source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 10333

Revision 10333, 70.6 KB checked in by tomop, 8 years ago (diff)

krb5-1.14.2-1

Line 
1%bcond_with test
2%if %{with test}
3BuildRequires: socket_wrapper
4%endif
5
6%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
7
8%global WITH_LDAP 1
9%global WITH_OPENSSL 1
10%global WITH_DIRSRV 1
11
12%global WITH_SYSVERTO 0
13
14# This'll be pulled out at some point.
15%define build_static 0
16
17# Set this so that find-lang.sh will recognize the .po files.
18%global gettext_domain mit-krb5
19
20Summary: The Kerberos network authentication system
21Summary(ja): Kerberos ネットワーク認証システム
22Name: krb5
23Version: 1.14.2
24Release: 1%{_dist_release}
25
26# Maybe we should explode from the now-available-to-everybody tarball instead?
27# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
28Source0: krb5-%{version}.tar.gz
29# Source1: krb5-%{version}.tar.gz.asc
30Source3: krb5-%{version}-pdfs.tar
31Source1000: krb5-%{version}-man.tar
32Source1001: krb5-%{version}-html.tar
33
34Source2: kpropd.init
35Source4: kadmind.init
36Source5: krb5kdc.init
37Source6: krb5.conf
38Source10: kdc.conf
39Source11: kadm5.acl
40Source19: krb5kdc.sysconfig
41Source20: kadmin.sysconfig
42# The same source files we "check", generated with "krb5-tex-pdf.sh create"
43# and tarred up.
44Source24: krb5-tex-pdf.sh
45Source29: ksu.pamd
46Source30: kerberos-iv.portreserve
47Source31: kerberos-adm.portreserve
48Source32: krb5_prop.portreserve
49Source33: krb5kdc.logrotate
50Source34: kadmind.logrotate
51Source39: krb5-krb5kdc.conf
52
53# Carry this locally until it's available in a packaged form.
54Source100: noport.c
55
56Patch6: krb5-1.12-ksu-path.patch
57Patch12: krb5-1.12-ktany.patch
58Patch16: krb5-1.12-buildconf.patch
59Patch23: krb5-1.3.1-dns.patch
60Patch39: krb5-1.12-api.patch
61Patch60: krb5-1.12.1-pam.patch
62Patch71: krb5-1.13-dirsrv-accountlock.patch
63Patch86: krb5-1.9-debuginfo.patch
64Patch129: krb5-1.11-run_user_0.patch
65Patch134: krb5-1.11-kpasswdtest.patch
66Patch148: krb5-disable_ofd_locks.patch
67Patch150: krb5-acquire_cred_interposer.patch
68Patch153: krb5-1.14.2-log_file_permissions.patch
69
70Patch164: krb5-1.15-kdc_send_receive_hooks.patch
71Patch165: krb5-1.15-kdc_hooks_test.patch
72
73
74License: MIT
75URL: http://web.mit.edu/kerberos/www/
76Group: System Environment/Libraries
77BuildRoot: %{_tmppath}/%{name}-%{version}-root
78
79BuildRequires: autoconf, bison, flex, gawk
80# BuildRequires: libcom_err-devel, libss-devel
81BuildRequires: e2fsprogs-devel
82# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
83BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
84# BuildRequires: python-sphinx
85# BuildRequires: texlive
86# BuildRequires: texlive-latexrecommended
87# BuildRequires: texlive-fontsrecommended
88BuildRequires: keyutils
89BuildRequires: keyutils-libs-devel
90# BuildRequires: libselinux-devel
91BuildRequires: pam-devel
92
93%if %{WITH_LDAP}
94BuildRequires: openldap-devel
95%endif
96%if %{WITH_OPENSSL}
97BuildRequires: openssl-devel >= 1.0.0
98%endif
99%if %{WITH_SYSVERTO}
100BuildRequires: libverto-devel
101%endif
102
103Vendor: Project Vine
104Distribution: Vine Linux
105
106%description
107Kerberos V5 is a trusted-third-party network authentication system,
108which can improve your network's security by eliminating the insecure
109practice of cleartext passwords.
110
111%package devel
112Summary: Development files needed to compile Kerberos 5 programs
113Group: Development/Libraries
114Requires: %{name}-libs = %{version}-%{release}
115# Requires: keyutils-libs-devel, libselinux-devel
116Requires: keyutils-libs-devel
117Requires: e2fsprogs-devel
118%if %{WITH_SYSVERTO}
119Requires: libverto-devel
120%endif
121
122%description devel
123Kerberos is a network authentication system. The krb5-devel package
124contains the header files and libraries needed for compiling Kerberos
1255 programs. If you want to develop Kerberos-aware programs, you need
126to install this package.
127
128%package libs
129Summary: The shared libraries used by Kerberos 5
130Group: System Environment/Libraries
131
132%description libs
133Kerberos is a network authentication system. The krb5-libs package
134contains the shared libraries needed by Kerberos 5. If you are using
135Kerberos, you need to install this package.
136
137%package server
138Group: System Environment/Daemons
139Summary: The KDC and related programs for Kerberos 5
140Requires: %{name}-libs = %{version}-%{release}
141Requires(post): /sbin/install-info, chkconfig
142# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
143Requires: initscripts >= 8.91.3-1
144Requires(preun): /sbin/install-info, chkconfig, initscripts
145Requires(postun): initscripts
146# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
147Requires: portreserve
148%if %{WITH_SYSVERTO}
149# for run-time, and for parts of the test suite
150BuildRequires: libverto-module-base
151Requires: libverto-module-base
152%endif
153
154%description server
155Kerberos is a network authentication system. The krb5-server package
156contains the programs that must be installed on a Kerberos 5 key
157distribution center (KDC).  If you are installing a Kerberos 5 KDC,
158you need to install this package (in other words, most people should
159NOT install this package).
160
161%package server-ldap
162Group: System Environment/Daemons
163Summary: The LDAP storage plugin for the Kerberos 5 KDC
164Requires: %{name}-server = %{version}-%{release}
165Requires: %{name}-libs = %{version}-%{release}
166
167%description server-ldap
168Kerberos is a network authentication system. The krb5-server package
169contains the programs that must be installed on a Kerberos 5 key
170distribution center (KDC).  If you are installing a Kerberos 5 KDC,
171and you wish to use a directory server to store the data for your
172realm, you need to install this package.
173
174%package workstation
175Summary: Kerberos 5 programs for use on workstations
176Group: System Environment/Base
177Requires: %{name}-libs = %{version}-%{release}
178Requires(post): /sbin/install-info
179Requires(preun): /sbin/install-info
180# mktemp is used by krb5-send-pr
181Requires: mktemp
182Obsoletes: krb5-workstation-clients < %{version}-%{release}
183Obsoletes: krb5-workstation-servers < %{version}-%{release}
184
185%description workstation
186Kerberos is a network authentication system. The krb5-workstation
187package contains the basic Kerberos programs (kinit, klist, kdestroy,
188kpasswd). If your network uses Kerberos, this package should be
189installed on every workstation.
190
191%package pkinit-openssl
192Summary: The PKINIT module for Kerberos 5
193Group: System Environment/Libraries
194Requires: %{name}-libs = %{version}-%{release}
195
196%description pkinit-openssl
197Kerberos is a network authentication system. The krb5-pkinit-openssl
198package contains the PKINIT plugin, which uses OpenSSL to allow clients
199to obtain initial credentials from a KDC using a private key and a
200certificate.
201
202# compat32
203%package -n compat32-%{name}-devel
204Summary: Development files needed to compile Kerberos 5 programs.
205Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
206Group: Development/Libraries
207Requires: compat32-%{name}-libs = %{version}-%{release}
208Requires: %{name}-devel = %{version}-%{release}
209Requires: compat32-e2fsprogs-devel
210
211%description -n compat32-%{name}-devel
212Kerberos is a network authentication system. The krb5-devel package
213contains the header files and libraries needed for compiling Kerberos
2145 programs. If you want to develop Kerberos-aware programs, you need
215to install this package.
216
217%package -n compat32-%{name}-libs
218Summary: The shared libraries used by Kerberos 5.
219Summary(ja): Kerberos 5 の共有ライブラリ
220Group: System Environment/Libraries
221Requires(pre): /sbin/ldconfig
222Requires: %{name}-libs = %{version}-%{release}
223
224%description -n compat32-%{name}-libs
225Kerberos is a network authentication system. The krb5-libs package
226contains the shared libraries needed by Kerberos 5. If you are using
227Kerberos, you need to install this package.
228
229%package -n compat32-%{name}-pkinit-openssl
230Summary: The PKINIT module for Kerberos 5.
231Summary(ja): Kerberos 5 の PKINIT モジュール
232Group: System Environment/Libraries
233Requires: compat32-%{name}-libs = %{version}-%{release}
234Requires: %{name}-pkinit-openssl = %{version}-%{release}
235
236%description -n compat32-%{name}-pkinit-openssl
237Kerberos is a network authentication system. The krb5-pkinit-openssl
238package contains the PKINIT plugin, which uses OpenSSL to allow clients
239to obtain initial credentials from a KDC using a private key and a
240certificate.
241
242# end of compat32 package
243
244%prep
245%setup -q -a 3 -a 1000 -a 1001
246ln -s NOTICE LICENSE
247
248%patch60 -p1 -b .pam
249
250# %patch63 -p1 -b .selinux-label
251
252%patch6  -p1 -b .ksu-path
253%patch12 -p1 -b .ktany
254%patch16 -p1 -b .buildconf %{?_rawbuild}
255%patch23 -p1 -b .dns %{?_rawbuild}
256%patch39 -p1 -b .api
257%patch71 -p1 -b .dirsrv-accountlock %{?_rawbuild}
258%patch86 -p0 -b .debuginfo
259
260# Apply when the hard-wired or configured default location is
261# DIR:/run/user/%%{uid}/krb5cc.
262#%patch129 -p1 -b .run_user_0
263
264%patch134 -p1 -b .kpasswdtest
265
266%patch148 -p1 -b .disable_ofd_locks
267
268%patch150 -p1 -b .fix_interposer
269
270%patch153 -p1 -b .log_file_permissions
271
272%patch164 -p1 -b .kdc_send_receive_hooks
273%patch165 -p1 -b .kdc_hooks_test
274
275# Take the execute bit off of documentation.
276chmod -x doc/krb5-protocol/*.txt doc/ccapi/*.html
277
278# Generate an FDS-compatible LDIF file.
279inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
280cat > '60kerberos.ldif' << EOF
281# This is a variation on kerberos.ldif which 389 Directory Server will like.
282dn: cn=schema
283EOF
284egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
285sed -r 's,^             ,                ,g' | \
286sed -r 's,^     ,        ,g' >> 60kerberos.ldif
287touch -r $inldif 60kerberos.ldif
288
289# Rebuild the configure scripts.
290pushd src
291./util/reconf --verbose
292popd
293
294# Mess with some of the default ports that we use for testing, so that multiple
295# builds going on the same host don't step on each other.
296cfg="src/kadmin/testing/proto/kdc.conf.proto \
297     src/kadmin/testing/proto/krb5.conf.proto \
298     src/lib/kadm5/unit-test/api.current/init-v2.exp \
299     src/util/k5test.py"
300LONG_BIT=`getconf LONG_BIT`
301PORT=`expr 61000 + $LONG_BIT - 48`
302sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
303PORT=`expr 1750 + $LONG_BIT - 48`
304sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
305sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
306sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
307PORT=`expr 8888 + $LONG_BIT - 48`
308sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
309sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
310sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
311PORT=`expr 7777 + $LONG_BIT - 48`
312sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
313sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
314
315%build
316pushd src
317# Set this so that configure will have a value even if the current version of
318# autoconf doesn't set one.
319export runstatedir=%{_localstatedir}/run
320# Work out the CFLAGS and CPPFLAGS which we intend to use.
321INCLUDES=-I%{_includedir}/et
322CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
323CPPFLAGS="`echo $DEFINES $INCLUDES`"
324%configure \
325        CC="%{__cc}" \
326        CFLAGS="$CFLAGS" \
327        CPPFLAGS="$CPPFLAGS" \
328        SS_LIB="-lss -lncurses" \
329        --enable-shared \
330%if %{build_static}
331        --enable-static \
332%endif
333        --localstatedir=%{_var}/kerberos \
334        --disable-rpath \
335        --without-krb5-config \
336        --with-system-et \
337        --with-system-ss \
338        --with-netlib=-lresolv \
339        --without-tcl \
340        --enable-dns-for-realm \
341%if %{WITH_LDAP}
342        --with-ldap \
343%if %{WITH_DIRSRV}
344        --with-dirsrv-account-locking \
345%endif
346%endif
347%if %{WITH_OPENSSL}
348        --enable-pkinit \
349        --with-pkinit-crypto-impl=openssl \
350%else
351        --disable-pkinit \
352%endif
353%if %{WITH_SYSVERTO}
354        --with-system-verto \
355%else
356        --without-system-verto \
357%endif
358        --with-pam
359
360# Now build it.
361make %{?_smp_mflags}
362popd
363
364# Sanity check the KDC_RUN_DIR.
365configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
366configured_kdcrundir=`eval echo $configured_kdcrundir`
367if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
368        exit 1
369fi
370
371## Build the docs.
372#make -C src/doc paths.py version.py
373#cp src/doc/paths.py doc/
374#mkdir -p build-man build-html build-pdf
375#sphinx-build -a -b man   -t pathsubs doc build-man
376#sphinx-build -a -b html  -t pathsubs doc build-html
377#rm -fr build-html/_sources
378#sphinx-build -a -b latex -t pathsubs doc build-pdf
379## Build the PDFs if we didn't have pre-built ones.
380#for pdf in admin appdev basic build plugindev user ; do
381#        test -s build-pdf/$pdf.pdf || make -C build-pdf
382#done
383
384## new krb5-%{version}-pdf
385#tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
386
387# We need to cut off any access to locally-running nameservers, too.
388%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
389
390%check
391%if %{with test}
392mkdir nss_wrapper
393
394# Set things up to use the test wrappers.
395export NSS_WRAPPER_HOSTNAME=test.example.com
396export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
397echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
398export NOPORT='53,111'
399export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
400export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
401
402# Run the test suite. We can't actually run the whole thing in the build
403# system, but we can at least run more than we used to.  The build system may
404# give us a revoked session keyring, so run affected tests with a new one.
405make -C src runenv.py
406: make -C src check TMPDIR=%{_tmppath}
407keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
408make -C src/kdc check TMPDIR=%{_tmppath}
409keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
410make -C src/clients check TMPDIR=%{_tmppath}
411keyctl session - make -C src/util check TMPDIR=%{_tmppath}
412%endif
413
414%install
415[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
416
417# Sample KDC config files (bundled kdc.conf and kadm5.acl).
418mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
419install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
420install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
421
422# Where per-user keytabs live by default.
423mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/kdc/user
424
425# Default configuration file for everything.
426mkdir -p $RPM_BUILD_ROOT/etc
427install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
428
429
430
431
432# Default include on this directory
433mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
434#ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
435
436# Parent of configuration file for list of loadable GSS mechs ("mechs").  This
437# location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
438mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
439# Parent of groups of configuration files for a list of loadable GSS mechs
440# ("mechs").  This location is not relative to sysconfdir, and is also
441# hard-coded in g_initialize.c.
442mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
443
444# If the default configuration needs to start specifying a default cache
445# location, add it now, then fixup the timestamp so that it looks the same.
446%if 0%{?configure_default_ccache_name}
447export DEFCCNAME="%{configured_default_ccache_name}"
448awk '{print}
449     /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
450     %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
451touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
452grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
453%endif
454
455
456
457
458# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
459mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
460for init in \
461        %{SOURCE5}\
462        %{SOURCE4} \
463        %{SOURCE2} ; do
464        # In the past, the init script was supposed to be named after the
465        # service that the started daemon provided.  Changing their names
466        # is an upgrade-time problem I'm in no hurry to deal with.
467        service=`basename ${init} .init`
468        install -pm 755 ${init} \
469        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
470done
471mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
472for sysconfig in \
473        %{SOURCE19}\
474        %{SOURCE20} ; do
475        install -pm 644 ${sysconfig} \
476        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
477done
478
479# portreserve configuration files.
480mkdir -p $RPM_BUILD_ROOT/etc/portreserve
481for portreserve in \
482        %{SOURCE30} \
483        %{SOURCE31} \
484        %{SOURCE32} ; do
485        install -pm 644 ${portreserve} \
486        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
487done
488
489# logrotate configuration files
490mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
491for logrotate in \
492        %{SOURCE33} \
493        %{SOURCE34} ; do
494        install -pm 644 ${logrotate} \
495        $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
496done
497
498# PAM configuration files.
499mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
500for pam in \
501        %{SOURCE29} ; do
502        install -pm 644 ${pam} \
503        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
504done
505
506# Plug-in directories.
507install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
508install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
509install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
510
511# The rest of the binaries, headers, libraries, and docs.
512make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
513
514# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
515# of the buildconf patch already conspire to strip out /usr/<anything> from the
516# list of link flags, and it helps prevent file conflicts on multilib systems.
517sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
518
519# Install processed man pages.
520for section in 1 5 8 ; do
521        install -m 644 build-man/*.${section} \
522                       $RPM_BUILD_ROOT/%{_mandir}/man${section}/
523done
524
525# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
526touch $RPM_BUILD_ROOT/rootfile
527rellibdir=..
528while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
529        rellibdir=../${rellibdir}
530done
531rm -f $RPM_BUILD_ROOT/rootfile
532mkdir -p $RPM_BUILD_ROOT/%{_lib}
533for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
534        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
535        pushd $RPM_BUILD_ROOT/%{_libdir}
536        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
537        popd
538done
539
540# This script just tells you to send bug reports to krb5-bugs@mit.edu, but
541# since we don't have a man page for it, just drop it.
542rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
543
544# These files are already packaged elsewhere
545rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
546rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
547rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
548
549# This is only needed for tests
550rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
551
552%find_lang %{gettext_domain}
553
554%clean
555[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
556
557%post libs -p /sbin/ldconfig
558
559%postun libs -p /sbin/ldconfig
560
561%post server-ldap -p /sbin/ldconfig
562
563%postun server-ldap -p /sbin/ldconfig
564
565%post server
566# Remove the init script for older servers.
567[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
568# Install the new ones.
569/sbin/chkconfig --add krb5kdc
570/sbin/chkconfig --add kadmin
571/sbin/chkconfig --add kprop
572exit 0
573
574%preun server
575if [ "$1" -eq "0" ] ; then
576        /sbin/chkconfig --del krb5kdc
577        /sbin/chkconfig --del kadmin
578        /sbin/chkconfig --del kprop
579        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
580        /sbin/service kadmin stop > /dev/null 2>&1 || :
581        /sbin/service kprop stop > /dev/null 2>&1 || :
582fi
583exit 0
584
585%postun server
586if [ "$1" -ge 1 ] ; then
587        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
588        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
589        /sbin/service kprop condrestart > /dev/null 2>&1 || :
590fi
591exit 0
592
593%triggerun server -- krb5-server < 1.6.3-100
594if [ "$2" -eq "0" ] ; then
595        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
596        /sbin/service krb524 stop > /dev/null 2>&1 || :
597        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
598fi
599exit 0
600
601%post -n compat32-%{name}-libs -p /sbin/ldconfig
602
603%postun -n compat32-%{name}-libs -p /sbin/ldconfig
604
605%files workstation
606%defattr(-,root,root,-)
607%doc src/config-files/services.append
608%doc src/config-files/krb5.conf
609%doc build-html/*
610%doc build-pdf/user.pdf build-pdf/basic.pdf
611%attr(0755,root,root) %doc src/config-files/convert-config-files
612
613# Clients of the KDC, including tools you're likely to need if you're running
614# app servers other than those built from this source package.
615%{_bindir}/kdestroy
616%{_mandir}/man1/kdestroy.1*
617%{_bindir}/kinit
618%{_mandir}/man1/kinit.1*
619%{_bindir}/klist
620%{_mandir}/man1/klist.1*
621%{_bindir}/kpasswd
622%{_mandir}/man1/kpasswd.1*
623%{_bindir}/kswitch
624%{_mandir}/man1/kswitch.1*
625
626%{_bindir}/kvno
627%{_mandir}/man1/kvno.1*
628%{_bindir}/kadmin
629%{_mandir}/man1/kadmin.1*
630%{_bindir}/k5srvutil
631%{_mandir}/man1/k5srvutil.1*
632%{_bindir}/ktutil
633%{_mandir}/man1/ktutil.1*
634
635# Doesn't really fit anywhere else.
636%attr(4755,root,root) %{_bindir}/ksu
637%{_mandir}/man1/ksu.1*
638%config(noreplace) /etc/pam.d/ksu
639
640%files server
641%defattr(-,root,root,-)
642%docdir %{_mandir}
643%doc build-pdf/admin.pdf build-pdf/build.pdf
644%doc src/config-files/kdc.conf
645
646/etc/rc.d/init.d/krb5kdc
647/etc/rc.d/init.d/kadmin
648/etc/rc.d/init.d/kprop
649%config(noreplace) /etc/sysconfig/krb5kdc
650%config(noreplace) /etc/sysconfig/kadmin
651%config(noreplace) /etc/logrotate.d/krb5kdc
652%config(noreplace) /etc/logrotate.d/kadmind
653
654%config(noreplace) /etc/portreserve/kerberos-iv
655%config(noreplace) /etc/portreserve/kerberos-adm
656%config(noreplace) /etc/portreserve/krb5_prop
657
658%dir %{_var}/kerberos
659%dir %{_var}/kerberos/krb5kdc
660%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
661%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
662
663%dir %{_libdir}/krb5
664%dir %{_libdir}/krb5/plugins
665%dir %{_libdir}/krb5/plugins/kdb
666%dir %{_libdir}/krb5/plugins/preauth
667%dir %{_libdir}/krb5/plugins/authdata
668%{_libdir}/krb5/plugins/preauth/otp.so
669
670# KDC binaries and configuration.
671%{_mandir}/man5/kadm5.acl.5*
672%{_mandir}/man5/kdc.conf.5*
673%{_sbindir}/kadmin.local
674%{_mandir}/man8/kadmin.local.8*
675%{_sbindir}/kadmind
676%{_mandir}/man8/kadmind.8*
677%{_sbindir}/kdb5_util
678%{_mandir}/man8/kdb5_util.8*
679%{_sbindir}/kprop
680%{_mandir}/man8/kprop.8*
681%{_sbindir}/kpropd
682%{_mandir}/man8/kpropd.8*
683%{_sbindir}/kproplog
684%{_mandir}/man8/kproplog.8*
685%{_sbindir}/krb5kdc
686%{_mandir}/man8/krb5kdc.8*
687
688# This is here for people who want to test their server, and also
689# included in devel package for similar reasons.
690%{_bindir}/sclient
691%{_mandir}/man1/sclient.1*
692%{_sbindir}/sserver
693%{_mandir}/man8/sserver.8*
694
695%if %{WITH_LDAP}
696%files server-ldap
697%defattr(-,root,root,-)
698%docdir %{_mandir}
699%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
700%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
701%doc 60kerberos.ldif
702%dir %{_libdir}/krb5
703%dir %{_libdir}/krb5/plugins
704%dir %{_libdir}/krb5/plugins/kdb
705%{_libdir}/krb5/plugins/kdb/kldap.so
706%{_libdir}/libkdb_ldap.so
707%{_libdir}/libkdb_ldap.so.*
708%{_mandir}/man8/kdb5_ldap_util.8.gz
709%{_sbindir}/kdb5_ldap_util
710%endif
711
712%files libs -f %{gettext_domain}.lang
713%defattr(-,root,root,-)
714%doc README NOTICE LICENSE
715%docdir %{_mandir}
716%dir /etc/gss
717%dir /etc/gss/mech.d
718%dir /etc/krb5.conf.d
719%config(noreplace) /etc/krb5.conf
720/%{_mandir}/man5/.k5identity.5*
721/%{_mandir}/man5/.k5login.5*
722/%{_mandir}/man5/k5identity.5*
723/%{_mandir}/man5/k5login.5*
724/%{_mandir}/man5/krb5.conf.5*
725/%{_lib}/libgssapi_krb5.so.*
726/%{_lib}/libgssrpc.so.*
727/%{_lib}/libk5crypto.so.*
728%{_libdir}/libkadm5clnt_mit.so.*
729%{_libdir}/libkadm5srv_mit.so.*
730%{_libdir}/libkdb5.so.*
731%{_libdir}/libkrad.so.*
732/%{_lib}/libkrb5.so.*
733/%{_lib}/libkrb5support.so.*
734%dir %{_libdir}/krb5
735%dir %{_libdir}/krb5/plugins
736%dir %{_libdir}/krb5/plugins/*
737%{_libdir}/krb5/plugins/kdb/db2.so
738%{_libdir}/krb5/plugins/tls/k5tls.so
739%dir %{_var}/kerberos
740%dir %{_var}/kerberos/kdc
741%dir %{_var}/kerberos/kdc/user
742%if ! %{WITH_SYSVERTO}
743%{_libdir}/libverto.so
744%{_libdir}/libverto.so.*
745%endif
746
747%if %{WITH_OPENSSL}
748%files pkinit-openssl
749%defattr(-,root,root,-)
750%dir %{_libdir}/krb5
751%dir %{_libdir}/krb5/plugins
752%dir %{_libdir}/krb5/plugins/preauth
753%{_libdir}/krb5/plugins/preauth/pkinit.so
754%endif
755
756%files devel
757%defattr(-,root,root,-)
758%docdir %{_mandir}
759%doc doc/krb5-protocol
760%doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
761
762%{_includedir}/*
763%{_libdir}/libgssapi_krb5.so
764%{_libdir}/libgssrpc.so
765%{_libdir}/libk5crypto.so
766%{_libdir}/libkadm5clnt.so
767%{_libdir}/libkadm5clnt_mit.so
768%{_libdir}/libkadm5srv.so
769%{_libdir}/libkadm5srv_mit.so
770%{_libdir}/libkdb5.so
771%{_libdir}/libkrad.so
772%{_libdir}/libkrb5.so
773%{_libdir}/libkrb5support.so
774%if %{build_static}
775%{_libdir}/*.a
776%endif
777%{_libdir}/pkgconfig/*
778
779%{_bindir}/krb5-config
780%{_mandir}/man1/krb5-config.1*
781%{_bindir}/sclient
782%{_mandir}/man1/sclient.1*
783%{_mandir}/man8/sserver.8*
784%{_sbindir}/sserver
785
786# Protocol test clients.
787%{_bindir}/sim_client
788%{_bindir}/gss-client
789%{_bindir}/uuclient
790
791# Protocol test servers.
792%{_sbindir}/sim_server
793%{_sbindir}/gss-server
794%{_sbindir}/uuserver
795
796# compat32
797%if %{build_compat32}
798%files -n compat32-%{name}-libs
799%defattr(-,root,root)
800/%{_lib}/libgssapi_krb5.so.*
801/%{_lib}/libgssrpc.so.*
802/%{_lib}/libk5crypto.so.*
803%{_libdir}/libkadm5clnt_mit.so.*
804%{_libdir}/libkadm5srv_mit.so.*
805%{_libdir}/libkdb5.so.*
806/%{_lib}/libkrb5.so.*
807/%{_lib}/libkrb5support.so.*
808%dir %{_libdir}/krb5
809%dir %{_libdir}/krb5/plugins
810%dir %{_libdir}/krb5/plugins/*
811%{_libdir}/krb5/plugins/kdb/db2.so
812
813%if %{WITH_OPENSSL}
814%files -n compat32-%{name}-pkinit-openssl
815%defattr(-,root,root)
816%dir %{_libdir}/krb5
817%dir %{_libdir}/krb5/plugins
818%dir %{_libdir}/krb5/plugins/preauth
819%{_libdir}/krb5/plugins/preauth/pkinit.so
820%endif
821
822%files -n compat32-%{name}-devel
823%defattr(-,root,root)
824%{_libdir}/libgssapi_krb5.so
825%{_libdir}/libgssrpc.so
826%{_libdir}/libk5crypto.so
827%{_libdir}/libkadm5clnt.so
828%{_libdir}/libkadm5clnt_mit.so
829%{_libdir}/libkadm5srv.so
830%{_libdir}/libkadm5srv_mit.so
831%{_libdir}/libkdb5.so
832%{_libdir}/libkrad.so
833%{_libdir}/libkrb5.so
834%{_libdir}/libkrb5support.so
835%if %{build_static}
836%{_libdir}/*.a
837%endif
838%{_libdir}/pkgconfig/*
839
840%endif
841
842%changelog
843* Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
844- updated to 1.14.2.
845
846* Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
847- update to 1.11.1
848
849* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
850- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
851- add patch84 for fix CVE-2012-1013 (kadmind)
852
853* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
854- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
855- add Vendor/Distribution tags
856
857* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
858- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
859
860* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
861- add BR: e2fsprogs-devel
862- add R: e2fsprogs-devel to -devel subpackage
863- fix krb5-server dependency
864  - R: initscripts >= 8.91.3-1
865
866* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
867- fix compat32-devel package missing...
868
869* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
870- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
871
872* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
873- new upstream release 1.8
874- this package based on rhel6
875
876   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
877   - add revised upstream patch to fix double-free in KDC while returning
878   typed-data with errors (CVE-2011-0284, #681564)
879
880* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
881- rebuild with openssl-1.0.0c
882- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
883- change BuildRequires: texlive instead of tetex-latex
884
885* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
886- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
887
888* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
889- add patch86 for fix CVE-2010-0629 (kadmind DoS)
890- add Vendor/Distribution tags
891
892* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
893- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
894
895* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
896- added compat32 package for x86_64 arch support
897
898* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
899- add Patch80: update backport of the preauth module interface
900- add Patch82: fix CVE-2009-0844,0845
901- add Patch83: fix CVE-2009-0846
902- add Patch84: fix CVE-2009-0847
903
904* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
905- rebuild with openldap-2.4.11
906
907* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
908- initial build for Vine Linux
909
910* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
911- fix license tag
912
913* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
914- clear fuzz out of patches, dropping a man page patch which is no longer
915  necessary
916- quote %%{__cc} where needed because it includes whitespace now
917- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
918
919* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
920- build with -fno-strict-aliasing, which is needed because the library
921  triggers these warnings
922- don't forget to label principal database lock files
923- fix the labeling patch so that it doesn't break bootstrapping
924
925* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
926- generate src/include/krb5/krb5.h before building
927- fix conditional for sparcv9
928
929* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
930- ftp: use the correct local filename during mget when the 'case' option is
931  enabled (#442713)
932
933* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
934- stop exporting kadmin keys to a keytab file when kadmind starts -- the
935  daemon's been able to use the database directly for a long long time now
936- belatedly add aes128,aes256 to the default set of supported key types
937
938* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
939- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
940  context (Kevin Coffman, via the nfs4 mailing list)
941
942* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
943- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
944  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
945  #432620, #432621)
946- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
947  high-numbered descriptors are used (CVE-2008-0947, #433596)
948- add backport bug fix for an attempt to free non-heap memory in
949  libgssapi_krb5 (CVE-2007-5901, #415321)
950- add backport bug fix for a double-free in out-of-memory situations in
951  libgssapi_krb5 (CVE-2007-5971, #415351)
952
953* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
954- rework file labeling patch to not depend on fragile preprocessor trickery,
955  in another attempt at fixing #428355 and friends
956
957* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
958- ftp: add patch to fix "runique on" case when globbing fixes applied
959- stop adding a redundant but harmless call to initialize the gssapi internals
960
961* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
962- add patch to suppress double-processing of /etc/krb5.conf when we build
963  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
964
965* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
966- remove a patch, to fix problems with interfaces which are "up" but which
967  have no address assigned, which conflicted with a different fix for the same
968  problem in 1.5 (#200979)
969
970* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
971- ftp: don't lose track of a descriptor on passive get when the server fails to
972  open a file
973
974* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
975- in login, allow PAM to interact with the user when they've been strongly
976  authenticated
977- in login, signal PAM when we're changing an expired password that it's an
978  expired password, so that when cracklib flags a password as being weak it's
979  treated as an error even if we're running as root
980
981* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
982- drop netdb patch
983- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
984  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
985  Netscape, Red Hat Directory Server (Simo Sorce)
986
987* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
988- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
989
990* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
991- enable patch for key-expiration reporting
992- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
993- enable patch to make kpasswd use the right sequence number on retransmit
994- enable patch to allow mech-specific creds delegated under spnego to be found
995  when searching for creds
996
997* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
998- some init script cleanups
999  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1000  - krb524: don't barf on missing database if it looks like we're using kldap,
1001    same as for kadmin
1002  - return non-zero status for missing files which cause startup to
1003    fail (#242502)
1004
1005* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1006- allocate space for the nul-terminator in the local pathname when looking up
1007  a file context, and properly free a previous context (Jose Plans, #426085)
1008
1009* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1010- rebuild
1011
1012* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1013- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1014  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1015  into the -pkinit-openssl package, at least for now, to make a buildreq
1016  loop with openssl avoidable)
1017
1018* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1019- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1020
1021* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1022- make krb5.conf %%verify(not md5 size mtime) in addition to
1023  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1024
1025* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1026- apply the fix for CVE-2007-4000 instead of the experimental patch for
1027  setting ok-as-delegate flags
1028
1029* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1030- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1031  might need it
1032
1033* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1034- also perform PAM session and credential management when ftpd accepts a
1035  client using strong authentication, missed earlier
1036- also label kadmind log files and files created by the db2 plugin
1037
1038* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1039- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1040- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1041
1042* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1043- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1044
1045* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1046- cover more cases in labeling files on creation
1047- add missing gawk build dependency
1048
1049* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1050- rebuild
1051
1052* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1053- kdc.conf: default to listening for TCP clients, too (#248415)
1054
1055* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1056- update to 1.6.2
1057- add "buildrequires: texinfo-tex" to get texi2pdf
1058
1059* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1060- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1061  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1062
1063* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1064- reintroduce missing %%postun for the non-split_workstation case
1065
1066* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1067- rebuild
1068
1069* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1070- rebuild
1071
1072* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1073- add missing pam-devel build requirement, force selinux-or-fail build
1074
1075* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1076- rebuild
1077
1078* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1079- label all files at creation-time according to the SELinux policy (#228157)
1080
1081* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1082- perform PAM account / session management in krshd (#182195,#195922)
1083- perform PAM authentication and account / session management in ftpd
1084- perform PAM authentication, account / session management, and password-
1085  changing in login.krb5 (#182195,#195922)
1086
1087* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1088- preprocess kerberos.ldif into a format FDS will like better, and include
1089  that as a doc file as well
1090
1091* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1092- switch man pages to being generated with the right paths in them
1093- drop old, incomplete SELinux patch
1094- add patch from Greg Hudson to make srvtab routines report missing-file errors
1095  at same point that keytab routines do (#241805)
1096
1097* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1098- pull patch from svn to undo unintentional chattiness in ftp
1099- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1100  better in a couple of places where they're expected
1101
1102* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1103- update to 1.6.1
1104  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1105  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1106
1107* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1108- kadmind.init: don't fail outright if the default principal database
1109  isn't there if it looks like we might be using the kldap plugin
1110- kadmind.init: attempt to extract the key for the host-specific kadmin
1111  service when we try to create the keytab
1112
1113* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1114- omit dependent libraries from the krb5-config --libs output, as using
1115  shared libraries (no more static libraries) makes them unnecessary and
1116  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1117  (strips out libkeyutils, libresolv, libdl)
1118
1119* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1120- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1121  because we've merged
1122
1123* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1124- fix an uninitialized length value which could cause a crash when parsing
1125  key data coming from a directory server
1126- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1127
1128* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1129- move the default acl_file, dict_file, and admin_keytab settings to
1130  the part of the default/example kdc.conf where they'll actually have
1131  an effect (#236417)
1132
1133* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1134- merge security fixes from RHSA-2007:0095
1135
1136* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1137- add patch to correct unauthorized access via krb5-aware telnet
1138  daemon (#229782, CVE-2007-0956)
1139- add patch to fix buffer overflow in krb5kdc and kadmind
1140  (#231528, CVE-2007-0957)
1141- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1142
1143* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1144- back out buildrequires: keyutils-libs-devel for now
1145
1146* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1147- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1148  dragging keyutils-libs in as a dependency
1149
1150* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1151- fix bug ID in changelog
1152
1153* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1154
1155* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1156- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1157  (#231528, CVE-2007-0957)
1158- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1159
1160* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1161- add patch to build semi-useful static libraries, but don't apply it unless
1162  we need them
1163
1164* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1165- temporarily back out %%post changes, fix for #143289 for security update
1166- add preliminary patch to correct unauthorized access via krb5-aware telnet
1167
1168* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1169- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1170
1171* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1172- clean up quoting of command-line arguments passed to the krsh/krlogin
1173  wrapper scripts
1174
1175* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1176- initial update to 1.6, pre-package-reorg
1177- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1178  make the new subpackage require xinetd (#211885)
1179
1180* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1181- make use of install-info more failsafe (Ville Skyttä, #223704)
1182- preserve timestamps on shell scriptlets at %%install-time
1183
1184* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1185- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1186
1187* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1188- update backport of the preauth module interface (part of #194654)
1189
1190* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1191- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1192- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1193
1194* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1195- update backport of the preauth module interface
1196
1197* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1198- update backport of the preauth module interface
1199- add proposed patches 4566, 4567
1200- add proposed edata reporting interface for KDC
1201- add temporary placeholder for module global context fixes
1202
1203* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1204- don't bail from the KDC init script if there's no database, it may be in
1205  a different location than the default (fenlason)
1206- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1207  been applicable for a while
1208
1209* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1210- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1211- way-late application of added error info in kadmind.init (#65853)
1212 
1213* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1214- add backport of in-development preauth module interface (#208643)
1215
1216* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1217- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1218
1219* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1220- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1221
1222* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1223- set SS_LIB at configure-time so that libss-using apps get working readline
1224  support (#197044)
1225
1226* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1227- switch to the updated patch for MITKRB-SA-2006-001
1228
1229* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1230- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1231
1232* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1233- ensure that the gssapi library's been initialized before walking the
1234  internal mechanism list in gss_release_oid(), needed if called from
1235  gss_release_name() right after a gss_import_name() (#198092)
1236
1237* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1238- rebuild
1239
1240* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1241- pull up latest revision of patch to reduce lockups in rsh/rshd
1242
1243* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1244- rebuild
1245
1246* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1247- rebuild
1248
1249* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1250- build
1251
1252* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1253- update to 1.5
1254
1255* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1256- mark profile.d config files noreplace (Laurent Rineau, #196447)
1257
1258* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1259- add buildprereq for autoconf
1260
1261* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1262- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1263  architectures, to avoid multilib conflicts; other changes will conspire to
1264  strip out the -L flag which uses this, so it should be harmless (#192692)
1265
1266* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1267- adjust the patch which removes the use of rpath to also produce a
1268  krb5-config which is okay in multilib environments (#190118)
1269- make the name-of-the-tempfile comment which compile_et adds to error code
1270  headers always list the same file to avoid conflicts on multilib installations
1271- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1272- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1273  boxes
1274
1275* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1276- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1277
1278* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1279- bump again for double-long bug on ppc(64)
1280
1281* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1282- give a little bit more information to the user when kinit gets the catch-all
1283  I/O error (#180175)
1284
1285* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1286- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1287  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1288
1289* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1290- Use full paths in krb5.sh to avoid path lookups
1291
1292* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1293- rebuilt
1294
1295* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1296- login: don't truncate passwords before passing them into crypt(), in
1297  case they're significant (#149476)
1298
1299* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1300- update to 1.4.3
1301- make ksu setuid again (#137934, others)
1302
1303* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1304- mark %%{krb5prefix}/man so that files which are packaged within it are
1305  flagged as %%doc (#168163)
1306
1307* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1308- add an xinetd configuration file for encryption-only telnetd, parallelling
1309  the kshell/ekshell pair (#167535)
1310
1311* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1312- change the default configured encryption type for KDC databases to the
1313  compiled-in default of des3-hmac-sha1 (#57847)
1314
1315* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1316- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1317  MIT-KRB5-SA-2005-003
1318
1319* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1320- rebuild
1321
1322* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1323- fix telnet client environment variable disclosure the same way NetKit's
1324  telnet client did (CAN-2005-0488) (#159305)
1325- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1326  malformed or NULL principal structures from crashing outright (Thomas Biege)
1327  (#161475)
1328
1329* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1330- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1331  (#157104)
1332- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1333
1334* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1335- fix double-close in keytab handling
1336- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1337
1338* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1339- prevent spurious EBADF in krshd when stdin is closed by the client while
1340  the command is running (#151111)
1341
1342* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1343- add deadlock patch, removed old patch
1344
1345* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1346- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1347- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1348  file for the service, pass it as an argument for the -r flag
1349
1350* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1351- drop krshd patch for now
1352
1353* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1354- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1355- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1356
1357* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1358- don't include <term.h> into the telnet client when we're not using curses
1359
1360* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1361- update to 1.4
1362  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1363    flag to specify that it should communicate with the server using the older
1364    protocol
1365  - new libkrb5support library
1366  - v5passwdd and kadmind4 are gone
1367  - versioned symbols
1368- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1369  it on to krb5kdc
1370- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1371  it on to kadmind
1372- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1373  it on to krb524d *instead of* "-m"
1374- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1375  default setting which we supply for pam_krb5
1376- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1377  compiled-in default
1378
1379* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1380- rebuild
1381
1382* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1383- rebuild
1384
1385* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1386- update to 1.3.6, which includes the previous fix
1387
1388* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1389- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1390
1391* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1392- fix deadlock during file transfer via rsync/krsh
1393- thanks goes to James Antill for hint
1394
1395* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1396- rebuild
1397
1398* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1399- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1400
1401* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1402- silence compiler warning in kprop by using an in-memory ccache with a fixed
1403  name instead of an on-disk ccache with a name generated by tmpnam()
1404
1405* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1406- fix globbing patch port mode (#139075)
1407
1408* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1409- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1410  codes (#129059)
1411
1412* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1413- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1414  supported keytypes in kdc.conf -- they produce exactly the same keys as
1415  rc4-hmac:normal because rc4 string-to-key ignores salts
1416- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1417  the SELinux policy for it would have been scary-looking
1418- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1419
1420* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1421- rebuild
1422
1423* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1424- rebuild
1425
1426* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1427- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1428  CAN-2004-0772
1429
1430* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1431- rebuild
1432
1433* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1434- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1435  (MITKRB5-SA-2004-002, #130732)
1436- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1437
1438* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1439- fix indexing error in server sorting patch (#127336)
1440
1441* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1442- rebuilt
1443
1444* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1445- update to 1.3.4 final
1446
1447* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1448- update to 1.3.4 beta1
1449- remove MITKRB5-SA-2004-001, included in 1.3.4
1450
1451* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1452- rebuild
1453
1454* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1455- rebuild
1456
1457* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1458- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1459
1460* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1461- rebuild
1462
1463* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1464- apply patch from MITKRB5-SA-2004-001 (#125001)
1465
1466* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1467- removed rpath
1468
1469* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1470- re-enable large file support, fell out in 1.3-1
1471- patch rcp to use long long and %%lld format specifiers when reporting file
1472  sizes on large files
1473
1474* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1475- update to 1.3.3
1476
1477* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1478- update to 1.3.2
1479
1480* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1481- rebuild
1482
1483* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1484- rebuilt
1485
1486* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1487- rebuilt
1488
1489* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1490- catch krb4 send_to_kdc cases in kdc preference patch
1491
1492* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1493- remove patch to set TERM in klogind which, combined with the upstream fix in
1494  1.3.1, actually produces the bug now (#114762)
1495
1496* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1497- when iterating over lists of interfaces which are "up" from getifaddrs(),
1498  skip over those which have no address (#113347)
1499
1500* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1501- prefer the kdc which last replied to a request when sending requests to kdcs
1502
1503* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1504- fix combination of --with-netlib and --enable-dns (#82176)
1505
1506* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1507- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1508  ignored by libkrb5
1509
1510* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1511- fix bug in patch to make rlogind start login with a clean environment a la
1512  netkit rlogin, spotted and fixed by Scott McClung
1513
1514* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1515- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1516  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1517
1518* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1519- add more etypes (arcfour) to the default enctype list in kdc.conf
1520- don't apply previous patch, refused upstream
1521
1522* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1523- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1524
1525* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1526- Don't check for write access on /etc/krb5.conf if SELinux
1527
1528* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1529- fixup some int/pointer varargs wackiness
1530
1531* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1532- rebuild
1533
1534* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1535- update to 1.3.1
1536
1537* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1538- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1539  data from 1.3.1 beta 1, until 1.3.1 is released.
1540
1541* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1542- update to 1.3
1543
1544* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1545- correctly use stdargs
1546
1547* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1548- test update to 1.3 beta 4
1549- ditch statglue build option
1550- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1551
1552* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1553- rebuilt
1554
1555* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1556- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1557
1558* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1559- update to 1.2.8
1560
1561* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1562- fix double-free of enc_part2 in krb524d
1563
1564* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1565- update to latest patch kit for MITKRB5-SA-2003-004
1566
1567* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1568- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1569
1570* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1571- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1572  CAN-2003-0139)
1573
1574* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1575- rebuild
1576
1577* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1578- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1579
1580* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1581- add patch to document the reject-bad-transited option in kdc.conf
1582
1583* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1584- add patch to fix server-side crashes when principals have no
1585  components (CAN-2003-0072)
1586
1587* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1588- add patch from Mark Cox for exploitable bugs in ftp client
1589
1590* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1591- rebuilt
1592
1593* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1594- use PICFLAGS when building code from the ktany patch
1595
1596* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1597- debloat
1598
1599* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1600- include .so.* symlinks as well as .so.*.*
1601
1602* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1603- always #include <errno.h> to access errno, never do it directly
1604- enable LFS on a bunch of other 32-bit arches
1605
1606* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1607- increase the maximum name length allowed by kuserok() to the higher value
1608  used in development versions
1609
1610* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1611- install src/krb524/README as README.krb524 in the -servers package,
1612  includes information about converting for AFS principals
1613
1614* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1615- update to 1.2.7
1616- disable use of tcl
1617
1618* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1619- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1620  and kadmind4 fixes
1621
1622* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1623- add patch for buffer overflow in kadmind4 (not used by default)
1624
1625* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1626- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1627  Tom Yu)
1628
1629* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1630- patch to handle truncated dns responses
1631
1632* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1633- remove hashless key types from the default kdc.conf, they're not supposed to
1634  be there, noted by Sam Hartman on krbdev
1635
1636* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1637- update to 1.2.6
1638
1639* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1640- use %%{_lib} for the sake of multilib systems
1641
1642* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1643- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1644
1645* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1646- fix bug in krb5.csh which would cause the path check to always succeed
1647
1648* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1649- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1650
1651* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1652- automated rebuild
1653
1654* Sun May 26 2002 Tim Powers <timp@redhat.com>
1655- automated rebuild
1656
1657* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1658- update to 1.2.5
1659- disable statglue
1660
1661* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1662- update to 1.2.4
1663
1664* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1665- rebuild in new environment
1666- reenable statglue
1667
1668* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1669- prereq chkconfig for the server subpackage
1670
1671* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1672- build without -g3, which gives us large static libraries in -devel
1673
1674* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1675- reintroduce ld.so.conf munging in the -libs %%post
1676
1677* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1678- rename the krb5 package back to krb5-libs; the previous rename caused
1679  something of an uproar
1680- update to 1.2.3, which includes the FTP and telnetd fixes
1681- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1682  the default behavior instead of enabling the feature (the feature is enabled
1683  by --enable-dns, which we still use)
1684- reenable optimizations on Alpha
1685- support more encryption types in the default kdc.conf (heads-up from post
1686  to comp.protocols.kerberos by Jason Heiss)
1687
1688* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1689- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1690  is no main package is silly)
1691- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1692  the area where the krb5_appdefault_* functions look for settings)
1693- disable statglue (warning: breaks binary compatibility with previous
1694  packages, but has to be broken at some point to work correctly with
1695  unpatched versions built with newer versions of glibc)
1696
1697* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1698- bump release number and rebuild
1699
1700* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1701- add patch to fix telnetd vulnerability
1702
1703* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1704- tweak statglue.c to fix stat/stat64 aliasing problems
1705- be cleaner in use of gcc to build shlibs
1706
1707* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1708- use gcc to build shared libraries
1709
1710* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1711- add patch to support "ANY" keytab type (i.e.,
1712  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1713  patch from Gerald Britton, #42551)
1714- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1715- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1716  command on large files (also #30697)
1717- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1718- implement reload in krb5kdc and kadmind init scripts (#41911)
1719- lose the krb5server init script (not using it any more)
1720
1721* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1722- Bump release + rebuild.
1723
1724* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1725- pass some structures by address instead of on the stack in krb5kdc
1726
1727* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1728- rebuild in new environment
1729
1730* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1731- add patch from Tom Yu to fix ftpd overflows (#37731)
1732
1733* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1734- disable optimizations on the alpha again
1735
1736* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1737- add in glue code to make sure that libkrb5 continues to provide a
1738  weak copy of stat()
1739
1740* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1741- build alpha with -O0 for now
1742
1743* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1744- fix the kpropd init script
1745
1746* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1747- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1748- re-enable optimization on Alpha
1749
1750* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1751- build alpha with -O0 for now
1752- own %{_var}/kerberos
1753
1754* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1755- own the directories which are created for each package (#26342)
1756
1757* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1758- gettextize init scripts
1759
1760* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1761- add some comments to the ksu patches for the curious
1762- re-enable optimization on alphas
1763
1764* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1765- fix krb5-send-pr (#18932) and move it from -server to -workstation
1766- buildprereq libtermcap-devel
1767- temporariliy disable optimization on alphas
1768- gettextize init scripts
1769
1770* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1771- force -fPIC
1772
1773* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1774- rebuild in new environment
1775
1776* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- add bison as a BuildPrereq (#20091)
1778
1779* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1781
1782* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1783- apply kpasswd bug fixes from David Wragg
1784
1785* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1786- make krb5-libs obsolete the old krb5-configs package (#18351)
1787- don't quit from the kpropd init script if there's no principal database so
1788  that you can propagate the first time without running kpropd manually
1789- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1790
1791* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1793  (#11588)
1794- fix heap corruption bug in FTP client (#14301)
1795
1796* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- fix summaries and descriptions
1798- switched the default transfer protocol from PORT to PASV as proposed on
1799  bugzilla (#16134), and to match the regular ftp package's behavior
1800
1801* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1802- rebuild to compress man pages.
1803
1804* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1805- move initscript back
1806
1807* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1808- disable servers by default to keep linuxconf from thinking they need to be
1809  started when they don't
1810
1811* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1812- automatic rebuild
1813
1814* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1815- change cleanup code in post to not tickle chkconfig
1816- add grep as a Prereq: for -libs
1817
1818* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1819- move condrestarts to postun
1820- make xinetd configs noreplace
1821- add descriptions to xinetd configs
1822- add /etc/init.d as a prereq for the -server package
1823- patch to properly truncate $TERM in krlogind
1824
1825* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- update to 1.2.1
1827- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1828- start using the official source tarball instead of its contents
1829
1830* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1832- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1833  compatible with other stuff in 6.2, so no need)
1834
1835* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1836- tweak graceful start/stop logic in post and preun
1837
1838* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1839- update to the 1.2 release
1840- ditch a lot of our patches which went upstream
1841- enable use of DNS to look up things at build-time
1842- disable use of DNS to look up things at run-time in default krb5.conf
1843- change ownership of the convert-config-files script to root.root
1844- compress PS docs
1845- fix some typos in the kinit man page
1846- run condrestart in server post, and shut down in preun
1847
1848* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1849- only remove old krb5server init script links if the init script is there
1850
1851* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1852- disable kshell and eklogin by default
1853
1854* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1855- patch mkdir/rmdir problem in ftpcmd.y
1856- add condrestart option to init script
1857- split the server init script into three pieces and add one for kpropd
1858
1859* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1860- make sure workstation servers are all disabled by default
1861- clean up krb5server init script
1862
1863* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- apply second set of buffer overflow fixes from Tom Yu
1865- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1866- work around possibly broken rev binary in running test suite
1867- move default realm configs from /var/kerberos to %{_var}/kerberos
1868
1869* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- make ksu and v4rcp owned by root
1871
1872* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- use %%{_infodir} to better comply with FHS
1874- move .so files to -devel subpackage
1875- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1876- fix package descriptions again
1877
1878* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1879- change a LINE_MAX to 1024, fix from Ken Raeburn
1880- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1881- add tweaks for byte-swapping macros in krb.h, also from Ken
1882- add xinetd config files
1883- make rsh and rlogin quieter
1884- build with debug to fix credential forwarding
1885- add rsh as a build-time req because the configure scripts look for it to
1886  determine paths
1887
1888* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1889- fix config_subpackage logic
1890
1891* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1892- remove setuid bit on v4rcp and ksu in case the checks previously added
1893  don't close all of the problems in ksu
1894- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1895- reintroduce configs subpackage for use in the errata
1896- add PreReq: sh-utils
1897
1898* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1899- fix double-free in the kdc (patch merged into MIT tree)
1900- include convert-config-files script as a documentation file
1901
1902* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1903- patch ksu man page because the -C option never works
1904- add access() checks and disable debug mode in ksu
1905- modify default ksu build arguments to specify more directories in CMD_PATH
1906  and to use getusershell()
1907
1908* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1909- fix configure stuff for ia64
1910
1911* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1912- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1913- change Requires: for/in subpackages to include %{version}
1914
1915* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1916- add man pages for kerberos(1), kvno(1), .k5login(5)
1917- add kvno to -workstation
1918
1919* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1921  a %%config file anyway.
1922- Make krb5.conf a noreplace config file.
1923
1924* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1925- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1926
1927* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1928- Don't enable the server by default.
1929- Compress info pages.
1930- Add defaults for the PAM module to krb5.conf
1931
1932* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1933- Correct copyright: it's exportable now, provided the proper paperwork is
1934  filed with the government.
1935
1936* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1937- apply Mike Friedman's patch to fix format string problems
1938- don't strip off argv[0] when invoking regular rsh/rlogin
1939
1940* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1941- run kadmin.local correctly at startup
1942
1943* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1944- pass absolute path to kadm5.keytab if/when extracting keys at startup
1945
1946* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1947- fix info page insertions
1948
1949* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1950- tweak server init script to automatically extract kadm5 keys if
1951  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1952- adjust package descriptions
1953
1954* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1955- fix for potentially gzipped man pages
1956
1957* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1958- fix comments in krb5-configs
1959
1960* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1961- move /usr/kerberos/bin to end of PATH
1962
1963* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1964- install kadmin header files
1965
1966* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1967- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1968- add installation of info docs
1969- remove krb4 compat patch because it doesn't fix workstation-side servers
1970
1971* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1972- remove hesiod dependency at build-time
1973
1974* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1975- rebuild on 1.1.1
1976
1977* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1978- clean up init script for server, verify that it works [jlkatz]
1979- clean up rotation script so that rc likes it better
1980- add clean stanza
1981
1982* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1983- backed out ncurses and makeshlib patches
1984- update for krb5-1.1
1985- add KDC rotation to rc.boot, based on ideas from Michael's C version
1986
1987* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1988- added -lncurses to telnet and telnetd makefiles
1989
1990* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1991- added krb5.csh and krb5.sh to /etc/profile.d
1992
1993* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1994- broke out configuration files
1995
1996* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1997- fixed server package so that it works now
1998
1999* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2000- started changelog (previous package from zedz.net)
2001- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2002- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.