source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 11555

Revision 11555, 70.8 KB checked in by tomop, 6 years ago (diff)

krb5-1.16-2

Line 
1%bcond_with test
2%if %{with test}
3BuildRequires: socket_wrapper
4%endif
5
6%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
7
8%global WITH_LDAP 1
9%global WITH_OPENSSL 1
10%global WITH_DIRSRV 1
11
12%global WITH_SYSVERTO 0
13
14# This'll be pulled out at some point.
15%define build_static 0
16
17# Set this so that find-lang.sh will recognize the .po files.
18%global gettext_domain mit-krb5
19
20Summary: The Kerberos network authentication system
21Summary(ja): Kerberos ネットワーク認証システム
22Name: krb5
23Version: 1.16
24Release: 2%{_dist_release}
25
26# Maybe we should explode from the now-available-to-everybody tarball instead?
27# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
28Source0: krb5-%{version}.tar.gz
29# Source1: krb5-%{version}.tar.gz.asc
30Source3: krb5-%{version}-pdfs.tar
31Source1000: krb5-%{version}-man.tar
32Source1001: krb5-%{version}-html.tar
33
34Source2: kpropd.init
35Source4: kadmind.init
36Source5: krb5kdc.init
37Source6: krb5.conf
38Source10: kdc.conf
39Source11: kadm5.acl
40Source19: krb5kdc.sysconfig
41Source20: kadmin.sysconfig
42# The same source files we "check", generated with "krb5-tex-pdf.sh create"
43# and tarred up.
44Source24: krb5-tex-pdf.sh
45Source29: ksu.pamd
46Source30: kerberos-iv.portreserve
47Source31: kerberos-adm.portreserve
48Source32: krb5_prop.portreserve
49Source33: krb5kdc.logrotate
50Source34: kadmind.logrotate
51Source39: krb5-krb5kdc.conf
52
53# Carry this locally until it's available in a packaged form.
54Source100: noport.c
55
56Patch26: krb5-1.12.1-pam.patch
57Patch27: krb5-1.15.1-selinux-label.patch
58Patch28: krb5-1.12-ksu-path.patch
59Patch29: krb5-1.12-ktany.patch
60Patch30: krb5-1.15-beta1-buildconf.patch
61Patch31: krb5-1.3.1-dns.patch
62Patch32: krb5-1.12-api.patch
63Patch33: krb5-1.13-dirsrv-accountlock.patch
64Patch34: krb5-1.9-debuginfo.patch
65Patch35: krb5-1.11-run_user_0.patch
66Patch36: krb5-1.11-kpasswdtest.patch
67Patch37: Process-included-directories-in-alphabetical-order.patch
68Patch38: Fix-flaws-in-LDAP-DN-checking.patch
69
70License: MIT
71URL: http://web.mit.edu/kerberos/www/
72Group: System Environment/Libraries
73BuildRoot: %{_tmppath}/%{name}-%{version}-root
74
75BuildRequires: autoconf, bison, flex, gawk
76# BuildRequires: libcom_err-devel, libss-devel
77BuildRequires: e2fsprogs-devel
78# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
79BuildRequires: gzip, ncurses-devel, texinfo, tar, git
80# BuildRequires: python-sphinx
81# BuildRequires: texlive
82# BuildRequires: texlive-latexrecommended
83# BuildRequires: texlive-fontsrecommended
84BuildRequires: keyutils
85BuildRequires: keyutils-libs-devel
86# BuildRequires: libselinux-devel
87BuildRequires: pam-devel
88
89%if %{WITH_LDAP}
90BuildRequires: openldap-devel
91%endif
92%if %{WITH_OPENSSL}
93BuildRequires: openssl-devel >= 1.0.0
94%endif
95%if %{WITH_SYSVERTO}
96BuildRequires: libverto-devel
97%endif
98
99Vendor: Project Vine
100Distribution: Vine Linux
101
102%description
103Kerberos V5 is a trusted-third-party network authentication system,
104which can improve your network's security by eliminating the insecure
105practice of cleartext passwords.
106
107%package devel
108Summary: Development files needed to compile Kerberos 5 programs
109Group: Development/Libraries
110Requires: %{name}-libs = %{version}-%{release}
111# Requires: keyutils-libs-devel, libselinux-devel
112Requires: keyutils-libs-devel
113Requires: e2fsprogs-devel
114%if %{WITH_SYSVERTO}
115Requires: libverto-devel
116%endif
117
118%description devel
119Kerberos is a network authentication system. The krb5-devel package
120contains the header files and libraries needed for compiling Kerberos
1215 programs. If you want to develop Kerberos-aware programs, you need
122to install this package.
123
124%package libs
125Summary: The shared libraries used by Kerberos 5
126Group: System Environment/Libraries
127
128%description libs
129Kerberos is a network authentication system. The krb5-libs package
130contains the shared libraries needed by Kerberos 5. If you are using
131Kerberos, you need to install this package.
132
133%package server
134Group: System Environment/Daemons
135Summary: The KDC and related programs for Kerberos 5
136Requires: %{name}-libs = %{version}-%{release}
137Requires(post): /sbin/install-info, chkconfig
138# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
139Requires: initscripts >= 8.91.3-1
140Requires(preun): /sbin/install-info, chkconfig, initscripts
141Requires(postun): initscripts
142# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
143Requires: portreserve
144%if %{WITH_SYSVERTO}
145# for run-time, and for parts of the test suite
146BuildRequires: libverto-module-base
147Requires: libverto-module-base
148%endif
149
150%description server
151Kerberos is a network authentication system. The krb5-server package
152contains the programs that must be installed on a Kerberos 5 key
153distribution center (KDC).  If you are installing a Kerberos 5 KDC,
154you need to install this package (in other words, most people should
155NOT install this package).
156
157%package server-ldap
158Group: System Environment/Daemons
159Summary: The LDAP storage plugin for the Kerberos 5 KDC
160Requires: %{name}-server = %{version}-%{release}
161Requires: %{name}-libs = %{version}-%{release}
162
163%description server-ldap
164Kerberos is a network authentication system. The krb5-server package
165contains the programs that must be installed on a Kerberos 5 key
166distribution center (KDC).  If you are installing a Kerberos 5 KDC,
167and you wish to use a directory server to store the data for your
168realm, you need to install this package.
169
170%package workstation
171Summary: Kerberos 5 programs for use on workstations
172Group: System Environment/Base
173Requires: %{name}-libs = %{version}-%{release}
174Requires(post): /sbin/install-info
175Requires(preun): /sbin/install-info
176# mktemp is used by krb5-send-pr
177Requires: mktemp
178Obsoletes: krb5-workstation-clients < %{version}-%{release}
179Obsoletes: krb5-workstation-servers < %{version}-%{release}
180
181%description workstation
182Kerberos is a network authentication system. The krb5-workstation
183package contains the basic Kerberos programs (kinit, klist, kdestroy,
184kpasswd). If your network uses Kerberos, this package should be
185installed on every workstation.
186
187%package pkinit-openssl
188Summary: The PKINIT module for Kerberos 5
189Group: System Environment/Libraries
190Requires: %{name}-libs = %{version}-%{release}
191
192%description pkinit-openssl
193Kerberos is a network authentication system. The krb5-pkinit-openssl
194package contains the PKINIT plugin, which uses OpenSSL to allow clients
195to obtain initial credentials from a KDC using a private key and a
196certificate.
197
198# compat32
199%package -n compat32-%{name}-devel
200Summary: Development files needed to compile Kerberos 5 programs.
201Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
202Group: Development/Libraries
203Requires: compat32-%{name}-libs = %{version}-%{release}
204Requires: %{name}-devel = %{version}-%{release}
205Requires: compat32-e2fsprogs-devel
206
207%description -n compat32-%{name}-devel
208Kerberos is a network authentication system. The krb5-devel package
209contains the header files and libraries needed for compiling Kerberos
2105 programs. If you want to develop Kerberos-aware programs, you need
211to install this package.
212
213%package -n compat32-%{name}-libs
214Summary: The shared libraries used by Kerberos 5.
215Summary(ja): Kerberos 5 の共有ライブラリ
216Group: System Environment/Libraries
217Requires(pre): /sbin/ldconfig
218Requires: %{name}-libs = %{version}-%{release}
219
220%description -n compat32-%{name}-libs
221Kerberos is a network authentication system. The krb5-libs package
222contains the shared libraries needed by Kerberos 5. If you are using
223Kerberos, you need to install this package.
224
225%package -n compat32-%{name}-pkinit-openssl
226Summary: The PKINIT module for Kerberos 5.
227Summary(ja): Kerberos 5 の PKINIT モジュール
228Group: System Environment/Libraries
229Requires: compat32-%{name}-libs = %{version}-%{release}
230Requires: %{name}-pkinit-openssl = %{version}-%{release}
231
232%description -n compat32-%{name}-pkinit-openssl
233Kerberos is a network authentication system. The krb5-pkinit-openssl
234package contains the PKINIT plugin, which uses OpenSSL to allow clients
235to obtain initial credentials from a KDC using a private key and a
236certificate.
237
238# end of compat32 package
239
240%prep
241%autosetup -S git -n %{name}-%{version}
242tar xvf %{SOURCE3}
243tar xvf %{SOURCE1000}
244tar xvf %{SOURCE1001}
245
246ln -s NOTICE LICENSE
247
248# Take the execute bit off of documentation.
249chmod -x doc/ccapi/*.html
250
251# Take the execute bit off of documentation.
252chmod -x doc/ccapi/*.html
253
254# Generate an FDS-compatible LDIF file.
255inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
256cat > '60kerberos.ldif' << EOF
257# This is a variation on kerberos.ldif which 389 Directory Server will like.
258dn: cn=schema
259EOF
260egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
261sed -r 's,^             ,                ,g' | \
262sed -r 's,^     ,        ,g' >> 60kerberos.ldif
263touch -r $inldif 60kerberos.ldif
264
265# Rebuild the configure scripts.
266pushd src
267autoreconf -fiv
268popd
269
270# Mess with some of the default ports that we use for testing, so that multiple
271# builds going on the same host don't step on each other.
272cfg="src/kadmin/testing/proto/kdc.conf.proto \
273     src/kadmin/testing/proto/krb5.conf.proto \
274     src/lib/kadm5/unit-test/api.current/init-v2.exp \
275     src/util/k5test.py"
276LONG_BIT=`getconf LONG_BIT`
277PORT=`expr 61000 + $LONG_BIT - 48`
278sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
279PORT=`expr 1750 + $LONG_BIT - 48`
280sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
281sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
282sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
283PORT=`expr 8888 + $LONG_BIT - 48`
284sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
285sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
286sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
287PORT=`expr 7777 + $LONG_BIT - 48`
288sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
289sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
290
291%build
292pushd src
293
294# Set this so that configure will have a value even if the current version of
295# autoconf doesn't set one.
296export runstatedir=%{_localstatedir}/run
297# Work out the CFLAGS and CPPFLAGS which we intend to use.
298INCLUDES=-I%{_includedir}/et
299CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
300CPPFLAGS="`echo $DEFINES $INCLUDES`"
301%configure \
302        CC="%{__cc}" \
303        CFLAGS="$CFLAGS" \
304        CPPFLAGS="$CPPFLAGS" \
305        SS_LIB="-lss" \
306        --with-selinux=no \
307        --enable-shared \
308%if %{build_static}
309        --enable-static \
310%endif
311        --localstatedir=%{_var}/kerberos \
312        --disable-rpath \
313        --without-krb5-config \
314        --with-system-et \
315        --with-system-ss \
316        --with-netlib=-lresolv \
317        --without-tcl \
318        --enable-dns-for-realm \
319%if %{WITH_LDAP}
320        --with-ldap \
321%if %{WITH_DIRSRV}
322        --with-dirsrv-account-locking \
323%endif
324%endif
325%if %{WITH_OPENSSL}
326        --enable-pkinit \
327        --with-pkinit-crypto-impl=openssl \
328%else
329        --disable-pkinit \
330%endif
331%if %{WITH_SYSVERTO}
332        --with-system-verto \
333%else
334        --without-system-verto \
335%endif
336        --with-pam
337
338# Now build it.
339make %{?_smp_mflags}
340popd
341
342# Sanity check the KDC_RUN_DIR.
343configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
344configured_kdcrundir=`eval echo $configured_kdcrundir`
345if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
346        exit 1
347fi
348
349## Build the docs.
350#LANG=C make -C src/doc paths.py version.py
351#cp src/doc/paths.py doc/
352#mkdir -p build-man build-html build-pdf
353#sphinx-build -a -b man   -t pathsubs doc build-man
354#sphinx-build -a -b html  -t pathsubs doc build-html
355#rm -fr build-html/_sources
356#sphinx-build -a -b latex -t pathsubs doc build-pdf
357## Build the PDFs if we didn't have pre-built ones.
358#for pdf in admin appdev basic build plugindev user ; do
359#        test -s build-pdf/$pdf.pdf || make -C build-pdf
360#done
361
362## new krb5-%{version}-pdf
363#tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
364
365# We need to cut off any access to locally-running nameservers, too.
366%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
367
368%check
369%if %{with test}
370mkdir nss_wrapper
371
372# Set things up to use the test wrappers.
373export NSS_WRAPPER_HOSTNAME=test.example.com
374export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
375echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
376export NOPORT='53,111'
377export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
378export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
379
380# Run the test suite. We can't actually run the whole thing in the build
381# system, but we can at least run more than we used to.  The build system may
382# give us a revoked session keyring, so run affected tests with a new one.
383make -C src runenv.py
384: make -C src check TMPDIR=%{_tmppath}
385keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
386make -C src/kdc check TMPDIR=%{_tmppath}
387keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
388make -C src/clients check TMPDIR=%{_tmppath}
389keyctl session - make -C src/util check TMPDIR=%{_tmppath}
390%endif
391
392%install
393[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
394
395# Sample KDC config files (bundled kdc.conf and kadm5.acl).
396mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
397install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
398install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
399
400# Where per-user keytabs live by default.
401mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5/user
402
403# Default configuration file for everything.
404mkdir -p $RPM_BUILD_ROOT/etc
405install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
406
407
408# Default include on this directory
409mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
410#ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
411
412# Parent of configuration file for list of loadable GSS mechs ("mechs").  This
413# location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
414mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
415# Parent of groups of configuration files for a list of loadable GSS mechs
416# ("mechs").  This location is not relative to sysconfdir, and is also
417# hard-coded in g_initialize.c.
418mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
419
420
421# If the default configuration needs to start specifying a default cache
422# location, add it now, then fixup the timestamp so that it looks the same.
423%if 0%{?configure_default_ccache_name}
424export DEFCCNAME="%{configured_default_ccache_name}"
425awk '{print}
426        /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
427        %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
428touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
429grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
430%endif
431
432
433
434# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
435mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
436for init in \
437        %{SOURCE5}\
438        %{SOURCE4} \
439        %{SOURCE2} ; do
440        # In the past, the init script was supposed to be named after the
441        # service that the started daemon provided.  Changing their names
442        # is an upgrade-time problem I'm in no hurry to deal with.
443        service=`basename ${init} .init`
444        install -pm 755 ${init} \
445        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
446done
447mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
448for sysconfig in \
449        %{SOURCE19}\
450        %{SOURCE20} ; do
451        install -pm 644 ${sysconfig} \
452        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
453done
454
455# portreserve configuration files.
456mkdir -p $RPM_BUILD_ROOT/etc/portreserve
457for portreserve in \
458        %{SOURCE30} \
459        %{SOURCE31} \
460        %{SOURCE32} ; do
461        install -pm 644 ${portreserve} \
462        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
463done
464
465# logrotate configuration files
466mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
467for logrotate in \
468        %{SOURCE33} \
469        %{SOURCE34} ; do
470        install -pm 644 ${logrotate} \
471        $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
472done
473
474# PAM configuration files.
475mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
476for pam in \
477        %{SOURCE29} ; do
478        install -pm 644 ${pam} \
479        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
480done
481
482# Plug-in directories.
483install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
484install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
485install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
486
487# The rest of the binaries, headers, libraries, and docs.
488make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
489
490# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
491# of the buildconf patch already conspire to strip out /usr/<anything> from the
492# list of link flags, and it helps prevent file conflicts on multilib systems.
493sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
494
495# Temporay workaround for krb5-config reading too much from LDFLAGS.
496# Upstream: http://krbdev.mit.edu/rt/Ticket/Display.html?id=8159
497sed -r -i -e "s/-specs=\/.+?\/redhat-hardened-ld//g" $RPM_BUILD_ROOT%{_bindir}/krb5-config
498
499if [[ "$(< $RPM_BUILD_ROOT%{_bindir}/krb5-config )" == *redhat-hardened-ld* ]] ; then
500        printf '# redhat-hardened-ld for krb5-config failed' 1>&2
501        exit 1
502fi
503
504# Install processed man pages.
505for section in 1 5 8 ; do
506        install -m 644 build-man/*.${section} \
507                $RPM_BUILD_ROOT/%{_mandir}/man${section}/
508done
509
510# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
511touch $RPM_BUILD_ROOT/rootfile
512rellibdir=..
513while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
514        rellibdir=../${rellibdir}
515done
516rm -f $RPM_BUILD_ROOT/rootfile
517mkdir -p $RPM_BUILD_ROOT/%{_lib}
518for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
519        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
520        pushd $RPM_BUILD_ROOT/%{_libdir}
521        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
522        popd
523done
524
525# This script just tells you to send bug reports to krb5-bugs@mit.edu, but
526# since we don't have a man page for it, just drop it.
527rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
528
529# These files are already packaged elsewhere
530rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
531rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
532rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
533
534# This is only needed for tests
535rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
536
537%find_lang %{gettext_domain}
538
539%clean
540[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
541
542%post libs -p /sbin/ldconfig
543
544%postun libs -p /sbin/ldconfig
545
546%post server-ldap -p /sbin/ldconfig
547
548%postun server-ldap -p /sbin/ldconfig
549
550%post server
551# Remove the init script for older servers.
552[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
553# Install the new ones.
554/sbin/chkconfig --add krb5kdc
555/sbin/chkconfig --add kadmin
556/sbin/chkconfig --add kprop
557exit 0
558
559%preun server
560if [ "$1" -eq "0" ] ; then
561        /sbin/chkconfig --del krb5kdc
562        /sbin/chkconfig --del kadmin
563        /sbin/chkconfig --del kprop
564        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
565        /sbin/service kadmin stop > /dev/null 2>&1 || :
566        /sbin/service kprop stop > /dev/null 2>&1 || :
567fi
568exit 0
569
570%postun server
571if [ "$1" -ge 1 ] ; then
572        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
573        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
574        /sbin/service kprop condrestart > /dev/null 2>&1 || :
575fi
576exit 0
577
578%triggerun server -- krb5-server < 1.6.3-100
579if [ "$2" -eq "0" ] ; then
580        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
581        /sbin/service krb524 stop > /dev/null 2>&1 || :
582        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
583fi
584exit 0
585
586%triggerun libs -- krb5-libs < 1.16-2
587if grep -q '^includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
588        perl -pi \
589                -e 's|^includedir /etc/krb5.conf.d|#includedir /etc/krb5.conf.d|' \
590                /etc/krb5.conf
591fi
592exit 0
593
594%post -n compat32-%{name}-libs -p /sbin/ldconfig
595
596%postun -n compat32-%{name}-libs -p /sbin/ldconfig
597
598%files workstation
599%defattr(-,root,root,-)
600%doc src/config-files/services.append
601%doc src/config-files/krb5.conf
602%doc build-html/*
603%doc build-pdf/user.pdf build-pdf/basic.pdf
604%attr(0755,root,root) %doc src/config-files/convert-config-files
605
606# Clients of the KDC, including tools you're likely to need if you're running
607# app servers other than those built from this source package.
608%{_bindir}/kdestroy
609%{_mandir}/man1/kdestroy.1*
610%{_bindir}/kinit
611%{_mandir}/man1/kinit.1*
612%{_bindir}/klist
613%{_mandir}/man1/klist.1*
614%{_bindir}/kpasswd
615%{_mandir}/man1/kpasswd.1*
616%{_bindir}/kswitch
617%{_mandir}/man1/kswitch.1*
618
619%{_bindir}/kvno
620%{_mandir}/man1/kvno.1*
621%{_bindir}/kadmin
622%{_mandir}/man1/kadmin.1*
623%{_bindir}/k5srvutil
624%{_mandir}/man1/k5srvutil.1*
625%{_bindir}/ktutil
626%{_mandir}/man1/ktutil.1*
627
628# Doesn't really fit anywhere else.
629%attr(4755,root,root) %{_bindir}/ksu
630%{_mandir}/man1/ksu.1*
631%config(noreplace) /etc/pam.d/ksu
632
633%files server
634%defattr(-,root,root,-)
635%docdir %{_mandir}
636%doc build-pdf/admin.pdf build-pdf/build.pdf
637%doc src/config-files/kdc.conf
638
639/etc/rc.d/init.d/krb5kdc
640/etc/rc.d/init.d/kadmin
641/etc/rc.d/init.d/kprop
642%config(noreplace) /etc/sysconfig/krb5kdc
643%config(noreplace) /etc/sysconfig/kadmin
644%config(noreplace) /etc/logrotate.d/krb5kdc
645%config(noreplace) /etc/logrotate.d/kadmind
646
647%config(noreplace) /etc/portreserve/kerberos-iv
648%config(noreplace) /etc/portreserve/kerberos-adm
649%config(noreplace) /etc/portreserve/krb5_prop
650
651%dir %{_var}/kerberos
652%dir %{_var}/kerberos/krb5kdc
653%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
654%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
655
656%dir %{_libdir}/krb5
657%dir %{_libdir}/krb5/plugins
658%dir %{_libdir}/krb5/plugins/kdb
659%dir %{_libdir}/krb5/plugins/preauth
660%dir %{_libdir}/krb5/plugins/authdata
661%{_libdir}/krb5/plugins/preauth/otp.so
662
663# KDC binaries and configuration.
664%{_mandir}/man5/kadm5.acl.5*
665%{_mandir}/man5/kdc.conf.5*
666%{_sbindir}/kadmin.local
667%{_mandir}/man8/kadmin.local.8*
668%{_sbindir}/kadmind
669%{_mandir}/man8/kadmind.8*
670%{_sbindir}/kdb5_util
671%{_mandir}/man8/kdb5_util.8*
672%{_sbindir}/kprop
673%{_mandir}/man8/kprop.8*
674%{_sbindir}/kpropd
675%{_mandir}/man8/kpropd.8*
676%{_sbindir}/kproplog
677%{_mandir}/man8/kproplog.8*
678%{_sbindir}/krb5kdc
679%{_mandir}/man8/krb5kdc.8*
680
681# This is here for people who want to test their server, and also
682# included in devel package for similar reasons.
683%{_bindir}/sclient
684%{_mandir}/man1/sclient.1*
685%{_sbindir}/sserver
686%{_mandir}/man8/sserver.8*
687
688%if %{WITH_LDAP}
689%files server-ldap
690%defattr(-,root,root,-)
691%docdir %{_mandir}
692%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
693%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
694%doc 60kerberos.ldif
695%dir %{_libdir}/krb5
696%dir %{_libdir}/krb5/plugins
697%dir %{_libdir}/krb5/plugins/kdb
698%{_libdir}/krb5/plugins/kdb/kldap.so
699%{_libdir}/libkdb_ldap.so
700%{_libdir}/libkdb_ldap.so.*
701%{_mandir}/man8/kdb5_ldap_util.8.gz
702%{_sbindir}/kdb5_ldap_util
703%endif
704
705%files libs -f %{gettext_domain}.lang
706%defattr(-,root,root,-)
707%doc README NOTICE LICENSE
708%docdir %{_mandir}
709%dir /etc/gss
710%dir /etc/gss/mech.d
711%dir /etc/krb5.conf.d
712%config(noreplace) /etc/krb5.conf
713/%{_mandir}/man5/.k5identity.5*
714/%{_mandir}/man5/.k5login.5*
715/%{_mandir}/man5/k5identity.5*
716/%{_mandir}/man5/k5login.5*
717/%{_mandir}/man5/krb5.conf.5*
718/%{_lib}/libgssapi_krb5.so.*
719/%{_lib}/libgssrpc.so.*
720/%{_lib}/libk5crypto.so.*
721%{_libdir}/libkadm5clnt_mit.so.*
722%{_libdir}/libkadm5srv_mit.so.*
723%{_libdir}/libkdb5.so.*
724%{_libdir}/libkrad.so.*
725/%{_lib}/libkrb5.so.*
726/%{_lib}/libkrb5support.so.*
727%dir %{_libdir}/krb5
728%dir %{_libdir}/krb5/plugins
729%dir %{_libdir}/krb5/plugins/*
730%{_libdir}/krb5/plugins/kdb/db2.so
731%{_libdir}/krb5/plugins/tls/k5tls.so
732%dir %{_var}/kerberos
733%dir %{_var}/kerberos/krb5
734%dir %{_var}/kerberos/krb5/user
735%if ! %{WITH_SYSVERTO}
736%{_libdir}/libverto.so
737%{_libdir}/libverto.so.*
738%endif
739
740%if %{WITH_OPENSSL}
741%files pkinit-openssl
742%defattr(-,root,root,-)
743%dir %{_libdir}/krb5
744%dir %{_libdir}/krb5/plugins
745%dir %{_libdir}/krb5/plugins/preauth
746%{_libdir}/krb5/plugins/preauth/pkinit.so
747%endif
748
749%files devel
750%defattr(-,root,root,-)
751%docdir %{_mandir}
752%doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
753
754%{_includedir}/*
755%{_libdir}/libgssapi_krb5.so
756%{_libdir}/libgssrpc.so
757%{_libdir}/libk5crypto.so
758%{_libdir}/libkadm5clnt.so
759%{_libdir}/libkadm5clnt_mit.so
760%{_libdir}/libkadm5srv.so
761%{_libdir}/libkadm5srv_mit.so
762%{_libdir}/libkdb5.so
763%{_libdir}/libkrad.so
764%{_libdir}/libkrb5.so
765%{_libdir}/libkrb5support.so
766%if %{build_static}
767%{_libdir}/*.a
768%endif
769%{_libdir}/pkgconfig/*
770
771%{_bindir}/krb5-config
772%{_mandir}/man1/krb5-config.1*
773%{_bindir}/sclient
774%{_mandir}/man1/sclient.1*
775%{_mandir}/man8/sserver.8*
776%{_sbindir}/sserver
777
778# Protocol test clients.
779%{_bindir}/sim_client
780%{_bindir}/gss-client
781%{_bindir}/uuclient
782
783# Protocol test servers.
784%{_sbindir}/sim_server
785%{_sbindir}/gss-server
786%{_sbindir}/uuserver
787
788# compat32
789%if %{build_compat32}
790%files -n compat32-%{name}-libs
791%defattr(-,root,root)
792/%{_lib}/libgssapi_krb5.so.*
793/%{_lib}/libgssrpc.so.*
794/%{_lib}/libk5crypto.so.*
795%{_libdir}/libkadm5clnt_mit.so.*
796%{_libdir}/libkadm5srv_mit.so.*
797%{_libdir}/libkdb5.so.*
798/%{_lib}/libkrb5.so.*
799/%{_lib}/libkrb5support.so.*
800%dir %{_libdir}/krb5
801%dir %{_libdir}/krb5/plugins
802%dir %{_libdir}/krb5/plugins/*
803%{_libdir}/krb5/plugins/kdb/db2.so
804
805%if %{WITH_OPENSSL}
806%files -n compat32-%{name}-pkinit-openssl
807%defattr(-,root,root)
808%dir %{_libdir}/krb5
809%dir %{_libdir}/krb5/plugins
810%dir %{_libdir}/krb5/plugins/preauth
811%{_libdir}/krb5/plugins/preauth/pkinit.so
812%endif
813
814%files -n compat32-%{name}-devel
815%defattr(-,root,root)
816%{_libdir}/libgssapi_krb5.so
817%{_libdir}/libgssrpc.so
818%{_libdir}/libk5crypto.so
819%{_libdir}/libkadm5clnt.so
820%{_libdir}/libkadm5clnt_mit.so
821%{_libdir}/libkadm5srv.so
822%{_libdir}/libkadm5srv_mit.so
823%{_libdir}/libkdb5.so
824%{_libdir}/libkrad.so
825%{_libdir}/libkrb5.so
826%{_libdir}/libkrb5support.so
827%if %{build_static}
828%{_libdir}/*.a
829%endif
830%{_libdir}/pkgconfig/*
831
832%endif
833
834%changelog
835* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-2
836- fixed /etc/krb5.conf.
837
838* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-1
839- updated to 1.16.
840
841* Mon Aug  1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
842- updated to 1.14.3.
843
844* Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
845- updated to 1.14.2.
846
847* Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
848- update to 1.11.1
849
850* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
851- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
852- add patch84 for fix CVE-2012-1013 (kadmind)
853
854* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
855- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
856- add Vendor/Distribution tags
857
858* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
859- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
860
861* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
862- add BR: e2fsprogs-devel
863- add R: e2fsprogs-devel to -devel subpackage
864- fix krb5-server dependency
865  - R: initscripts >= 8.91.3-1
866
867* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
868- fix compat32-devel package missing...
869
870* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
871- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
872
873* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
874- new upstream release 1.8
875- this package based on rhel6
876
877   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
878   - add revised upstream patch to fix double-free in KDC while returning
879   typed-data with errors (CVE-2011-0284, #681564)
880
881* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
882- rebuild with openssl-1.0.0c
883- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
884- change BuildRequires: texlive instead of tetex-latex
885
886* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
887- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
888
889* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
890- add patch86 for fix CVE-2010-0629 (kadmind DoS)
891- add Vendor/Distribution tags
892
893* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
894- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
895
896* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
897- added compat32 package for x86_64 arch support
898
899* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
900- add Patch80: update backport of the preauth module interface
901- add Patch82: fix CVE-2009-0844,0845
902- add Patch83: fix CVE-2009-0846
903- add Patch84: fix CVE-2009-0847
904
905* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
906- rebuild with openldap-2.4.11
907
908* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
909- initial build for Vine Linux
910
911* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
912- fix license tag
913
914* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
915- clear fuzz out of patches, dropping a man page patch which is no longer
916  necessary
917- quote %%{__cc} where needed because it includes whitespace now
918- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
919
920* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
921- build with -fno-strict-aliasing, which is needed because the library
922  triggers these warnings
923- don't forget to label principal database lock files
924- fix the labeling patch so that it doesn't break bootstrapping
925
926* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
927- generate src/include/krb5/krb5.h before building
928- fix conditional for sparcv9
929
930* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
931- ftp: use the correct local filename during mget when the 'case' option is
932  enabled (#442713)
933
934* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
935- stop exporting kadmin keys to a keytab file when kadmind starts -- the
936  daemon's been able to use the database directly for a long long time now
937- belatedly add aes128,aes256 to the default set of supported key types
938
939* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
940- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
941  context (Kevin Coffman, via the nfs4 mailing list)
942
943* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
944- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
945  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
946  #432620, #432621)
947- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
948  high-numbered descriptors are used (CVE-2008-0947, #433596)
949- add backport bug fix for an attempt to free non-heap memory in
950  libgssapi_krb5 (CVE-2007-5901, #415321)
951- add backport bug fix for a double-free in out-of-memory situations in
952  libgssapi_krb5 (CVE-2007-5971, #415351)
953
954* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
955- rework file labeling patch to not depend on fragile preprocessor trickery,
956  in another attempt at fixing #428355 and friends
957
958* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
959- ftp: add patch to fix "runique on" case when globbing fixes applied
960- stop adding a redundant but harmless call to initialize the gssapi internals
961
962* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
963- add patch to suppress double-processing of /etc/krb5.conf when we build
964  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
965
966* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
967- remove a patch, to fix problems with interfaces which are "up" but which
968  have no address assigned, which conflicted with a different fix for the same
969  problem in 1.5 (#200979)
970
971* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
972- ftp: don't lose track of a descriptor on passive get when the server fails to
973  open a file
974
975* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
976- in login, allow PAM to interact with the user when they've been strongly
977  authenticated
978- in login, signal PAM when we're changing an expired password that it's an
979  expired password, so that when cracklib flags a password as being weak it's
980  treated as an error even if we're running as root
981
982* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
983- drop netdb patch
984- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
985  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
986  Netscape, Red Hat Directory Server (Simo Sorce)
987
988* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
989- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
990
991* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
992- enable patch for key-expiration reporting
993- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
994- enable patch to make kpasswd use the right sequence number on retransmit
995- enable patch to allow mech-specific creds delegated under spnego to be found
996  when searching for creds
997
998* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
999- some init script cleanups
1000  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1001  - krb524: don't barf on missing database if it looks like we're using kldap,
1002    same as for kadmin
1003  - return non-zero status for missing files which cause startup to
1004    fail (#242502)
1005
1006* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1007- allocate space for the nul-terminator in the local pathname when looking up
1008  a file context, and properly free a previous context (Jose Plans, #426085)
1009
1010* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1011- rebuild
1012
1013* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1014- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1015  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1016  into the -pkinit-openssl package, at least for now, to make a buildreq
1017  loop with openssl avoidable)
1018
1019* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1020- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1021
1022* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1023- make krb5.conf %%verify(not md5 size mtime) in addition to
1024  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1025
1026* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1027- apply the fix for CVE-2007-4000 instead of the experimental patch for
1028  setting ok-as-delegate flags
1029
1030* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1031- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1032  might need it
1033
1034* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1035- also perform PAM session and credential management when ftpd accepts a
1036  client using strong authentication, missed earlier
1037- also label kadmind log files and files created by the db2 plugin
1038
1039* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1040- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1041- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1042
1043* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1044- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1045
1046* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1047- cover more cases in labeling files on creation
1048- add missing gawk build dependency
1049
1050* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1051- rebuild
1052
1053* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1054- kdc.conf: default to listening for TCP clients, too (#248415)
1055
1056* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1057- update to 1.6.2
1058- add "buildrequires: texinfo-tex" to get texi2pdf
1059
1060* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1061- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1062  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1063
1064* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1065- reintroduce missing %%postun for the non-split_workstation case
1066
1067* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1068- rebuild
1069
1070* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1071- rebuild
1072
1073* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1074- add missing pam-devel build requirement, force selinux-or-fail build
1075
1076* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1077- rebuild
1078
1079* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1080- label all files at creation-time according to the SELinux policy (#228157)
1081
1082* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1083- perform PAM account / session management in krshd (#182195,#195922)
1084- perform PAM authentication and account / session management in ftpd
1085- perform PAM authentication, account / session management, and password-
1086  changing in login.krb5 (#182195,#195922)
1087
1088* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1089- preprocess kerberos.ldif into a format FDS will like better, and include
1090  that as a doc file as well
1091
1092* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1093- switch man pages to being generated with the right paths in them
1094- drop old, incomplete SELinux patch
1095- add patch from Greg Hudson to make srvtab routines report missing-file errors
1096  at same point that keytab routines do (#241805)
1097
1098* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1099- pull patch from svn to undo unintentional chattiness in ftp
1100- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1101  better in a couple of places where they're expected
1102
1103* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1104- update to 1.6.1
1105  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1106  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1107
1108* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1109- kadmind.init: don't fail outright if the default principal database
1110  isn't there if it looks like we might be using the kldap plugin
1111- kadmind.init: attempt to extract the key for the host-specific kadmin
1112  service when we try to create the keytab
1113
1114* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1115- omit dependent libraries from the krb5-config --libs output, as using
1116  shared libraries (no more static libraries) makes them unnecessary and
1117  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1118  (strips out libkeyutils, libresolv, libdl)
1119
1120* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1121- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1122  because we've merged
1123
1124* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1125- fix an uninitialized length value which could cause a crash when parsing
1126  key data coming from a directory server
1127- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1128
1129* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1130- move the default acl_file, dict_file, and admin_keytab settings to
1131  the part of the default/example kdc.conf where they'll actually have
1132  an effect (#236417)
1133
1134* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1135- merge security fixes from RHSA-2007:0095
1136
1137* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1138- add patch to correct unauthorized access via krb5-aware telnet
1139  daemon (#229782, CVE-2007-0956)
1140- add patch to fix buffer overflow in krb5kdc and kadmind
1141  (#231528, CVE-2007-0957)
1142- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1143
1144* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1145- back out buildrequires: keyutils-libs-devel for now
1146
1147* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1148- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1149  dragging keyutils-libs in as a dependency
1150
1151* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1152- fix bug ID in changelog
1153
1154* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1155
1156* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1157- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1158  (#231528, CVE-2007-0957)
1159- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1160
1161* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1162- add patch to build semi-useful static libraries, but don't apply it unless
1163  we need them
1164
1165* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1166- temporarily back out %%post changes, fix for #143289 for security update
1167- add preliminary patch to correct unauthorized access via krb5-aware telnet
1168
1169* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1170- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1171
1172* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1173- clean up quoting of command-line arguments passed to the krsh/krlogin
1174  wrapper scripts
1175
1176* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1177- initial update to 1.6, pre-package-reorg
1178- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1179  make the new subpackage require xinetd (#211885)
1180
1181* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1182- make use of install-info more failsafe (Ville Skyttä, #223704)
1183- preserve timestamps on shell scriptlets at %%install-time
1184
1185* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1186- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1187
1188* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1189- update backport of the preauth module interface (part of #194654)
1190
1191* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1192- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1193- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1194
1195* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1196- update backport of the preauth module interface
1197
1198* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1199- update backport of the preauth module interface
1200- add proposed patches 4566, 4567
1201- add proposed edata reporting interface for KDC
1202- add temporary placeholder for module global context fixes
1203
1204* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1205- don't bail from the KDC init script if there's no database, it may be in
1206  a different location than the default (fenlason)
1207- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1208  been applicable for a while
1209
1210* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1211- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1212- way-late application of added error info in kadmind.init (#65853)
1213 
1214* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1215- add backport of in-development preauth module interface (#208643)
1216
1217* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1218- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1219
1220* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1221- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1222
1223* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1224- set SS_LIB at configure-time so that libss-using apps get working readline
1225  support (#197044)
1226
1227* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1228- switch to the updated patch for MITKRB-SA-2006-001
1229
1230* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1231- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1232
1233* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1234- ensure that the gssapi library's been initialized before walking the
1235  internal mechanism list in gss_release_oid(), needed if called from
1236  gss_release_name() right after a gss_import_name() (#198092)
1237
1238* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1239- rebuild
1240
1241* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1242- pull up latest revision of patch to reduce lockups in rsh/rshd
1243
1244* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1245- rebuild
1246
1247* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1248- rebuild
1249
1250* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1251- build
1252
1253* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1254- update to 1.5
1255
1256* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1257- mark profile.d config files noreplace (Laurent Rineau, #196447)
1258
1259* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1260- add buildprereq for autoconf
1261
1262* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1263- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1264  architectures, to avoid multilib conflicts; other changes will conspire to
1265  strip out the -L flag which uses this, so it should be harmless (#192692)
1266
1267* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1268- adjust the patch which removes the use of rpath to also produce a
1269  krb5-config which is okay in multilib environments (#190118)
1270- make the name-of-the-tempfile comment which compile_et adds to error code
1271  headers always list the same file to avoid conflicts on multilib installations
1272- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1273- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1274  boxes
1275
1276* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1277- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1278
1279* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1280- bump again for double-long bug on ppc(64)
1281
1282* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1283- give a little bit more information to the user when kinit gets the catch-all
1284  I/O error (#180175)
1285
1286* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1287- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1288  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1289
1290* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1291- Use full paths in krb5.sh to avoid path lookups
1292
1293* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1294- rebuilt
1295
1296* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1297- login: don't truncate passwords before passing them into crypt(), in
1298  case they're significant (#149476)
1299
1300* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1301- update to 1.4.3
1302- make ksu setuid again (#137934, others)
1303
1304* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1305- mark %%{krb5prefix}/man so that files which are packaged within it are
1306  flagged as %%doc (#168163)
1307
1308* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1309- add an xinetd configuration file for encryption-only telnetd, parallelling
1310  the kshell/ekshell pair (#167535)
1311
1312* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1313- change the default configured encryption type for KDC databases to the
1314  compiled-in default of des3-hmac-sha1 (#57847)
1315
1316* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1317- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1318  MIT-KRB5-SA-2005-003
1319
1320* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1321- rebuild
1322
1323* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1324- fix telnet client environment variable disclosure the same way NetKit's
1325  telnet client did (CAN-2005-0488) (#159305)
1326- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1327  malformed or NULL principal structures from crashing outright (Thomas Biege)
1328  (#161475)
1329
1330* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1331- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1332  (#157104)
1333- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1334
1335* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1336- fix double-close in keytab handling
1337- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1338
1339* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1340- prevent spurious EBADF in krshd when stdin is closed by the client while
1341  the command is running (#151111)
1342
1343* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1344- add deadlock patch, removed old patch
1345
1346* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1347- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1348- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1349  file for the service, pass it as an argument for the -r flag
1350
1351* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1352- drop krshd patch for now
1353
1354* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1355- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1356- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1357
1358* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1359- don't include <term.h> into the telnet client when we're not using curses
1360
1361* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1362- update to 1.4
1363  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1364    flag to specify that it should communicate with the server using the older
1365    protocol
1366  - new libkrb5support library
1367  - v5passwdd and kadmind4 are gone
1368  - versioned symbols
1369- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1370  it on to krb5kdc
1371- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1372  it on to kadmind
1373- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1374  it on to krb524d *instead of* "-m"
1375- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1376  default setting which we supply for pam_krb5
1377- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1378  compiled-in default
1379
1380* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1381- rebuild
1382
1383* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1384- rebuild
1385
1386* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1387- update to 1.3.6, which includes the previous fix
1388
1389* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1390- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1391
1392* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1393- fix deadlock during file transfer via rsync/krsh
1394- thanks goes to James Antill for hint
1395
1396* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1397- rebuild
1398
1399* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1400- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1401
1402* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1403- silence compiler warning in kprop by using an in-memory ccache with a fixed
1404  name instead of an on-disk ccache with a name generated by tmpnam()
1405
1406* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1407- fix globbing patch port mode (#139075)
1408
1409* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1410- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1411  codes (#129059)
1412
1413* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1414- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1415  supported keytypes in kdc.conf -- they produce exactly the same keys as
1416  rc4-hmac:normal because rc4 string-to-key ignores salts
1417- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1418  the SELinux policy for it would have been scary-looking
1419- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1420
1421* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1422- rebuild
1423
1424* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1425- rebuild
1426
1427* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1428- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1429  CAN-2004-0772
1430
1431* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1432- rebuild
1433
1434* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1435- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1436  (MITKRB5-SA-2004-002, #130732)
1437- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1438
1439* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1440- fix indexing error in server sorting patch (#127336)
1441
1442* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1443- rebuilt
1444
1445* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1446- update to 1.3.4 final
1447
1448* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1449- update to 1.3.4 beta1
1450- remove MITKRB5-SA-2004-001, included in 1.3.4
1451
1452* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1453- rebuild
1454
1455* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1456- rebuild
1457
1458* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1459- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1460
1461* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1462- rebuild
1463
1464* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1465- apply patch from MITKRB5-SA-2004-001 (#125001)
1466
1467* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1468- removed rpath
1469
1470* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1471- re-enable large file support, fell out in 1.3-1
1472- patch rcp to use long long and %%lld format specifiers when reporting file
1473  sizes on large files
1474
1475* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1476- update to 1.3.3
1477
1478* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1479- update to 1.3.2
1480
1481* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1482- rebuild
1483
1484* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1485- rebuilt
1486
1487* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1488- rebuilt
1489
1490* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1491- catch krb4 send_to_kdc cases in kdc preference patch
1492
1493* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1494- remove patch to set TERM in klogind which, combined with the upstream fix in
1495  1.3.1, actually produces the bug now (#114762)
1496
1497* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1498- when iterating over lists of interfaces which are "up" from getifaddrs(),
1499  skip over those which have no address (#113347)
1500
1501* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1502- prefer the kdc which last replied to a request when sending requests to kdcs
1503
1504* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1505- fix combination of --with-netlib and --enable-dns (#82176)
1506
1507* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1508- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1509  ignored by libkrb5
1510
1511* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1512- fix bug in patch to make rlogind start login with a clean environment a la
1513  netkit rlogin, spotted and fixed by Scott McClung
1514
1515* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1516- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1517  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1518
1519* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1520- add more etypes (arcfour) to the default enctype list in kdc.conf
1521- don't apply previous patch, refused upstream
1522
1523* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1524- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1525
1526* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1527- Don't check for write access on /etc/krb5.conf if SELinux
1528
1529* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1530- fixup some int/pointer varargs wackiness
1531
1532* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1533- rebuild
1534
1535* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1536- update to 1.3.1
1537
1538* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1539- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1540  data from 1.3.1 beta 1, until 1.3.1 is released.
1541
1542* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1543- update to 1.3
1544
1545* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1546- correctly use stdargs
1547
1548* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1549- test update to 1.3 beta 4
1550- ditch statglue build option
1551- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1552
1553* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1554- rebuilt
1555
1556* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1557- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1558
1559* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1560- update to 1.2.8
1561
1562* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1563- fix double-free of enc_part2 in krb524d
1564
1565* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1566- update to latest patch kit for MITKRB5-SA-2003-004
1567
1568* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1569- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1570
1571* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1572- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1573  CAN-2003-0139)
1574
1575* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1576- rebuild
1577
1578* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1579- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1580
1581* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1582- add patch to document the reject-bad-transited option in kdc.conf
1583
1584* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1585- add patch to fix server-side crashes when principals have no
1586  components (CAN-2003-0072)
1587
1588* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1589- add patch from Mark Cox for exploitable bugs in ftp client
1590
1591* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1592- rebuilt
1593
1594* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1595- use PICFLAGS when building code from the ktany patch
1596
1597* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1598- debloat
1599
1600* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1601- include .so.* symlinks as well as .so.*.*
1602
1603* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1604- always #include <errno.h> to access errno, never do it directly
1605- enable LFS on a bunch of other 32-bit arches
1606
1607* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1608- increase the maximum name length allowed by kuserok() to the higher value
1609  used in development versions
1610
1611* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1612- install src/krb524/README as README.krb524 in the -servers package,
1613  includes information about converting for AFS principals
1614
1615* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1616- update to 1.2.7
1617- disable use of tcl
1618
1619* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1620- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1621  and kadmind4 fixes
1622
1623* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1624- add patch for buffer overflow in kadmind4 (not used by default)
1625
1626* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1627- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1628  Tom Yu)
1629
1630* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1631- patch to handle truncated dns responses
1632
1633* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1634- remove hashless key types from the default kdc.conf, they're not supposed to
1635  be there, noted by Sam Hartman on krbdev
1636
1637* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1638- update to 1.2.6
1639
1640* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1641- use %%{_lib} for the sake of multilib systems
1642
1643* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1644- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1645
1646* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1647- fix bug in krb5.csh which would cause the path check to always succeed
1648
1649* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1650- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1651
1652* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1653- automated rebuild
1654
1655* Sun May 26 2002 Tim Powers <timp@redhat.com>
1656- automated rebuild
1657
1658* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1659- update to 1.2.5
1660- disable statglue
1661
1662* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1663- update to 1.2.4
1664
1665* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1666- rebuild in new environment
1667- reenable statglue
1668
1669* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1670- prereq chkconfig for the server subpackage
1671
1672* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1673- build without -g3, which gives us large static libraries in -devel
1674
1675* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1676- reintroduce ld.so.conf munging in the -libs %%post
1677
1678* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1679- rename the krb5 package back to krb5-libs; the previous rename caused
1680  something of an uproar
1681- update to 1.2.3, which includes the FTP and telnetd fixes
1682- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1683  the default behavior instead of enabling the feature (the feature is enabled
1684  by --enable-dns, which we still use)
1685- reenable optimizations on Alpha
1686- support more encryption types in the default kdc.conf (heads-up from post
1687  to comp.protocols.kerberos by Jason Heiss)
1688
1689* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1690- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1691  is no main package is silly)
1692- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1693  the area where the krb5_appdefault_* functions look for settings)
1694- disable statglue (warning: breaks binary compatibility with previous
1695  packages, but has to be broken at some point to work correctly with
1696  unpatched versions built with newer versions of glibc)
1697
1698* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1699- bump release number and rebuild
1700
1701* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- add patch to fix telnetd vulnerability
1703
1704* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1705- tweak statglue.c to fix stat/stat64 aliasing problems
1706- be cleaner in use of gcc to build shlibs
1707
1708* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1709- use gcc to build shared libraries
1710
1711* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1712- add patch to support "ANY" keytab type (i.e.,
1713  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1714  patch from Gerald Britton, #42551)
1715- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1716- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1717  command on large files (also #30697)
1718- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1719- implement reload in krb5kdc and kadmind init scripts (#41911)
1720- lose the krb5server init script (not using it any more)
1721
1722* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1723- Bump release + rebuild.
1724
1725* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1726- pass some structures by address instead of on the stack in krb5kdc
1727
1728* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1729- rebuild in new environment
1730
1731* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1732- add patch from Tom Yu to fix ftpd overflows (#37731)
1733
1734* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1735- disable optimizations on the alpha again
1736
1737* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1738- add in glue code to make sure that libkrb5 continues to provide a
1739  weak copy of stat()
1740
1741* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1742- build alpha with -O0 for now
1743
1744* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1745- fix the kpropd init script
1746
1747* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1748- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1749- re-enable optimization on Alpha
1750
1751* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1752- build alpha with -O0 for now
1753- own %{_var}/kerberos
1754
1755* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1756- own the directories which are created for each package (#26342)
1757
1758* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1759- gettextize init scripts
1760
1761* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1762- add some comments to the ksu patches for the curious
1763- re-enable optimization on alphas
1764
1765* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1766- fix krb5-send-pr (#18932) and move it from -server to -workstation
1767- buildprereq libtermcap-devel
1768- temporariliy disable optimization on alphas
1769- gettextize init scripts
1770
1771* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1772- force -fPIC
1773
1774* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- rebuild in new environment
1776
1777* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- add bison as a BuildPrereq (#20091)
1779
1780* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1781- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1782
1783* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- apply kpasswd bug fixes from David Wragg
1785
1786* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1787- make krb5-libs obsolete the old krb5-configs package (#18351)
1788- don't quit from the kpropd init script if there's no principal database so
1789  that you can propagate the first time without running kpropd manually
1790- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1791
1792* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1794  (#11588)
1795- fix heap corruption bug in FTP client (#14301)
1796
1797* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1798- fix summaries and descriptions
1799- switched the default transfer protocol from PORT to PASV as proposed on
1800  bugzilla (#16134), and to match the regular ftp package's behavior
1801
1802* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1803- rebuild to compress man pages.
1804
1805* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1806- move initscript back
1807
1808* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1809- disable servers by default to keep linuxconf from thinking they need to be
1810  started when they don't
1811
1812* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1813- automatic rebuild
1814
1815* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- change cleanup code in post to not tickle chkconfig
1817- add grep as a Prereq: for -libs
1818
1819* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- move condrestarts to postun
1821- make xinetd configs noreplace
1822- add descriptions to xinetd configs
1823- add /etc/init.d as a prereq for the -server package
1824- patch to properly truncate $TERM in krlogind
1825
1826* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- update to 1.2.1
1828- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1829- start using the official source tarball instead of its contents
1830
1831* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1832- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1833- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1834  compatible with other stuff in 6.2, so no need)
1835
1836* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- tweak graceful start/stop logic in post and preun
1838
1839* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- update to the 1.2 release
1841- ditch a lot of our patches which went upstream
1842- enable use of DNS to look up things at build-time
1843- disable use of DNS to look up things at run-time in default krb5.conf
1844- change ownership of the convert-config-files script to root.root
1845- compress PS docs
1846- fix some typos in the kinit man page
1847- run condrestart in server post, and shut down in preun
1848
1849* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1850- only remove old krb5server init script links if the init script is there
1851
1852* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1853- disable kshell and eklogin by default
1854
1855* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- patch mkdir/rmdir problem in ftpcmd.y
1857- add condrestart option to init script
1858- split the server init script into three pieces and add one for kpropd
1859
1860* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1861- make sure workstation servers are all disabled by default
1862- clean up krb5server init script
1863
1864* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1865- apply second set of buffer overflow fixes from Tom Yu
1866- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1867- work around possibly broken rev binary in running test suite
1868- move default realm configs from /var/kerberos to %{_var}/kerberos
1869
1870* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1871- make ksu and v4rcp owned by root
1872
1873* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- use %%{_infodir} to better comply with FHS
1875- move .so files to -devel subpackage
1876- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1877- fix package descriptions again
1878
1879* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1880- change a LINE_MAX to 1024, fix from Ken Raeburn
1881- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1882- add tweaks for byte-swapping macros in krb.h, also from Ken
1883- add xinetd config files
1884- make rsh and rlogin quieter
1885- build with debug to fix credential forwarding
1886- add rsh as a build-time req because the configure scripts look for it to
1887  determine paths
1888
1889* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1890- fix config_subpackage logic
1891
1892* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1893- remove setuid bit on v4rcp and ksu in case the checks previously added
1894  don't close all of the problems in ksu
1895- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1896- reintroduce configs subpackage for use in the errata
1897- add PreReq: sh-utils
1898
1899* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1900- fix double-free in the kdc (patch merged into MIT tree)
1901- include convert-config-files script as a documentation file
1902
1903* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1904- patch ksu man page because the -C option never works
1905- add access() checks and disable debug mode in ksu
1906- modify default ksu build arguments to specify more directories in CMD_PATH
1907  and to use getusershell()
1908
1909* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1910- fix configure stuff for ia64
1911
1912* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1913- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1914- change Requires: for/in subpackages to include %{version}
1915
1916* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1917- add man pages for kerberos(1), kvno(1), .k5login(5)
1918- add kvno to -workstation
1919
1920* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1921- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1922  a %%config file anyway.
1923- Make krb5.conf a noreplace config file.
1924
1925* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1926- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1927
1928* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1929- Don't enable the server by default.
1930- Compress info pages.
1931- Add defaults for the PAM module to krb5.conf
1932
1933* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1934- Correct copyright: it's exportable now, provided the proper paperwork is
1935  filed with the government.
1936
1937* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1938- apply Mike Friedman's patch to fix format string problems
1939- don't strip off argv[0] when invoking regular rsh/rlogin
1940
1941* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1942- run kadmin.local correctly at startup
1943
1944* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1945- pass absolute path to kadm5.keytab if/when extracting keys at startup
1946
1947* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1948- fix info page insertions
1949
1950* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1951- tweak server init script to automatically extract kadm5 keys if
1952  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1953- adjust package descriptions
1954
1955* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1956- fix for potentially gzipped man pages
1957
1958* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1959- fix comments in krb5-configs
1960
1961* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1962- move /usr/kerberos/bin to end of PATH
1963
1964* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1965- install kadmin header files
1966
1967* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1968- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1969- add installation of info docs
1970- remove krb4 compat patch because it doesn't fix workstation-side servers
1971
1972* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1973- remove hesiod dependency at build-time
1974
1975* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1976- rebuild on 1.1.1
1977
1978* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1979- clean up init script for server, verify that it works [jlkatz]
1980- clean up rotation script so that rc likes it better
1981- add clean stanza
1982
1983* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1984- backed out ncurses and makeshlib patches
1985- update for krb5-1.1
1986- add KDC rotation to rc.boot, based on ideas from Michael's C version
1987
1988* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1989- added -lncurses to telnet and telnetd makefiles
1990
1991* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1992- added krb5.csh and krb5.sh to /etc/profile.d
1993
1994* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1995- broke out configuration files
1996
1997* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1998- fixed server package so that it works now
1999
2000* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2001- started changelog (previous package from zedz.net)
2002- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2003- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.