source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 11832

Revision 11832, 73.7 KB checked in by tomop, 5 years ago (diff)

krb5-1.16.1-1

Line 
1%bcond_with test
2%if %{with test}
3BuildRequires: socket_wrapper
4%endif
5
6%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
7
8%global WITH_LDAP 1
9%global WITH_OPENSSL 1
10%global WITH_DIRSRV 1
11
12%global WITH_SYSVERTO 0
13
14# This'll be pulled out at some point.
15%define build_static 0
16
17# Set this so that find-lang.sh will recognize the .po files.
18%global gettext_domain mit-krb5
19
20Summary: The Kerberos network authentication system
21Summary(ja): Kerberos ネットワーク認証システム
22Name: krb5
23Version: 1.16.1
24Release: 1%{_dist_release}
25
26# Maybe we should explode from the now-available-to-everybody tarball instead?
27# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
28Source0: krb5-%{version}.tar.gz
29# Source1: krb5-%{version}.tar.gz.asc
30Source3: krb5-%{version}-pdfs.tar
31Source1000: krb5-%{version}-man.tar
32
33Source2: kpropd.init
34Source4: kadmind.init
35Source5: krb5kdc.init
36Source6: krb5.conf
37Source10: kdc.conf
38Source11: kadm5.acl
39Source19: krb5kdc.sysconfig
40Source20: kadmin.sysconfig
41Source21: kprop.sysconfig
42Source29: ksu.pamd
43Source30: kerberos-iv.portreserve
44Source31: kerberos-adm.portreserve
45Source32: krb5_prop.portreserve
46Source33: krb5kdc.logrotate
47Source34: kadmind.logrotate
48Source39: krb5-krb5kdc.conf
49
50# Carry this locally until it's available in a packaged form.
51Source100: noport.c
52
53Patch26: krb5-1.12.1-pam.patch
54Patch27: krb5-1.15.1-selinux-label.patch
55Patch28: krb5-1.12-ksu-path.patch
56Patch29: krb5-1.12-ktany.patch
57Patch30: krb5-1.15-beta1-buildconf.patch
58Patch31: krb5-1.3.1-dns.patch
59Patch32: krb5-1.12-api.patch
60Patch33: krb5-1.13-dirsrv-accountlock.patch
61Patch34: krb5-1.9-debuginfo.patch
62Patch35: krb5-1.11-run_user_0.patch
63Patch36: krb5-1.11-kpasswdtest.patch
64Patch40: Fix-hex-conversion-of-PKINIT-certid-strings.patch
65Patch41: Exit-with-status-0-from-kadmind.patch
66Patch42: Include-etype-info-in-for-hardware-preauth-hints.patch
67Patch43: Fix-securid_sam2-preauth-for-non-default-salt.patch
68Patch44: Refactor-KDC-krb5_pa_data-utility-functions.patch
69Patch45: Simplify-kdc_preauth.c-systems-table.patch
70Patch46: Add-PKINIT-client-support-for-freshness-token.patch
71Patch47: Add-PKINIT-KDC-support-for-freshness-token.patch
72Patch49: Fix-read-overflow-in-KDC-sort_pa_data.patch
73Patch50: Include-preauth-name-in-trace-output-if-possible.patch
74Patch51: Report-extended-errors-in-kinit-k-t-KDB.patch
75Patch52: Add-libkrb5support-hex-functions-and-tests.patch
76Patch53: Use-libkrb5support-hex-functions-where-appropriate.patch
77Patch54: Add-ASN.1-encoders-and-decoders-for-SPAKE-types.patch
78Patch55: Add-k5_buf_add_vfmt-to-k5buf-interface.patch
79Patch56: Add-vector-support-to-k5_sha256.patch
80Patch57: Move-zap-definition-to-k5-platform.h.patch
81Patch58: Implement-k5_buf_init_dynamic_zap.patch
82Patch59: Use-k5_buf_init_dynamic_zap-where-appropriate.patch
83Patch60: Add-SPAKE-preauth-support.patch
84Patch61: Add-doc-index-entries-for-SPAKE-constants.patch
85Patch62: Fix-SPAKE-memory-leak.patch
86Patch64: Zap-data-when-freeing-krb5_spake_factor.patch
87Patch65: Be-more-careful-asking-for-AS-key-in-SPAKE-client.patch
88Patch68: Restrict-pre-authentication-fallback-cases.patch
89Patch69: Remove-nodes-option-from-make-certs-scripts.patch
90Patch70: Fix-segfault-in-finish_dispatch.patch
91Patch71: Log-when-non-root-ksu-authorization-fails.patch
92Patch72: Add-k5_dir_filenames-to-libkrb5support.patch
93Patch73: Process-profile-includedir-in-sorted-order.patch
94Patch74: Make-docs-build-python3-compatible.patch
95Patch75: Add-flag-to-disable-encrypted-timestamp-on-client.patch
96Patch76: Explicitly-look-for-python2-in-configure.in.patch
97Patch77: Use-SHA-256-instead-of-MD5-for-audit-ticket-IDs.patch
98Patch78: Add-k5test-mark-function.patch
99Patch79: Convert-Python-tests-to-Python-3.patch
100Patch80: Zap-copy-of-secret-in-RC4-string-to-key.patch
101Patch81: Fix-some-broken-tests-for-Python-3.patch
102Patch82: Eliminate-preprocessor-disabled-dead-code.patch
103Patch83: Make-krb5kdc-p-affect-TCP-ports.patch
104Patch84: Remove-outdated-note-in-krb5kdc-man-page.patch
105Patch85: Fix-k5test-prompts-for-Python-3.patch
106Patch86: In-FIPS-mode-add-plaintext-fallback-for-RC4-usages-a.patch
107Patch87: Prefer-TCP-to-UDP-for-password-changes.patch
108Patch88: Correct-kpasswd_server-description-in-krb5.conf-5.patch
109Patch89: Prevent-SIGPIPE-from-socket-writes-on-UNIX-likes.patch
110Patch90: Use-port-sockets.h-macros-in-cc_kcm-sendto_kdc.patch
111Patch91: Bring-back-general-kerberos-man-page.patch
112Patch92: Modernize-kerberos-7.patch
113Patch93: Update-man-pages-to-reference-kerberos-7.patch
114
115# Vine patch(es)
116Patch1000: krb5-1.16.1-fix-openssl-libs.patch
117
118License: MIT
119URL: http://web.mit.edu/kerberos/www/
120Group: System Environment/Libraries
121BuildRoot: %{_tmppath}/%{name}-%{version}-root
122
123BuildRequires: autoconf, bison, flex, gawk
124# BuildRequires: libcom_err-devel, libss-devel
125BuildRequires: e2fsprogs-devel
126# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
127BuildRequires: gzip, ncurses-devel, texinfo, tar, git
128# BuildRequires: python-sphinx
129# BuildRequires: texlive
130# BuildRequires: texlive-latexrecommended
131# BuildRequires: texlive-fontsrecommended
132BuildRequires: keyutils
133BuildRequires: keyutils-libs-devel
134# BuildRequires: libselinux-devel
135BuildRequires: pam-devel
136BuildRequires: tcl-devel
137
138%if %{WITH_LDAP}
139BuildRequires: openldap-devel
140%endif
141%if %{WITH_OPENSSL}
142BuildRequires: openssl-devel >= 1.0.0
143%endif
144%if %{WITH_SYSVERTO}
145BuildRequires: libverto-devel
146%endif
147
148Vendor: Project Vine
149Distribution: Vine Linux
150
151%description
152Kerberos V5 is a trusted-third-party network authentication system,
153which can improve your network's security by eliminating the insecure
154practice of cleartext passwords.
155
156%package devel
157Summary: Development files needed to compile Kerberos 5 programs
158Group: Development/Libraries
159Requires: %{name}-libs = %{version}-%{release}
160# Requires: keyutils-libs-devel, libselinux-devel
161Requires: keyutils-libs-devel
162Requires: e2fsprogs-devel
163%if %{WITH_SYSVERTO}
164Requires: libverto-devel
165%endif
166
167%description devel
168Kerberos is a network authentication system. The krb5-devel package
169contains the header files and libraries needed for compiling Kerberos
1705 programs. If you want to develop Kerberos-aware programs, you need
171to install this package.
172
173%package libs
174Summary: The shared libraries used by Kerberos 5
175Group: System Environment/Libraries
176
177%description libs
178Kerberos is a network authentication system. The krb5-libs package
179contains the shared libraries needed by Kerberos 5. If you are using
180Kerberos, you need to install this package.
181
182%package server
183Group: System Environment/Daemons
184Summary: The KDC and related programs for Kerberos 5
185Requires: %{name}-libs = %{version}-%{release}
186Requires(post): /sbin/install-info, chkconfig
187# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
188Requires: initscripts >= 8.91.3-1
189Requires(preun): /sbin/install-info, chkconfig, initscripts
190Requires(postun): initscripts
191# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
192Requires: portreserve
193%if %{WITH_SYSVERTO}
194# for run-time, and for parts of the test suite
195BuildRequires: libverto-module-base
196Requires: libverto-module-base
197%endif
198
199%description server
200Kerberos is a network authentication system. The krb5-server package
201contains the programs that must be installed on a Kerberos 5 key
202distribution center (KDC).  If you are installing a Kerberos 5 KDC,
203you need to install this package (in other words, most people should
204NOT install this package).
205
206%package server-ldap
207Group: System Environment/Daemons
208Summary: The LDAP storage plugin for the Kerberos 5 KDC
209Requires: %{name}-server = %{version}-%{release}
210Requires: %{name}-libs = %{version}-%{release}
211
212%description server-ldap
213Kerberos is a network authentication system. The krb5-server package
214contains the programs that must be installed on a Kerberos 5 key
215distribution center (KDC).  If you are installing a Kerberos 5 KDC,
216and you wish to use a directory server to store the data for your
217realm, you need to install this package.
218
219%package workstation
220Summary: Kerberos 5 programs for use on workstations
221Group: System Environment/Base
222Requires: %{name}-libs = %{version}-%{release}
223Requires(post): /sbin/install-info
224Requires(preun): /sbin/install-info
225# mktemp is used by krb5-send-pr
226Requires: mktemp
227Obsoletes: krb5-workstation-clients < %{version}-%{release}
228Obsoletes: krb5-workstation-servers < %{version}-%{release}
229
230%description workstation
231Kerberos is a network authentication system. The krb5-workstation
232package contains the basic Kerberos programs (kinit, klist, kdestroy,
233kpasswd). If your network uses Kerberos, this package should be
234installed on every workstation.
235
236%package pkinit-openssl
237Summary: The PKINIT module for Kerberos 5
238Group: System Environment/Libraries
239Requires: %{name}-libs = %{version}-%{release}
240
241%description pkinit-openssl
242Kerberos is a network authentication system. The krb5-pkinit-openssl
243package contains the PKINIT plugin, which uses OpenSSL to allow clients
244to obtain initial credentials from a KDC using a private key and a
245certificate.
246
247# compat32
248%package -n compat32-%{name}-devel
249Summary: Development files needed to compile Kerberos 5 programs.
250Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
251Group: Development/Libraries
252Requires: compat32-%{name}-libs = %{version}-%{release}
253Requires: %{name}-devel = %{version}-%{release}
254Requires: compat32-e2fsprogs-devel
255
256%description -n compat32-%{name}-devel
257Kerberos is a network authentication system. The krb5-devel package
258contains the header files and libraries needed for compiling Kerberos
2595 programs. If you want to develop Kerberos-aware programs, you need
260to install this package.
261
262%package -n compat32-%{name}-libs
263Summary: The shared libraries used by Kerberos 5.
264Summary(ja): Kerberos 5 の共有ライブラリ
265Group: System Environment/Libraries
266Requires(pre): /sbin/ldconfig
267Requires: %{name}-libs = %{version}-%{release}
268
269%description -n compat32-%{name}-libs
270Kerberos is a network authentication system. The krb5-libs package
271contains the shared libraries needed by Kerberos 5. If you are using
272Kerberos, you need to install this package.
273
274%package -n compat32-%{name}-pkinit-openssl
275Summary: The PKINIT module for Kerberos 5.
276Summary(ja): Kerberos 5 の PKINIT モジュール
277Group: System Environment/Libraries
278Requires: compat32-%{name}-libs = %{version}-%{release}
279Requires: %{name}-pkinit-openssl = %{version}-%{release}
280
281%description -n compat32-%{name}-pkinit-openssl
282Kerberos is a network authentication system. The krb5-pkinit-openssl
283package contains the PKINIT plugin, which uses OpenSSL to allow clients
284to obtain initial credentials from a KDC using a private key and a
285certificate.
286
287# end of compat32 package
288
289%prep
290%autosetup -S git -n %{name}-%{version}
291tar xvf %{SOURCE3}
292tar xvf %{SOURCE1000}
293
294ln -s NOTICE LICENSE
295
296# Take the execute bit off of documentation.
297chmod -x doc/ccapi/*.html
298
299# Generate an FDS-compatible LDIF file.
300inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
301cat > '60kerberos.ldif' << EOF
302# This is a variation on kerberos.ldif which 389 Directory Server will like.
303dn: cn=schema
304EOF
305egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
306sed -r 's,^             ,                ,g' | \
307sed -r 's,^     ,        ,g' >> 60kerberos.ldif
308touch -r $inldif 60kerberos.ldif
309
310# Rebuild the configure scripts.
311pushd src
312autoreconf -fiv
313popd
314
315# Mess with some of the default ports that we use for testing, so that multiple
316# builds going on the same host don't step on each other.
317cfg="src/kadmin/testing/proto/kdc.conf.proto \
318     src/kadmin/testing/proto/krb5.conf.proto \
319     src/lib/kadm5/unit-test/api.current/init-v2.exp \
320     src/util/k5test.py"
321LONG_BIT=`getconf LONG_BIT`
322PORT=`expr 61000 + $LONG_BIT - 48`
323sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
324PORT=`expr 1750 + $LONG_BIT - 48`
325sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
326sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
327sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
328PORT=`expr 8888 + $LONG_BIT - 48`
329sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
330sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
331sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
332PORT=`expr 7777 + $LONG_BIT - 48`
333sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
334sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
335
336%build
337source %{_libdir}/tclConfig.sh
338pushd src
339
340# Set this so that configure will have a value even if the current version of
341# autoconf doesn't set one.
342export runstatedir=%{_localstatedir}/run
343# Work out the CFLAGS and CPPFLAGS which we intend to use.
344INCLUDES=-I%{_includedir}/et
345CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
346CPPFLAGS="`echo $DEFINES $INCLUDES`"
347%configure \
348        CC="%{__cc}" \
349        CFLAGS="$CFLAGS" \
350        CPPFLAGS="$CPPFLAGS" \
351        LIBS="-ldl -lz -lpthread" \
352        SS_LIB="-lss" \
353        --with-selinux=no \
354        --enable-shared \
355%if %{build_static}
356        --enable-static \
357%endif
358        --localstatedir=%{_var}/kerberos \
359        --disable-rpath \
360        --without-krb5-config \
361        --with-system-et \
362        --with-system-ss \
363        --with-netlib=-lresolv \
364        --without-tcl \
365        --enable-dns-for-realm \
366%if %{WITH_LDAP}
367        --with-ldap \
368%if %{WITH_DIRSRV}
369        --with-dirsrv-account-locking \
370%endif
371%endif
372%if %{WITH_OPENSSL}
373        --enable-pkinit \
374        --with-crypto-impl=openssl \
375        --with-pkinit-crypto-impl=openssl \
376        --with-tls-impl=openssl \
377%else
378        --disable-pkinit \
379%endif
380%if %{WITH_SYSVERTO}
381        --with-system-verto \
382%else
383        --without-system-verto \
384%endif
385        --with-pam \
386        --with-prng-alg=os \
387        || (cat config.log; exit 1)
388
389# Now build it.
390make %{?_smp_mflags}
391popd
392
393# Sanity check the KDC_RUN_DIR.
394configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
395configured_kdcrundir=`eval echo $configured_kdcrundir`
396if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
397        exit 1
398fi
399
400## Build the docs.
401#LANG=C make -C src/doc paths.py version.py
402#cp src/doc/paths.py doc/
403#mkdir -p build-man build-html build-pdf
404#sphinx-build -a -b man   -t pathsubs doc build-man
405#sphinx-build -a -b html  -t pathsubs doc build-html
406#rm -fr build-html/_sources
407#sphinx-build -a -b latex -t pathsubs doc build-pdf
408## Build the PDFs if we didn't have pre-built ones.
409#for pdf in admin appdev basic build plugindev user ; do
410#        test -s build-pdf/$pdf.pdf || make -C build-pdf
411#done
412
413## new krb5-%{version}-pdf
414#tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
415
416# We need to cut off any access to locally-running nameservers, too.
417%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
418
419%check
420%if %{with test}
421mkdir nss_wrapper
422
423# Set things up to use the test wrappers.
424export NSS_WRAPPER_HOSTNAME=test.example.com
425export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
426echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
427export NOPORT='53,111'
428export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
429export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
430
431# Run the test suite. We can't actually run the whole thing in the build
432# system, but we can at least run more than we used to.  The build system may
433# give us a revoked session keyring, so run affected tests with a new one.
434make -C src runenv.py
435: make -C src check TMPDIR=%{_tmppath}
436keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
437make -C src/kdc check TMPDIR=%{_tmppath}
438keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
439make -C src/clients check TMPDIR=%{_tmppath}
440keyctl session - make -C src/util check TMPDIR=%{_tmppath}
441%endif
442
443%install
444[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
445
446# Sample KDC config files (bundled kdc.conf and kadm5.acl).
447mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
448install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
449install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
450
451# Where per-user keytabs live by default.
452mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5/user
453
454# Default configuration file for everything.
455mkdir -p $RPM_BUILD_ROOT/etc
456install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
457
458
459# Default include on this directory
460mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
461#ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
462
463# Parent of configuration file for list of loadable GSS mechs ("mechs").  This
464# location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
465mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
466# Parent of groups of configuration files for a list of loadable GSS mechs
467# ("mechs").  This location is not relative to sysconfdir, and is also
468# hard-coded in g_initialize.c.
469mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
470
471
472# If the default configuration needs to start specifying a default cache
473# location, add it now, then fixup the timestamp so that it looks the same.
474%if 0%{?configure_default_ccache_name}
475export DEFCCNAME="%{configured_default_ccache_name}"
476awk '{print}
477        /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
478        %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
479touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
480grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
481%endif
482
483
484
485# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
486mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
487for init in \
488        %{SOURCE5}\
489        %{SOURCE4} \
490        %{SOURCE2} ; do
491        # In the past, the init script was supposed to be named after the
492        # service that the started daemon provided.  Changing their names
493        # is an upgrade-time problem I'm in no hurry to deal with.
494        service=`basename ${init} .init`
495        install -pm 755 ${init} \
496        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
497done
498mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
499for sysconfig in \
500        %{SOURCE19}\
501        %{SOURCE20}\
502        %{SOURCE21} ; do
503        install -pm 644 ${sysconfig} \
504        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
505done
506
507# portreserve configuration files.
508mkdir -p $RPM_BUILD_ROOT/etc/portreserve
509for portreserve in \
510        %{SOURCE30} \
511        %{SOURCE31} \
512        %{SOURCE32} ; do
513        install -pm 644 ${portreserve} \
514        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
515done
516
517# logrotate configuration files
518mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
519for logrotate in \
520        %{SOURCE33} \
521        %{SOURCE34} ; do
522        install -pm 644 ${logrotate} \
523        $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
524done
525
526# PAM configuration files.
527mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
528for pam in \
529        %{SOURCE29} ; do
530        install -pm 644 ${pam} \
531        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
532done
533
534# Plug-in directories.
535install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
536install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
537install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
538
539# The rest of the binaries, headers, libraries, and docs.
540make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
541
542# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
543# of the buildconf patch already conspire to strip out /usr/<anything> from the
544# list of link flags, and it helps prevent file conflicts on multilib systems.
545sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
546
547# Temporay workaround for krb5-config reading too much from LDFLAGS.
548# Upstream: http://krbdev.mit.edu/rt/Ticket/Display.html?id=8159
549sed -r -i -e "s/-specs=\/.+?\/redhat-hardened-ld//g" $RPM_BUILD_ROOT%{_bindir}/krb5-config
550
551if [[ "$(< $RPM_BUILD_ROOT%{_bindir}/krb5-config )" == *redhat-hardened-ld* ]] ; then
552        printf '# redhat-hardened-ld for krb5-config failed' 1>&2
553        exit 1
554fi
555
556# Install processed man pages.
557for section in 1 5 8 ; do
558        install -m 644 build-man/*.${section} \
559                $RPM_BUILD_ROOT/%{_mandir}/man${section}/
560done
561
562# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
563touch $RPM_BUILD_ROOT/rootfile
564rellibdir=..
565while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
566        rellibdir=../${rellibdir}
567done
568rm -f $RPM_BUILD_ROOT/rootfile
569mkdir -p $RPM_BUILD_ROOT/%{_lib}
570for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
571        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
572        pushd $RPM_BUILD_ROOT/%{_libdir}
573        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
574        popd
575done
576
577# This script just tells you to send bug reports to krb5-bugs@mit.edu, but
578# since we don't have a man page for it, just drop it.
579rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
580
581# These files are already packaged elsewhere
582rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
583rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
584rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
585
586# This is only needed for tests
587rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
588
589%find_lang %{gettext_domain}
590
591%clean
592[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
593
594%post libs -p /sbin/ldconfig
595
596%postun libs -p /sbin/ldconfig
597
598%post server-ldap -p /sbin/ldconfig
599
600%postun server-ldap -p /sbin/ldconfig
601
602%post server
603# Remove the init script for older servers.
604[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
605# Install the new ones.
606/sbin/chkconfig --add krb5kdc
607/sbin/chkconfig --add kadmin
608/sbin/chkconfig --add kprop
609exit 0
610
611%preun server
612if [ "$1" -eq "0" ] ; then
613        /sbin/chkconfig --del krb5kdc
614        /sbin/chkconfig --del kadmin
615        /sbin/chkconfig --del kprop
616        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
617        /sbin/service kadmin stop > /dev/null 2>&1 || :
618        /sbin/service kprop stop > /dev/null 2>&1 || :
619fi
620exit 0
621
622%postun server
623if [ "$1" -ge 1 ] ; then
624        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
625        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
626        /sbin/service kprop condrestart > /dev/null 2>&1 || :
627fi
628exit 0
629
630%triggerun server -- krb5-server < 1.6.3-100
631if [ "$2" -eq "0" ] ; then
632        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
633        /sbin/service krb524 stop > /dev/null 2>&1 || :
634        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
635fi
636exit 0
637
638%triggerun libs -- krb5-libs < 1.16-2
639if grep -q '^includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
640        perl -pi \
641                -e 's|^includedir /etc/krb5.conf.d|#includedir /etc/krb5.conf.d|' \
642                /etc/krb5.conf
643fi
644exit 0
645
646%post -n compat32-%{name}-libs -p /sbin/ldconfig
647
648%postun -n compat32-%{name}-libs -p /sbin/ldconfig
649
650%files workstation
651%defattr(-,root,root,-)
652%doc src/config-files/services.append
653%doc src/config-files/krb5.conf
654%doc build-html/*
655%doc build-pdf/user.pdf build-pdf/basic.pdf
656%attr(0755,root,root) %doc src/config-files/convert-config-files
657
658# Clients of the KDC, including tools you're likely to need if you're running
659# app servers other than those built from this source package.
660%{_bindir}/kdestroy
661%{_mandir}/man1/kdestroy.1*
662%{_bindir}/kinit
663%{_mandir}/man1/kinit.1*
664%{_bindir}/klist
665%{_mandir}/man1/klist.1*
666%{_bindir}/kpasswd
667%{_mandir}/man1/kpasswd.1*
668%{_bindir}/kswitch
669%{_mandir}/man1/kswitch.1*
670
671%{_bindir}/kvno
672%{_mandir}/man1/kvno.1*
673%{_bindir}/kadmin
674%{_mandir}/man1/kadmin.1*
675%{_bindir}/k5srvutil
676%{_mandir}/man1/k5srvutil.1*
677%{_bindir}/ktutil
678%{_mandir}/man1/ktutil.1*
679
680# Doesn't really fit anywhere else.
681%attr(4755,root,root) %{_bindir}/ksu
682%{_mandir}/man1/ksu.1*
683%config(noreplace) /etc/pam.d/ksu
684
685%files server
686%defattr(-,root,root,-)
687%docdir %{_mandir}
688%doc build-pdf/admin.pdf build-pdf/build.pdf
689%doc src/config-files/kdc.conf
690
691/etc/rc.d/init.d/krb5kdc
692/etc/rc.d/init.d/kadmin
693/etc/rc.d/init.d/kprop
694%config(noreplace) /etc/sysconfig/krb5kdc
695%config(noreplace) /etc/sysconfig/kadmin
696%config(noreplace) /etc/sysconfig/kprop
697%config(noreplace) /etc/logrotate.d/krb5kdc
698%config(noreplace) /etc/logrotate.d/kadmind
699
700%config(noreplace) /etc/portreserve/kerberos-iv
701%config(noreplace) /etc/portreserve/kerberos-adm
702%config(noreplace) /etc/portreserve/krb5_prop
703
704%dir %{_var}/kerberos
705%dir %{_var}/kerberos/krb5kdc
706%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
707%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
708
709%dir %{_libdir}/krb5
710%dir %{_libdir}/krb5/plugins
711%dir %{_libdir}/krb5/plugins/kdb
712%dir %{_libdir}/krb5/plugins/preauth
713%dir %{_libdir}/krb5/plugins/authdata
714%{_libdir}/krb5/plugins/preauth/otp.so
715%{_libdir}/krb5/plugins/kdb/db2.so
716
717# KDC binaries and configuration.
718%{_mandir}/man5/kadm5.acl.5*
719%{_mandir}/man5/kdc.conf.5*
720%{_sbindir}/kadmin.local
721%{_mandir}/man8/kadmin.local.8*
722%{_sbindir}/kadmind
723%{_mandir}/man8/kadmind.8*
724%{_sbindir}/kdb5_util
725%{_mandir}/man8/kdb5_util.8*
726%{_sbindir}/kprop
727%{_mandir}/man8/kprop.8*
728%{_sbindir}/kpropd
729%{_mandir}/man8/kpropd.8*
730%{_sbindir}/kproplog
731%{_mandir}/man8/kproplog.8*
732%{_sbindir}/krb5kdc
733%{_mandir}/man8/krb5kdc.8*
734
735# This is here for people who want to test their server, and also
736# included in devel package for similar reasons.
737%{_bindir}/sclient
738%{_mandir}/man1/sclient.1*
739%{_sbindir}/sserver
740%{_mandir}/man8/sserver.8*
741
742%if %{WITH_LDAP}
743%files server-ldap
744%defattr(-,root,root,-)
745%docdir %{_mandir}
746%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
747%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
748%doc 60kerberos.ldif
749%dir %{_libdir}/krb5
750%dir %{_libdir}/krb5/plugins
751%dir %{_libdir}/krb5/plugins/kdb
752%{_libdir}/krb5/plugins/kdb/kldap.so
753%{_libdir}/libkdb_ldap.so
754%{_libdir}/libkdb_ldap.so.*
755%{_mandir}/man8/kdb5_ldap_util.8.gz
756%{_sbindir}/kdb5_ldap_util
757%endif
758
759%files libs -f %{gettext_domain}.lang
760%defattr(-,root,root,-)
761%doc README NOTICE LICENSE
762%docdir %{_mandir}
763%dir /etc/gss
764%dir /etc/gss/mech.d
765%dir /etc/krb5.conf.d
766%config(noreplace) /etc/krb5.conf
767/%{_mandir}/man5/.k5identity.5*
768/%{_mandir}/man5/.k5login.5*
769/%{_mandir}/man5/k5identity.5*
770/%{_mandir}/man5/k5login.5*
771/%{_mandir}/man5/krb5.conf.5*
772/%{_mandir}/man7/kerberos.7*
773/%{_lib}/libgssapi_krb5.so.*
774/%{_lib}/libgssrpc.so.*
775/%{_lib}/libk5crypto.so.*
776%{_libdir}/libkadm5clnt_mit.so.*
777%{_libdir}/libkadm5srv_mit.so.*
778%{_libdir}/libkdb5.so.*
779%{_libdir}/libkrad.so.*
780/%{_lib}/libkrb5.so.*
781/%{_lib}/libkrb5support.so.*
782%dir %{_libdir}/krb5
783%dir %{_libdir}/krb5/plugins
784%dir %{_libdir}/krb5/plugins/*
785%{_libdir}/krb5/plugins/tls/k5tls.so
786%{_libdir}/krb5/plugins/preauth/spake.so
787%dir %{_var}/kerberos
788%dir %{_var}/kerberos/krb5
789%dir %{_var}/kerberos/krb5/user
790%if ! %{WITH_SYSVERTO}
791%{_libdir}/libverto.so
792%{_libdir}/libverto.so.*
793%endif
794
795%if %{WITH_OPENSSL}
796%files pkinit-openssl
797%defattr(-,root,root,-)
798%dir %{_libdir}/krb5
799%dir %{_libdir}/krb5/plugins
800%dir %{_libdir}/krb5/plugins/preauth
801%{_libdir}/krb5/plugins/preauth/pkinit.so
802%endif
803
804%files devel
805%defattr(-,root,root,-)
806%docdir %{_mandir}
807%doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
808
809%{_includedir}/*
810%{_libdir}/libgssapi_krb5.so
811%{_libdir}/libgssrpc.so
812%{_libdir}/libk5crypto.so
813%{_libdir}/libkadm5clnt.so
814%{_libdir}/libkadm5clnt_mit.so
815%{_libdir}/libkadm5srv.so
816%{_libdir}/libkadm5srv_mit.so
817%{_libdir}/libkdb5.so
818%{_libdir}/libkrad.so
819%{_libdir}/libkrb5.so
820%{_libdir}/libkrb5support.so
821%if %{build_static}
822%{_libdir}/*.a
823%endif
824%{_libdir}/pkgconfig/*
825
826%{_bindir}/krb5-config
827%{_mandir}/man1/krb5-config.1*
828%{_bindir}/sclient
829%{_mandir}/man1/sclient.1*
830%{_mandir}/man8/sserver.8*
831%{_sbindir}/sserver
832
833# Protocol test clients.
834%{_bindir}/sim_client
835%{_bindir}/gss-client
836%{_bindir}/uuclient
837
838# Protocol test servers.
839%{_sbindir}/sim_server
840%{_sbindir}/gss-server
841%{_sbindir}/uuserver
842
843# compat32
844%if %{build_compat32}
845%files -n compat32-%{name}-libs
846%defattr(-,root,root)
847/%{_lib}/libgssapi_krb5.so.*
848/%{_lib}/libgssrpc.so.*
849/%{_lib}/libk5crypto.so.*
850%{_libdir}/libkadm5clnt_mit.so.*
851%{_libdir}/libkadm5srv_mit.so.*
852%{_libdir}/libkdb5.so.*
853/%{_lib}/libkrb5.so.*
854/%{_lib}/libkrb5support.so.*
855%dir %{_libdir}/krb5
856%dir %{_libdir}/krb5/plugins
857%dir %{_libdir}/krb5/plugins/*
858%{_libdir}/krb5/plugins/tls/k5tls.so
859%{_libdir}/krb5/plugins/preauth/spake.so
860
861%if %{WITH_OPENSSL}
862%files -n compat32-%{name}-pkinit-openssl
863%defattr(-,root,root)
864%dir %{_libdir}/krb5
865%dir %{_libdir}/krb5/plugins
866%dir %{_libdir}/krb5/plugins/preauth
867%{_libdir}/krb5/plugins/preauth/pkinit.so
868%endif
869
870%files -n compat32-%{name}-devel
871%defattr(-,root,root)
872%{_libdir}/libgssapi_krb5.so
873%{_libdir}/libgssrpc.so
874%{_libdir}/libk5crypto.so
875%{_libdir}/libkadm5clnt.so
876%{_libdir}/libkadm5clnt_mit.so
877%{_libdir}/libkadm5srv.so
878%{_libdir}/libkadm5srv_mit.so
879%{_libdir}/libkdb5.so
880%{_libdir}/libkrad.so
881%{_libdir}/libkrb5.so
882%{_libdir}/libkrb5support.so
883%if %{build_static}
884%{_libdir}/*.a
885%endif
886%{_libdir}/pkgconfig/*
887
888%endif
889
890%changelog
891* Thu Nov 01 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16.1-1
892- updated to 1.16.1.
893
894* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-2
895- fixed /etc/krb5.conf.
896
897* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-1
898- updated to 1.16.
899
900* Mon Aug  1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
901- updated to 1.14.3.
902
903* Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
904- updated to 1.14.2.
905
906* Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
907- update to 1.11.1
908
909* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
910- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
911- add patch84 for fix CVE-2012-1013 (kadmind)
912
913* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
914- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
915- add Vendor/Distribution tags
916
917* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
918- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
919
920* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
921- add BR: e2fsprogs-devel
922- add R: e2fsprogs-devel to -devel subpackage
923- fix krb5-server dependency
924  - R: initscripts >= 8.91.3-1
925
926* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
927- fix compat32-devel package missing...
928
929* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
930- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
931
932* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
933- new upstream release 1.8
934- this package based on rhel6
935
936   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
937   - add revised upstream patch to fix double-free in KDC while returning
938   typed-data with errors (CVE-2011-0284, #681564)
939
940* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
941- rebuild with openssl-1.0.0c
942- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
943- change BuildRequires: texlive instead of tetex-latex
944
945* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
946- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
947
948* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
949- add patch86 for fix CVE-2010-0629 (kadmind DoS)
950- add Vendor/Distribution tags
951
952* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
953- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
954
955* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
956- added compat32 package for x86_64 arch support
957
958* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
959- add Patch80: update backport of the preauth module interface
960- add Patch82: fix CVE-2009-0844,0845
961- add Patch83: fix CVE-2009-0846
962- add Patch84: fix CVE-2009-0847
963
964* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
965- rebuild with openldap-2.4.11
966
967* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
968- initial build for Vine Linux
969
970* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
971- fix license tag
972
973* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
974- clear fuzz out of patches, dropping a man page patch which is no longer
975  necessary
976- quote %%{__cc} where needed because it includes whitespace now
977- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
978
979* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
980- build with -fno-strict-aliasing, which is needed because the library
981  triggers these warnings
982- don't forget to label principal database lock files
983- fix the labeling patch so that it doesn't break bootstrapping
984
985* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
986- generate src/include/krb5/krb5.h before building
987- fix conditional for sparcv9
988
989* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
990- ftp: use the correct local filename during mget when the 'case' option is
991  enabled (#442713)
992
993* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
994- stop exporting kadmin keys to a keytab file when kadmind starts -- the
995  daemon's been able to use the database directly for a long long time now
996- belatedly add aes128,aes256 to the default set of supported key types
997
998* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
999- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
1000  context (Kevin Coffman, via the nfs4 mailing list)
1001
1002* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
1003- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
1004  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
1005  #432620, #432621)
1006- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
1007  high-numbered descriptors are used (CVE-2008-0947, #433596)
1008- add backport bug fix for an attempt to free non-heap memory in
1009  libgssapi_krb5 (CVE-2007-5901, #415321)
1010- add backport bug fix for a double-free in out-of-memory situations in
1011  libgssapi_krb5 (CVE-2007-5971, #415351)
1012
1013* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
1014- rework file labeling patch to not depend on fragile preprocessor trickery,
1015  in another attempt at fixing #428355 and friends
1016
1017* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
1018- ftp: add patch to fix "runique on" case when globbing fixes applied
1019- stop adding a redundant but harmless call to initialize the gssapi internals
1020
1021* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1022- add patch to suppress double-processing of /etc/krb5.conf when we build
1023  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
1024
1025* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1026- remove a patch, to fix problems with interfaces which are "up" but which
1027  have no address assigned, which conflicted with a different fix for the same
1028  problem in 1.5 (#200979)
1029
1030* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1031- ftp: don't lose track of a descriptor on passive get when the server fails to
1032  open a file
1033
1034* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1035- in login, allow PAM to interact with the user when they've been strongly
1036  authenticated
1037- in login, signal PAM when we're changing an expired password that it's an
1038  expired password, so that when cracklib flags a password as being weak it's
1039  treated as an error even if we're running as root
1040
1041* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
1042- drop netdb patch
1043- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
1044  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
1045  Netscape, Red Hat Directory Server (Simo Sorce)
1046
1047* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
1048- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
1049
1050* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
1051- enable patch for key-expiration reporting
1052- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
1053- enable patch to make kpasswd use the right sequence number on retransmit
1054- enable patch to allow mech-specific creds delegated under spnego to be found
1055  when searching for creds
1056
1057* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1058- some init script cleanups
1059  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1060  - krb524: don't barf on missing database if it looks like we're using kldap,
1061    same as for kadmin
1062  - return non-zero status for missing files which cause startup to
1063    fail (#242502)
1064
1065* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1066- allocate space for the nul-terminator in the local pathname when looking up
1067  a file context, and properly free a previous context (Jose Plans, #426085)
1068
1069* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1070- rebuild
1071
1072* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1073- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1074  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1075  into the -pkinit-openssl package, at least for now, to make a buildreq
1076  loop with openssl avoidable)
1077
1078* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1079- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1080
1081* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1082- make krb5.conf %%verify(not md5 size mtime) in addition to
1083  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1084
1085* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1086- apply the fix for CVE-2007-4000 instead of the experimental patch for
1087  setting ok-as-delegate flags
1088
1089* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1090- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1091  might need it
1092
1093* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1094- also perform PAM session and credential management when ftpd accepts a
1095  client using strong authentication, missed earlier
1096- also label kadmind log files and files created by the db2 plugin
1097
1098* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1099- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1100- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1101
1102* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1103- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1104
1105* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1106- cover more cases in labeling files on creation
1107- add missing gawk build dependency
1108
1109* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1110- rebuild
1111
1112* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1113- kdc.conf: default to listening for TCP clients, too (#248415)
1114
1115* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1116- update to 1.6.2
1117- add "buildrequires: texinfo-tex" to get texi2pdf
1118
1119* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1120- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1121  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1122
1123* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1124- reintroduce missing %%postun for the non-split_workstation case
1125
1126* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1127- rebuild
1128
1129* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1130- rebuild
1131
1132* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1133- add missing pam-devel build requirement, force selinux-or-fail build
1134
1135* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1136- rebuild
1137
1138* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1139- label all files at creation-time according to the SELinux policy (#228157)
1140
1141* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1142- perform PAM account / session management in krshd (#182195,#195922)
1143- perform PAM authentication and account / session management in ftpd
1144- perform PAM authentication, account / session management, and password-
1145  changing in login.krb5 (#182195,#195922)
1146
1147* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1148- preprocess kerberos.ldif into a format FDS will like better, and include
1149  that as a doc file as well
1150
1151* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1152- switch man pages to being generated with the right paths in them
1153- drop old, incomplete SELinux patch
1154- add patch from Greg Hudson to make srvtab routines report missing-file errors
1155  at same point that keytab routines do (#241805)
1156
1157* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1158- pull patch from svn to undo unintentional chattiness in ftp
1159- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1160  better in a couple of places where they're expected
1161
1162* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1163- update to 1.6.1
1164  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1165  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1166
1167* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1168- kadmind.init: don't fail outright if the default principal database
1169  isn't there if it looks like we might be using the kldap plugin
1170- kadmind.init: attempt to extract the key for the host-specific kadmin
1171  service when we try to create the keytab
1172
1173* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1174- omit dependent libraries from the krb5-config --libs output, as using
1175  shared libraries (no more static libraries) makes them unnecessary and
1176  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1177  (strips out libkeyutils, libresolv, libdl)
1178
1179* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1180- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1181  because we've merged
1182
1183* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1184- fix an uninitialized length value which could cause a crash when parsing
1185  key data coming from a directory server
1186- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1187
1188* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1189- move the default acl_file, dict_file, and admin_keytab settings to
1190  the part of the default/example kdc.conf where they'll actually have
1191  an effect (#236417)
1192
1193* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1194- merge security fixes from RHSA-2007:0095
1195
1196* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1197- add patch to correct unauthorized access via krb5-aware telnet
1198  daemon (#229782, CVE-2007-0956)
1199- add patch to fix buffer overflow in krb5kdc and kadmind
1200  (#231528, CVE-2007-0957)
1201- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1202
1203* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1204- back out buildrequires: keyutils-libs-devel for now
1205
1206* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1207- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1208  dragging keyutils-libs in as a dependency
1209
1210* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1211- fix bug ID in changelog
1212
1213* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1214
1215* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1216- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1217  (#231528, CVE-2007-0957)
1218- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1219
1220* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1221- add patch to build semi-useful static libraries, but don't apply it unless
1222  we need them
1223
1224* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1225- temporarily back out %%post changes, fix for #143289 for security update
1226- add preliminary patch to correct unauthorized access via krb5-aware telnet
1227
1228* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1229- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1230
1231* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1232- clean up quoting of command-line arguments passed to the krsh/krlogin
1233  wrapper scripts
1234
1235* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1236- initial update to 1.6, pre-package-reorg
1237- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1238  make the new subpackage require xinetd (#211885)
1239
1240* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1241- make use of install-info more failsafe (Ville Skyttä, #223704)
1242- preserve timestamps on shell scriptlets at %%install-time
1243
1244* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1245- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1246
1247* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1248- update backport of the preauth module interface (part of #194654)
1249
1250* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1251- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1252- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1253
1254* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1255- update backport of the preauth module interface
1256
1257* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1258- update backport of the preauth module interface
1259- add proposed patches 4566, 4567
1260- add proposed edata reporting interface for KDC
1261- add temporary placeholder for module global context fixes
1262
1263* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1264- don't bail from the KDC init script if there's no database, it may be in
1265  a different location than the default (fenlason)
1266- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1267  been applicable for a while
1268
1269* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1270- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1271- way-late application of added error info in kadmind.init (#65853)
1272 
1273* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1274- add backport of in-development preauth module interface (#208643)
1275
1276* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1277- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1278
1279* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1280- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1281
1282* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1283- set SS_LIB at configure-time so that libss-using apps get working readline
1284  support (#197044)
1285
1286* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1287- switch to the updated patch for MITKRB-SA-2006-001
1288
1289* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1290- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1291
1292* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1293- ensure that the gssapi library's been initialized before walking the
1294  internal mechanism list in gss_release_oid(), needed if called from
1295  gss_release_name() right after a gss_import_name() (#198092)
1296
1297* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1298- rebuild
1299
1300* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1301- pull up latest revision of patch to reduce lockups in rsh/rshd
1302
1303* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1304- rebuild
1305
1306* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1307- rebuild
1308
1309* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1310- build
1311
1312* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1313- update to 1.5
1314
1315* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1316- mark profile.d config files noreplace (Laurent Rineau, #196447)
1317
1318* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1319- add buildprereq for autoconf
1320
1321* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1322- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1323  architectures, to avoid multilib conflicts; other changes will conspire to
1324  strip out the -L flag which uses this, so it should be harmless (#192692)
1325
1326* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1327- adjust the patch which removes the use of rpath to also produce a
1328  krb5-config which is okay in multilib environments (#190118)
1329- make the name-of-the-tempfile comment which compile_et adds to error code
1330  headers always list the same file to avoid conflicts on multilib installations
1331- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1332- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1333  boxes
1334
1335* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1336- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1337
1338* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1339- bump again for double-long bug on ppc(64)
1340
1341* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1342- give a little bit more information to the user when kinit gets the catch-all
1343  I/O error (#180175)
1344
1345* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1346- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1347  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1348
1349* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1350- Use full paths in krb5.sh to avoid path lookups
1351
1352* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1353- rebuilt
1354
1355* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1356- login: don't truncate passwords before passing them into crypt(), in
1357  case they're significant (#149476)
1358
1359* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1360- update to 1.4.3
1361- make ksu setuid again (#137934, others)
1362
1363* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1364- mark %%{krb5prefix}/man so that files which are packaged within it are
1365  flagged as %%doc (#168163)
1366
1367* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1368- add an xinetd configuration file for encryption-only telnetd, parallelling
1369  the kshell/ekshell pair (#167535)
1370
1371* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1372- change the default configured encryption type for KDC databases to the
1373  compiled-in default of des3-hmac-sha1 (#57847)
1374
1375* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1376- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1377  MIT-KRB5-SA-2005-003
1378
1379* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1380- rebuild
1381
1382* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1383- fix telnet client environment variable disclosure the same way NetKit's
1384  telnet client did (CAN-2005-0488) (#159305)
1385- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1386  malformed or NULL principal structures from crashing outright (Thomas Biege)
1387  (#161475)
1388
1389* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1390- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1391  (#157104)
1392- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1393
1394* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1395- fix double-close in keytab handling
1396- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1397
1398* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1399- prevent spurious EBADF in krshd when stdin is closed by the client while
1400  the command is running (#151111)
1401
1402* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1403- add deadlock patch, removed old patch
1404
1405* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1406- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1407- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1408  file for the service, pass it as an argument for the -r flag
1409
1410* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1411- drop krshd patch for now
1412
1413* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1414- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1415- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1416
1417* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1418- don't include <term.h> into the telnet client when we're not using curses
1419
1420* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1421- update to 1.4
1422  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1423    flag to specify that it should communicate with the server using the older
1424    protocol
1425  - new libkrb5support library
1426  - v5passwdd and kadmind4 are gone
1427  - versioned symbols
1428- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1429  it on to krb5kdc
1430- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1431  it on to kadmind
1432- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1433  it on to krb524d *instead of* "-m"
1434- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1435  default setting which we supply for pam_krb5
1436- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1437  compiled-in default
1438
1439* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1440- rebuild
1441
1442* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1443- rebuild
1444
1445* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1446- update to 1.3.6, which includes the previous fix
1447
1448* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1449- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1450
1451* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1452- fix deadlock during file transfer via rsync/krsh
1453- thanks goes to James Antill for hint
1454
1455* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1456- rebuild
1457
1458* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1459- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1460
1461* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1462- silence compiler warning in kprop by using an in-memory ccache with a fixed
1463  name instead of an on-disk ccache with a name generated by tmpnam()
1464
1465* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1466- fix globbing patch port mode (#139075)
1467
1468* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1469- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1470  codes (#129059)
1471
1472* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1473- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1474  supported keytypes in kdc.conf -- they produce exactly the same keys as
1475  rc4-hmac:normal because rc4 string-to-key ignores salts
1476- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1477  the SELinux policy for it would have been scary-looking
1478- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1479
1480* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1481- rebuild
1482
1483* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1484- rebuild
1485
1486* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1487- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1488  CAN-2004-0772
1489
1490* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1491- rebuild
1492
1493* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1494- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1495  (MITKRB5-SA-2004-002, #130732)
1496- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1497
1498* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1499- fix indexing error in server sorting patch (#127336)
1500
1501* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1502- rebuilt
1503
1504* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1505- update to 1.3.4 final
1506
1507* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1508- update to 1.3.4 beta1
1509- remove MITKRB5-SA-2004-001, included in 1.3.4
1510
1511* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1512- rebuild
1513
1514* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1515- rebuild
1516
1517* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1518- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1519
1520* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1521- rebuild
1522
1523* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1524- apply patch from MITKRB5-SA-2004-001 (#125001)
1525
1526* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1527- removed rpath
1528
1529* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1530- re-enable large file support, fell out in 1.3-1
1531- patch rcp to use long long and %%lld format specifiers when reporting file
1532  sizes on large files
1533
1534* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1535- update to 1.3.3
1536
1537* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1538- update to 1.3.2
1539
1540* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1541- rebuild
1542
1543* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1544- rebuilt
1545
1546* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1547- rebuilt
1548
1549* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1550- catch krb4 send_to_kdc cases in kdc preference patch
1551
1552* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1553- remove patch to set TERM in klogind which, combined with the upstream fix in
1554  1.3.1, actually produces the bug now (#114762)
1555
1556* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1557- when iterating over lists of interfaces which are "up" from getifaddrs(),
1558  skip over those which have no address (#113347)
1559
1560* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1561- prefer the kdc which last replied to a request when sending requests to kdcs
1562
1563* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1564- fix combination of --with-netlib and --enable-dns (#82176)
1565
1566* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1567- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1568  ignored by libkrb5
1569
1570* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1571- fix bug in patch to make rlogind start login with a clean environment a la
1572  netkit rlogin, spotted and fixed by Scott McClung
1573
1574* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1575- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1576  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1577
1578* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1579- add more etypes (arcfour) to the default enctype list in kdc.conf
1580- don't apply previous patch, refused upstream
1581
1582* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1583- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1584
1585* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1586- Don't check for write access on /etc/krb5.conf if SELinux
1587
1588* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1589- fixup some int/pointer varargs wackiness
1590
1591* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1592- rebuild
1593
1594* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1595- update to 1.3.1
1596
1597* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1598- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1599  data from 1.3.1 beta 1, until 1.3.1 is released.
1600
1601* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1602- update to 1.3
1603
1604* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1605- correctly use stdargs
1606
1607* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1608- test update to 1.3 beta 4
1609- ditch statglue build option
1610- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1611
1612* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1613- rebuilt
1614
1615* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1616- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1617
1618* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1619- update to 1.2.8
1620
1621* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1622- fix double-free of enc_part2 in krb524d
1623
1624* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1625- update to latest patch kit for MITKRB5-SA-2003-004
1626
1627* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1628- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1629
1630* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1631- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1632  CAN-2003-0139)
1633
1634* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1635- rebuild
1636
1637* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1638- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1639
1640* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1641- add patch to document the reject-bad-transited option in kdc.conf
1642
1643* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1644- add patch to fix server-side crashes when principals have no
1645  components (CAN-2003-0072)
1646
1647* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1648- add patch from Mark Cox for exploitable bugs in ftp client
1649
1650* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1651- rebuilt
1652
1653* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1654- use PICFLAGS when building code from the ktany patch
1655
1656* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1657- debloat
1658
1659* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1660- include .so.* symlinks as well as .so.*.*
1661
1662* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1663- always #include <errno.h> to access errno, never do it directly
1664- enable LFS on a bunch of other 32-bit arches
1665
1666* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1667- increase the maximum name length allowed by kuserok() to the higher value
1668  used in development versions
1669
1670* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1671- install src/krb524/README as README.krb524 in the -servers package,
1672  includes information about converting for AFS principals
1673
1674* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1675- update to 1.2.7
1676- disable use of tcl
1677
1678* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1679- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1680  and kadmind4 fixes
1681
1682* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1683- add patch for buffer overflow in kadmind4 (not used by default)
1684
1685* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1686- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1687  Tom Yu)
1688
1689* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1690- patch to handle truncated dns responses
1691
1692* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1693- remove hashless key types from the default kdc.conf, they're not supposed to
1694  be there, noted by Sam Hartman on krbdev
1695
1696* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1697- update to 1.2.6
1698
1699* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1700- use %%{_lib} for the sake of multilib systems
1701
1702* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1703- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1704
1705* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1706- fix bug in krb5.csh which would cause the path check to always succeed
1707
1708* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1709- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1710
1711* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1712- automated rebuild
1713
1714* Sun May 26 2002 Tim Powers <timp@redhat.com>
1715- automated rebuild
1716
1717* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1718- update to 1.2.5
1719- disable statglue
1720
1721* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1722- update to 1.2.4
1723
1724* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1725- rebuild in new environment
1726- reenable statglue
1727
1728* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1729- prereq chkconfig for the server subpackage
1730
1731* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1732- build without -g3, which gives us large static libraries in -devel
1733
1734* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1735- reintroduce ld.so.conf munging in the -libs %%post
1736
1737* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1738- rename the krb5 package back to krb5-libs; the previous rename caused
1739  something of an uproar
1740- update to 1.2.3, which includes the FTP and telnetd fixes
1741- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1742  the default behavior instead of enabling the feature (the feature is enabled
1743  by --enable-dns, which we still use)
1744- reenable optimizations on Alpha
1745- support more encryption types in the default kdc.conf (heads-up from post
1746  to comp.protocols.kerberos by Jason Heiss)
1747
1748* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1749- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1750  is no main package is silly)
1751- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1752  the area where the krb5_appdefault_* functions look for settings)
1753- disable statglue (warning: breaks binary compatibility with previous
1754  packages, but has to be broken at some point to work correctly with
1755  unpatched versions built with newer versions of glibc)
1756
1757* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1758- bump release number and rebuild
1759
1760* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1761- add patch to fix telnetd vulnerability
1762
1763* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1764- tweak statglue.c to fix stat/stat64 aliasing problems
1765- be cleaner in use of gcc to build shlibs
1766
1767* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1768- use gcc to build shared libraries
1769
1770* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1771- add patch to support "ANY" keytab type (i.e.,
1772  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1773  patch from Gerald Britton, #42551)
1774- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1775- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1776  command on large files (also #30697)
1777- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1778- implement reload in krb5kdc and kadmind init scripts (#41911)
1779- lose the krb5server init script (not using it any more)
1780
1781* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1782- Bump release + rebuild.
1783
1784* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1785- pass some structures by address instead of on the stack in krb5kdc
1786
1787* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1788- rebuild in new environment
1789
1790* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1791- add patch from Tom Yu to fix ftpd overflows (#37731)
1792
1793* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1794- disable optimizations on the alpha again
1795
1796* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1797- add in glue code to make sure that libkrb5 continues to provide a
1798  weak copy of stat()
1799
1800* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1801- build alpha with -O0 for now
1802
1803* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1804- fix the kpropd init script
1805
1806* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1807- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1808- re-enable optimization on Alpha
1809
1810* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1811- build alpha with -O0 for now
1812- own %{_var}/kerberos
1813
1814* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1815- own the directories which are created for each package (#26342)
1816
1817* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1818- gettextize init scripts
1819
1820* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1821- add some comments to the ksu patches for the curious
1822- re-enable optimization on alphas
1823
1824* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1825- fix krb5-send-pr (#18932) and move it from -server to -workstation
1826- buildprereq libtermcap-devel
1827- temporariliy disable optimization on alphas
1828- gettextize init scripts
1829
1830* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- force -fPIC
1832
1833* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- rebuild in new environment
1835
1836* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- add bison as a BuildPrereq (#20091)
1838
1839* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1841
1842* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- apply kpasswd bug fixes from David Wragg
1844
1845* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1846- make krb5-libs obsolete the old krb5-configs package (#18351)
1847- don't quit from the kpropd init script if there's no principal database so
1848  that you can propagate the first time without running kpropd manually
1849- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1850
1851* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1852- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1853  (#11588)
1854- fix heap corruption bug in FTP client (#14301)
1855
1856* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1857- fix summaries and descriptions
1858- switched the default transfer protocol from PORT to PASV as proposed on
1859  bugzilla (#16134), and to match the regular ftp package's behavior
1860
1861* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1862- rebuild to compress man pages.
1863
1864* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1865- move initscript back
1866
1867* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1868- disable servers by default to keep linuxconf from thinking they need to be
1869  started when they don't
1870
1871* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1872- automatic rebuild
1873
1874* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1875- change cleanup code in post to not tickle chkconfig
1876- add grep as a Prereq: for -libs
1877
1878* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1879- move condrestarts to postun
1880- make xinetd configs noreplace
1881- add descriptions to xinetd configs
1882- add /etc/init.d as a prereq for the -server package
1883- patch to properly truncate $TERM in krlogind
1884
1885* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- update to 1.2.1
1887- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1888- start using the official source tarball instead of its contents
1889
1890* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1891- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1892- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1893  compatible with other stuff in 6.2, so no need)
1894
1895* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1896- tweak graceful start/stop logic in post and preun
1897
1898* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1899- update to the 1.2 release
1900- ditch a lot of our patches which went upstream
1901- enable use of DNS to look up things at build-time
1902- disable use of DNS to look up things at run-time in default krb5.conf
1903- change ownership of the convert-config-files script to root.root
1904- compress PS docs
1905- fix some typos in the kinit man page
1906- run condrestart in server post, and shut down in preun
1907
1908* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1909- only remove old krb5server init script links if the init script is there
1910
1911* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1912- disable kshell and eklogin by default
1913
1914* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1915- patch mkdir/rmdir problem in ftpcmd.y
1916- add condrestart option to init script
1917- split the server init script into three pieces and add one for kpropd
1918
1919* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- make sure workstation servers are all disabled by default
1921- clean up krb5server init script
1922
1923* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1924- apply second set of buffer overflow fixes from Tom Yu
1925- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1926- work around possibly broken rev binary in running test suite
1927- move default realm configs from /var/kerberos to %{_var}/kerberos
1928
1929* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1930- make ksu and v4rcp owned by root
1931
1932* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1933- use %%{_infodir} to better comply with FHS
1934- move .so files to -devel subpackage
1935- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1936- fix package descriptions again
1937
1938* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1939- change a LINE_MAX to 1024, fix from Ken Raeburn
1940- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1941- add tweaks for byte-swapping macros in krb.h, also from Ken
1942- add xinetd config files
1943- make rsh and rlogin quieter
1944- build with debug to fix credential forwarding
1945- add rsh as a build-time req because the configure scripts look for it to
1946  determine paths
1947
1948* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1949- fix config_subpackage logic
1950
1951* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1952- remove setuid bit on v4rcp and ksu in case the checks previously added
1953  don't close all of the problems in ksu
1954- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1955- reintroduce configs subpackage for use in the errata
1956- add PreReq: sh-utils
1957
1958* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1959- fix double-free in the kdc (patch merged into MIT tree)
1960- include convert-config-files script as a documentation file
1961
1962* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1963- patch ksu man page because the -C option never works
1964- add access() checks and disable debug mode in ksu
1965- modify default ksu build arguments to specify more directories in CMD_PATH
1966  and to use getusershell()
1967
1968* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1969- fix configure stuff for ia64
1970
1971* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1972- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1973- change Requires: for/in subpackages to include %{version}
1974
1975* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1976- add man pages for kerberos(1), kvno(1), .k5login(5)
1977- add kvno to -workstation
1978
1979* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1980- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1981  a %%config file anyway.
1982- Make krb5.conf a noreplace config file.
1983
1984* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1985- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1986
1987* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1988- Don't enable the server by default.
1989- Compress info pages.
1990- Add defaults for the PAM module to krb5.conf
1991
1992* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1993- Correct copyright: it's exportable now, provided the proper paperwork is
1994  filed with the government.
1995
1996* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1997- apply Mike Friedman's patch to fix format string problems
1998- don't strip off argv[0] when invoking regular rsh/rlogin
1999
2000* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
2001- run kadmin.local correctly at startup
2002
2003* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
2004- pass absolute path to kadm5.keytab if/when extracting keys at startup
2005
2006* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
2007- fix info page insertions
2008
2009* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
2010- tweak server init script to automatically extract kadm5 keys if
2011  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
2012- adjust package descriptions
2013
2014* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
2015- fix for potentially gzipped man pages
2016
2017* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
2018- fix comments in krb5-configs
2019
2020* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
2021- move /usr/kerberos/bin to end of PATH
2022
2023* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
2024- install kadmin header files
2025
2026* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
2027- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
2028- add installation of info docs
2029- remove krb4 compat patch because it doesn't fix workstation-side servers
2030
2031* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
2032- remove hesiod dependency at build-time
2033
2034* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2035- rebuild on 1.1.1
2036
2037* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2038- clean up init script for server, verify that it works [jlkatz]
2039- clean up rotation script so that rc likes it better
2040- add clean stanza
2041
2042* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2043- backed out ncurses and makeshlib patches
2044- update for krb5-1.1
2045- add KDC rotation to rc.boot, based on ideas from Michael's C version
2046
2047* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2048- added -lncurses to telnet and telnetd makefiles
2049
2050* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2051- added krb5.csh and krb5.sh to /etc/profile.d
2052
2053* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2054- broke out configuration files
2055
2056* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2057- fixed server package so that it works now
2058
2059* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2060- started changelog (previous package from zedz.net)
2061- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2062- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.