source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 12367

Revision 12367, 72.9 KB checked in by tomop, 4 years ago (diff)

updated 5 packages

krb5-1.18-1

python-pip-20.0.2-1

python-requests-2.23.0-1

python-rpm-macros-3.8-1

python-setuptools-44.1.0-1

Line 
1%bcond_with test
2%if %{with test}
3BuildRequires: socket_wrapper
4%endif
5
6%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
7
8%global WITH_LDAP 1
9%global WITH_OPENSSL 1
10%global WITH_DIRSRV 1
11
12%global WITH_SYSVERTO 0
13
14# This'll be pulled out at some point.
15%define build_static 0
16
17# Set this so that find-lang.sh will recognize the .po files.
18%global gettext_domain mit-krb5
19
20Summary: The Kerberos network authentication system
21Summary(ja): Kerberos ネットワーク認証システム
22Name: krb5
23Version: 1.18
24Release: 1%{_dist_release}
25
26# Maybe we should explode from the now-available-to-everybody tarball instead?
27# http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
28%global  shortver %(echo "%{version}" | perl -p -e 's/^([0-9]+\.[0-9]+).*$/\\1/')
29Source0: https://web.mit.edu/kerberos/dist/krb5/%{shortver}/krb5-%{version}.tar.gz
30# Source1: krb5-%{version}.tar.gz.asc
31
32Source2: kpropd.init
33Source4: kadmind.init
34Source5: krb5kdc.init
35Source6: krb5.conf
36Source10: kdc.conf
37Source11: kadm5.acl
38Source19: krb5kdc.sysconfig
39Source20: kadmin.sysconfig
40Source21: kprop.sysconfig
41Source29: ksu.pamd
42Source30: kerberos-iv.portreserve
43Source31: kerberos-adm.portreserve
44Source32: krb5_prop.portreserve
45Source33: krb5kdc.logrotate
46Source34: kadmind.logrotate
47
48# Carry this locally until it's available in a packaged form.
49Source100: noport.c
50
51Source200: kprop.service
52Source201: kadmin.service
53Source202: krb5kdc.service
54Source203: krb5-krb5kdc.conf
55
56Patch0: downstream-ksu-pam-integration.patch
57Patch1: downstream-SELinux-integration.patch
58Patch2: downstream-Adjust-build-configuration.patch
59Patch3: downstream-netlib-and-dns.patch
60Patch4: downstream-fix-debuginfo-with-y.tab.c.patch
61Patch5: downstream-Remove-3des-support.patch
62#Patch6: downstream-Use-backported-version-of-OpenSSL-3-KDF-i.patch
63Patch7: downstream-FIPS-with-PRNG-and-RADIUS-and-MD4.patch
64Patch8: Fix-AS-REQ-checking-of-KDB-modified-indicators.patch
65Patch9: Allow-certauth-modules-to-set-hw-authent-flag.patch
66Patch10: Allow-deletion-of-require_auth-with-LDAP-KDB.patch
67Patch11: Refresh-manually-acquired-creds-from-client-keytab.patch
68Patch12: Document-client-keytab-usage.patch
69Patch13: Add-finalization-safety-check-to-com_err.patch
70Patch14: Eliminate-redundant-PKINIT-responder-invocation.patch
71Patch15: Correctly-import-service-GSS-host-based-name.patch
72Patch16: Do-expiration-warnings-for-all-init_creds-APIs.patch
73
74# Vine patch(es)
75
76License: MIT
77URL: http://web.mit.edu/kerberos/www/
78Group: System Environment/Libraries
79BuildRoot: %{_tmppath}/%{name}-%{version}-root
80
81BuildRequires: autoconf, bison, flex, gawk
82# BuildRequires: libcom_err-devel, libss-devel
83BuildRequires: e2fsprogs-devel
84# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
85BuildRequires: gzip, ncurses-devel, texinfo, tar, git
86BuildRequires: python-sphinx
87# BuildRequires: texlive
88# BuildRequires: texlive-latexrecommended
89# BuildRequires: texlive-fontsrecommended
90BuildRequires: keyutils
91BuildRequires: keyutils-libs-devel
92# BuildRequires: libselinux-devel
93BuildRequires: pam-devel
94BuildRequires: tcl-devel
95%if 0%{?with_systemd}
96BuildRequires: systemd-units
97%endif
98
99%if %{WITH_LDAP}
100BuildRequires: openldap-devel
101%endif
102%if %{WITH_OPENSSL}
103BuildRequires: openssl-devel >= 1.0.0
104%endif
105%if %{WITH_SYSVERTO}
106BuildRequires: libverto-devel
107%endif
108
109Vendor: Project Vine
110Distribution: Vine Linux
111
112%description
113Kerberos V5 is a trusted-third-party network authentication system,
114which can improve your network's security by eliminating the insecure
115practice of cleartext passwords.
116
117%package devel
118Summary: Development files needed to compile Kerberos 5 programs
119Group: Development/Libraries
120Requires: %{name}-libs = %{version}-%{release}
121# Requires: keyutils-libs-devel, libselinux-devel
122Requires: keyutils-libs-devel
123Requires: e2fsprogs-devel
124%if %{WITH_SYSVERTO}
125Requires: libverto-devel
126%endif
127
128%description devel
129Kerberos is a network authentication system. The krb5-devel package
130contains the header files and libraries needed for compiling Kerberos
1315 programs. If you want to develop Kerberos-aware programs, you need
132to install this package.
133
134%package libs
135Summary: The shared libraries used by Kerberos 5
136Group: System Environment/Libraries
137
138%description libs
139Kerberos is a network authentication system. The krb5-libs package
140contains the shared libraries needed by Kerberos 5. If you are using
141Kerberos, you need to install this package.
142
143%package server
144Group: System Environment/Daemons
145Summary: The KDC and related programs for Kerberos 5
146Requires: %{name}-libs = %{version}-%{release}
147%if %{WITH_SYSVERTO}
148# for run-time, and for parts of the test suite
149BuildRequires: libverto-module-base
150Requires: libverto-module-base
151%endif
152Requires(preun): /sbin/install-info
153Requires(post): /sbin/install-info
154%if 0%{?with_systemd}
155Requires(post): systemd
156Requires(preun): systemd
157Requires(postun): systemd
158%else
159# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
160# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
161Requires: portreserve
162Requires: initscripts >= 8.91.3-1
163Requires(post): chkconfig
164Requires(preun): chkconfig, initscripts
165Requires(postun): initscripts
166%endif
167
168%description server
169Kerberos is a network authentication system. The krb5-server package
170contains the programs that must be installed on a Kerberos 5 key
171distribution center (KDC).  If you are installing a Kerberos 5 KDC,
172you need to install this package (in other words, most people should
173NOT install this package).
174
175%package server-ldap
176Group: System Environment/Daemons
177Summary: The LDAP storage plugin for the Kerberos 5 KDC
178Requires: %{name}-server = %{version}-%{release}
179Requires: %{name}-libs = %{version}-%{release}
180
181%description server-ldap
182Kerberos is a network authentication system. The krb5-server package
183contains the programs that must be installed on a Kerberos 5 key
184distribution center (KDC).  If you are installing a Kerberos 5 KDC,
185and you wish to use a directory server to store the data for your
186realm, you need to install this package.
187
188%package workstation
189Summary: Kerberos 5 programs for use on workstations
190Group: System Environment/Base
191Requires: %{name}-libs = %{version}-%{release}
192Requires(post): /sbin/install-info
193Requires(preun): /sbin/install-info
194# mktemp is used by krb5-send-pr
195Requires: mktemp
196Obsoletes: krb5-workstation-clients < %{version}-%{release}
197Obsoletes: krb5-workstation-servers < %{version}-%{release}
198
199%description workstation
200Kerberos is a network authentication system. The krb5-workstation
201package contains the basic Kerberos programs (kinit, klist, kdestroy,
202kpasswd). If your network uses Kerberos, this package should be
203installed on every workstation.
204
205%package pkinit-openssl
206Summary: The PKINIT module for Kerberos 5
207Group: System Environment/Libraries
208Requires: %{name}-libs = %{version}-%{release}
209
210%description pkinit-openssl
211Kerberos is a network authentication system. The krb5-pkinit-openssl
212package contains the PKINIT plugin, which uses OpenSSL to allow clients
213to obtain initial credentials from a KDC using a private key and a
214certificate.
215
216# compat32
217%package -n compat32-%{name}-devel
218Summary: Development files needed to compile Kerberos 5 programs.
219Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
220Group: Development/Libraries
221Requires: compat32-%{name}-libs = %{version}-%{release}
222Requires: %{name}-devel = %{version}-%{release}
223Requires: compat32-e2fsprogs-devel
224
225%description -n compat32-%{name}-devel
226Kerberos is a network authentication system. The krb5-devel package
227contains the header files and libraries needed for compiling Kerberos
2285 programs. If you want to develop Kerberos-aware programs, you need
229to install this package.
230
231%package -n compat32-%{name}-libs
232Summary: The shared libraries used by Kerberos 5.
233Summary(ja): Kerberos 5 の共有ライブラリ
234Group: System Environment/Libraries
235Requires(pre): /sbin/ldconfig
236Requires: %{name}-libs = %{version}-%{release}
237
238%description -n compat32-%{name}-libs
239Kerberos is a network authentication system. The krb5-libs package
240contains the shared libraries needed by Kerberos 5. If you are using
241Kerberos, you need to install this package.
242
243%package -n compat32-%{name}-pkinit-openssl
244Summary: The PKINIT module for Kerberos 5.
245Summary(ja): Kerberos 5 の PKINIT モジュール
246Group: System Environment/Libraries
247Requires: compat32-%{name}-libs = %{version}-%{release}
248Requires: %{name}-pkinit-openssl = %{version}-%{release}
249
250%description -n compat32-%{name}-pkinit-openssl
251Kerberos is a network authentication system. The krb5-pkinit-openssl
252package contains the PKINIT plugin, which uses OpenSSL to allow clients
253to obtain initial credentials from a KDC using a private key and a
254certificate.
255
256# end of compat32 package
257
258%prep
259%autosetup -S git -n %{name}-%{version}
260
261ln -s NOTICE LICENSE
262
263# Generate an FDS-compatible LDIF file.
264inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
265cat > '60kerberos.ldif' << EOF
266# This is a variation on kerberos.ldif which 389 Directory Server will like.
267dn: cn=schema
268EOF
269egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
270sed -r 's,^             ,                ,g' | \
271sed -r 's,^     ,        ,g' >> 60kerberos.ldif
272touch -r $inldif 60kerberos.ldif
273
274# Rebuild the configure scripts.
275pushd src
276autoreconf -fiv
277popd
278
279# Mess with some of the default ports that we use for testing, so that multiple
280# builds going on the same host don't step on each other.
281cfg="src/kadmin/testing/proto/kdc.conf.proto \
282     src/kadmin/testing/proto/krb5.conf.proto \
283     src/lib/kadm5/unit-test/api.current/init-v2.exp \
284     src/util/k5test.py"
285LONG_BIT=`getconf LONG_BIT`
286PORT=`expr 61000 + $LONG_BIT - 48`
287sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
288PORT=`expr 1750 + $LONG_BIT - 48`
289sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
290sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
291sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
292PORT=`expr 8888 + $LONG_BIT - 48`
293sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
294sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
295sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
296PORT=`expr 7777 + $LONG_BIT - 48`
297sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
298sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
299
300%build
301source %{_libdir}/tclConfig.sh
302pushd src
303
304# Set this so that configure will have a value even if the current version of
305# autoconf doesn't set one.
306export runstatedir=%{_localstatedir}/run
307# Work out the CFLAGS and CPPFLAGS which we intend to use.
308INCLUDES=-I%{_includedir}/et
309CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
310CPPFLAGS="`echo $DEFINES $INCLUDES`"
311%configure \
312        CC="%{__cc}" \
313        CFLAGS="$CFLAGS" \
314        CPPFLAGS="$CPPFLAGS" \
315        LIBS="-ldl -lz -lpthread" \
316        SS_LIB="-lss" \
317        --with-selinux=no \
318        --enable-shared \
319%if %{build_static}
320        --enable-static \
321%endif
322        --localstatedir=%{_var}/kerberos \
323        --disable-rpath \
324        --without-krb5-config \
325        --with-system-et \
326        --with-system-ss \
327        --with-netlib=-lresolv \
328        --without-tcl \
329        --enable-dns-for-realm \
330%if %{WITH_LDAP}
331        --with-ldap \
332%if %{WITH_DIRSRV}
333        --with-dirsrv-account-locking \
334%endif
335%endif
336%if %{WITH_OPENSSL}
337        --enable-pkinit \
338        --with-crypto-impl=openssl \
339        --with-pkinit-crypto-impl=openssl \
340        --with-tls-impl=openssl \
341%else
342        --disable-pkinit \
343%endif
344%if %{WITH_SYSVERTO}
345        --with-system-verto \
346%else
347        --without-system-verto \
348%endif
349        --with-pam \
350        --with-prng-alg=os \
351        || (cat config.log; exit 1)
352
353# Now build it.
354make %{?_smp_mflags}
355popd
356
357# Sanity check the KDC_RUN_DIR.
358configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
359configured_kdcrundir=`eval echo $configured_kdcrundir`
360if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
361        exit 1
362fi
363
364## Build the docs.
365#LANG=C make -C src/doc paths.py version.py
366#cp src/doc/paths.py doc/
367#mkdir -p build-man build-html build-pdf
368#sphinx-build -a -b man   -t pathsubs doc build-man
369#sphinx-build -a -b html  -t pathsubs doc build-html
370#rm -fr build-html/_sources
371#sphinx-build -a -b latex -t pathsubs doc build-pdf
372## Build the PDFs if we didn't have pre-built ones.
373#for pdf in admin appdev basic build plugindev user ; do
374#        test -s build-pdf/$pdf.pdf || make -C build-pdf
375#done
376
377## new krb5-%{version}-pdf
378#tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
379
380cd src/man
381make -f Makefile.in top_srcdir=.. srcdir=. man
382
383
384# We need to cut off any access to locally-running nameservers, too.
385%{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
386
387%check
388%if %{with test}
389mkdir nss_wrapper
390
391# Set things up to use the test wrappers.
392export NSS_WRAPPER_HOSTNAME=test.example.com
393export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
394echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
395export NOPORT='53,111'
396export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
397export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
398
399# Run the test suite. We can't actually run the whole thing in the build
400# system, but we can at least run more than we used to.  The build system may
401# give us a revoked session keyring, so run affected tests with a new one.
402make -C src runenv.py
403: make -C src check TMPDIR=%{_tmppath}
404keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
405make -C src/kdc check TMPDIR=%{_tmppath}
406keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
407make -C src/clients check TMPDIR=%{_tmppath}
408keyctl session - make -C src/util check TMPDIR=%{_tmppath}
409%endif
410
411%install
412[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
413
414# Sample KDC config files (bundled kdc.conf and kadm5.acl).
415mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
416install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
417install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
418
419# Where per-user keytabs live by default.
420mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5/user
421
422# Default configuration file for everything.
423mkdir -p $RPM_BUILD_ROOT/etc
424install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
425
426
427# Default include on this directory
428mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
429#ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
430
431# Parent of configuration file for list of loadable GSS mechs ("mechs").  This
432# location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
433mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
434# Parent of groups of configuration files for a list of loadable GSS mechs
435# ("mechs").  This location is not relative to sysconfdir, and is also
436# hard-coded in g_initialize.c.
437mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
438
439
440# If the default configuration needs to start specifying a default cache
441# location, add it now, then fixup the timestamp so that it looks the same.
442%if 0%{?configure_default_ccache_name}
443export DEFCCNAME="%{configured_default_ccache_name}"
444awk '{print}
445        /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
446        %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
447touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
448grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
449%endif
450
451
452
453
454# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
455%if %{with systemd}
456mkdir -p $RPM_BUILD_ROOT%{_unitdir}
457for unit in \
458     %{SOURCE200} \
459     %{SOURCE201} \
460     %{SOURCE202} ; do
461    # In the past, the init script was supposed to be named after the service
462    # that the started daemon provided.  Changing their names is an
463    # upgrade-time problem I'm in no hurry to deal with.
464    install -pm 644 ${unit} $RPM_BUILD_ROOT%{_unitdir}
465done
466mkdir -p $RPM_BUILD_ROOT/%{_tmpfilesdir}
467install -pm 644 %{SOURCE203} $RPM_BUILD_ROOT/%{_tmpfilesdir}/
468%else
469mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
470for init in \
471        %{SOURCE5}\
472        %{SOURCE4} \
473        %{SOURCE2} ; do
474        # In the past, the init script was supposed to be named after the
475        # service that the started daemon provided.  Changing their names
476        # is an upgrade-time problem I'm in no hurry to deal with.
477        service=`basename ${init} .init`
478        install -pm 755 ${init} \
479        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
480done
481%endif
482mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
483for sysconfig in \
484        %{SOURCE19}\
485        %{SOURCE20}\
486        %{SOURCE21} ; do
487        install -pm 644 ${sysconfig} \
488        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
489done
490
491%if !%{with systemd}
492# portreserve configuration files.
493mkdir -p $RPM_BUILD_ROOT/etc/portreserve
494for portreserve in \
495        %{SOURCE30} \
496        %{SOURCE31} \
497        %{SOURCE32} ; do
498        install -pm 644 ${portreserve} \
499        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
500done
501%endif
502
503# logrotate configuration files
504mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
505for logrotate in \
506        %{SOURCE33} \
507        %{SOURCE34} ; do
508        install -pm 644 ${logrotate} \
509        $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
510done
511
512# PAM configuration files.
513mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
514for pam in \
515        %{SOURCE29} ; do
516        install -pm 644 ${pam} \
517        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
518done
519
520# Plug-in directories.
521install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
522install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
523install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
524
525# The rest of the binaries, headers, libraries, and docs.
526make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
527
528# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
529# of the buildconf patch already conspire to strip out /usr/<anything> from the
530# list of link flags, and it helps prevent file conflicts on multilib systems.
531sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
532
533# Temporay workaround for krb5-config reading too much from LDFLAGS.
534# Upstream: http://krbdev.mit.edu/rt/Ticket/Display.html?id=8159
535sed -r -i -e "s/-specs=\/.+?\/redhat-hardened-ld//g" $RPM_BUILD_ROOT%{_bindir}/krb5-config
536
537if [[ "$(< $RPM_BUILD_ROOT%{_bindir}/krb5-config )" == *redhat-hardened-ld* ]] ; then
538        printf '# redhat-hardened-ld for krb5-config failed' 1>&2
539        exit 1
540fi
541
542# Install processed man pages.
543for section in 1 5 8 ; do
544        install -m 644 src/man/rst_man/*.${section} \
545                $RPM_BUILD_ROOT/%{_mandir}/man${section}/
546done
547
548# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
549touch $RPM_BUILD_ROOT/rootfile
550rellibdir=..
551while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
552        rellibdir=../${rellibdir}
553done
554rm -f $RPM_BUILD_ROOT/rootfile
555mkdir -p $RPM_BUILD_ROOT/%{_lib}
556for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
557        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
558        pushd $RPM_BUILD_ROOT/%{_libdir}
559        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
560        popd
561done
562
563# This script just tells you to send bug reports to krb5-bugs@mit.edu, but
564# since we don't have a man page for it, just drop it.
565rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
566
567# These files are already packaged elsewhere
568rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
569rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
570rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
571
572# This is only needed for tests
573rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
574
575%find_lang %{gettext_domain}
576
577%clean
578[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
579
580%post libs -p /sbin/ldconfig
581
582%postun libs -p /sbin/ldconfig
583
584%post server-ldap -p /sbin/ldconfig
585
586%postun server-ldap -p /sbin/ldconfig
587
588%post server
589# Remove the init script for older servers.
590%if %{with systemd}
591%systemd_post krb5kdc.service kadmin.service kprop.service
592# assert sanity.  A cleaner solution probably exists but it is opaque
593/bin/systemctl daemon-reload
594%else
595[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
596# Install the new ones.
597/sbin/chkconfig --add krb5kdc
598/sbin/chkconfig --add kadmin
599/sbin/chkconfig --add kprop
600%endif
601exit 0
602
603%preun server
604%if %{with systemd}
605%systemd_preun krb5kdc.service kadmin.service kprop.service
606%else
607if [ "$1" -eq "0" ] ; then
608        /sbin/chkconfig --del krb5kdc
609        /sbin/chkconfig --del kadmin
610        /sbin/chkconfig --del kprop
611        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
612        /sbin/service kadmin stop > /dev/null 2>&1 || :
613        /sbin/service kprop stop > /dev/null 2>&1 || :
614fi
615%endif
616exit 0
617
618%postun server
619%if %{with systemd}
620%systemd_postun_with_restart krb5kdc.service kadmin.service kprop.service
621%else
622if [ "$1" -ge 1 ] ; then
623        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
624        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
625        /sbin/service kprop condrestart > /dev/null 2>&1 || :
626fi
627%endif
628exit 0
629
630%triggerun server -- krb5-server < 1.6.3-100
631%if !%{with systemd}
632if [ "$2" -eq "0" ] ; then
633        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
634        /sbin/service krb524 stop > /dev/null 2>&1 || :
635        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
636fi
637exit 0
638%endif
639
640%triggerun libs -- krb5-libs < 1.16-2
641if grep -q '^includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
642        perl -pi \
643                -e 's|^includedir /etc/krb5.conf.d|#includedir /etc/krb5.conf.d|' \
644                /etc/krb5.conf
645fi
646exit 0
647
648%post -n compat32-%{name}-libs -p /sbin/ldconfig
649
650%postun -n compat32-%{name}-libs -p /sbin/ldconfig
651
652%files workstation
653%defattr(-,root,root,-)
654%doc src/config-files/services.append
655%doc src/config-files/krb5.conf
656%attr(0755,root,root) %doc src/config-files/convert-config-files
657
658# Clients of the KDC, including tools you're likely to need if you're running
659# app servers other than those built from this source package.
660%{_bindir}/kdestroy
661%{_mandir}/man1/kdestroy.1*
662%{_bindir}/kinit
663%{_mandir}/man1/kinit.1*
664%{_bindir}/klist
665%{_mandir}/man1/klist.1*
666%{_bindir}/kpasswd
667%{_mandir}/man1/kpasswd.1*
668%{_bindir}/kswitch
669%{_mandir}/man1/kswitch.1*
670
671%{_bindir}/kvno
672%{_mandir}/man1/kvno.1*
673%{_bindir}/kadmin
674%{_mandir}/man1/kadmin.1*
675%{_bindir}/k5srvutil
676%{_mandir}/man1/k5srvutil.1*
677%{_bindir}/ktutil
678%{_mandir}/man1/ktutil.1*
679
680# Doesn't really fit anywhere else.
681%attr(4755,root,root) %{_bindir}/ksu
682%{_mandir}/man1/ksu.1*
683%config(noreplace) /etc/pam.d/ksu
684
685%files server
686%defattr(-,root,root,-)
687%docdir %{_mandir}
688%doc src/config-files/kdc.conf
689
690%if %{with systemd}
691%{_unitdir}/krb5kdc.service
692%{_unitdir}/kadmin.service
693%{_unitdir}/kprop.service
694%else
695/etc/rc.d/init.d/krb5kdc
696/etc/rc.d/init.d/kadmin
697/etc/rc.d/init.d/kprop
698%dir /etc/portreserve
699%config(noreplace) /etc/portreserve/kerberos-iv
700%config(noreplace) /etc/portreserve/kerberos-adm
701%config(noreplace) /etc/portreserve/krb5_prop
702%endif
703%config(noreplace) /etc/sysconfig/krb5kdc
704%config(noreplace) /etc/sysconfig/kadmin
705%config(noreplace) /etc/sysconfig/kprop
706%config(noreplace) /etc/logrotate.d/krb5kdc
707%config(noreplace) /etc/logrotate.d/kadmind
708
709%dir %{_var}/kerberos
710%dir %{_var}/kerberos/krb5kdc
711%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
712%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
713
714%dir %{_libdir}/krb5
715%dir %{_libdir}/krb5/plugins
716%dir %{_libdir}/krb5/plugins/kdb
717%dir %{_libdir}/krb5/plugins/preauth
718%dir %{_libdir}/krb5/plugins/authdata
719%{_libdir}/krb5/plugins/preauth/otp.so
720%{_libdir}/krb5/plugins/kdb/db2.so
721
722# KDC binaries and configuration.
723%{_mandir}/man5/kadm5.acl.5*
724%{_mandir}/man5/kdc.conf.5*
725%{_sbindir}/kadmin.local
726%{_mandir}/man8/kadmin.local.8*
727%{_sbindir}/kadmind
728%{_mandir}/man8/kadmind.8*
729%{_sbindir}/kdb5_util
730%{_mandir}/man8/kdb5_util.8*
731%{_sbindir}/kprop
732%{_mandir}/man8/kprop.8*
733%{_sbindir}/kpropd
734%{_mandir}/man8/kpropd.8*
735%{_sbindir}/kproplog
736%{_mandir}/man8/kproplog.8*
737%{_sbindir}/krb5kdc
738%{_mandir}/man8/krb5kdc.8*
739
740# This is here for people who want to test their server, and also
741# included in devel package for similar reasons.
742%{_bindir}/sclient
743%{_mandir}/man1/sclient.1*
744%{_sbindir}/sserver
745%{_mandir}/man8/sserver.8*
746
747%if %{WITH_LDAP}
748%files server-ldap
749%defattr(-,root,root,-)
750%docdir %{_mandir}
751%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
752%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
753%doc 60kerberos.ldif
754%dir %{_libdir}/krb5
755%dir %{_libdir}/krb5/plugins
756%dir %{_libdir}/krb5/plugins/kdb
757%{_libdir}/krb5/plugins/kdb/kldap.so
758%{_libdir}/libkdb_ldap.so
759%{_libdir}/libkdb_ldap.so.*
760%{_mandir}/man8/kdb5_ldap_util.8.gz
761%{_sbindir}/kdb5_ldap_util
762%endif
763
764%files libs -f %{gettext_domain}.lang
765%defattr(-,root,root,-)
766%doc README NOTICE LICENSE
767%docdir %{_mandir}
768%dir /etc/gss
769%dir /etc/gss/mech.d
770%dir /etc/krb5.conf.d
771%config(noreplace) /etc/krb5.conf
772/%{_mandir}/man5/.k5identity.5*
773/%{_mandir}/man5/.k5login.5*
774/%{_mandir}/man5/k5identity.5*
775/%{_mandir}/man5/k5login.5*
776/%{_mandir}/man5/krb5.conf.5*
777/%{_mandir}/man7/kerberos.7*
778/%{_lib}/libgssapi_krb5.so.*
779/%{_lib}/libgssrpc.so.*
780/%{_lib}/libk5crypto.so.*
781%{_libdir}/libkadm5clnt_mit.so.*
782%{_libdir}/libkadm5srv_mit.so.*
783%{_libdir}/libkdb5.so.*
784%{_libdir}/libkrad.so.*
785/%{_lib}/libkrb5.so.*
786/%{_lib}/libkrb5support.so.*
787%dir %{_libdir}/krb5
788%dir %{_libdir}/krb5/plugins
789%dir %{_libdir}/krb5/plugins/*
790%{_libdir}/krb5/plugins/tls/k5tls.so
791%{_libdir}/krb5/plugins/preauth/spake.so
792%dir %{_var}/kerberos
793%dir %{_var}/kerberos/krb5
794%dir %{_var}/kerberos/krb5/user
795%if ! %{WITH_SYSVERTO}
796%{_libdir}/libverto.so
797%{_libdir}/libverto.so.*
798%endif
799
800%if %{WITH_OPENSSL}
801%files pkinit-openssl
802%defattr(-,root,root,-)
803%dir %{_libdir}/krb5
804%dir %{_libdir}/krb5/plugins
805%dir %{_libdir}/krb5/plugins/preauth
806%{_libdir}/krb5/plugins/preauth/pkinit.so
807%endif
808
809%files devel
810%defattr(-,root,root,-)
811%docdir %{_mandir}
812
813%{_includedir}/*
814%{_libdir}/libgssapi_krb5.so
815%{_libdir}/libgssrpc.so
816%{_libdir}/libk5crypto.so
817%{_libdir}/libkadm5clnt.so
818%{_libdir}/libkadm5clnt_mit.so
819%{_libdir}/libkadm5srv.so
820%{_libdir}/libkadm5srv_mit.so
821%{_libdir}/libkdb5.so
822%{_libdir}/libkrad.so
823%{_libdir}/libkrb5.so
824%{_libdir}/libkrb5support.so
825%if %{build_static}
826%{_libdir}/*.a
827%endif
828%{_libdir}/pkgconfig/*
829
830%{_bindir}/krb5-config
831%{_mandir}/man1/krb5-config.1*
832%{_bindir}/sclient
833%{_mandir}/man1/sclient.1*
834%{_mandir}/man8/sserver.8*
835%{_sbindir}/sserver
836
837# Protocol test clients.
838%{_bindir}/sim_client
839%{_bindir}/gss-client
840%{_bindir}/uuclient
841
842# Protocol test servers.
843%{_sbindir}/sim_server
844%{_sbindir}/gss-server
845%{_sbindir}/uuserver
846
847# compat32
848%if %{build_compat32}
849%files -n compat32-%{name}-libs
850%defattr(-,root,root)
851/%{_lib}/libgssapi_krb5.so.*
852/%{_lib}/libgssrpc.so.*
853/%{_lib}/libk5crypto.so.*
854%{_libdir}/libkadm5clnt_mit.so.*
855%{_libdir}/libkadm5srv_mit.so.*
856%{_libdir}/libkdb5.so.*
857/%{_lib}/libkrb5.so.*
858/%{_lib}/libkrb5support.so.*
859%dir %{_libdir}/krb5
860%dir %{_libdir}/krb5/plugins
861%dir %{_libdir}/krb5/plugins/*
862%{_libdir}/krb5/plugins/tls/k5tls.so
863%{_libdir}/krb5/plugins/preauth/spake.so
864
865%if %{WITH_OPENSSL}
866%files -n compat32-%{name}-pkinit-openssl
867%defattr(-,root,root)
868%dir %{_libdir}/krb5
869%dir %{_libdir}/krb5/plugins
870%dir %{_libdir}/krb5/plugins/preauth
871%{_libdir}/krb5/plugins/preauth/pkinit.so
872%endif
873
874%files -n compat32-%{name}-devel
875%defattr(-,root,root)
876%{_libdir}/libgssapi_krb5.so
877%{_libdir}/libgssrpc.so
878%{_libdir}/libk5crypto.so
879%{_libdir}/libkadm5clnt.so
880%{_libdir}/libkadm5clnt_mit.so
881%{_libdir}/libkadm5srv.so
882%{_libdir}/libkadm5srv_mit.so
883%{_libdir}/libkdb5.so
884%{_libdir}/libkrad.so
885%{_libdir}/libkrb5.so
886%{_libdir}/libkrb5support.so
887%if %{build_static}
888%{_libdir}/*.a
889%endif
890%{_libdir}/pkgconfig/*
891
892%endif
893
894%changelog
895* Wed Apr 08 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.18-1
896- updated to 1.18.
897- added systemd support (disabled as default).
898- dropped all patches.
899- imported patches from rawhide.
900
901* Thu Nov 01 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16.1-1
902- updated to 1.16.1.
903
904* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-2
905- fixed /etc/krb5.conf.
906
907* Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-1
908- updated to 1.16.
909
910* Mon Aug  1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
911- updated to 1.14.3.
912
913* Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
914- updated to 1.14.2.
915
916* Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
917- update to 1.11.1
918
919* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
920- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
921- add patch84 for fix CVE-2012-1013 (kadmind)
922
923* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
924- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
925- add Vendor/Distribution tags
926
927* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
928- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
929
930* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
931- add BR: e2fsprogs-devel
932- add R: e2fsprogs-devel to -devel subpackage
933- fix krb5-server dependency
934  - R: initscripts >= 8.91.3-1
935
936* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
937- fix compat32-devel package missing...
938
939* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
940- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
941
942* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
943- new upstream release 1.8
944- this package based on rhel6
945
946   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
947   - add revised upstream patch to fix double-free in KDC while returning
948   typed-data with errors (CVE-2011-0284, #681564)
949
950* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
951- rebuild with openssl-1.0.0c
952- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
953- change BuildRequires: texlive instead of tetex-latex
954
955* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
956- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
957
958* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
959- add patch86 for fix CVE-2010-0629 (kadmind DoS)
960- add Vendor/Distribution tags
961
962* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
963- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
964
965* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
966- added compat32 package for x86_64 arch support
967
968* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
969- add Patch80: update backport of the preauth module interface
970- add Patch82: fix CVE-2009-0844,0845
971- add Patch83: fix CVE-2009-0846
972- add Patch84: fix CVE-2009-0847
973
974* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
975- rebuild with openldap-2.4.11
976
977* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
978- initial build for Vine Linux
979
980* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
981- fix license tag
982
983* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
984- clear fuzz out of patches, dropping a man page patch which is no longer
985  necessary
986- quote %%{__cc} where needed because it includes whitespace now
987- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
988
989* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
990- build with -fno-strict-aliasing, which is needed because the library
991  triggers these warnings
992- don't forget to label principal database lock files
993- fix the labeling patch so that it doesn't break bootstrapping
994
995* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
996- generate src/include/krb5/krb5.h before building
997- fix conditional for sparcv9
998
999* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
1000- ftp: use the correct local filename during mget when the 'case' option is
1001  enabled (#442713)
1002
1003* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
1004- stop exporting kadmin keys to a keytab file when kadmind starts -- the
1005  daemon's been able to use the database directly for a long long time now
1006- belatedly add aes128,aes256 to the default set of supported key types
1007
1008* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
1009- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
1010  context (Kevin Coffman, via the nfs4 mailing list)
1011
1012* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
1013- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
1014  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
1015  #432620, #432621)
1016- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
1017  high-numbered descriptors are used (CVE-2008-0947, #433596)
1018- add backport bug fix for an attempt to free non-heap memory in
1019  libgssapi_krb5 (CVE-2007-5901, #415321)
1020- add backport bug fix for a double-free in out-of-memory situations in
1021  libgssapi_krb5 (CVE-2007-5971, #415351)
1022
1023* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
1024- rework file labeling patch to not depend on fragile preprocessor trickery,
1025  in another attempt at fixing #428355 and friends
1026
1027* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
1028- ftp: add patch to fix "runique on" case when globbing fixes applied
1029- stop adding a redundant but harmless call to initialize the gssapi internals
1030
1031* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1032- add patch to suppress double-processing of /etc/krb5.conf when we build
1033  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
1034
1035* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1036- remove a patch, to fix problems with interfaces which are "up" but which
1037  have no address assigned, which conflicted with a different fix for the same
1038  problem in 1.5 (#200979)
1039
1040* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1041- ftp: don't lose track of a descriptor on passive get when the server fails to
1042  open a file
1043
1044* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1045- in login, allow PAM to interact with the user when they've been strongly
1046  authenticated
1047- in login, signal PAM when we're changing an expired password that it's an
1048  expired password, so that when cracklib flags a password as being weak it's
1049  treated as an error even if we're running as root
1050
1051* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
1052- drop netdb patch
1053- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
1054  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
1055  Netscape, Red Hat Directory Server (Simo Sorce)
1056
1057* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
1058- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
1059
1060* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
1061- enable patch for key-expiration reporting
1062- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
1063- enable patch to make kpasswd use the right sequence number on retransmit
1064- enable patch to allow mech-specific creds delegated under spnego to be found
1065  when searching for creds
1066
1067* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1068- some init script cleanups
1069  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1070  - krb524: don't barf on missing database if it looks like we're using kldap,
1071    same as for kadmin
1072  - return non-zero status for missing files which cause startup to
1073    fail (#242502)
1074
1075* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1076- allocate space for the nul-terminator in the local pathname when looking up
1077  a file context, and properly free a previous context (Jose Plans, #426085)
1078
1079* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1080- rebuild
1081
1082* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1083- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1084  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1085  into the -pkinit-openssl package, at least for now, to make a buildreq
1086  loop with openssl avoidable)
1087
1088* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1089- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1090
1091* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1092- make krb5.conf %%verify(not md5 size mtime) in addition to
1093  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1094
1095* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1096- apply the fix for CVE-2007-4000 instead of the experimental patch for
1097  setting ok-as-delegate flags
1098
1099* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1100- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1101  might need it
1102
1103* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1104- also perform PAM session and credential management when ftpd accepts a
1105  client using strong authentication, missed earlier
1106- also label kadmind log files and files created by the db2 plugin
1107
1108* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1109- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1110- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1111
1112* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1113- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1114
1115* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1116- cover more cases in labeling files on creation
1117- add missing gawk build dependency
1118
1119* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1120- rebuild
1121
1122* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1123- kdc.conf: default to listening for TCP clients, too (#248415)
1124
1125* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1126- update to 1.6.2
1127- add "buildrequires: texinfo-tex" to get texi2pdf
1128
1129* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1130- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1131  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1132
1133* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1134- reintroduce missing %%postun for the non-split_workstation case
1135
1136* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1137- rebuild
1138
1139* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1140- rebuild
1141
1142* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1143- add missing pam-devel build requirement, force selinux-or-fail build
1144
1145* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1146- rebuild
1147
1148* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1149- label all files at creation-time according to the SELinux policy (#228157)
1150
1151* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1152- perform PAM account / session management in krshd (#182195,#195922)
1153- perform PAM authentication and account / session management in ftpd
1154- perform PAM authentication, account / session management, and password-
1155  changing in login.krb5 (#182195,#195922)
1156
1157* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1158- preprocess kerberos.ldif into a format FDS will like better, and include
1159  that as a doc file as well
1160
1161* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1162- switch man pages to being generated with the right paths in them
1163- drop old, incomplete SELinux patch
1164- add patch from Greg Hudson to make srvtab routines report missing-file errors
1165  at same point that keytab routines do (#241805)
1166
1167* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1168- pull patch from svn to undo unintentional chattiness in ftp
1169- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1170  better in a couple of places where they're expected
1171
1172* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1173- update to 1.6.1
1174  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1175  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1176
1177* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1178- kadmind.init: don't fail outright if the default principal database
1179  isn't there if it looks like we might be using the kldap plugin
1180- kadmind.init: attempt to extract the key for the host-specific kadmin
1181  service when we try to create the keytab
1182
1183* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1184- omit dependent libraries from the krb5-config --libs output, as using
1185  shared libraries (no more static libraries) makes them unnecessary and
1186  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1187  (strips out libkeyutils, libresolv, libdl)
1188
1189* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1190- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1191  because we've merged
1192
1193* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1194- fix an uninitialized length value which could cause a crash when parsing
1195  key data coming from a directory server
1196- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1197
1198* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1199- move the default acl_file, dict_file, and admin_keytab settings to
1200  the part of the default/example kdc.conf where they'll actually have
1201  an effect (#236417)
1202
1203* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1204- merge security fixes from RHSA-2007:0095
1205
1206* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1207- add patch to correct unauthorized access via krb5-aware telnet
1208  daemon (#229782, CVE-2007-0956)
1209- add patch to fix buffer overflow in krb5kdc and kadmind
1210  (#231528, CVE-2007-0957)
1211- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1212
1213* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1214- back out buildrequires: keyutils-libs-devel for now
1215
1216* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1217- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1218  dragging keyutils-libs in as a dependency
1219
1220* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1221- fix bug ID in changelog
1222
1223* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1224
1225* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1226- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1227  (#231528, CVE-2007-0957)
1228- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1229
1230* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1231- add patch to build semi-useful static libraries, but don't apply it unless
1232  we need them
1233
1234* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1235- temporarily back out %%post changes, fix for #143289 for security update
1236- add preliminary patch to correct unauthorized access via krb5-aware telnet
1237
1238* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1239- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1240
1241* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1242- clean up quoting of command-line arguments passed to the krsh/krlogin
1243  wrapper scripts
1244
1245* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1246- initial update to 1.6, pre-package-reorg
1247- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1248  make the new subpackage require xinetd (#211885)
1249
1250* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1251- make use of install-info more failsafe (Ville Skyttä, #223704)
1252- preserve timestamps on shell scriptlets at %%install-time
1253
1254* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1255- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1256
1257* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1258- update backport of the preauth module interface (part of #194654)
1259
1260* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1261- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1262- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1263
1264* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1265- update backport of the preauth module interface
1266
1267* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1268- update backport of the preauth module interface
1269- add proposed patches 4566, 4567
1270- add proposed edata reporting interface for KDC
1271- add temporary placeholder for module global context fixes
1272
1273* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1274- don't bail from the KDC init script if there's no database, it may be in
1275  a different location than the default (fenlason)
1276- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1277  been applicable for a while
1278
1279* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1280- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1281- way-late application of added error info in kadmind.init (#65853)
1282 
1283* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1284- add backport of in-development preauth module interface (#208643)
1285
1286* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1287- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1288
1289* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1290- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1291
1292* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1293- set SS_LIB at configure-time so that libss-using apps get working readline
1294  support (#197044)
1295
1296* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1297- switch to the updated patch for MITKRB-SA-2006-001
1298
1299* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1300- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1301
1302* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1303- ensure that the gssapi library's been initialized before walking the
1304  internal mechanism list in gss_release_oid(), needed if called from
1305  gss_release_name() right after a gss_import_name() (#198092)
1306
1307* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1308- rebuild
1309
1310* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1311- pull up latest revision of patch to reduce lockups in rsh/rshd
1312
1313* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1314- rebuild
1315
1316* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1317- rebuild
1318
1319* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1320- build
1321
1322* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1323- update to 1.5
1324
1325* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1326- mark profile.d config files noreplace (Laurent Rineau, #196447)
1327
1328* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1329- add buildprereq for autoconf
1330
1331* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1332- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1333  architectures, to avoid multilib conflicts; other changes will conspire to
1334  strip out the -L flag which uses this, so it should be harmless (#192692)
1335
1336* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1337- adjust the patch which removes the use of rpath to also produce a
1338  krb5-config which is okay in multilib environments (#190118)
1339- make the name-of-the-tempfile comment which compile_et adds to error code
1340  headers always list the same file to avoid conflicts on multilib installations
1341- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1342- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1343  boxes
1344
1345* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1346- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1347
1348* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1349- bump again for double-long bug on ppc(64)
1350
1351* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1352- give a little bit more information to the user when kinit gets the catch-all
1353  I/O error (#180175)
1354
1355* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1356- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1357  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1358
1359* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1360- Use full paths in krb5.sh to avoid path lookups
1361
1362* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1363- rebuilt
1364
1365* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1366- login: don't truncate passwords before passing them into crypt(), in
1367  case they're significant (#149476)
1368
1369* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1370- update to 1.4.3
1371- make ksu setuid again (#137934, others)
1372
1373* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1374- mark %%{krb5prefix}/man so that files which are packaged within it are
1375  flagged as %%doc (#168163)
1376
1377* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1378- add an xinetd configuration file for encryption-only telnetd, parallelling
1379  the kshell/ekshell pair (#167535)
1380
1381* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1382- change the default configured encryption type for KDC databases to the
1383  compiled-in default of des3-hmac-sha1 (#57847)
1384
1385* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1386- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1387  MIT-KRB5-SA-2005-003
1388
1389* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1390- rebuild
1391
1392* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1393- fix telnet client environment variable disclosure the same way NetKit's
1394  telnet client did (CAN-2005-0488) (#159305)
1395- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1396  malformed or NULL principal structures from crashing outright (Thomas Biege)
1397  (#161475)
1398
1399* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1400- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1401  (#157104)
1402- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1403
1404* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1405- fix double-close in keytab handling
1406- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1407
1408* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1409- prevent spurious EBADF in krshd when stdin is closed by the client while
1410  the command is running (#151111)
1411
1412* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1413- add deadlock patch, removed old patch
1414
1415* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1416- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1417- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1418  file for the service, pass it as an argument for the -r flag
1419
1420* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1421- drop krshd patch for now
1422
1423* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1424- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1425- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1426
1427* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1428- don't include <term.h> into the telnet client when we're not using curses
1429
1430* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1431- update to 1.4
1432  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1433    flag to specify that it should communicate with the server using the older
1434    protocol
1435  - new libkrb5support library
1436  - v5passwdd and kadmind4 are gone
1437  - versioned symbols
1438- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1439  it on to krb5kdc
1440- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1441  it on to kadmind
1442- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1443  it on to krb524d *instead of* "-m"
1444- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1445  default setting which we supply for pam_krb5
1446- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1447  compiled-in default
1448
1449* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1450- rebuild
1451
1452* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1453- rebuild
1454
1455* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1456- update to 1.3.6, which includes the previous fix
1457
1458* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1459- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1460
1461* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1462- fix deadlock during file transfer via rsync/krsh
1463- thanks goes to James Antill for hint
1464
1465* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1466- rebuild
1467
1468* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1469- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1470
1471* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1472- silence compiler warning in kprop by using an in-memory ccache with a fixed
1473  name instead of an on-disk ccache with a name generated by tmpnam()
1474
1475* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1476- fix globbing patch port mode (#139075)
1477
1478* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1479- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1480  codes (#129059)
1481
1482* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1483- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1484  supported keytypes in kdc.conf -- they produce exactly the same keys as
1485  rc4-hmac:normal because rc4 string-to-key ignores salts
1486- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1487  the SELinux policy for it would have been scary-looking
1488- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1489
1490* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1491- rebuild
1492
1493* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1494- rebuild
1495
1496* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1497- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1498  CAN-2004-0772
1499
1500* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1501- rebuild
1502
1503* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1504- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1505  (MITKRB5-SA-2004-002, #130732)
1506- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1507
1508* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1509- fix indexing error in server sorting patch (#127336)
1510
1511* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1512- rebuilt
1513
1514* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1515- update to 1.3.4 final
1516
1517* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1518- update to 1.3.4 beta1
1519- remove MITKRB5-SA-2004-001, included in 1.3.4
1520
1521* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1522- rebuild
1523
1524* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1525- rebuild
1526
1527* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1528- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1529
1530* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1531- rebuild
1532
1533* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1534- apply patch from MITKRB5-SA-2004-001 (#125001)
1535
1536* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1537- removed rpath
1538
1539* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1540- re-enable large file support, fell out in 1.3-1
1541- patch rcp to use long long and %%lld format specifiers when reporting file
1542  sizes on large files
1543
1544* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1545- update to 1.3.3
1546
1547* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1548- update to 1.3.2
1549
1550* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1551- rebuild
1552
1553* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1554- rebuilt
1555
1556* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1557- rebuilt
1558
1559* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1560- catch krb4 send_to_kdc cases in kdc preference patch
1561
1562* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1563- remove patch to set TERM in klogind which, combined with the upstream fix in
1564  1.3.1, actually produces the bug now (#114762)
1565
1566* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1567- when iterating over lists of interfaces which are "up" from getifaddrs(),
1568  skip over those which have no address (#113347)
1569
1570* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1571- prefer the kdc which last replied to a request when sending requests to kdcs
1572
1573* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1574- fix combination of --with-netlib and --enable-dns (#82176)
1575
1576* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1577- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1578  ignored by libkrb5
1579
1580* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1581- fix bug in patch to make rlogind start login with a clean environment a la
1582  netkit rlogin, spotted and fixed by Scott McClung
1583
1584* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1585- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1586  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1587
1588* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1589- add more etypes (arcfour) to the default enctype list in kdc.conf
1590- don't apply previous patch, refused upstream
1591
1592* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1593- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1594
1595* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1596- Don't check for write access on /etc/krb5.conf if SELinux
1597
1598* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1599- fixup some int/pointer varargs wackiness
1600
1601* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1602- rebuild
1603
1604* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1605- update to 1.3.1
1606
1607* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1608- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1609  data from 1.3.1 beta 1, until 1.3.1 is released.
1610
1611* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1612- update to 1.3
1613
1614* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1615- correctly use stdargs
1616
1617* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1618- test update to 1.3 beta 4
1619- ditch statglue build option
1620- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1621
1622* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1623- rebuilt
1624
1625* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1626- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1627
1628* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1629- update to 1.2.8
1630
1631* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1632- fix double-free of enc_part2 in krb524d
1633
1634* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1635- update to latest patch kit for MITKRB5-SA-2003-004
1636
1637* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1638- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1639
1640* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1641- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1642  CAN-2003-0139)
1643
1644* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1645- rebuild
1646
1647* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1648- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1649
1650* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1651- add patch to document the reject-bad-transited option in kdc.conf
1652
1653* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1654- add patch to fix server-side crashes when principals have no
1655  components (CAN-2003-0072)
1656
1657* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1658- add patch from Mark Cox for exploitable bugs in ftp client
1659
1660* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1661- rebuilt
1662
1663* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1664- use PICFLAGS when building code from the ktany patch
1665
1666* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1667- debloat
1668
1669* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1670- include .so.* symlinks as well as .so.*.*
1671
1672* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1673- always #include <errno.h> to access errno, never do it directly
1674- enable LFS on a bunch of other 32-bit arches
1675
1676* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1677- increase the maximum name length allowed by kuserok() to the higher value
1678  used in development versions
1679
1680* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1681- install src/krb524/README as README.krb524 in the -servers package,
1682  includes information about converting for AFS principals
1683
1684* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1685- update to 1.2.7
1686- disable use of tcl
1687
1688* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1689- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1690  and kadmind4 fixes
1691
1692* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1693- add patch for buffer overflow in kadmind4 (not used by default)
1694
1695* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1696- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1697  Tom Yu)
1698
1699* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1700- patch to handle truncated dns responses
1701
1702* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1703- remove hashless key types from the default kdc.conf, they're not supposed to
1704  be there, noted by Sam Hartman on krbdev
1705
1706* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1707- update to 1.2.6
1708
1709* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1710- use %%{_lib} for the sake of multilib systems
1711
1712* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1713- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1714
1715* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1716- fix bug in krb5.csh which would cause the path check to always succeed
1717
1718* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1719- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1720
1721* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1722- automated rebuild
1723
1724* Sun May 26 2002 Tim Powers <timp@redhat.com>
1725- automated rebuild
1726
1727* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1728- update to 1.2.5
1729- disable statglue
1730
1731* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1732- update to 1.2.4
1733
1734* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1735- rebuild in new environment
1736- reenable statglue
1737
1738* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1739- prereq chkconfig for the server subpackage
1740
1741* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1742- build without -g3, which gives us large static libraries in -devel
1743
1744* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1745- reintroduce ld.so.conf munging in the -libs %%post
1746
1747* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1748- rename the krb5 package back to krb5-libs; the previous rename caused
1749  something of an uproar
1750- update to 1.2.3, which includes the FTP and telnetd fixes
1751- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1752  the default behavior instead of enabling the feature (the feature is enabled
1753  by --enable-dns, which we still use)
1754- reenable optimizations on Alpha
1755- support more encryption types in the default kdc.conf (heads-up from post
1756  to comp.protocols.kerberos by Jason Heiss)
1757
1758* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1759- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1760  is no main package is silly)
1761- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1762  the area where the krb5_appdefault_* functions look for settings)
1763- disable statglue (warning: breaks binary compatibility with previous
1764  packages, but has to be broken at some point to work correctly with
1765  unpatched versions built with newer versions of glibc)
1766
1767* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1768- bump release number and rebuild
1769
1770* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1771- add patch to fix telnetd vulnerability
1772
1773* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1774- tweak statglue.c to fix stat/stat64 aliasing problems
1775- be cleaner in use of gcc to build shlibs
1776
1777* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1778- use gcc to build shared libraries
1779
1780* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1781- add patch to support "ANY" keytab type (i.e.,
1782  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1783  patch from Gerald Britton, #42551)
1784- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1785- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1786  command on large files (also #30697)
1787- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1788- implement reload in krb5kdc and kadmind init scripts (#41911)
1789- lose the krb5server init script (not using it any more)
1790
1791* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1792- Bump release + rebuild.
1793
1794* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1795- pass some structures by address instead of on the stack in krb5kdc
1796
1797* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1798- rebuild in new environment
1799
1800* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1801- add patch from Tom Yu to fix ftpd overflows (#37731)
1802
1803* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1804- disable optimizations on the alpha again
1805
1806* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1807- add in glue code to make sure that libkrb5 continues to provide a
1808  weak copy of stat()
1809
1810* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1811- build alpha with -O0 for now
1812
1813* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1814- fix the kpropd init script
1815
1816* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1817- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1818- re-enable optimization on Alpha
1819
1820* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1821- build alpha with -O0 for now
1822- own %{_var}/kerberos
1823
1824* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1825- own the directories which are created for each package (#26342)
1826
1827* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1828- gettextize init scripts
1829
1830* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1831- add some comments to the ksu patches for the curious
1832- re-enable optimization on alphas
1833
1834* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1835- fix krb5-send-pr (#18932) and move it from -server to -workstation
1836- buildprereq libtermcap-devel
1837- temporariliy disable optimization on alphas
1838- gettextize init scripts
1839
1840* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1841- force -fPIC
1842
1843* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1844- rebuild in new environment
1845
1846* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1847- add bison as a BuildPrereq (#20091)
1848
1849* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1850- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1851
1852* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1853- apply kpasswd bug fixes from David Wragg
1854
1855* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- make krb5-libs obsolete the old krb5-configs package (#18351)
1857- don't quit from the kpropd init script if there's no principal database so
1858  that you can propagate the first time without running kpropd manually
1859- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1860
1861* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1862- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1863  (#11588)
1864- fix heap corruption bug in FTP client (#14301)
1865
1866* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1867- fix summaries and descriptions
1868- switched the default transfer protocol from PORT to PASV as proposed on
1869  bugzilla (#16134), and to match the regular ftp package's behavior
1870
1871* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1872- rebuild to compress man pages.
1873
1874* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1875- move initscript back
1876
1877* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1878- disable servers by default to keep linuxconf from thinking they need to be
1879  started when they don't
1880
1881* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1882- automatic rebuild
1883
1884* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1885- change cleanup code in post to not tickle chkconfig
1886- add grep as a Prereq: for -libs
1887
1888* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1889- move condrestarts to postun
1890- make xinetd configs noreplace
1891- add descriptions to xinetd configs
1892- add /etc/init.d as a prereq for the -server package
1893- patch to properly truncate $TERM in krlogind
1894
1895* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1896- update to 1.2.1
1897- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1898- start using the official source tarball instead of its contents
1899
1900* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1901- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1902- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1903  compatible with other stuff in 6.2, so no need)
1904
1905* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1906- tweak graceful start/stop logic in post and preun
1907
1908* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1909- update to the 1.2 release
1910- ditch a lot of our patches which went upstream
1911- enable use of DNS to look up things at build-time
1912- disable use of DNS to look up things at run-time in default krb5.conf
1913- change ownership of the convert-config-files script to root.root
1914- compress PS docs
1915- fix some typos in the kinit man page
1916- run condrestart in server post, and shut down in preun
1917
1918* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1919- only remove old krb5server init script links if the init script is there
1920
1921* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1922- disable kshell and eklogin by default
1923
1924* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1925- patch mkdir/rmdir problem in ftpcmd.y
1926- add condrestart option to init script
1927- split the server init script into three pieces and add one for kpropd
1928
1929* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1930- make sure workstation servers are all disabled by default
1931- clean up krb5server init script
1932
1933* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1934- apply second set of buffer overflow fixes from Tom Yu
1935- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1936- work around possibly broken rev binary in running test suite
1937- move default realm configs from /var/kerberos to %{_var}/kerberos
1938
1939* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1940- make ksu and v4rcp owned by root
1941
1942* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1943- use %%{_infodir} to better comply with FHS
1944- move .so files to -devel subpackage
1945- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1946- fix package descriptions again
1947
1948* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1949- change a LINE_MAX to 1024, fix from Ken Raeburn
1950- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1951- add tweaks for byte-swapping macros in krb.h, also from Ken
1952- add xinetd config files
1953- make rsh and rlogin quieter
1954- build with debug to fix credential forwarding
1955- add rsh as a build-time req because the configure scripts look for it to
1956  determine paths
1957
1958* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1959- fix config_subpackage logic
1960
1961* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1962- remove setuid bit on v4rcp and ksu in case the checks previously added
1963  don't close all of the problems in ksu
1964- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1965- reintroduce configs subpackage for use in the errata
1966- add PreReq: sh-utils
1967
1968* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1969- fix double-free in the kdc (patch merged into MIT tree)
1970- include convert-config-files script as a documentation file
1971
1972* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1973- patch ksu man page because the -C option never works
1974- add access() checks and disable debug mode in ksu
1975- modify default ksu build arguments to specify more directories in CMD_PATH
1976  and to use getusershell()
1977
1978* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1979- fix configure stuff for ia64
1980
1981* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1982- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1983- change Requires: for/in subpackages to include %{version}
1984
1985* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1986- add man pages for kerberos(1), kvno(1), .k5login(5)
1987- add kvno to -workstation
1988
1989* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1990- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1991  a %%config file anyway.
1992- Make krb5.conf a noreplace config file.
1993
1994* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1995- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1996
1997* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1998- Don't enable the server by default.
1999- Compress info pages.
2000- Add defaults for the PAM module to krb5.conf
2001
2002* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
2003- Correct copyright: it's exportable now, provided the proper paperwork is
2004  filed with the government.
2005
2006* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2007- apply Mike Friedman's patch to fix format string problems
2008- don't strip off argv[0] when invoking regular rsh/rlogin
2009
2010* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
2011- run kadmin.local correctly at startup
2012
2013* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
2014- pass absolute path to kadm5.keytab if/when extracting keys at startup
2015
2016* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
2017- fix info page insertions
2018
2019* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
2020- tweak server init script to automatically extract kadm5 keys if
2021  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
2022- adjust package descriptions
2023
2024* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
2025- fix for potentially gzipped man pages
2026
2027* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
2028- fix comments in krb5-configs
2029
2030* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
2031- move /usr/kerberos/bin to end of PATH
2032
2033* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
2034- install kadmin header files
2035
2036* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
2037- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
2038- add installation of info docs
2039- remove krb4 compat patch because it doesn't fix workstation-side servers
2040
2041* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
2042- remove hesiod dependency at build-time
2043
2044* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2045- rebuild on 1.1.1
2046
2047* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2048- clean up init script for server, verify that it works [jlkatz]
2049- clean up rotation script so that rc likes it better
2050- add clean stanza
2051
2052* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2053- backed out ncurses and makeshlib patches
2054- update for krb5-1.1
2055- add KDC rotation to rc.boot, based on ideas from Michael's C version
2056
2057* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2058- added -lncurses to telnet and telnetd makefiles
2059
2060* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2061- added krb5.csh and krb5.sh to /etc/profile.d
2062
2063* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2064- broke out configuration files
2065
2066* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2067- fixed server package so that it works now
2068
2069* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2070- started changelog (previous package from zedz.net)
2071- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2072- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.