source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 10736

Revision 10736, 70.7 KB checked in by tomop, 8 years ago (diff)

krb5-1.14.3-1

Line 
1%bcond_with test
2%if %{with test}
3BuildRequires: socket_wrapper
4%endif
5
6%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
7
8%global WITH_LDAP 1
9%global WITH_OPENSSL 1
10%global WITH_DIRSRV 1
11
12%global WITH_SYSVERTO 0
13
14# This'll be pulled out at some point.
15%define build_static 0
16
17# Set this so that find-lang.sh will recognize the .po files.
18%global gettext_domain mit-krb5
19
20Summary: The Kerberos network authentication system
21Summary(ja): Kerberos ネットワーク認証システム
22Name: krb5
23Version: 1.14.3
24Release: 1%{_dist_release}
25
26# Maybe we should explode from the now-available-to-everybody tarball instead?
27# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
28Source0: krb5-%{version}.tar.gz
29# Source1: krb5-%{version}.tar.gz.asc
30#Source3: krb5-%{version}-pdfs.tar
31Source1000: krb5-%{version}-man.tar
32Source1001: krb5-%{version}-html.tar
33
34Source2: kpropd.init
35Source4: kadmind.init
36Source5: krb5kdc.init
37Source6: krb5.conf
38Source10: kdc.conf
39Source11: kadm5.acl
40Source19: krb5kdc.sysconfig
41Source20: kadmin.sysconfig
42# The same source files we "check", generated with "krb5-tex-pdf.sh create"
43# and tarred up.
44Source24: krb5-tex-pdf.sh
45Source29: ksu.pamd
46Source30: kerberos-iv.portreserve
47Source31: kerberos-adm.portreserve
48Source32: krb5_prop.portreserve
49Source33: krb5kdc.logrotate
50Source34: kadmind.logrotate
51Source39: krb5-krb5kdc.conf
52
53# Carry this locally until it's available in a packaged form.
54Source100: noport.c
55
56Patch6: krb5-1.12-ksu-path.patch
57Patch12: krb5-1.12-ktany.patch
58Patch16: krb5-1.12-buildconf.patch
59Patch23: krb5-1.3.1-dns.patch
60Patch39: krb5-1.12-api.patch
61Patch60: krb5-1.12.1-pam.patch
62Patch71: krb5-1.13-dirsrv-accountlock.patch
63Patch86: krb5-1.9-debuginfo.patch
64Patch129: krb5-1.11-run_user_0.patch
65Patch134: krb5-1.11-kpasswdtest.patch
66Patch148: krb5-disable_ofd_locks.patch
67Patch150: krb5-acquire_cred_interposer.patch
68Patch153: krb5-1.14.2-log_file_permissions.patch
69
70Patch164: krb5-1.15-kdc_send_receive_hooks.patch
71Patch165: krb5-1.15-kdc_hooks_test.patch
72
73
74License: MIT
75URL: http://web.mit.edu/kerberos/www/
76Group: System Environment/Libraries
77BuildRoot: %{_tmppath}/%{name}-%{version}-root
78
79BuildRequires: autoconf, bison, flex, gawk
80# BuildRequires: libcom_err-devel, libss-devel
81BuildRequires: e2fsprogs-devel
82# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
83BuildRequires: gzip, ncurses-devel, texinfo, tar
84# BuildRequires: python-sphinx
85# BuildRequires: texlive
86# BuildRequires: texlive-latexrecommended
87# BuildRequires: texlive-fontsrecommended
88BuildRequires: keyutils
89BuildRequires: keyutils-libs-devel
90# BuildRequires: libselinux-devel
91BuildRequires: pam-devel
92
93%if %{WITH_LDAP}
94BuildRequires: openldap-devel
95%endif
96%if %{WITH_OPENSSL}
97BuildRequires: openssl-devel >= 1.0.0
98%endif
99%if %{WITH_SYSVERTO}
100BuildRequires: libverto-devel
101%endif
102
103Vendor: Project Vine
104Distribution: Vine Linux
105
106%description
107Kerberos V5 is a trusted-third-party network authentication system,
108which can improve your network's security by eliminating the insecure
109practice of cleartext passwords.
110
111%package devel
112Summary: Development files needed to compile Kerberos 5 programs
113Group: Development/Libraries
114Requires: %{name}-libs = %{version}-%{release}
115# Requires: keyutils-libs-devel, libselinux-devel
116Requires: keyutils-libs-devel
117Requires: e2fsprogs-devel
118%if %{WITH_SYSVERTO}
119Requires: libverto-devel
120%endif
121
122%description devel
123Kerberos is a network authentication system. The krb5-devel package
124contains the header files and libraries needed for compiling Kerberos
1255 programs. If you want to develop Kerberos-aware programs, you need
126to install this package.
127
128%package libs
129Summary: The shared libraries used by Kerberos 5
130Group: System Environment/Libraries
131
132%description libs
133Kerberos is a network authentication system. The krb5-libs package
134contains the shared libraries needed by Kerberos 5. If you are using
135Kerberos, you need to install this package.
136
137%package server
138Group: System Environment/Daemons
139Summary: The KDC and related programs for Kerberos 5
140Requires: %{name}-libs = %{version}-%{release}
141Requires(post): /sbin/install-info, chkconfig
142# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
143Requires: initscripts >= 8.91.3-1
144Requires(preun): /sbin/install-info, chkconfig, initscripts
145Requires(postun): initscripts
146# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
147Requires: portreserve
148%if %{WITH_SYSVERTO}
149# for run-time, and for parts of the test suite
150BuildRequires: libverto-module-base
151Requires: libverto-module-base
152%endif
153
154%description server
155Kerberos is a network authentication system. The krb5-server package
156contains the programs that must be installed on a Kerberos 5 key
157distribution center (KDC).  If you are installing a Kerberos 5 KDC,
158you need to install this package (in other words, most people should
159NOT install this package).
160
161%package server-ldap
162Group: System Environment/Daemons
163Summary: The LDAP storage plugin for the Kerberos 5 KDC
164Requires: %{name}-server = %{version}-%{release}
165Requires: %{name}-libs = %{version}-%{release}
166
167%description server-ldap
168Kerberos is a network authentication system. The krb5-server package
169contains the programs that must be installed on a Kerberos 5 key
170distribution center (KDC).  If you are installing a Kerberos 5 KDC,
171and you wish to use a directory server to store the data for your
172realm, you need to install this package.
173
174%package workstation
175Summary: Kerberos 5 programs for use on workstations
176Group: System Environment/Base
177Requires: %{name}-libs = %{version}-%{release}
178Requires(post): /sbin/install-info
179Requires(preun): /sbin/install-info
180# mktemp is used by krb5-send-pr
181Requires: mktemp
182Obsoletes: krb5-workstation-clients < %{version}-%{release}
183Obsoletes: krb5-workstation-servers < %{version}-%{release}
184
185%description workstation
186Kerberos is a network authentication system. The krb5-workstation
187package contains the basic Kerberos programs (kinit, klist, kdestroy,
188kpasswd). If your network uses Kerberos, this package should be
189installed on every workstation.
190
191%package pkinit-openssl
192Summary: The PKINIT module for Kerberos 5
193Group: System Environment/Libraries
194Requires: %{name}-libs = %{version}-%{release}
195
196%description pkinit-openssl
197Kerberos is a network authentication system. The krb5-pkinit-openssl
198package contains the PKINIT plugin, which uses OpenSSL to allow clients
199to obtain initial credentials from a KDC using a private key and a
200certificate.
201
202# compat32
203%package -n compat32-%{name}-devel
204Summary: Development files needed to compile Kerberos 5 programs.
205Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
206Group: Development/Libraries
207Requires: compat32-%{name}-libs = %{version}-%{release}
208Requires: %{name}-devel = %{version}-%{release}
209Requires: compat32-e2fsprogs-devel
210
211%description -n compat32-%{name}-devel
212Kerberos is a network authentication system. The krb5-devel package
213contains the header files and libraries needed for compiling Kerberos
2145 programs. If you want to develop Kerberos-aware programs, you need
215to install this package.
216
217%package -n compat32-%{name}-libs
218Summary: The shared libraries used by Kerberos 5.
219Summary(ja): Kerberos 5 の共有ライブラリ
220Group: System Environment/Libraries
221Requires(pre): /sbin/ldconfig
222Requires: %{name}-libs = %{version}-%{release}
223
224%description -n compat32-%{name}-libs
225Kerberos is a network authentication system. The krb5-libs package
226contains the shared libraries needed by Kerberos 5. If you are using
227Kerberos, you need to install this package.
228
229%package -n compat32-%{name}-pkinit-openssl
230Summary: The PKINIT module for Kerberos 5.
231Summary(ja): Kerberos 5 の PKINIT モジュール
232Group: System Environment/Libraries
233Requires: compat32-%{name}-libs = %{version}-%{release}
234Requires: %{name}-pkinit-openssl = %{version}-%{release}
235
236%description -n compat32-%{name}-pkinit-openssl
237Kerberos is a network authentication system. The krb5-pkinit-openssl
238package contains the PKINIT plugin, which uses OpenSSL to allow clients
239to obtain initial credentials from a KDC using a private key and a
240certificate.
241
242# end of compat32 package
243
244%prep
245#setup -q -a 3 -a 1000 -a 1001
246%setup -q -a 1000 -a 1001
247ln -s NOTICE LICENSE
248
249%patch60 -p1 -b .pam
250
251# %patch63 -p1 -b .selinux-label
252
253%patch6  -p1 -b .ksu-path
254%patch12 -p1 -b .ktany
255%patch16 -p1 -b .buildconf %{?_rawbuild}
256%patch23 -p1 -b .dns %{?_rawbuild}
257%patch39 -p1 -b .api
258%patch71 -p1 -b .dirsrv-accountlock %{?_rawbuild}
259%patch86 -p0 -b .debuginfo
260
261# Apply when the hard-wired or configured default location is
262# DIR:/run/user/%%{uid}/krb5cc.
263#%patch129 -p1 -b .run_user_0
264
265%patch134 -p1 -b .kpasswdtest
266
267%patch148 -p1 -b .disable_ofd_locks
268
269%patch150 -p1 -b .fix_interposer
270
271%patch153 -p1 -b .log_file_permissions
272
273%patch164 -p1 -b .kdc_send_receive_hooks
274%patch165 -p1 -b .kdc_hooks_test
275
276# Take the execute bit off of documentation.
277chmod -x doc/krb5-protocol/*.txt doc/ccapi/*.html
278
279# Generate an FDS-compatible LDIF file.
280inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
281cat > '60kerberos.ldif' << EOF
282# This is a variation on kerberos.ldif which 389 Directory Server will like.
283dn: cn=schema
284EOF
285egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
286sed -r 's,^             ,                ,g' | \
287sed -r 's,^     ,        ,g' >> 60kerberos.ldif
288touch -r $inldif 60kerberos.ldif
289
290# Rebuild the configure scripts.
291pushd src
292./util/reconf --verbose
293popd
294
295# Mess with some of the default ports that we use for testing, so that multiple
296# builds going on the same host don't step on each other.
297cfg="src/kadmin/testing/proto/kdc.conf.proto \
298     src/kadmin/testing/proto/krb5.conf.proto \
299     src/lib/kadm5/unit-test/api.current/init-v2.exp \
300     src/util/k5test.py"
301LONG_BIT=`getconf LONG_BIT`
302PORT=`expr 61000 + $LONG_BIT - 48`
303sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
304PORT=`expr 1750 + $LONG_BIT - 48`
305sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
306sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
307sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
308PORT=`expr 8888 + $LONG_BIT - 48`
309sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
310sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
311sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
312PORT=`expr 7777 + $LONG_BIT - 48`
313sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
314sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
315
316%build
317pushd src
318# Set this so that configure will have a value even if the current version of
319# autoconf doesn't set one.
320export runstatedir=%{_localstatedir}/run
321# Work out the CFLAGS and CPPFLAGS which we intend to use.
322INCLUDES=-I%{_includedir}/et
323CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
324CPPFLAGS="`echo $DEFINES $INCLUDES`"
325%configure \
326        CC="%{__cc}" \
327        CFLAGS="$CFLAGS" \
328        CPPFLAGS="$CPPFLAGS" \
329        SS_LIB="-lss -lncurses" \
330        --enable-shared \
331%if %{build_static}
332        --enable-static \
333%endif
334        --localstatedir=%{_var}/kerberos \
335        --disable-rpath \
336        --without-krb5-config \
337        --with-system-et \
338        --with-system-ss \
339        --with-netlib=-lresolv \
340        --without-tcl \
341        --enable-dns-for-realm \
342%if %{WITH_LDAP}
343        --with-ldap \
344%if %{WITH_DIRSRV}
345        --with-dirsrv-account-locking \
346%endif
347%endif
348%if %{WITH_OPENSSL}
349        --enable-pkinit \
350        --with-pkinit-crypto-impl=openssl \
351%else
352        --disable-pkinit \
353%endif
354%if %{WITH_SYSVERTO}
355        --with-system-verto \
356%else
357        --without-system-verto \
358%endif
359        --with-pam
360
361# Now build it.
362make %{?_smp_mflags}
363popd
364
365# Sanity check the KDC_RUN_DIR.
366configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
367configured_kdcrundir=`eval echo $configured_kdcrundir`
368if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
369        exit 1
370fi
371
372## Build the docs.
373#make -C src/doc paths.py version.py
374#cp src/doc/paths.py doc/
375#mkdir -p build-man build-html build-pdf
376#sphinx-build -a -b man   -t pathsubs doc build-man
377#sphinx-build -a -b html  -t pathsubs doc build-html
378#rm -fr build-html/_sources
379#sphinx-build -a -b latex -t pathsubs doc build-pdf
380## Build the PDFs if we didn't have pre-built ones.
381#for pdf in admin appdev basic build plugindev user ; do
382#        test -s build-pdf/$pdf.pdf || make -C build-pdf
383#done
384
385## new krb5-%{version}-pdf
386#tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
387
388# We need to cut off any access to locally-running nameservers, too.
389%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
390
391%check
392%if %{with test}
393mkdir nss_wrapper
394
395# Set things up to use the test wrappers.
396export NSS_WRAPPER_HOSTNAME=test.example.com
397export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
398echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
399export NOPORT='53,111'
400export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
401export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
402
403# Run the test suite. We can't actually run the whole thing in the build
404# system, but we can at least run more than we used to.  The build system may
405# give us a revoked session keyring, so run affected tests with a new one.
406make -C src runenv.py
407: make -C src check TMPDIR=%{_tmppath}
408keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
409make -C src/kdc check TMPDIR=%{_tmppath}
410keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
411make -C src/clients check TMPDIR=%{_tmppath}
412keyctl session - make -C src/util check TMPDIR=%{_tmppath}
413%endif
414
415%install
416[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
417
418# Sample KDC config files (bundled kdc.conf and kadm5.acl).
419mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
420install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
421install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
422
423# Where per-user keytabs live by default.
424mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/kdc/user
425
426# Default configuration file for everything.
427mkdir -p $RPM_BUILD_ROOT/etc
428install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
429
430
431
432
433# Default include on this directory
434mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
435#ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
436
437# Parent of configuration file for list of loadable GSS mechs ("mechs").  This
438# location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
439mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
440# Parent of groups of configuration files for a list of loadable GSS mechs
441# ("mechs").  This location is not relative to sysconfdir, and is also
442# hard-coded in g_initialize.c.
443mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
444
445# If the default configuration needs to start specifying a default cache
446# location, add it now, then fixup the timestamp so that it looks the same.
447%if 0%{?configure_default_ccache_name}
448export DEFCCNAME="%{configured_default_ccache_name}"
449awk '{print}
450     /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
451     %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
452touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
453grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
454%endif
455
456
457
458
459# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
460mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
461for init in \
462        %{SOURCE5}\
463        %{SOURCE4} \
464        %{SOURCE2} ; do
465        # In the past, the init script was supposed to be named after the
466        # service that the started daemon provided.  Changing their names
467        # is an upgrade-time problem I'm in no hurry to deal with.
468        service=`basename ${init} .init`
469        install -pm 755 ${init} \
470        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
471done
472mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
473for sysconfig in \
474        %{SOURCE19}\
475        %{SOURCE20} ; do
476        install -pm 644 ${sysconfig} \
477        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
478done
479
480# portreserve configuration files.
481mkdir -p $RPM_BUILD_ROOT/etc/portreserve
482for portreserve in \
483        %{SOURCE30} \
484        %{SOURCE31} \
485        %{SOURCE32} ; do
486        install -pm 644 ${portreserve} \
487        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
488done
489
490# logrotate configuration files
491mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
492for logrotate in \
493        %{SOURCE33} \
494        %{SOURCE34} ; do
495        install -pm 644 ${logrotate} \
496        $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
497done
498
499# PAM configuration files.
500mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
501for pam in \
502        %{SOURCE29} ; do
503        install -pm 644 ${pam} \
504        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
505done
506
507# Plug-in directories.
508install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
509install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
510install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
511
512# The rest of the binaries, headers, libraries, and docs.
513make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
514
515# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
516# of the buildconf patch already conspire to strip out /usr/<anything> from the
517# list of link flags, and it helps prevent file conflicts on multilib systems.
518sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
519
520# Install processed man pages.
521for section in 1 5 8 ; do
522        install -m 644 build-man/*.${section} \
523                       $RPM_BUILD_ROOT/%{_mandir}/man${section}/
524done
525
526# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
527touch $RPM_BUILD_ROOT/rootfile
528rellibdir=..
529while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
530        rellibdir=../${rellibdir}
531done
532rm -f $RPM_BUILD_ROOT/rootfile
533mkdir -p $RPM_BUILD_ROOT/%{_lib}
534for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
535        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
536        pushd $RPM_BUILD_ROOT/%{_libdir}
537        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
538        popd
539done
540
541# This script just tells you to send bug reports to krb5-bugs@mit.edu, but
542# since we don't have a man page for it, just drop it.
543rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
544
545# These files are already packaged elsewhere
546rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
547rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
548rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
549
550# This is only needed for tests
551rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
552
553%find_lang %{gettext_domain}
554
555%clean
556[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
557
558%post libs -p /sbin/ldconfig
559
560%postun libs -p /sbin/ldconfig
561
562%post server-ldap -p /sbin/ldconfig
563
564%postun server-ldap -p /sbin/ldconfig
565
566%post server
567# Remove the init script for older servers.
568[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
569# Install the new ones.
570/sbin/chkconfig --add krb5kdc
571/sbin/chkconfig --add kadmin
572/sbin/chkconfig --add kprop
573exit 0
574
575%preun server
576if [ "$1" -eq "0" ] ; then
577        /sbin/chkconfig --del krb5kdc
578        /sbin/chkconfig --del kadmin
579        /sbin/chkconfig --del kprop
580        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
581        /sbin/service kadmin stop > /dev/null 2>&1 || :
582        /sbin/service kprop stop > /dev/null 2>&1 || :
583fi
584exit 0
585
586%postun server
587if [ "$1" -ge 1 ] ; then
588        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
589        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
590        /sbin/service kprop condrestart > /dev/null 2>&1 || :
591fi
592exit 0
593
594%triggerun server -- krb5-server < 1.6.3-100
595if [ "$2" -eq "0" ] ; then
596        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
597        /sbin/service krb524 stop > /dev/null 2>&1 || :
598        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
599fi
600exit 0
601
602%post -n compat32-%{name}-libs -p /sbin/ldconfig
603
604%postun -n compat32-%{name}-libs -p /sbin/ldconfig
605
606%files workstation
607%defattr(-,root,root,-)
608%doc src/config-files/services.append
609%doc src/config-files/krb5.conf
610%doc build-html/*
611#doc build-pdf/user.pdf build-pdf/basic.pdf
612%attr(0755,root,root) %doc src/config-files/convert-config-files
613
614# Clients of the KDC, including tools you're likely to need if you're running
615# app servers other than those built from this source package.
616%{_bindir}/kdestroy
617%{_mandir}/man1/kdestroy.1*
618%{_bindir}/kinit
619%{_mandir}/man1/kinit.1*
620%{_bindir}/klist
621%{_mandir}/man1/klist.1*
622%{_bindir}/kpasswd
623%{_mandir}/man1/kpasswd.1*
624%{_bindir}/kswitch
625%{_mandir}/man1/kswitch.1*
626
627%{_bindir}/kvno
628%{_mandir}/man1/kvno.1*
629%{_bindir}/kadmin
630%{_mandir}/man1/kadmin.1*
631%{_bindir}/k5srvutil
632%{_mandir}/man1/k5srvutil.1*
633%{_bindir}/ktutil
634%{_mandir}/man1/ktutil.1*
635
636# Doesn't really fit anywhere else.
637%attr(4755,root,root) %{_bindir}/ksu
638%{_mandir}/man1/ksu.1*
639%config(noreplace) /etc/pam.d/ksu
640
641%files server
642%defattr(-,root,root,-)
643%docdir %{_mandir}
644#doc build-pdf/admin.pdf build-pdf/build.pdf
645%doc src/config-files/kdc.conf
646
647/etc/rc.d/init.d/krb5kdc
648/etc/rc.d/init.d/kadmin
649/etc/rc.d/init.d/kprop
650%config(noreplace) /etc/sysconfig/krb5kdc
651%config(noreplace) /etc/sysconfig/kadmin
652%config(noreplace) /etc/logrotate.d/krb5kdc
653%config(noreplace) /etc/logrotate.d/kadmind
654
655%config(noreplace) /etc/portreserve/kerberos-iv
656%config(noreplace) /etc/portreserve/kerberos-adm
657%config(noreplace) /etc/portreserve/krb5_prop
658
659%dir %{_var}/kerberos
660%dir %{_var}/kerberos/krb5kdc
661%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
662%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
663
664%dir %{_libdir}/krb5
665%dir %{_libdir}/krb5/plugins
666%dir %{_libdir}/krb5/plugins/kdb
667%dir %{_libdir}/krb5/plugins/preauth
668%dir %{_libdir}/krb5/plugins/authdata
669%{_libdir}/krb5/plugins/preauth/otp.so
670
671# KDC binaries and configuration.
672%{_mandir}/man5/kadm5.acl.5*
673%{_mandir}/man5/kdc.conf.5*
674%{_sbindir}/kadmin.local
675%{_mandir}/man8/kadmin.local.8*
676%{_sbindir}/kadmind
677%{_mandir}/man8/kadmind.8*
678%{_sbindir}/kdb5_util
679%{_mandir}/man8/kdb5_util.8*
680%{_sbindir}/kprop
681%{_mandir}/man8/kprop.8*
682%{_sbindir}/kpropd
683%{_mandir}/man8/kpropd.8*
684%{_sbindir}/kproplog
685%{_mandir}/man8/kproplog.8*
686%{_sbindir}/krb5kdc
687%{_mandir}/man8/krb5kdc.8*
688
689# This is here for people who want to test their server, and also
690# included in devel package for similar reasons.
691%{_bindir}/sclient
692%{_mandir}/man1/sclient.1*
693%{_sbindir}/sserver
694%{_mandir}/man8/sserver.8*
695
696%if %{WITH_LDAP}
697%files server-ldap
698%defattr(-,root,root,-)
699%docdir %{_mandir}
700%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
701%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
702%doc 60kerberos.ldif
703%dir %{_libdir}/krb5
704%dir %{_libdir}/krb5/plugins
705%dir %{_libdir}/krb5/plugins/kdb
706%{_libdir}/krb5/plugins/kdb/kldap.so
707%{_libdir}/libkdb_ldap.so
708%{_libdir}/libkdb_ldap.so.*
709%{_mandir}/man8/kdb5_ldap_util.8.gz
710%{_sbindir}/kdb5_ldap_util
711%endif
712
713%files libs -f %{gettext_domain}.lang
714%defattr(-,root,root,-)
715%doc README NOTICE LICENSE
716%docdir %{_mandir}
717%dir /etc/gss
718%dir /etc/gss/mech.d
719%dir /etc/krb5.conf.d
720%config(noreplace) /etc/krb5.conf
721/%{_mandir}/man5/.k5identity.5*
722/%{_mandir}/man5/.k5login.5*
723/%{_mandir}/man5/k5identity.5*
724/%{_mandir}/man5/k5login.5*
725/%{_mandir}/man5/krb5.conf.5*
726/%{_lib}/libgssapi_krb5.so.*
727/%{_lib}/libgssrpc.so.*
728/%{_lib}/libk5crypto.so.*
729%{_libdir}/libkadm5clnt_mit.so.*
730%{_libdir}/libkadm5srv_mit.so.*
731%{_libdir}/libkdb5.so.*
732%{_libdir}/libkrad.so.*
733/%{_lib}/libkrb5.so.*
734/%{_lib}/libkrb5support.so.*
735%dir %{_libdir}/krb5
736%dir %{_libdir}/krb5/plugins
737%dir %{_libdir}/krb5/plugins/*
738%{_libdir}/krb5/plugins/kdb/db2.so
739%{_libdir}/krb5/plugins/tls/k5tls.so
740%dir %{_var}/kerberos
741%dir %{_var}/kerberos/kdc
742%dir %{_var}/kerberos/kdc/user
743%if ! %{WITH_SYSVERTO}
744%{_libdir}/libverto.so
745%{_libdir}/libverto.so.*
746%endif
747
748%if %{WITH_OPENSSL}
749%files pkinit-openssl
750%defattr(-,root,root,-)
751%dir %{_libdir}/krb5
752%dir %{_libdir}/krb5/plugins
753%dir %{_libdir}/krb5/plugins/preauth
754%{_libdir}/krb5/plugins/preauth/pkinit.so
755%endif
756
757%files devel
758%defattr(-,root,root,-)
759%docdir %{_mandir}
760%doc doc/krb5-protocol
761#doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
762
763%{_includedir}/*
764%{_libdir}/libgssapi_krb5.so
765%{_libdir}/libgssrpc.so
766%{_libdir}/libk5crypto.so
767%{_libdir}/libkadm5clnt.so
768%{_libdir}/libkadm5clnt_mit.so
769%{_libdir}/libkadm5srv.so
770%{_libdir}/libkadm5srv_mit.so
771%{_libdir}/libkdb5.so
772%{_libdir}/libkrad.so
773%{_libdir}/libkrb5.so
774%{_libdir}/libkrb5support.so
775%if %{build_static}
776%{_libdir}/*.a
777%endif
778%{_libdir}/pkgconfig/*
779
780%{_bindir}/krb5-config
781%{_mandir}/man1/krb5-config.1*
782%{_bindir}/sclient
783%{_mandir}/man1/sclient.1*
784%{_mandir}/man8/sserver.8*
785%{_sbindir}/sserver
786
787# Protocol test clients.
788%{_bindir}/sim_client
789%{_bindir}/gss-client
790%{_bindir}/uuclient
791
792# Protocol test servers.
793%{_sbindir}/sim_server
794%{_sbindir}/gss-server
795%{_sbindir}/uuserver
796
797# compat32
798%if %{build_compat32}
799%files -n compat32-%{name}-libs
800%defattr(-,root,root)
801/%{_lib}/libgssapi_krb5.so.*
802/%{_lib}/libgssrpc.so.*
803/%{_lib}/libk5crypto.so.*
804%{_libdir}/libkadm5clnt_mit.so.*
805%{_libdir}/libkadm5srv_mit.so.*
806%{_libdir}/libkdb5.so.*
807/%{_lib}/libkrb5.so.*
808/%{_lib}/libkrb5support.so.*
809%dir %{_libdir}/krb5
810%dir %{_libdir}/krb5/plugins
811%dir %{_libdir}/krb5/plugins/*
812%{_libdir}/krb5/plugins/kdb/db2.so
813
814%if %{WITH_OPENSSL}
815%files -n compat32-%{name}-pkinit-openssl
816%defattr(-,root,root)
817%dir %{_libdir}/krb5
818%dir %{_libdir}/krb5/plugins
819%dir %{_libdir}/krb5/plugins/preauth
820%{_libdir}/krb5/plugins/preauth/pkinit.so
821%endif
822
823%files -n compat32-%{name}-devel
824%defattr(-,root,root)
825%{_libdir}/libgssapi_krb5.so
826%{_libdir}/libgssrpc.so
827%{_libdir}/libk5crypto.so
828%{_libdir}/libkadm5clnt.so
829%{_libdir}/libkadm5clnt_mit.so
830%{_libdir}/libkadm5srv.so
831%{_libdir}/libkadm5srv_mit.so
832%{_libdir}/libkdb5.so
833%{_libdir}/libkrad.so
834%{_libdir}/libkrb5.so
835%{_libdir}/libkrb5support.so
836%if %{build_static}
837%{_libdir}/*.a
838%endif
839%{_libdir}/pkgconfig/*
840
841%endif
842
843%changelog
844* Mon Aug  1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
845- updated to 1.14.3.
846
847* Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
848- updated to 1.14.2.
849
850* Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
851- update to 1.11.1
852
853* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
854- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
855- add patch84 for fix CVE-2012-1013 (kadmind)
856
857* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
858- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
859- add Vendor/Distribution tags
860
861* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
862- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
863
864* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
865- add BR: e2fsprogs-devel
866- add R: e2fsprogs-devel to -devel subpackage
867- fix krb5-server dependency
868  - R: initscripts >= 8.91.3-1
869
870* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
871- fix compat32-devel package missing...
872
873* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
874- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
875
876* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
877- new upstream release 1.8
878- this package based on rhel6
879
880   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
881   - add revised upstream patch to fix double-free in KDC while returning
882   typed-data with errors (CVE-2011-0284, #681564)
883
884* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
885- rebuild with openssl-1.0.0c
886- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
887- change BuildRequires: texlive instead of tetex-latex
888
889* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
890- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
891
892* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
893- add patch86 for fix CVE-2010-0629 (kadmind DoS)
894- add Vendor/Distribution tags
895
896* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
897- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
898
899* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
900- added compat32 package for x86_64 arch support
901
902* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
903- add Patch80: update backport of the preauth module interface
904- add Patch82: fix CVE-2009-0844,0845
905- add Patch83: fix CVE-2009-0846
906- add Patch84: fix CVE-2009-0847
907
908* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
909- rebuild with openldap-2.4.11
910
911* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
912- initial build for Vine Linux
913
914* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
915- fix license tag
916
917* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
918- clear fuzz out of patches, dropping a man page patch which is no longer
919  necessary
920- quote %%{__cc} where needed because it includes whitespace now
921- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
922
923* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
924- build with -fno-strict-aliasing, which is needed because the library
925  triggers these warnings
926- don't forget to label principal database lock files
927- fix the labeling patch so that it doesn't break bootstrapping
928
929* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
930- generate src/include/krb5/krb5.h before building
931- fix conditional for sparcv9
932
933* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
934- ftp: use the correct local filename during mget when the 'case' option is
935  enabled (#442713)
936
937* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
938- stop exporting kadmin keys to a keytab file when kadmind starts -- the
939  daemon's been able to use the database directly for a long long time now
940- belatedly add aes128,aes256 to the default set of supported key types
941
942* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
943- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
944  context (Kevin Coffman, via the nfs4 mailing list)
945
946* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
947- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
948  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
949  #432620, #432621)
950- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
951  high-numbered descriptors are used (CVE-2008-0947, #433596)
952- add backport bug fix for an attempt to free non-heap memory in
953  libgssapi_krb5 (CVE-2007-5901, #415321)
954- add backport bug fix for a double-free in out-of-memory situations in
955  libgssapi_krb5 (CVE-2007-5971, #415351)
956
957* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
958- rework file labeling patch to not depend on fragile preprocessor trickery,
959  in another attempt at fixing #428355 and friends
960
961* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
962- ftp: add patch to fix "runique on" case when globbing fixes applied
963- stop adding a redundant but harmless call to initialize the gssapi internals
964
965* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
966- add patch to suppress double-processing of /etc/krb5.conf when we build
967  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
968
969* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
970- remove a patch, to fix problems with interfaces which are "up" but which
971  have no address assigned, which conflicted with a different fix for the same
972  problem in 1.5 (#200979)
973
974* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
975- ftp: don't lose track of a descriptor on passive get when the server fails to
976  open a file
977
978* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
979- in login, allow PAM to interact with the user when they've been strongly
980  authenticated
981- in login, signal PAM when we're changing an expired password that it's an
982  expired password, so that when cracklib flags a password as being weak it's
983  treated as an error even if we're running as root
984
985* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
986- drop netdb patch
987- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
988  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
989  Netscape, Red Hat Directory Server (Simo Sorce)
990
991* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
992- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
993
994* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
995- enable patch for key-expiration reporting
996- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
997- enable patch to make kpasswd use the right sequence number on retransmit
998- enable patch to allow mech-specific creds delegated under spnego to be found
999  when searching for creds
1000
1001* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1002- some init script cleanups
1003  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1004  - krb524: don't barf on missing database if it looks like we're using kldap,
1005    same as for kadmin
1006  - return non-zero status for missing files which cause startup to
1007    fail (#242502)
1008
1009* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1010- allocate space for the nul-terminator in the local pathname when looking up
1011  a file context, and properly free a previous context (Jose Plans, #426085)
1012
1013* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1014- rebuild
1015
1016* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1017- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1018  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1019  into the -pkinit-openssl package, at least for now, to make a buildreq
1020  loop with openssl avoidable)
1021
1022* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1023- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1024
1025* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1026- make krb5.conf %%verify(not md5 size mtime) in addition to
1027  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1028
1029* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1030- apply the fix for CVE-2007-4000 instead of the experimental patch for
1031  setting ok-as-delegate flags
1032
1033* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1034- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1035  might need it
1036
1037* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1038- also perform PAM session and credential management when ftpd accepts a
1039  client using strong authentication, missed earlier
1040- also label kadmind log files and files created by the db2 plugin
1041
1042* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1043- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1044- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1045
1046* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1047- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1048
1049* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1050- cover more cases in labeling files on creation
1051- add missing gawk build dependency
1052
1053* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1054- rebuild
1055
1056* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1057- kdc.conf: default to listening for TCP clients, too (#248415)
1058
1059* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1060- update to 1.6.2
1061- add "buildrequires: texinfo-tex" to get texi2pdf
1062
1063* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1064- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1065  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1066
1067* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1068- reintroduce missing %%postun for the non-split_workstation case
1069
1070* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1071- rebuild
1072
1073* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1074- rebuild
1075
1076* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1077- add missing pam-devel build requirement, force selinux-or-fail build
1078
1079* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1080- rebuild
1081
1082* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1083- label all files at creation-time according to the SELinux policy (#228157)
1084
1085* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1086- perform PAM account / session management in krshd (#182195,#195922)
1087- perform PAM authentication and account / session management in ftpd
1088- perform PAM authentication, account / session management, and password-
1089  changing in login.krb5 (#182195,#195922)
1090
1091* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1092- preprocess kerberos.ldif into a format FDS will like better, and include
1093  that as a doc file as well
1094
1095* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1096- switch man pages to being generated with the right paths in them
1097- drop old, incomplete SELinux patch
1098- add patch from Greg Hudson to make srvtab routines report missing-file errors
1099  at same point that keytab routines do (#241805)
1100
1101* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1102- pull patch from svn to undo unintentional chattiness in ftp
1103- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1104  better in a couple of places where they're expected
1105
1106* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1107- update to 1.6.1
1108  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1109  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1110
1111* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1112- kadmind.init: don't fail outright if the default principal database
1113  isn't there if it looks like we might be using the kldap plugin
1114- kadmind.init: attempt to extract the key for the host-specific kadmin
1115  service when we try to create the keytab
1116
1117* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1118- omit dependent libraries from the krb5-config --libs output, as using
1119  shared libraries (no more static libraries) makes them unnecessary and
1120  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1121  (strips out libkeyutils, libresolv, libdl)
1122
1123* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1124- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1125  because we've merged
1126
1127* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1128- fix an uninitialized length value which could cause a crash when parsing
1129  key data coming from a directory server
1130- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1131
1132* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1133- move the default acl_file, dict_file, and admin_keytab settings to
1134  the part of the default/example kdc.conf where they'll actually have
1135  an effect (#236417)
1136
1137* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1138- merge security fixes from RHSA-2007:0095
1139
1140* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1141- add patch to correct unauthorized access via krb5-aware telnet
1142  daemon (#229782, CVE-2007-0956)
1143- add patch to fix buffer overflow in krb5kdc and kadmind
1144  (#231528, CVE-2007-0957)
1145- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1146
1147* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1148- back out buildrequires: keyutils-libs-devel for now
1149
1150* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1151- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1152  dragging keyutils-libs in as a dependency
1153
1154* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1155- fix bug ID in changelog
1156
1157* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1158
1159* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1160- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1161  (#231528, CVE-2007-0957)
1162- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1163
1164* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1165- add patch to build semi-useful static libraries, but don't apply it unless
1166  we need them
1167
1168* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1169- temporarily back out %%post changes, fix for #143289 for security update
1170- add preliminary patch to correct unauthorized access via krb5-aware telnet
1171
1172* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1173- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1174
1175* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1176- clean up quoting of command-line arguments passed to the krsh/krlogin
1177  wrapper scripts
1178
1179* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1180- initial update to 1.6, pre-package-reorg
1181- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1182  make the new subpackage require xinetd (#211885)
1183
1184* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1185- make use of install-info more failsafe (Ville Skyttä, #223704)
1186- preserve timestamps on shell scriptlets at %%install-time
1187
1188* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1189- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1190
1191* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1192- update backport of the preauth module interface (part of #194654)
1193
1194* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1195- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1196- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1197
1198* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1199- update backport of the preauth module interface
1200
1201* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1202- update backport of the preauth module interface
1203- add proposed patches 4566, 4567
1204- add proposed edata reporting interface for KDC
1205- add temporary placeholder for module global context fixes
1206
1207* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1208- don't bail from the KDC init script if there's no database, it may be in
1209  a different location than the default (fenlason)
1210- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1211  been applicable for a while
1212
1213* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1214- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1215- way-late application of added error info in kadmind.init (#65853)
1216 
1217* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1218- add backport of in-development preauth module interface (#208643)
1219
1220* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1221- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1222
1223* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1224- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1225
1226* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1227- set SS_LIB at configure-time so that libss-using apps get working readline
1228  support (#197044)
1229
1230* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1231- switch to the updated patch for MITKRB-SA-2006-001
1232
1233* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1234- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1235
1236* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1237- ensure that the gssapi library's been initialized before walking the
1238  internal mechanism list in gss_release_oid(), needed if called from
1239  gss_release_name() right after a gss_import_name() (#198092)
1240
1241* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1242- rebuild
1243
1244* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1245- pull up latest revision of patch to reduce lockups in rsh/rshd
1246
1247* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1248- rebuild
1249
1250* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1251- rebuild
1252
1253* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1254- build
1255
1256* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1257- update to 1.5
1258
1259* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1260- mark profile.d config files noreplace (Laurent Rineau, #196447)
1261
1262* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1263- add buildprereq for autoconf
1264
1265* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1266- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1267  architectures, to avoid multilib conflicts; other changes will conspire to
1268  strip out the -L flag which uses this, so it should be harmless (#192692)
1269
1270* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1271- adjust the patch which removes the use of rpath to also produce a
1272  krb5-config which is okay in multilib environments (#190118)
1273- make the name-of-the-tempfile comment which compile_et adds to error code
1274  headers always list the same file to avoid conflicts on multilib installations
1275- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1276- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1277  boxes
1278
1279* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1280- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1281
1282* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1283- bump again for double-long bug on ppc(64)
1284
1285* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1286- give a little bit more information to the user when kinit gets the catch-all
1287  I/O error (#180175)
1288
1289* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1290- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1291  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1292
1293* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1294- Use full paths in krb5.sh to avoid path lookups
1295
1296* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1297- rebuilt
1298
1299* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1300- login: don't truncate passwords before passing them into crypt(), in
1301  case they're significant (#149476)
1302
1303* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1304- update to 1.4.3
1305- make ksu setuid again (#137934, others)
1306
1307* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1308- mark %%{krb5prefix}/man so that files which are packaged within it are
1309  flagged as %%doc (#168163)
1310
1311* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1312- add an xinetd configuration file for encryption-only telnetd, parallelling
1313  the kshell/ekshell pair (#167535)
1314
1315* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1316- change the default configured encryption type for KDC databases to the
1317  compiled-in default of des3-hmac-sha1 (#57847)
1318
1319* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1320- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1321  MIT-KRB5-SA-2005-003
1322
1323* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1324- rebuild
1325
1326* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1327- fix telnet client environment variable disclosure the same way NetKit's
1328  telnet client did (CAN-2005-0488) (#159305)
1329- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1330  malformed or NULL principal structures from crashing outright (Thomas Biege)
1331  (#161475)
1332
1333* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1334- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1335  (#157104)
1336- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1337
1338* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1339- fix double-close in keytab handling
1340- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1341
1342* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1343- prevent spurious EBADF in krshd when stdin is closed by the client while
1344  the command is running (#151111)
1345
1346* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1347- add deadlock patch, removed old patch
1348
1349* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1350- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1351- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1352  file for the service, pass it as an argument for the -r flag
1353
1354* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1355- drop krshd patch for now
1356
1357* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1358- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1359- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1360
1361* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1362- don't include <term.h> into the telnet client when we're not using curses
1363
1364* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1365- update to 1.4
1366  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1367    flag to specify that it should communicate with the server using the older
1368    protocol
1369  - new libkrb5support library
1370  - v5passwdd and kadmind4 are gone
1371  - versioned symbols
1372- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1373  it on to krb5kdc
1374- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1375  it on to kadmind
1376- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1377  it on to krb524d *instead of* "-m"
1378- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1379  default setting which we supply for pam_krb5
1380- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1381  compiled-in default
1382
1383* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1384- rebuild
1385
1386* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1387- rebuild
1388
1389* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1390- update to 1.3.6, which includes the previous fix
1391
1392* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1393- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1394
1395* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1396- fix deadlock during file transfer via rsync/krsh
1397- thanks goes to James Antill for hint
1398
1399* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1400- rebuild
1401
1402* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1403- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1404
1405* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1406- silence compiler warning in kprop by using an in-memory ccache with a fixed
1407  name instead of an on-disk ccache with a name generated by tmpnam()
1408
1409* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1410- fix globbing patch port mode (#139075)
1411
1412* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1413- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1414  codes (#129059)
1415
1416* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1417- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1418  supported keytypes in kdc.conf -- they produce exactly the same keys as
1419  rc4-hmac:normal because rc4 string-to-key ignores salts
1420- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1421  the SELinux policy for it would have been scary-looking
1422- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1423
1424* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1425- rebuild
1426
1427* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1428- rebuild
1429
1430* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1431- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1432  CAN-2004-0772
1433
1434* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1435- rebuild
1436
1437* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1438- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1439  (MITKRB5-SA-2004-002, #130732)
1440- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1441
1442* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1443- fix indexing error in server sorting patch (#127336)
1444
1445* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1446- rebuilt
1447
1448* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1449- update to 1.3.4 final
1450
1451* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1452- update to 1.3.4 beta1
1453- remove MITKRB5-SA-2004-001, included in 1.3.4
1454
1455* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1456- rebuild
1457
1458* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1459- rebuild
1460
1461* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1462- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1463
1464* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1465- rebuild
1466
1467* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1468- apply patch from MITKRB5-SA-2004-001 (#125001)
1469
1470* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1471- removed rpath
1472
1473* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1474- re-enable large file support, fell out in 1.3-1
1475- patch rcp to use long long and %%lld format specifiers when reporting file
1476  sizes on large files
1477
1478* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1479- update to 1.3.3
1480
1481* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1482- update to 1.3.2
1483
1484* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1485- rebuild
1486
1487* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1488- rebuilt
1489
1490* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1491- rebuilt
1492
1493* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1494- catch krb4 send_to_kdc cases in kdc preference patch
1495
1496* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1497- remove patch to set TERM in klogind which, combined with the upstream fix in
1498  1.3.1, actually produces the bug now (#114762)
1499
1500* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1501- when iterating over lists of interfaces which are "up" from getifaddrs(),
1502  skip over those which have no address (#113347)
1503
1504* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1505- prefer the kdc which last replied to a request when sending requests to kdcs
1506
1507* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1508- fix combination of --with-netlib and --enable-dns (#82176)
1509
1510* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1511- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1512  ignored by libkrb5
1513
1514* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1515- fix bug in patch to make rlogind start login with a clean environment a la
1516  netkit rlogin, spotted and fixed by Scott McClung
1517
1518* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1519- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1520  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1521
1522* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1523- add more etypes (arcfour) to the default enctype list in kdc.conf
1524- don't apply previous patch, refused upstream
1525
1526* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1527- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1528
1529* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1530- Don't check for write access on /etc/krb5.conf if SELinux
1531
1532* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1533- fixup some int/pointer varargs wackiness
1534
1535* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1536- rebuild
1537
1538* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1539- update to 1.3.1
1540
1541* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1542- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1543  data from 1.3.1 beta 1, until 1.3.1 is released.
1544
1545* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1546- update to 1.3
1547
1548* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1549- correctly use stdargs
1550
1551* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1552- test update to 1.3 beta 4
1553- ditch statglue build option
1554- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1555
1556* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1557- rebuilt
1558
1559* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1560- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1561
1562* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1563- update to 1.2.8
1564
1565* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1566- fix double-free of enc_part2 in krb524d
1567
1568* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1569- update to latest patch kit for MITKRB5-SA-2003-004
1570
1571* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1572- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1573
1574* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1575- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1576  CAN-2003-0139)
1577
1578* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1579- rebuild
1580
1581* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1582- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1583
1584* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1585- add patch to document the reject-bad-transited option in kdc.conf
1586
1587* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1588- add patch to fix server-side crashes when principals have no
1589  components (CAN-2003-0072)
1590
1591* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1592- add patch from Mark Cox for exploitable bugs in ftp client
1593
1594* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1595- rebuilt
1596
1597* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1598- use PICFLAGS when building code from the ktany patch
1599
1600* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1601- debloat
1602
1603* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1604- include .so.* symlinks as well as .so.*.*
1605
1606* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1607- always #include <errno.h> to access errno, never do it directly
1608- enable LFS on a bunch of other 32-bit arches
1609
1610* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1611- increase the maximum name length allowed by kuserok() to the higher value
1612  used in development versions
1613
1614* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1615- install src/krb524/README as README.krb524 in the -servers package,
1616  includes information about converting for AFS principals
1617
1618* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1619- update to 1.2.7
1620- disable use of tcl
1621
1622* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1623- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1624  and kadmind4 fixes
1625
1626* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1627- add patch for buffer overflow in kadmind4 (not used by default)
1628
1629* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1630- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1631  Tom Yu)
1632
1633* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1634- patch to handle truncated dns responses
1635
1636* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1637- remove hashless key types from the default kdc.conf, they're not supposed to
1638  be there, noted by Sam Hartman on krbdev
1639
1640* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1641- update to 1.2.6
1642
1643* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1644- use %%{_lib} for the sake of multilib systems
1645
1646* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1647- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1648
1649* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1650- fix bug in krb5.csh which would cause the path check to always succeed
1651
1652* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1653- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1654
1655* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1656- automated rebuild
1657
1658* Sun May 26 2002 Tim Powers <timp@redhat.com>
1659- automated rebuild
1660
1661* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1662- update to 1.2.5
1663- disable statglue
1664
1665* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1666- update to 1.2.4
1667
1668* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1669- rebuild in new environment
1670- reenable statglue
1671
1672* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1673- prereq chkconfig for the server subpackage
1674
1675* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1676- build without -g3, which gives us large static libraries in -devel
1677
1678* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1679- reintroduce ld.so.conf munging in the -libs %%post
1680
1681* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1682- rename the krb5 package back to krb5-libs; the previous rename caused
1683  something of an uproar
1684- update to 1.2.3, which includes the FTP and telnetd fixes
1685- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1686  the default behavior instead of enabling the feature (the feature is enabled
1687  by --enable-dns, which we still use)
1688- reenable optimizations on Alpha
1689- support more encryption types in the default kdc.conf (heads-up from post
1690  to comp.protocols.kerberos by Jason Heiss)
1691
1692* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1693- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1694  is no main package is silly)
1695- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1696  the area where the krb5_appdefault_* functions look for settings)
1697- disable statglue (warning: breaks binary compatibility with previous
1698  packages, but has to be broken at some point to work correctly with
1699  unpatched versions built with newer versions of glibc)
1700
1701* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1702- bump release number and rebuild
1703
1704* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1705- add patch to fix telnetd vulnerability
1706
1707* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1708- tweak statglue.c to fix stat/stat64 aliasing problems
1709- be cleaner in use of gcc to build shlibs
1710
1711* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1712- use gcc to build shared libraries
1713
1714* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1715- add patch to support "ANY" keytab type (i.e.,
1716  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1717  patch from Gerald Britton, #42551)
1718- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1719- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1720  command on large files (also #30697)
1721- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1722- implement reload in krb5kdc and kadmind init scripts (#41911)
1723- lose the krb5server init script (not using it any more)
1724
1725* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1726- Bump release + rebuild.
1727
1728* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1729- pass some structures by address instead of on the stack in krb5kdc
1730
1731* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1732- rebuild in new environment
1733
1734* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1735- add patch from Tom Yu to fix ftpd overflows (#37731)
1736
1737* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1738- disable optimizations on the alpha again
1739
1740* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1741- add in glue code to make sure that libkrb5 continues to provide a
1742  weak copy of stat()
1743
1744* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1745- build alpha with -O0 for now
1746
1747* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1748- fix the kpropd init script
1749
1750* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1751- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1752- re-enable optimization on Alpha
1753
1754* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1755- build alpha with -O0 for now
1756- own %{_var}/kerberos
1757
1758* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1759- own the directories which are created for each package (#26342)
1760
1761* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1762- gettextize init scripts
1763
1764* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1765- add some comments to the ksu patches for the curious
1766- re-enable optimization on alphas
1767
1768* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1769- fix krb5-send-pr (#18932) and move it from -server to -workstation
1770- buildprereq libtermcap-devel
1771- temporariliy disable optimization on alphas
1772- gettextize init scripts
1773
1774* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- force -fPIC
1776
1777* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- rebuild in new environment
1779
1780* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1781- add bison as a BuildPrereq (#20091)
1782
1783* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1785
1786* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1787- apply kpasswd bug fixes from David Wragg
1788
1789* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1790- make krb5-libs obsolete the old krb5-configs package (#18351)
1791- don't quit from the kpropd init script if there's no principal database so
1792  that you can propagate the first time without running kpropd manually
1793- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1794
1795* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1797  (#11588)
1798- fix heap corruption bug in FTP client (#14301)
1799
1800* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- fix summaries and descriptions
1802- switched the default transfer protocol from PORT to PASV as proposed on
1803  bugzilla (#16134), and to match the regular ftp package's behavior
1804
1805* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1806- rebuild to compress man pages.
1807
1808* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1809- move initscript back
1810
1811* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1812- disable servers by default to keep linuxconf from thinking they need to be
1813  started when they don't
1814
1815* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1816- automatic rebuild
1817
1818* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1819- change cleanup code in post to not tickle chkconfig
1820- add grep as a Prereq: for -libs
1821
1822* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1823- move condrestarts to postun
1824- make xinetd configs noreplace
1825- add descriptions to xinetd configs
1826- add /etc/init.d as a prereq for the -server package
1827- patch to properly truncate $TERM in krlogind
1828
1829* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- update to 1.2.1
1831- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1832- start using the official source tarball instead of its contents
1833
1834* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1835- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1836- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1837  compatible with other stuff in 6.2, so no need)
1838
1839* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- tweak graceful start/stop logic in post and preun
1841
1842* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- update to the 1.2 release
1844- ditch a lot of our patches which went upstream
1845- enable use of DNS to look up things at build-time
1846- disable use of DNS to look up things at run-time in default krb5.conf
1847- change ownership of the convert-config-files script to root.root
1848- compress PS docs
1849- fix some typos in the kinit man page
1850- run condrestart in server post, and shut down in preun
1851
1852* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1853- only remove old krb5server init script links if the init script is there
1854
1855* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- disable kshell and eklogin by default
1857
1858* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1859- patch mkdir/rmdir problem in ftpcmd.y
1860- add condrestart option to init script
1861- split the server init script into three pieces and add one for kpropd
1862
1863* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- make sure workstation servers are all disabled by default
1865- clean up krb5server init script
1866
1867* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1868- apply second set of buffer overflow fixes from Tom Yu
1869- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1870- work around possibly broken rev binary in running test suite
1871- move default realm configs from /var/kerberos to %{_var}/kerberos
1872
1873* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- make ksu and v4rcp owned by root
1875
1876* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1877- use %%{_infodir} to better comply with FHS
1878- move .so files to -devel subpackage
1879- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1880- fix package descriptions again
1881
1882* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1883- change a LINE_MAX to 1024, fix from Ken Raeburn
1884- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1885- add tweaks for byte-swapping macros in krb.h, also from Ken
1886- add xinetd config files
1887- make rsh and rlogin quieter
1888- build with debug to fix credential forwarding
1889- add rsh as a build-time req because the configure scripts look for it to
1890  determine paths
1891
1892* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1893- fix config_subpackage logic
1894
1895* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1896- remove setuid bit on v4rcp and ksu in case the checks previously added
1897  don't close all of the problems in ksu
1898- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1899- reintroduce configs subpackage for use in the errata
1900- add PreReq: sh-utils
1901
1902* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1903- fix double-free in the kdc (patch merged into MIT tree)
1904- include convert-config-files script as a documentation file
1905
1906* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1907- patch ksu man page because the -C option never works
1908- add access() checks and disable debug mode in ksu
1909- modify default ksu build arguments to specify more directories in CMD_PATH
1910  and to use getusershell()
1911
1912* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1913- fix configure stuff for ia64
1914
1915* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1916- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1917- change Requires: for/in subpackages to include %{version}
1918
1919* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- add man pages for kerberos(1), kvno(1), .k5login(5)
1921- add kvno to -workstation
1922
1923* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1924- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1925  a %%config file anyway.
1926- Make krb5.conf a noreplace config file.
1927
1928* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1929- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1930
1931* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1932- Don't enable the server by default.
1933- Compress info pages.
1934- Add defaults for the PAM module to krb5.conf
1935
1936* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1937- Correct copyright: it's exportable now, provided the proper paperwork is
1938  filed with the government.
1939
1940* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1941- apply Mike Friedman's patch to fix format string problems
1942- don't strip off argv[0] when invoking regular rsh/rlogin
1943
1944* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1945- run kadmin.local correctly at startup
1946
1947* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1948- pass absolute path to kadm5.keytab if/when extracting keys at startup
1949
1950* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1951- fix info page insertions
1952
1953* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1954- tweak server init script to automatically extract kadm5 keys if
1955  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1956- adjust package descriptions
1957
1958* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1959- fix for potentially gzipped man pages
1960
1961* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1962- fix comments in krb5-configs
1963
1964* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1965- move /usr/kerberos/bin to end of PATH
1966
1967* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1968- install kadmin header files
1969
1970* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1971- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1972- add installation of info docs
1973- remove krb4 compat patch because it doesn't fix workstation-side servers
1974
1975* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1976- remove hesiod dependency at build-time
1977
1978* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1979- rebuild on 1.1.1
1980
1981* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1982- clean up init script for server, verify that it works [jlkatz]
1983- clean up rotation script so that rc likes it better
1984- add clean stanza
1985
1986* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1987- backed out ncurses and makeshlib patches
1988- update for krb5-1.1
1989- add KDC rotation to rc.boot, based on ideas from Michael's C version
1990
1991* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1992- added -lncurses to telnet and telnetd makefiles
1993
1994* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1995- added krb5.csh and krb5.sh to /etc/profile.d
1996
1997* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1998- broke out configuration files
1999
2000* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2001- fixed server package so that it works now
2002
2003* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2004- started changelog (previous package from zedz.net)
2005- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2006- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.