
1795* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1797- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1798  compatible with other stuff in 6.2, so no need)
1799
1800* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- tweak graceful start/stop logic in post and preun
1802
1803* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- update to the 1.2 release
1805- ditch a lot of our patches which went upstream
1806- enable use of DNS to look up things at build-time
1807- disable use of DNS to look up things at run-time in default krb5.conf
1808- change ownership of the convert-config-files script to root.root
1809- compress PS docs
1810- fix some typos in the kinit man page
1811- run condrestart in server post, and shut down in preun
1812
1813* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1814- only remove old krb5server init script links if the init script is there
1815
1816* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1817- disable kshell and eklogin by default
1818
1819* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- patch mkdir/rmdir problem in ftpcmd.y
1821- add condrestart option to init script
1822- split the server init script into three pieces and add one for kpropd
1823
1824* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1825- make sure workstation servers are all disabled by default
1826- clean up krb5server init script
1827
1828* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1829- apply second set of buffer overflow fixes from Tom Yu
1830- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1831- work around possibly broken rev binary in running test suite
1832- move default realm configs from /var/kerberos to %{_var}/kerberos
1833
1834* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1835- make ksu and v4rcp owned by root
1836
1837* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1838- use %%{_infodir} to better comply with FHS
1839- move .so files to -devel subpackage
1840- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1841- fix package descriptions again
1842
1843* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1844- change a LINE_MAX to 1024, fix from Ken Raeburn
1845- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1846- add tweaks for byte-swapping macros in krb.h, also from Ken
1847- add xinetd config files
1848- make rsh and rlogin quieter
1849- build with debug to fix credential forwarding
1850- add rsh as a build-time req because the configure scripts look for it to
1851  determine paths
1852
1853* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1854- fix config_subpackage logic
1855
1856* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1857- remove setuid bit on v4rcp and ksu in case the checks previously added
1858  don't close all of the problems in ksu
1859- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1860- reintroduce configs subpackage for use in the errata
1861- add PreReq: sh-utils
1862
1863* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- fix double-free in the kdc (patch merged into MIT tree)
1865- include convert-config-files script as a documentation file
1866
1867* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1868- patch ksu man page because the -C option never works
1869- add access() checks and disable debug mode in ksu
1870- modify default ksu build arguments to specify more directories in CMD_PATH
1871  and to use getusershell()
1872
1873* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1874- fix configure stuff for ia64
1875
1876* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1877- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1878- change Requires: for/in subpackages to include %{version}
1879
1880* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1881- add man pages for kerberos(1), kvno(1), .k5login(5)
1882- add kvno to -workstation
1883
1884* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1885- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1886  a %%config file anyway.
1887- Make krb5.conf a noreplace config file.
1888
1889* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1890- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1891
1892* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1893- Don't enable the server by default.
1894- Compress info pages.
1895- Add defaults for the PAM module to krb5.conf
1896
1897* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1898- Correct copyright: it's exportable now, provided the proper paperwork is
1899  filed with the government.
1900
1901* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1902- apply Mike Friedman's patch to fix format string problems
1903- don't strip off argv[0] when invoking regular rsh/rlogin
1904
1905* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1906- run kadmin.local correctly at startup
1907
1908* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1909- pass absolute path to kadm5.keytab if/when extracting keys at startup
1910
1911* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1912- fix info page insertions
1913
1914* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1915- tweak server init script to automatically extract kadm5 keys if
1916  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1917- adjust package descriptions
1918
1919* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- fix for potentially gzipped man pages
1921
1922* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1923- fix comments in krb5-configs
1924
1925* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1926- move /usr/kerberos/bin to end of PATH
1927
1928* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1929- install kadmin header files
1930
1931* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1932- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1933- add installation of info docs
1934- remove krb4 compat patch because it doesn't fix workstation-side servers
1935
1936* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1937- remove hesiod dependency at build-time
1938
1939* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1940- rebuild on 1.1.1
1941
1942* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1943- clean up init script for server, verify that it works [jlkatz]
1944- clean up rotation script so that rc likes it better
1945- add clean stanza
1946
1947* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1948- backed out ncurses and makeshlib patches
1949- update for krb5-1.1
1950- add KDC rotation to rc.boot, based on ideas from Michael's C version
1951
1952* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1953- added -lncurses to telnet and telnetd makefiles
1954
1955* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1956- added krb5.csh and krb5.sh to /etc/profile.d
1957
1958* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1959- broke out configuration files
1960
1961* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1962- fixed server package so that it works now
1963
1964* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1965- started changelog (previous package from zedz.net)
1966- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1967- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.