source: projects/specs/branches/6/k/krb5/krb5-vl.spec @ 3591

Revision 3591, 66.4 KB checked in by iwaim, 13 years ago (diff)

krb5 1.8.2-5

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 5%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65
66License: MIT
67URL: http://web.mit.edu/kerberos/www/
68Group: System Environment/Libraries
69BuildRoot: %{_tmppath}/%{name}-%{version}-root
70
71BuildRequires: autoconf, bison, flex, gawk
72# BuildRequires: libcom_err-devel, libss-devel
73BuildRequires: e2fsprogs-devel
74# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
75BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
76# BuildRequires: texlive-latex
77BuildRequires: keyutils-libs-devel
78# BuildRequires: libselinux-devel
79BuildRequires: pam-devel
80
81%if %{WITH_LDAP}
82BuildRequires: openldap-devel
83%endif
84%if %{WITH_OPENSSL}
85BuildRequires: openssl-devel >= 1.0.0
86%endif
87
88%description
89Kerberos V5 is a trusted-third-party network authentication system,
90which can improve your network's security by eliminating the insecure
91practice of cleartext passwords.
92
93%package devel
94Summary: Development files needed to compile Kerberos 5 programs
95Group: Development/Libraries
96Requires: %{name}-libs = %{version}-%{release}
97# Requires: keyutils-libs-devel, libselinux-devel
98Requires: keyutils-libs-devel
99Requires: e2fsprogs-devel
100
101%description devel
102Kerberos is a network authentication system. The krb5-devel package
103contains the header files and libraries needed for compiling Kerberos
1045 programs. If you want to develop Kerberos-aware programs, you need
105to install this package.
106
107%package libs
108Summary: The shared libraries used by Kerberos 5
109Group: System Environment/Libraries
110
111%description libs
112Kerberos is a network authentication system. The krb5-libs package
113contains the shared libraries needed by Kerberos 5. If you are using
114Kerberos, you need to install this package.
115
116%package server
117Group: System Environment/Daemons
118Summary: The KDC and related programs for Kerberos 5
119Requires: %{name}-libs = %{version}-%{release}
120Requires(post): /sbin/install-info, chkconfig
121# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
122Requires: initscripts >= 8.91.3-1
123Requires(preun): /sbin/install-info, chkconfig, initscripts
124Requires(postun): initscripts
125# mktemp is used by krb5-send-pr
126Requires: mktemp
127# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
128Requires: portreserve
129
130%description server
131Kerberos is a network authentication system. The krb5-server package
132contains the programs that must be installed on a Kerberos 5 key
133distribution center (KDC).  If you are installing a Kerberos 5 KDC,
134you need to install this package (in other words, most people should
135NOT install this package).
136
137%package server-ldap
138Group: System Environment/Daemons
139Summary: The LDAP storage plugin for the Kerberos 5 KDC
140Requires: %{name}-server = %{version}-%{release}
141Requires: %{name}-libs = %{version}-%{release}
142
143%description server-ldap
144Kerberos is a network authentication system. The krb5-server package
145contains the programs that must be installed on a Kerberos 5 key
146distribution center (KDC).  If you are installing a Kerberos 5 KDC,
147and you wish to use a directory server to store the data for your
148realm, you need to install this package.
149
150%package workstation
151Summary: Kerberos 5 programs for use on workstations
152Group: System Environment/Base
153Requires: %{name}-libs = %{version}-%{release}
154Requires(post): /sbin/install-info
155Requires(preun): /sbin/install-info
156# mktemp is used by krb5-send-pr
157Requires: mktemp
158Obsoletes: krb5-workstation-clients < %{version}-%{release}
159Obsoletes: krb5-workstation-servers < %{version}-%{release}
160
161%description workstation
162Kerberos is a network authentication system. The krb5-workstation
163package contains the basic Kerberos programs (kinit, klist, kdestroy,
164kpasswd). If your network uses Kerberos, this package should be
165installed on every workstation.
166
167%package pkinit-openssl
168Summary: The PKINIT module for Kerberos 5
169Group: System Environment/Libraries
170Requires: %{name}-libs = %{version}-%{release}
171
172%description pkinit-openssl
173Kerberos is a network authentication system. The krb5-pkinit-openssl
174package contains the PKINIT plugin, which uses OpenSSL to allow clients
175to obtain initial credentials from a KDC using a private key and a
176certificate.
177
178# compat32
179%package -n compat32-%{name}-devel
180Summary: Development files needed to compile Kerberos 5 programs.
181Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
182Group: Development/Libraries
183Requires: compat32-%{name}-libs = %{version}-%{release}
184Requires: %{name}-devel = %{version}-%{release}
185Requires: compat32-e2fsprogs-devel
186
187%description -n compat32-%{name}-devel
188Kerberos is a network authentication system. The krb5-devel package
189contains the header files and libraries needed for compiling Kerberos
1905 programs. If you want to develop Kerberos-aware programs, you need
191to install this package.
192
193%package -n compat32-%{name}-libs
194Summary: The shared libraries used by Kerberos 5.
195Summary(ja): Kerberos 5 の共有ライブラリ
196Group: System Environment/Libraries
197Requires(pre): /sbin/ldconfig
198Requires: %{name}-libs = %{version}-%{release}
199
200%description -n compat32-%{name}-libs
201Kerberos is a network authentication system. The krb5-libs package
202contains the shared libraries needed by Kerberos 5. If you are using
203Kerberos, you need to install this package.
204
205%package -n compat32-%{name}-pkinit-openssl
206Summary: The PKINIT module for Kerberos 5.
207Summary(ja): Kerberos 5 の PKINIT モジュール
208Group: System Environment/Libraries
209Requires: compat32-%{name}-libs = %{version}-%{release}
210Requires: %{name}-pkinit-openssl = %{version}-%{release}
211
212%description -n compat32-%{name}-pkinit-openssl
213Kerberos is a network authentication system. The krb5-pkinit-openssl
214package contains the PKINIT plugin, which uses OpenSSL to allow clients
215to obtain initial credentials from a KDC using a private key and a
216certificate.
217
218# end of compat32 package
219
220%prep
221%setup -q -a 23
222ln -s NOTICE LICENSE
223
224%patch60 -p1 -b .pam
225
226%patch61 -p1 -b .manpaths
227
228# %patch63 -p1 -b .selinux-label
229
230%patch5  -p1 -b .ksu-access
231%patch6  -p1 -b .ksu-path
232%patch12 -p1 -b .ktany
233%patch16 -p1 -b .buildconf
234%patch23 -p1 -b .dns
235%patch29 -p1 -b .kprop-mktemp
236%patch30 -p1 -b .send-pr-tempfile
237%patch39 -p1 -b .api
238# %patch53 -p1 -b .nodeplibs
239%patch56 -p1 -b .doublelog
240%patch58 -p1 -b .key_exp
241%patch59 -p1 -b .kpasswd_tcp
242# %patch70 -p0 -b .kpasswd_tcp2
243%patch71 -p1 -b .dirsrv-accountlock
244%patch72 -p0 -b .gss-noexp
245%patch73 -p1 -b .authdata
246%patch74 -p0 -b .key_usage
247%patch75 -p0 -b .signed
248%patch76 -p1 -b .1.8.2-1.8.3-crypto
249%patch77 -p1 -b .2010-007
250%patch78 -p1 -b .2011-001
251%patch79 -p1 -b .2011-002
252%patch80 -p1 -b .2011-003
253%patch81 -p1 -b .2011-004
254gzip doc/*.ps
255
256sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
257sed -i -e '1c\
258\\documentclass{article}\
259\\usepackage{fixunder}\
260\\usepackage{functions}\
261\\usepackage{fancyheadings}\
262\\usepackage{hyperref}' doc/implement/implement.tex
263
264# Take the execute bit off of documentation.
265chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
266
267# Rename the man pages so that they'll get generated correctly.  Uses the
268# "krb5-1.8-manpaths.txt" source file.
269pushd src
270cat %{SOURCE25} | while read manpage ; do
271        mv "$manpage" "$manpage".in
272done
273popd
274
275# Check that the PDFs we built earlier match this source tree, using the
276# "krb5-tex-pdf.sh" source file.
277sh %{SOURCE24} check << EOF
278doc/api       library krb5
279doc/implement implement
280doc/kadm5     adb-unit-test
281doc/kadm5     api-unit-test
282doc/kadm5     api-funcspec
283doc/kadm5     api-server-design
284EOF
285
286# Fix the LDIF file.
287if test %{version} != 1.8.2 ; then
288        # Hopefully this was fixed later.
289        exit 1
290fi
291sed -i s,^attributetype:,attributetypes:,g \
292        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
293
294# Generate an FDS-compatible LDIF file.
295inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
296cat > 60kerberos.ldif << EOF
297# This is a variation on kerberos.ldif which 389 Directory Server will like.
298dn: cn=schema
299EOF
300egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
301touch -r $inldif 60kerberos.ldif
302
303# Rebuild the configure scripts.
304pushd src
305autoheader
306autoconf
307popd
308
309%build
310pushd src
311# Work out the CFLAGS and CPPFLAGS which we intend to use.
312INCLUDES=-I%{_includedir}/et
313CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
314CPPFLAGS="`echo $DEFINES $INCLUDES`"
315%configure \
316        CC="%{__cc}" \
317        CFLAGS="$CFLAGS" \
318        CPPFLAGS="$CPPFLAGS" \
319%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
320        SS_LIB="-lss" \
321%else
322        SS_LIB="-lss -lncurses" \
323%endif
324        --enable-shared \
325%if %{build_static}
326        --enable-static \
327%endif
328        --localstatedir=%{_var}/kerberos \
329        --disable-rpath \
330        --with-system-et \
331        --with-system-ss \
332        --with-netlib=-lresolv \
333        --without-tcl \
334        --enable-dns-for-realm \
335%if %{WITH_LDAP}
336%if %{WITH_DIRSRV}
337        --with-dirsrv \
338%else
339        --with-ldap \
340%endif
341%endif
342%if %{WITH_OPENSSL}
343        --enable-pkinit \
344%else
345        --disable-pkinit \
346%endif
347        --with-pam
348#       --with-selinux
349# Now build it.
350make %{?_smp_mflags}
351popd
352
353# Run the test suite.  We can't actually do this in the build system.
354: make -C src check TMPDIR=%{_tmppath}
355
356%install
357[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
358
359# Info docs.
360mkdir -p $RPM_BUILD_ROOT%{_infodir}
361install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
362
363# Unconditionally compress the info pages so that we know the right file name
364# to pass to install-info in %%post.
365gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
366
367# Sample KDC config files (bundled kdc.conf and kadm5.acl).
368mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
369install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
370install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
371
372# Default configuration file for everything.
373mkdir -p $RPM_BUILD_ROOT/etc
374install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
375
376# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
377mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
378for init in \
379        %{SOURCE5}\
380        %{SOURCE4} \
381        %{SOURCE2} ; do
382        # In the past, the init script was supposed to be named after the
383        # service that the started daemon provided.  Changing their names
384        # is an upgrade-time problem I'm in no hurry to deal with.
385        service=`basename ${init} .init`
386        install -pm 755 ${init} \
387        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
388done
389mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
390for sysconfig in \
391        %{SOURCE19}\
392        %{SOURCE20} ; do
393        install -pm 644 ${sysconfig} \
394        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
395done
396
397# portreserve configuration files.
398mkdir -p $RPM_BUILD_ROOT/etc/portreserve
399for portreserve in \
400        %{SOURCE30} \
401        %{SOURCE31} \
402        %{SOURCE32} ; do
403        install -pm 644 ${portreserve} \
404        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
405done
406
407
408# PAM configuration files.
409mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
410for pam in \
411        %{SOURCE29} ; do
412        install -pm 644 ${pam} \
413        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
414done
415
416# Plug-in directories.
417install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
418install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
419install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
420
421# The rest of the binaries, headers, libraries, and docs.
422make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
423
424# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
425# of the buildconf patch already conspire to strip out /usr/<anything> from the
426# list of link flags, and it helps prevent file conflicts on multilib systems.
427sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
428
429# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
430touch $RPM_BUILD_ROOT/rootfile
431rellibdir=..
432while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
433        rellibdir=../${rellibdir}
434done
435rm -f $RPM_BUILD_ROOT/rootfile
436mkdir -p $RPM_BUILD_ROOT/%{_lib}
437for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
438        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
439        pushd $RPM_BUILD_ROOT/%{_libdir}
440        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
441        popd
442done
443
444%clean
445[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
446
447%post libs -p /sbin/ldconfig
448
449%postun libs -p /sbin/ldconfig
450
451%post server-ldap -p /sbin/ldconfig
452
453%postun server-ldap -p /sbin/ldconfig
454
455%post server
456# Remove the init script for older servers.
457[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
458# Install the new ones.
459/sbin/chkconfig --add krb5kdc
460/sbin/chkconfig --add kadmin
461/sbin/chkconfig --add kprop
462# Install info pages.
463/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
464/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
465exit 0
466
467%preun server
468if [ "$1" -eq "0" ] ; then
469        /sbin/chkconfig --del krb5kdc
470        /sbin/chkconfig --del kadmin
471        /sbin/chkconfig --del kprop
472        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
473        /sbin/service kadmin stop > /dev/null 2>&1 || :
474        /sbin/service kprop stop > /dev/null 2>&1 || :
475        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
476        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
477fi
478exit 0
479
480%postun server
481if [ "$1" -ge 1 ] ; then
482        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
483        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
484        /sbin/service kprop condrestart > /dev/null 2>&1 || :
485fi
486exit 0
487
488%triggerun server -- krb5-server < 1.6.3-100
489if [ "$2" -eq "0" ] ; then
490        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
491        /sbin/service krb524 stop > /dev/null 2>&1 || :
492        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
493fi
494exit 0
495
496%post workstation
497/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
498exit 0
499
500%postun workstation
501if [ "$1" -eq "0" ] ; then
502        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
503fi
504exit 0
505
506%post -n compat32-%{name}-libs -p /sbin/ldconfig
507
508%postun -n compat32-%{name}-libs -p /sbin/ldconfig
509
510%files workstation
511%defattr(-,root,root,-)
512%doc doc/user*.ps.gz src/config-files/services.append
513%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
514%doc doc/krb5-user.html
515%attr(0755,root,root) %doc src/config-files/convert-config-files
516%{_infodir}/krb5-user.info*
517
518# Clients of the KDC, including tools you're likely to need if you're running
519# app servers other than those built from this source package.
520%{_bindir}/kdestroy
521%{_mandir}/man1/kdestroy.1*
522%{_bindir}/kinit
523%{_mandir}/man1/kinit.1*
524%{_bindir}/klist
525%{_mandir}/man1/klist.1*
526%{_bindir}/kpasswd
527%{_mandir}/man1/kpasswd.1*
528
529%{_bindir}/kvno
530%{_mandir}/man1/kvno.1*
531%{_bindir}/kadmin
532%{_mandir}/man1/kadmin.1*
533%{_bindir}/k5srvutil
534%{_mandir}/man1/k5srvutil.1*
535%{_bindir}/ktutil
536%{_mandir}/man1/ktutil.1*
537
538# Doesn't really fit anywhere else.
539%attr(4755,root,root) %{_bindir}/ksu
540%{_mandir}/man1/ksu.1*
541%config(noreplace) /etc/pam.d/ksu
542
543# Problem-reporting tool.
544%{_sbindir}/krb5-send-pr
545%dir %{_datadir}/gnats
546%{_datadir}/gnats/mit
547%{_mandir}/man1/krb5-send-pr.1*
548
549%files server
550%defattr(-,root,root,-)
551%docdir %{_mandir}
552
553/etc/rc.d/init.d/krb5kdc
554/etc/rc.d/init.d/kadmin
555/etc/rc.d/init.d/kprop
556%config(noreplace) /etc/sysconfig/krb5kdc
557%config(noreplace) /etc/sysconfig/kadmin
558%config(noreplace) /etc/portreserve/kerberos-iv
559%config(noreplace) /etc/portreserve/kerberos-adm
560%config(noreplace) /etc/portreserve/krb5_prop
561
562%doc doc/admin*.ps.gz
563%doc doc/install*.ps.gz
564%doc doc/krb5-admin.html
565%doc doc/krb5-install.html
566
567%{_infodir}/krb5-admin.info*
568%{_infodir}/krb5-install.info*
569
570%dir %{_var}/kerberos
571%dir %{_var}/kerberos/krb5kdc
572%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
573%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
574
575%dir %{_libdir}/krb5
576%dir %{_libdir}/krb5/plugins
577%dir %{_libdir}/krb5/plugins/kdb
578%dir %{_libdir}/krb5/plugins/preauth
579%dir %{_libdir}/krb5/plugins/authdata
580
581# Problem-reporting tool.
582%{_sbindir}/krb5-send-pr
583%dir %{_datadir}/gnats
584%{_datadir}/gnats/mit
585%{_mandir}/man1/krb5-send-pr.1*
586
587# KDC binaries and configuration.
588%{_mandir}/man5/kdc.conf.5*
589%{_sbindir}/kadmin.local
590%{_mandir}/man8/kadmin.local.8*
591%{_sbindir}/kadmind
592%{_mandir}/man8/kadmind.8*
593%{_sbindir}/kdb5_util
594%{_mandir}/man8/kdb5_util.8*
595%{_sbindir}/kprop
596%{_mandir}/man8/kprop.8*
597%{_sbindir}/kpropd
598%{_mandir}/man8/kpropd.8*
599%{_sbindir}/kproplog
600%{_mandir}/man8/kproplog.8*
601%{_sbindir}/krb5kdc
602%{_mandir}/man8/krb5kdc.8*
603
604# This is here for people who want to test their server, and also
605# included in devel package for similar reasons.
606%{_bindir}/sclient
607%{_mandir}/man1/sclient.1*
608%{_sbindir}/sserver
609%{_mandir}/man8/sserver.8*
610
611%if %{WITH_LDAP}
612%files server-ldap
613%defattr(-,root,root,-)
614%docdir %{_mandir}
615%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
616%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
617%doc 60kerberos.ldif
618%dir %{_libdir}/krb5
619%dir %{_libdir}/krb5/plugins
620%dir %{_libdir}/krb5/plugins/kdb
621%{_libdir}/krb5/plugins/kdb/kldap.so
622%{_libdir}/libkdb_ldap.so
623%{_libdir}/libkdb_ldap.so.*
624%{_mandir}/man8/kdb5_ldap_util.8.gz
625%{_sbindir}/kdb5_ldap_util
626%endif
627
628%files libs
629%defattr(-,root,root,-)
630%doc README NOTICE LICENSE
631%docdir %{_mandir}
632%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
633/%{_mandir}/man1/kerberos.1*
634/%{_mandir}/man5/.k5login.5*
635/%{_mandir}/man5/krb5.conf.5*
636/%{_lib}/libgssapi_krb5.so.*
637/%{_lib}/libgssrpc.so.*
638/%{_lib}/libk5crypto.so.*
639%{_libdir}/libkadm5clnt_mit.so.*
640%{_libdir}/libkadm5srv_mit.so.*
641%{_libdir}/libkdb5.so.*
642/%{_lib}/libkrb5.so.*
643/%{_lib}/libkrb5support.so.*
644%dir %{_libdir}/krb5
645%dir %{_libdir}/krb5/plugins
646%dir %{_libdir}/krb5/plugins/*
647%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
648%{_libdir}/krb5/plugins/kdb/db2.so
649
650%if %{WITH_OPENSSL}
651%files pkinit-openssl
652%defattr(-,root,root,-)
653%dir %{_libdir}/krb5
654%dir %{_libdir}/krb5/plugins
655%dir %{_libdir}/krb5/plugins/preauth
656%{_libdir}/krb5/plugins/preauth/pkinit.so
657%endif
658
659%files devel
660%defattr(-,root,root,-)
661%docdir %{_mandir}
662%doc doc/api/*.pdf
663%doc doc/ccapi
664%doc doc/implement/*.pdf
665%doc doc/kadm5/*.pdf
666%doc doc/kadmin
667%doc doc/kim
668%doc doc/krb5-protocol
669%doc doc/rpc
670%doc doc/threads.txt
671
672%{_includedir}/*
673%{_libdir}/libgssapi_krb5.so
674%{_libdir}/libgssrpc.so
675%{_libdir}/libk5crypto.so
676%{_libdir}/libkadm5clnt.so
677%{_libdir}/libkadm5clnt_mit.so
678%{_libdir}/libkadm5srv.so
679%{_libdir}/libkadm5srv_mit.so
680%{_libdir}/libkdb5.so
681%{_libdir}/libkrb5.so
682%{_libdir}/libkrb5support.so
683%if %{build_static}
684%{_libdir}/*.a
685%endif
686
687%{_bindir}/krb5-config
688%{_bindir}/sclient
689%{_mandir}/man1/krb5-config.1*
690%{_mandir}/man1/sclient.1*
691%{_mandir}/man8/sserver.8*
692%{_sbindir}/sserver
693
694# Protocol test clients.
695%{_bindir}/sim_client
696%{_bindir}/gss-client
697%{_bindir}/uuclient
698
699# Protocol test servers.
700%{_sbindir}/sim_server
701%{_sbindir}/gss-server
702%{_sbindir}/uuserver
703
704# compat32
705%if %{build_compat32}
706%files -n compat32-%{name}-libs
707%defattr(-,root,root)
708/%{_lib}/libgssapi_krb5.so.*
709/%{_lib}/libgssrpc.so.*
710/%{_lib}/libk5crypto.so.*
711%{_libdir}/libkadm5clnt_mit.so.*
712%{_libdir}/libkadm5srv_mit.so.*
713%{_libdir}/libkdb5.so.*
714/%{_lib}/libkrb5.so.*
715/%{_lib}/libkrb5support.so.*
716%dir %{_libdir}/krb5
717%dir %{_libdir}/krb5/plugins
718%dir %{_libdir}/krb5/plugins/*
719%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
720%{_libdir}/krb5/plugins/kdb/db2.so
721
722%if %{WITH_OPENSSL}
723%files -n compat32-%{name}-pkinit-openssl
724%defattr(-,root,root)
725%dir %{_libdir}/krb5
726%dir %{_libdir}/krb5/plugins
727%dir %{_libdir}/krb5/plugins/preauth
728%{_libdir}/krb5/plugins/preauth/pkinit.so
729%endif
730
731%files -n compat32-%{name}-devel
732%defattr(-,root,root)
733%{_libdir}/libgssapi_krb5.so
734%{_libdir}/libgssrpc.so
735%{_libdir}/libk5crypto.so
736%{_libdir}/libkadm5clnt.so
737%{_libdir}/libkadm5clnt_mit.so
738%{_libdir}/libkadm5srv.so
739%{_libdir}/libkadm5srv_mit.so
740%{_libdir}/libkdb5.so
741%{_libdir}/libkrb5.so
742%{_libdir}/libkrb5support.so
743%if %{build_static}
744%{_libdir}/*.a
745%endif
746
747%endif
748
749%changelog
750* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
751- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
752
753* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
754- add BR: e2fsprogs-devel
755- add R: e2fsprogs-devel to -devel subpackage
756- fix krb5-server dependency
757  - R: initscripts >= 8.91.3-1
758
759* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
760- fix compat32-devel package missing...
761
762* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
763- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
764
765* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
766- new upstream release 1.8
767- this package based on rhel6
768
769   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
770   - add revised upstream patch to fix double-free in KDC while returning
771   typed-data with errors (CVE-2011-0284, #681564)
772
773* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
774- rebuild with openssl-1.0.0c
775- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
776- change BuildRequires: texlive instead of tetex-latex
777
778* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
779- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
780
781* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
782- add patch86 for fix CVE-2010-0629 (kadmind DoS)
783- add Vendor/Distribution tags
784
785* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
786- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
787
788* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
789- added compat32 package for x86_64 arch support
790
791* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
792- add Patch80: update backport of the preauth module interface
793- add Patch82: fix CVE-2009-0844,0845
794- add Patch83: fix CVE-2009-0846
795- add Patch84: fix CVE-2009-0847
796
797* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
798- rebuild with openldap-2.4.11
799
800* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
801- initial build for Vine Linux
802
803* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
804- fix license tag
805
806* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
807- clear fuzz out of patches, dropping a man page patch which is no longer
808  necessary
809- quote %%{__cc} where needed because it includes whitespace now
810- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
811
812* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
813- build with -fno-strict-aliasing, which is needed because the library
814  triggers these warnings
815- don't forget to label principal database lock files
816- fix the labeling patch so that it doesn't break bootstrapping
817
818* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
819- generate src/include/krb5/krb5.h before building
820- fix conditional for sparcv9
821
822* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
823- ftp: use the correct local filename during mget when the 'case' option is
824  enabled (#442713)
825
826* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
827- stop exporting kadmin keys to a keytab file when kadmind starts -- the
828  daemon's been able to use the database directly for a long long time now
829- belatedly add aes128,aes256 to the default set of supported key types
830
831* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
832- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
833  context (Kevin Coffman, via the nfs4 mailing list)
834
835* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
836- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
837  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
838  #432620, #432621)
839- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
840  high-numbered descriptors are used (CVE-2008-0947, #433596)
841- add backport bug fix for an attempt to free non-heap memory in
842  libgssapi_krb5 (CVE-2007-5901, #415321)
843- add backport bug fix for a double-free in out-of-memory situations in
844  libgssapi_krb5 (CVE-2007-5971, #415351)
845
846* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
847- rework file labeling patch to not depend on fragile preprocessor trickery,
848  in another attempt at fixing #428355 and friends
849
850* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
851- ftp: add patch to fix "runique on" case when globbing fixes applied
852- stop adding a redundant but harmless call to initialize the gssapi internals
853
854* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
855- add patch to suppress double-processing of /etc/krb5.conf when we build
856  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
857
858* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
859- remove a patch, to fix problems with interfaces which are "up" but which
860  have no address assigned, which conflicted with a different fix for the same
861  problem in 1.5 (#200979)
862
863* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
864- ftp: don't lose track of a descriptor on passive get when the server fails to
865  open a file
866
867* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
868- in login, allow PAM to interact with the user when they've been strongly
869  authenticated
870- in login, signal PAM when we're changing an expired password that it's an
871  expired password, so that when cracklib flags a password as being weak it's
872  treated as an error even if we're running as root
873
874* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
875- drop netdb patch
876- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
877  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
878  Netscape, Red Hat Directory Server (Simo Sorce)
879
880* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
881- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
882
883* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
884- enable patch for key-expiration reporting
885- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
886- enable patch to make kpasswd use the right sequence number on retransmit
887- enable patch to allow mech-specific creds delegated under spnego to be found
888  when searching for creds
889
890* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
891- some init script cleanups
892  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
893  - krb524: don't barf on missing database if it looks like we're using kldap,
894    same as for kadmin
895  - return non-zero status for missing files which cause startup to
896    fail (#242502)
897
898* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
899- allocate space for the nul-terminator in the local pathname when looking up
900  a file context, and properly free a previous context (Jose Plans, #426085)
901
902* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
903- rebuild
904
905* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
906- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
907  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
908  into the -pkinit-openssl package, at least for now, to make a buildreq
909  loop with openssl avoidable)
910
911* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
912- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
913
914* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
915- make krb5.conf %%verify(not md5 size mtime) in addition to
916  %%config(noreplace), like /etc/nsswitch.conf (#329811)
917
918* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
919- apply the fix for CVE-2007-4000 instead of the experimental patch for
920  setting ok-as-delegate flags
921
922* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
923- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
924  might need it
925
926* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
927- also perform PAM session and credential management when ftpd accepts a
928  client using strong authentication, missed earlier
929- also label kadmind log files and files created by the db2 plugin
930
931* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
932- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
933- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
934
935* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
936- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
937
938* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
939- cover more cases in labeling files on creation
940- add missing gawk build dependency
941
942* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
943- rebuild
944
945* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
946- kdc.conf: default to listening for TCP clients, too (#248415)
947
948* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
949- update to 1.6.2
950- add "buildrequires: texinfo-tex" to get texi2pdf
951
952* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
953- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
954  and MITKRB5-SA-2007-005 (CVE-2007-2798)
955
956* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
957- reintroduce missing %%postun for the non-split_workstation case
958
959* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
960- rebuild
961
962* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
963- rebuild
964
965* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
966- add missing pam-devel build requirement, force selinux-or-fail build
967
968* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
969- rebuild
970
971* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
972- label all files at creation-time according to the SELinux policy (#228157)
973
974* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
975- perform PAM account / session management in krshd (#182195,#195922)
976- perform PAM authentication and account / session management in ftpd
977- perform PAM authentication, account / session management, and password-
978  changing in login.krb5 (#182195,#195922)
979
980* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
981- preprocess kerberos.ldif into a format FDS will like better, and include
982  that as a doc file as well
983
984* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
985- switch man pages to being generated with the right paths in them
986- drop old, incomplete SELinux patch
987- add patch from Greg Hudson to make srvtab routines report missing-file errors
988  at same point that keytab routines do (#241805)
989
990* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
991- pull patch from svn to undo unintentional chattiness in ftp
992- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
993  better in a couple of places where they're expected
994
995* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
996- update to 1.6.1
997  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
998  - drop patch for sendto bug in 1.6, fixed in 1.6.1
999
1000* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1001- kadmind.init: don't fail outright if the default principal database
1002  isn't there if it looks like we might be using the kldap plugin
1003- kadmind.init: attempt to extract the key for the host-specific kadmin
1004  service when we try to create the keytab
1005
1006* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1007- omit dependent libraries from the krb5-config --libs output, as using
1008  shared libraries (no more static libraries) makes them unnecessary and
1009  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1010  (strips out libkeyutils, libresolv, libdl)
1011
1012* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1013- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1014  because we've merged
1015
1016* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1017- fix an uninitialized length value which could cause a crash when parsing
1018  key data coming from a directory server
1019- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1020
1021* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1022- move the default acl_file, dict_file, and admin_keytab settings to
1023  the part of the default/example kdc.conf where they'll actually have
1024  an effect (#236417)
1025
1026* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1027- merge security fixes from RHSA-2007:0095
1028
1029* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1030- add patch to correct unauthorized access via krb5-aware telnet
1031  daemon (#229782, CVE-2007-0956)
1032- add patch to fix buffer overflow in krb5kdc and kadmind
1033  (#231528, CVE-2007-0957)
1034- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1035
1036* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1037- back out buildrequires: keyutils-libs-devel for now
1038
1039* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1040- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1041  dragging keyutils-libs in as a dependency
1042
1043* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1044- fix bug ID in changelog
1045
1046* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1047
1048* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1049- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1050  (#231528, CVE-2007-0957)
1051- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1052
1053* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1054- add patch to build semi-useful static libraries, but don't apply it unless
1055  we need them
1056
1057* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1058- temporarily back out %%post changes, fix for #143289 for security update
1059- add preliminary patch to correct unauthorized access via krb5-aware telnet
1060
1061* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1062- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1063
1064* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1065- clean up quoting of command-line arguments passed to the krsh/krlogin
1066  wrapper scripts
1067
1068* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1069- initial update to 1.6, pre-package-reorg
1070- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1071  make the new subpackage require xinetd (#211885)
1072
1073* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1074- make use of install-info more failsafe (Ville Skyttä, #223704)
1075- preserve timestamps on shell scriptlets at %%install-time
1076
1077* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1078- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1079
1080* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1081- update backport of the preauth module interface (part of #194654)
1082
1083* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1084- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1085- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1086
1087* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1088- update backport of the preauth module interface
1089
1090* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1091- update backport of the preauth module interface
1092- add proposed patches 4566, 4567
1093- add proposed edata reporting interface for KDC
1094- add temporary placeholder for module global context fixes
1095
1096* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1097- don't bail from the KDC init script if there's no database, it may be in
1098  a different location than the default (fenlason)
1099- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1100  been applicable for a while
1101
1102* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1103- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1104- way-late application of added error info in kadmind.init (#65853)
1105 
1106* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1107- add backport of in-development preauth module interface (#208643)
1108
1109* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1110- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1111
1112* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1113- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1114
1115* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1116- set SS_LIB at configure-time so that libss-using apps get working readline
1117  support (#197044)
1118
1119* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1120- switch to the updated patch for MITKRB-SA-2006-001
1121
1122* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1123- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1124
1125* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1126- ensure that the gssapi library's been initialized before walking the
1127  internal mechanism list in gss_release_oid(), needed if called from
1128  gss_release_name() right after a gss_import_name() (#198092)
1129
1130* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1131- rebuild
1132
1133* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1134- pull up latest revision of patch to reduce lockups in rsh/rshd
1135
1136* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1137- rebuild
1138
1139* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1140- rebuild
1141
1142* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1143- build
1144
1145* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1146- update to 1.5
1147
1148* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1149- mark profile.d config files noreplace (Laurent Rineau, #196447)
1150
1151* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1152- add buildprereq for autoconf
1153
1154* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1155- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1156  architectures, to avoid multilib conflicts; other changes will conspire to
1157  strip out the -L flag which uses this, so it should be harmless (#192692)
1158
1159* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1160- adjust the patch which removes the use of rpath to also produce a
1161  krb5-config which is okay in multilib environments (#190118)
1162- make the name-of-the-tempfile comment which compile_et adds to error code
1163  headers always list the same file to avoid conflicts on multilib installations
1164- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1165- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1166  boxes
1167
1168* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1169- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1170
1171* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1172- bump again for double-long bug on ppc(64)
1173
1174* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1175- give a little bit more information to the user when kinit gets the catch-all
1176  I/O error (#180175)
1177
1178* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1179- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1180  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1181
1182* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1183- Use full paths in krb5.sh to avoid path lookups
1184
1185* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1186- rebuilt
1187
1188* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1189- login: don't truncate passwords before passing them into crypt(), in
1190  case they're significant (#149476)
1191
1192* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1193- update to 1.4.3
1194- make ksu setuid again (#137934, others)
1195
1196* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1197- mark %%{krb5prefix}/man so that files which are packaged within it are
1198  flagged as %%doc (#168163)
1199
1200* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1201- add an xinetd configuration file for encryption-only telnetd, parallelling
1202  the kshell/ekshell pair (#167535)
1203
1204* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1205- change the default configured encryption type for KDC databases to the
1206  compiled-in default of des3-hmac-sha1 (#57847)
1207
1208* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1209- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1210  MIT-KRB5-SA-2005-003
1211
1212* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1213- rebuild
1214
1215* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1216- fix telnet client environment variable disclosure the same way NetKit's
1217  telnet client did (CAN-2005-0488) (#159305)
1218- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1219  malformed or NULL principal structures from crashing outright (Thomas Biege)
1220  (#161475)
1221
1222* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1223- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1224  (#157104)
1225- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1226
1227* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1228- fix double-close in keytab handling
1229- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1230
1231* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1232- prevent spurious EBADF in krshd when stdin is closed by the client while
1233  the command is running (#151111)
1234
1235* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1236- add deadlock patch, removed old patch
1237
1238* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1239- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1240- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1241  file for the service, pass it as an argument for the -r flag
1242
1243* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1244- drop krshd patch for now
1245
1246* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1247- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1248- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1249
1250* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1251- don't include <term.h> into the telnet client when we're not using curses
1252
1253* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1254- update to 1.4
1255  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1256    flag to specify that it should communicate with the server using the older
1257    protocol
1258  - new libkrb5support library
1259  - v5passwdd and kadmind4 are gone
1260  - versioned symbols
1261- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1262  it on to krb5kdc
1263- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1264  it on to kadmind
1265- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1266  it on to krb524d *instead of* "-m"
1267- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1268  default setting which we supply for pam_krb5
1269- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1270  compiled-in default
1271
1272* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1273- rebuild
1274
1275* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1276- rebuild
1277
1278* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1279- update to 1.3.6, which includes the previous fix
1280
1281* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1282- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1283
1284* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1285- fix deadlock during file transfer via rsync/krsh
1286- thanks goes to James Antill for hint
1287
1288* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1289- rebuild
1290
1291* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1292- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1293
1294* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1295- silence compiler warning in kprop by using an in-memory ccache with a fixed
1296  name instead of an on-disk ccache with a name generated by tmpnam()
1297
1298* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1299- fix globbing patch port mode (#139075)
1300
1301* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1302- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1303  codes (#129059)
1304
1305* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1306- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1307  supported keytypes in kdc.conf -- they produce exactly the same keys as
1308  rc4-hmac:normal because rc4 string-to-key ignores salts
1309- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1310  the SELinux policy for it would have been scary-looking
1311- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1312
1313* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1314- rebuild
1315
1316* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1317- rebuild
1318
1319* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1320- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1321  CAN-2004-0772
1322
1323* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1324- rebuild
1325
1326* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1327- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1328  (MITKRB5-SA-2004-002, #130732)
1329- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1330
1331* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1332- fix indexing error in server sorting patch (#127336)
1333
1334* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1335- rebuilt
1336
1337* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1338- update to 1.3.4 final
1339
1340* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1341- update to 1.3.4 beta1
1342- remove MITKRB5-SA-2004-001, included in 1.3.4
1343
1344* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1345- rebuild
1346
1347* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1348- rebuild
1349
1350* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1351- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1352
1353* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1354- rebuild
1355
1356* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1357- apply patch from MITKRB5-SA-2004-001 (#125001)
1358
1359* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1360- removed rpath
1361
1362* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1363- re-enable large file support, fell out in 1.3-1
1364- patch rcp to use long long and %%lld format specifiers when reporting file
1365  sizes on large files
1366
1367* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1368- update to 1.3.3
1369
1370* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1371- update to 1.3.2
1372
1373* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1374- rebuild
1375
1376* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1377- rebuilt
1378
1379* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1380- rebuilt
1381
1382* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1383- catch krb4 send_to_kdc cases in kdc preference patch
1384
1385* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1386- remove patch to set TERM in klogind which, combined with the upstream fix in
1387  1.3.1, actually produces the bug now (#114762)
1388
1389* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1390- when iterating over lists of interfaces which are "up" from getifaddrs(),
1391  skip over those which have no address (#113347)
1392
1393* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1394- prefer the kdc which last replied to a request when sending requests to kdcs
1395
1396* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1397- fix combination of --with-netlib and --enable-dns (#82176)
1398
1399* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1400- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1401  ignored by libkrb5
1402
1403* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1404- fix bug in patch to make rlogind start login with a clean environment a la
1405  netkit rlogin, spotted and fixed by Scott McClung
1406
1407* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1408- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1409  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1410
1411* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1412- add more etypes (arcfour) to the default enctype list in kdc.conf
1413- don't apply previous patch, refused upstream
1414
1415* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1416- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1417
1418* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1419- Don't check for write access on /etc/krb5.conf if SELinux
1420
1421* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1422- fixup some int/pointer varargs wackiness
1423
1424* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1425- rebuild
1426
1427* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1428- update to 1.3.1
1429
1430* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1431- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1432  data from 1.3.1 beta 1, until 1.3.1 is released.
1433
1434* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1435- update to 1.3
1436
1437* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1438- correctly use stdargs
1439
1440* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1441- test update to 1.3 beta 4
1442- ditch statglue build option
1443- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1444
1445* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1446- rebuilt
1447
1448* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1449- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1450
1451* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1452- update to 1.2.8
1453
1454* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1455- fix double-free of enc_part2 in krb524d
1456
1457* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1458- update to latest patch kit for MITKRB5-SA-2003-004
1459
1460* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1461- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1462
1463* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1464- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1465  CAN-2003-0139)
1466
1467* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1468- rebuild
1469
1470* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1471- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1472
1473* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1474- add patch to document the reject-bad-transited option in kdc.conf
1475
1476* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1477- add patch to fix server-side crashes when principals have no
1478  components (CAN-2003-0072)
1479
1480* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1481- add patch from Mark Cox for exploitable bugs in ftp client
1482
1483* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1484- rebuilt
1485
1486* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1487- use PICFLAGS when building code from the ktany patch
1488
1489* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1490- debloat
1491
1492* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1493- include .so.* symlinks as well as .so.*.*
1494
1495* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1496- always #include <errno.h> to access errno, never do it directly
1497- enable LFS on a bunch of other 32-bit arches
1498
1499* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1500- increase the maximum name length allowed by kuserok() to the higher value
1501  used in development versions
1502
1503* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1504- install src/krb524/README as README.krb524 in the -servers package,
1505  includes information about converting for AFS principals
1506
1507* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1508- update to 1.2.7
1509- disable use of tcl
1510
1511* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1512- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1513  and kadmind4 fixes
1514
1515* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1516- add patch for buffer overflow in kadmind4 (not used by default)
1517
1518* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1519- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1520  Tom Yu)
1521
1522* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1523- patch to handle truncated dns responses
1524
1525* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1526- remove hashless key types from the default kdc.conf, they're not supposed to
1527  be there, noted by Sam Hartman on krbdev
1528
1529* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1530- update to 1.2.6
1531
1532* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1533- use %%{_lib} for the sake of multilib systems
1534
1535* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1536- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1537
1538* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1539- fix bug in krb5.csh which would cause the path check to always succeed
1540
1541* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1542- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1543
1544* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1545- automated rebuild
1546
1547* Sun May 26 2002 Tim Powers <timp@redhat.com>
1548- automated rebuild
1549
1550* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1551- update to 1.2.5
1552- disable statglue
1553
1554* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1555- update to 1.2.4
1556
1557* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1558- rebuild in new environment
1559- reenable statglue
1560
1561* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1562- prereq chkconfig for the server subpackage
1563
1564* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1565- build without -g3, which gives us large static libraries in -devel
1566
1567* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1568- reintroduce ld.so.conf munging in the -libs %%post
1569
1570* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1571- rename the krb5 package back to krb5-libs; the previous rename caused
1572  something of an uproar
1573- update to 1.2.3, which includes the FTP and telnetd fixes
1574- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1575  the default behavior instead of enabling the feature (the feature is enabled
1576  by --enable-dns, which we still use)
1577- reenable optimizations on Alpha
1578- support more encryption types in the default kdc.conf (heads-up from post
1579  to comp.protocols.kerberos by Jason Heiss)
1580
1581* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1582- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1583  is no main package is silly)
1584- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1585  the area where the krb5_appdefault_* functions look for settings)
1586- disable statglue (warning: breaks binary compatibility with previous
1587  packages, but has to be broken at some point to work correctly with
1588  unpatched versions built with newer versions of glibc)
1589
1590* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1591- bump release number and rebuild
1592
1593* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1594- add patch to fix telnetd vulnerability
1595
1596* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1597- tweak statglue.c to fix stat/stat64 aliasing problems
1598- be cleaner in use of gcc to build shlibs
1599
1600* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1601- use gcc to build shared libraries
1602
1603* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- add patch to support "ANY" keytab type (i.e.,
1605  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1606  patch from Gerald Britton, #42551)
1607- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1608- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1609  command on large files (also #30697)
1610- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1611- implement reload in krb5kdc and kadmind init scripts (#41911)
1612- lose the krb5server init script (not using it any more)
1613
1614* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1615- Bump release + rebuild.
1616
1617* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1618- pass some structures by address instead of on the stack in krb5kdc
1619
1620* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1621- rebuild in new environment
1622
1623* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1624- add patch from Tom Yu to fix ftpd overflows (#37731)
1625
1626* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1627- disable optimizations on the alpha again
1628
1629* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1630- add in glue code to make sure that libkrb5 continues to provide a
1631  weak copy of stat()
1632
1633* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1634- build alpha with -O0 for now
1635
1636* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1637- fix the kpropd init script
1638
1639* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1641- re-enable optimization on Alpha
1642
1643* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- build alpha with -O0 for now
1645- own %{_var}/kerberos
1646
1647* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1648- own the directories which are created for each package (#26342)
1649
1650* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1651- gettextize init scripts
1652
1653* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1654- add some comments to the ksu patches for the curious
1655- re-enable optimization on alphas
1656
1657* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1658- fix krb5-send-pr (#18932) and move it from -server to -workstation
1659- buildprereq libtermcap-devel
1660- temporariliy disable optimization on alphas
1661- gettextize init scripts
1662
1663* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1664- force -fPIC
1665
1666* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1667- rebuild in new environment
1668
1669* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1670- add bison as a BuildPrereq (#20091)
1671
1672* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1673- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1674
1675* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1676- apply kpasswd bug fixes from David Wragg
1677
1678* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1679- make krb5-libs obsolete the old krb5-configs package (#18351)
1680- don't quit from the kpropd init script if there's no principal database so
1681  that you can propagate the first time without running kpropd manually
1682- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1683
1684* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1685- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1686  (#11588)
1687- fix heap corruption bug in FTP client (#14301)
1688
1689* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1690- fix summaries and descriptions
1691- switched the default transfer protocol from PORT to PASV as proposed on
1692  bugzilla (#16134), and to match the regular ftp package's behavior
1693
1694* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1695- rebuild to compress man pages.
1696
1697* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1698- move initscript back
1699
1700* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1701- disable servers by default to keep linuxconf from thinking they need to be
1702  started when they don't
1703
1704* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1705- automatic rebuild
1706
1707* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1708- change cleanup code in post to not tickle chkconfig
1709- add grep as a Prereq: for -libs
1710
1711* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1712- move condrestarts to postun
1713- make xinetd configs noreplace
1714- add descriptions to xinetd configs
1715- add /etc/init.d as a prereq for the -server package
1716- patch to properly truncate $TERM in krlogind
1717
1718* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1719- update to 1.2.1
1720- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1721- start using the official source tarball instead of its contents
1722
1723* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1724- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1725- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1726  compatible with other stuff in 6.2, so no need)
1727
1728* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1729- tweak graceful start/stop logic in post and preun
1730
1731* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1732- update to the 1.2 release
1733- ditch a lot of our patches which went upstream
1734- enable use of DNS to look up things at build-time
1735- disable use of DNS to look up things at run-time in default krb5.conf
1736- change ownership of the convert-config-files script to root.root
1737- compress PS docs
1738- fix some typos in the kinit man page
1739- run condrestart in server post, and shut down in preun
1740
1741* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- only remove old krb5server init script links if the init script is there
1743
1744* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1745- disable kshell and eklogin by default
1746
1747* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1748- patch mkdir/rmdir problem in ftpcmd.y
1749- add condrestart option to init script
1750- split the server init script into three pieces and add one for kpropd
1751
1752* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1753- make sure workstation servers are all disabled by default
1754- clean up krb5server init script
1755
1756* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1757- apply second set of buffer overflow fixes from Tom Yu
1758- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1759- work around possibly broken rev binary in running test suite
1760- move default realm configs from /var/kerberos to %{_var}/kerberos
1761
1762* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1763- make ksu and v4rcp owned by root
1764
1765* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1766- use %%{_infodir} to better comply with FHS
1767- move .so files to -devel subpackage
1768- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1769- fix package descriptions again
1770
1771* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1772- change a LINE_MAX to 1024, fix from Ken Raeburn
1773- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1774- add tweaks for byte-swapping macros in krb.h, also from Ken
1775- add xinetd config files
1776- make rsh and rlogin quieter
1777- build with debug to fix credential forwarding
1778- add rsh as a build-time req because the configure scripts look for it to
1779  determine paths
1780
1781* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1782- fix config_subpackage logic
1783
1784* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- remove setuid bit on v4rcp and ksu in case the checks previously added
1786  don't close all of the problems in ksu
1787- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1788- reintroduce configs subpackage for use in the errata
1789- add PreReq: sh-utils
1790
1791* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- fix double-free in the kdc (patch merged into MIT tree)
1793- include convert-config-files script as a documentation file
1794
1795* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- patch ksu man page because the -C option never works
1797- add access() checks and disable debug mode in ksu
1798- modify default ksu build arguments to specify more directories in CMD_PATH
1799  and to use getusershell()
1800
1801* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1802- fix configure stuff for ia64
1803
1804* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1805- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1806- change Requires: for/in subpackages to include %{version}
1807
1808* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1809- add man pages for kerberos(1), kvno(1), .k5login(5)
1810- add kvno to -workstation
1811
1812* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1814  a %%config file anyway.
1815- Make krb5.conf a noreplace config file.
1816
1817* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1818- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1819
1820* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1821- Don't enable the server by default.
1822- Compress info pages.
1823- Add defaults for the PAM module to krb5.conf
1824
1825* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- Correct copyright: it's exportable now, provided the proper paperwork is
1827  filed with the government.
1828
1829* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- apply Mike Friedman's patch to fix format string problems
1831- don't strip off argv[0] when invoking regular rsh/rlogin
1832
1833* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- run kadmin.local correctly at startup
1835
1836* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- pass absolute path to kadm5.keytab if/when extracting keys at startup
1838
1839* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- fix info page insertions
1841
1842* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- tweak server init script to automatically extract kadm5 keys if
1844  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1845- adjust package descriptions
1846
1847* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1848- fix for potentially gzipped man pages
1849
1850* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1851- fix comments in krb5-configs
1852
1853* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1854- move /usr/kerberos/bin to end of PATH
1855
1856* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1857- install kadmin header files
1858
1859* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1860- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1861- add installation of info docs
1862- remove krb4 compat patch because it doesn't fix workstation-side servers
1863
1864* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1865- remove hesiod dependency at build-time
1866
1867* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1868- rebuild on 1.1.1
1869
1870* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1871- clean up init script for server, verify that it works [jlkatz]
1872- clean up rotation script so that rc likes it better
1873- add clean stanza
1874
1875* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1876- backed out ncurses and makeshlib patches
1877- update for krb5-1.1
1878- add KDC rotation to rc.boot, based on ideas from Michael's C version
1879
1880* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1881- added -lncurses to telnet and telnetd makefiles
1882
1883* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1884- added krb5.csh and krb5.sh to /etc/profile.d
1885
1886* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1887- broke out configuration files
1888
1889* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1890- fixed server package so that it works now
1891
1892* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1893- started changelog (previous package from zedz.net)
1894- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1895- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.