source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 1147

Revision 1147, 73.1 KB checked in by Takemikaduchi, 14 years ago (diff)

rebuild krb5 from vine5.1 package

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2%define WITH_LDAP 1
3%define WITH_OPENSSL 1
4%define WITH_DIRSRV 1
5%define WITH_SELINUX 0
6
7%define krb5prefix %{_prefix}/kerberos
8
9# This'll be made unconditional at some point.
10%define split_workstation 1
11
12# This'll be pulled out at some point.
13%define build_static 0
14
15# For consistency with regular login.
16%define login_pam_service remote
17
18Summary: The Kerberos network authentication system.
19Summary(ja): Kerberos ネットワーク認証システム
20Name: krb5
21Version: 1.6.3
22Release: 7%{?_dist_release}
23# Maybe we should explode from the now-available-to-everybody tarball instead?
24# http://web.mit.edu/kerberos/dist/krb5/1.6/krb5-1.6.2-signed.tar
25Source0: krb5-%{version}.tar.gz
26Source1: krb5-%{version}.tar.gz.asc
27Source2: kpropd.init
28Source3: krb524d.init
29Source4: kadmind.init
30Source5: krb5kdc.init
31Source6: krb5.conf
32Source7: krb5.sh
33Source8: krb5.csh
34Source9: kdcrotate
35Source10: kdc.conf
36Source11: kadm5.acl
37Source12: krsh
38Source13: krlogin
39Source14: eklogin.xinetd
40Source15: klogin.xinetd
41Source16: kshell.xinetd
42Source17: krb5-telnet.xinetd
43Source18: gssftp.xinetd
44Source19: krb5kdc.sysconfig
45Source20: kadmin.sysconfig
46Source21: krb524.sysconfig
47Source22: ekrb5-telnet.xinetd
48# The same source files we "check", generated with "krb5-tex-pdf.sh create"
49# and tarred up.
50Source23: krb5-%{version}-pdf.tar.gz
51Source24: krb5-tex-pdf.sh
52Source25: krb5-trunk-manpaths.txt
53Source26: gssftp.pamd
54Source27: kshell.pamd
55Source28: ekshell.pamd
56
57Patch3: krb5-1.3-netkit-rsh.patch
58Patch4: krb5-1.3-rlogind-environ.patch
59Patch5: krb5-1.3-ksu-access.patch
60Patch6: krb5-1.5-ksu-path.patch
61Patch9: krb5-1.5-brokenrev.patch
62Patch11: krb5-1.2.1-passive.patch
63Patch12: krb5-1.4-ktany.patch
64Patch13: krb5-1.3-large-file.patch
65Patch14: krb5-1.3-ftp-glob.patch
66Patch16: krb5-1.6-buildconf.patch
67Patch23: krb5-1.3.1-dns.patch
68Patch26: krb5-1.3.2-efence.patch
69Patch27: krb5-1.3.3-rcp-sendlarge.patch
70Patch29: krb5-1.3.5-kprop-mktemp.patch
71Patch30: krb5-1.3.4-send-pr-tempfile.patch
72Patch32: krb5-1.4-ncurses.patch
73Patch33: krb5-1.5-io.patch
74Patch35: krb5-1.5-fclose.patch
75Patch36: krb5-1.3.3-rcp-markus.patch
76Patch39: krb5-1.4.1-api.patch
77Patch40: krb5-1.4.1-telnet-environ.patch
78Patch41: krb5-1.6.3-login-lpass.patch
79Patch44: krb5-1.4.3-enospc.patch
80Patch47: krb5-1.6-sort-of-static.patch
81Patch51: krb5-1.6-ldap-init.patch
82Patch52: krb5-1.6-ldap-man.patch
83Patch53: krb5-1.6-nodeplibs.patch
84Patch55: krb5-1.6.1-empty.patch
85Patch56: krb5-trunk-doublelog.patch
86Patch57: krb5-1.6.2-login_chdir.patch
87Patch58: krb5-1.6.2-key_exp.patch
88Patch59: krb5-trunk-kpasswd_tcp.patch
89
90Patch60: krb5-1.6.1-pam.patch
91Patch61: krb5-trunk-manpaths.patch
92Patch62: krb5-any-fixup-patch.txt
93Patch63: krb5-1.6.3-selinux-label.patch
94Patch64: krb5-ok-as-delegate.patch
95Patch68: krb5-trunk-spnego_delegation.patch
96Patch69: krb5-trunk-seqnum.patch
97Patch70: krb5-trunk-kpasswd_tcp2.patch
98Patch71: krb5-1.6.2-dirsrv-accountlock.patch
99Patch72: krb5-1.6.3-ftp_fdleak.patch
100Patch73: krb5-1.6.3-ftp_glob_runique.patch
101Patch74: krb5-CVE-2008-0062,0063.patch
102Patch75: krb5-CVE-2008-0947.patch
103Patch76: krb5-CVE-2007-5901.patch
104Patch77: krb5-CVE-2007-5971.patch
105Patch78: krb5-1.6.3-lucid-acceptor.patch
106Patch79: krb5-trunk-ftp_mget_case.patch
107Patch80: krb5-trunk-preauth-master.patch
108Patch82: krb5-CVE-2009-0844-0845-2.patch
109Patch83: krb5-CVE-2009-0846.patch
110Patch84: krb5-CVE-2009-0847.patch
111Patch85: krb5-1.6_CVE-2009-4212.patch
112Patch86: krb5-CVE-2010-0629.patch
113Patch87: http://web.mit.edu/kerberos/advisories/2010-005-patch_r16.txt
114
115License: MIT
116URL: http://web.mit.edu/kerberos/www/
117Group: System Environment/Libraries
118BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
119Prereq: grep, info, sh-utils, /sbin/install-info
120BuildPrereq: autoconf, bison, e2fsprogs-devel >= 1.35, flex, gawk
121BuildPrereq: gzip, ncurses-devel, rsh, texinfo, tar
122BuildRequires: tetex-latex
123BuildRequires: keyutils-libs-devel
124BuildRequires: pam-devel
125%if %{WITH_SELINUX}
126BuildRequires: libselinux-devel
127%endif
128
129%if %{WITH_LDAP}
130BuildRequires: openldap-devel
131%endif
132%if %{WITH_OPENSSL}
133BuildRequires: openssl-devel >= 0.9.8
134%endif
135
136Vendor: Project Vine
137Distribution: Vine Linux
138
139%description
140Kerberos V5 is a trusted-third-party network authentication system,
141which can improve your network's security by eliminating the insecure
142practice of cleartext passwords.
143#'
144
145%package devel
146Summary: Development files needed to compile Kerberos 5 programs.
147Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
148Group: Development/Libraries
149Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
150Requires: keyutils-libs-devel
151%if %{WITH_SELINUX}
152Requires: libselinux-devel
153%endif
154
155%description devel
156Kerberos is a network authentication system. The krb5-devel package
157contains the header files and libraries needed for compiling Kerberos
1585 programs. If you want to develop Kerberos-aware programs, you need
159to install this package.
160
161%package libs
162Summary: The shared libraries used by Kerberos 5.
163Summary(ja): Kerberos 5 の共有ライブラリ
164Group: System Environment/Libraries
165Prereq: grep, /sbin/ldconfig, sh-utils
166Obsoletes: krb5-configs
167
168%description libs
169Kerberos is a network authentication system. The krb5-libs package
170contains the shared libraries needed by Kerberos 5. If you are using
171Kerberos, you need to install this package.
172
173%package server
174Group: System Environment/Daemons
175Summary: The KDC and related programs for Kerberos 5.
176Summary(ja): Kerberos 5 KDC および関連プログラム
177Requires: %{name}-libs = %{version}-%{release}
178Prereq: grep, /sbin/install-info, /bin/sh, sh-utils, /sbin/chkconfig
179
180%description server
181Kerberos is a network authentication system. The krb5-server package
182contains the programs that must be installed on a Kerberos 5 key
183distribution center (KDC).  If you are installing a Kerberos 5 KDC,
184you need to install this package (in other words, most people should
185NOT install this package).
186
187%package server-ldap
188Group: System Environment/Daemons
189Summary: The LDAP storage plugin for the Kerberos 5 KDC.
190Summary(ja): Kerberos 5 KDC の LDAP ストレージプラグイン
191Requires: %{name}-server = %{version}-%{release}
192
193%description server-ldap
194Kerberos is a network authentication system. The krb5-server package
195contains the programs that must be installed on a Kerberos 5 key
196distribution center (KDC).  If you are installing a Kerberos 5 KDC,
197and you wish to use a directory server to store the data for your
198realm, you need to install this package.
199
200%package workstation
201Summary: Kerberos 5 programs for use on workstations.
202Summary(ja): ワークステーションで使用する Kerberos 5 プログラム
203Group: System Environment/Base
204Requires: %{name}-libs = %{version}-%{release}
205Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
206# mktemp is used by krb5-send-pr
207Requires: mktemp
208
209%description workstation
210Kerberos is a network authentication system. The krb5-workstation
211package contains the basic Kerberos programs (kinit, klist, kdestroy,
212kpasswd). If your network uses Kerberos, this package should be
213installed on every workstation.
214
215%if %{split_workstation}
216%package workstation-clients
217Summary: Kerberos 5 clients for use on workstations.
218Summary(ja): ワークステーションで使用する Kerberos 5 クライアント
219Group: System Environment/Base
220Requires: %{name}-workstation = %{version}-%{release}
221Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
222# mktemp is used by krb5-send-pr
223Requires: mktemp
224
225%description workstation-clients
226Kerberos is a network authentication system. The krb5-workstation-clients
227package contains kerberized versions of Telnet, FTP, and rsh/rlogin
228clients. If your network uses these services this package should be
229installed on systems which expect to connect to servers which provide
230these services.
231
232%package workstation-servers
233Summary: Kerberos 5 servers for use on workstations.
234Summary(ja): ワークステーションで使用する Kerberos 5 サーバ
235Group: System Environment/Base
236Requires: %{name}-workstation = %{version}-%{release}
237Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
238# mktemp is used by krb5-send-pr
239Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}
240
241%description workstation-servers
242Kerberos is a network authentication system. The krb5-workstation-servers
243package contains kerberized versions of Telnet, FTP, and rsh/rlogin
244servers. If your network uses Kerberos, this package should be
245installed on systems which are meant provide these services.
246%endif
247
248%package pkinit-openssl
249Summary: The PKINIT module for Kerberos 5.
250Summary(ja): Kerberos 5 の PKINIT モジュール
251Group: System Environment/Libraries
252Requires: %{name}-libs = %{version}-%{release}
253
254%description pkinit-openssl
255Kerberos is a network authentication system. The krb5-pkinit-openssl
256package contains the PKINIT plugin, which uses OpenSSL to allow clients
257to obtain initial credentials from a KDC using a private key and a
258certificate.
259
260# compat32
261%package -n compat32-%{name}-devel
262Summary: Development files needed to compile Kerberos 5 programs.
263Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
264Group: Development/Libraries
265Requires: compat32-%{name}-libs = %{version}-%{release}
266Requires: %{name}-devel = %{version}-%{release}
267Requires: compat32-e2fsprogs-devel
268
269%description -n compat32-%{name}-devel
270Kerberos is a network authentication system. The krb5-devel package
271contains the header files and libraries needed for compiling Kerberos
2725 programs. If you want to develop Kerberos-aware programs, you need
273to install this package.
274
275%package -n compat32-%{name}-libs
276Summary: The shared libraries used by Kerberos 5.
277Summary(ja): Kerberos 5 の共有ライブラリ
278Group: System Environment/Libraries
279Prereq: /sbin/ldconfig
280Requires: %{name}-libs = %{version}-%{release}
281
282%description -n compat32-%{name}-libs
283Kerberos is a network authentication system. The krb5-libs package
284contains the shared libraries needed by Kerberos 5. If you are using
285Kerberos, you need to install this package.
286
287%package -n compat32-%{name}-pkinit-openssl
288Summary: The PKINIT module for Kerberos 5.
289Summary(ja): Kerberos 5 の PKINIT モジュール
290Group: System Environment/Libraries
291Requires: compat32-%{name}-libs = %{version}-%{release}
292Requires: %{name}-pkinit-openssl = %{version}-%{release}
293
294%description -n compat32-%{name}-pkinit-openssl
295Kerberos is a network authentication system. The krb5-pkinit-openssl
296package contains the PKINIT plugin, which uses OpenSSL to allow clients
297to obtain initial credentials from a KDC using a private key and a
298certificate.
299
300%prep
301%setup -q -a 23
302pushd src
303%patch60 -p2 -b .pam
304%patch61 -p0 -b .manpaths
305popd
306pushd src/lib/krb5/keytab
307%patch62 -p0 -b .any-fixup
308popd
309%if %{WITH_SELINUX}
310%patch63 -p1 -b .selinux-label
311%endif
312
313%patch3  -p1 -b .netkit-rsh
314%patch4  -p1 -b .rlogind-environ
315%patch5  -p1 -b .ksu-access
316%patch6  -p1 -b .ksu-path
317%patch9  -p1 -b .brokenrev
318%patch11 -p1 -b .passive
319%patch12 -p1 -b .ktany
320%patch13 -p1 -b .large-file
321%patch14 -p1 -b .ftp-glob
322%patch16 -p1 -b .buildconf
323%patch23 -p1 -b .dns
324# Removes a malloc(0) case, nothing more.
325# %patch26 -p1 -b .efence
326%patch27 -p1 -b .rcp-sendlarge
327%patch29 -p1 -b .kprop-mktemp
328%patch30 -p1 -b .send-pr-tempfile
329%patch32 -p1 -b .ncurses
330%patch33 -p1 -b .io
331%patch35 -p1 -b .fclose
332%patch36 -p1 -b .rcp-markus
333%patch39 -p1 -b .api
334%patch40 -p1 -b .telnet-environ
335%patch41 -p1 -b .login-lpass
336%patch44 -p1 -b .enospc
337%if %{build_static}
338%patch47 -p1 -b .sort-of-static
339%endif
340%patch51 -p0 -b .ldap_init
341%patch52 -p0 -b .ldap_man
342%patch53 -p1 -b .nodeplibs
343#%patch55 -p1 -b .empty
344%patch56 -p0 -b .doublelog
345#%patch57 -p1 -b .login_chdir
346%patch58 -p1 -b .key_exp
347%patch59 -p0 -b .kpasswd_tcp
348#%patch64 -p0 -b .ok-as-delegate
349%patch68 -p0 -b .spnego_delegation
350%patch69 -p0 -b .seqnum
351#%patch70 -p0 -b .kpasswd_tcp2
352%patch71 -p1 -b .dirsrv-accountlock
353%patch72 -p1 -b .ftp_fdleak
354%patch73 -p1 -b .ftp_glob_runique
355%patch74 -p0 -b .2008-0062,0063
356%patch75 -p0 -b .2008-0947
357%patch76 -p0 -b .2007-5901
358%patch77 -p0 -b .2007-5971
359%patch78 -p0 -b .lucid_acceptor
360%patch79 -p0 -b .ftp_mget_case
361%patch80 -p0 -b .preauth_master
362%patch82 -p1 -b .CVE-2009-0844-0845-2
363%patch83 -p1 -b .CVE-2009-0846
364%patch84 -p1 -b .CVE-2009-0847
365%patch85 -p0 -b .CVE-2009-4212
366%patch86 -p0 -b .CVE-2010-0629
367%patch87 -p1 -b .CVE-2010-1321
368
369cp src/krb524/README README.krb524
370gzip doc/*.ps
371
372sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
373sed -i -e '1c\
374\\documentclass{article}\
375\\usepackage{fixunder}\
376\\usepackage{functions}\
377\\usepackage{fancyheadings}\
378\\usepackage{hyperref}' doc/implement/implement.tex
379
380# Rename the man pages so that they'll get generated correctly.
381pushd src
382cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
383        mv "$manpage" "$manpage".in
384done
385popd
386
387# Check that the PDFs we built earlier match this source tree.
388$RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
389doc/api       library krb5
390doc/api       libdes
391doc/implement implement
392doc/kadm5     adb-unit-test
393doc/kadm5     api-unit-test
394doc/kadm5     api-funcspec
395doc/kadm5     api-server-design
396EOF
397
398# Generate an FDS-compatible LDIF file.
399inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
400cat > 60kerberos.ldif << EOF
401# This is a variation on kerberos.ldif which Fedora Directory Server will like.
402dn: cn=schema
403EOF
404egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
405touch -r $inldif 60kerberos.ldif
406
407# Rebuild the configure scripts.
408cd src
409top=`pwd`
410for configurein in `find -name configure.in -type f` ; do
411        pushd `dirname $configurein`
412        grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
413        autoconf -I "$top"
414        popd
415done
416
417%build
418cd src
419INCLUDES=-I%{_includedir}/et
420# Get LFS support on systems that need it which aren't already 64-bit.
421%ifarch %{ix86} s390 ppc sparcv9
422DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
423%endif
424
425# FIXME!
426DEFINES="$DEFINES -DASN1BUF_OMIT_INLINE_FUNCS=1"; export DEFINES
427
428# Enable or disable the PKINIT plugin.  The configure script only checks for
429# the version of OpenSSL being okay, so for now we have to use that to control
430# whether or not it tries to build the module.
431%if %{WITH_OPENSSL}
432k5_cv_openssl_version_okay=
433%else
434k5_cv_openssl_version_okay=no ; export k5_cv_openssl_version_okay
435%endif
436# Work out the CFLAGS and CPPFLAGS which we intend to use.
437CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
438CPPFLAGS="`echo $DEFINES $INCLUDES`"
439%configure \
440        CC="%{__cc}" \
441        CFLAGS="$CFLAGS" \
442        CPPFLAGS="$CPPFLAGS" \
443        SS_LIB="-lss -lcurses" \
444        --enable-shared \
445%if %{build_static}
446        --enable-static \
447%endif
448        --bindir=%{krb5prefix}/bin \
449        --mandir=%{krb5prefix}/man \
450        --sbindir=%{krb5prefix}/sbin \
451        --datadir=%{krb5prefix}/share \
452        --localstatedir=%{_var}/kerberos \
453        --with-krb4 \
454        --with-system-et \
455        --with-system-ss \
456        --with-netlib=-lresolv \
457        --without-tcl \
458        --enable-dns \
459%if %{WITH_LDAP}
460%if %{WITH_DIRSRV}
461        --with-dirsrv \
462%else
463        --with-ldap \
464%endif
465%endif
466%if %{WITH_SELINUX}
467        --with-selinux \
468%endif
469        --with-pam \
470        --with-pam-login-service=%{login_pam_service}
471# Now build it.
472make
473
474# Run the test suite.
475: make check TMPDIR=%{_tmppath}
476
477%install
478[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
479
480# Shell scripts wrappers for Kerberized rsh and rlogin.
481mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
482install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/
483
484# Info docs.
485mkdir -p $RPM_BUILD_ROOT%{_infodir}
486install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
487
488# Unconditionally compress the info pages so that we know the right file name
489# to pass to install-info in %%post.
490gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
491
492# Sample KDC config files.
493mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
494install -pm 644 $RPM_SOURCE_DIR/kdc.conf  $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
495install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
496
497# Login-time scriptlets to fix the PATH variable.
498mkdir -p $RPM_BUILD_ROOT/etc/profile.d
499install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
500for subpackage in devel workstation ; do
501        install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
502        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
503        install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
504        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
505done
506
507# Server init scripts and their configuration files.
508mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
509install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
510install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
511install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
512install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
513mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
514install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
515install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
516install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524
517
518# Xinetd configuration files.
519mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
520for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
521        install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
522        $RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
523done
524
525# PAM configuration files.
526mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
527for pam in kshell ekshell gssftp ; do
528        install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
529        $RPM_BUILD_ROOT/etc/pam.d/$pam
530done
531
532# Plug-in directories.
533install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
534install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
535
536# The rest of the binaries, headers, libraries, and docs.
537make -C src DESTDIR=$RPM_BUILD_ROOT install
538
539# Munge the krb5-config script to remove rpaths.
540sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
541
542# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
543# of the buildconf patch already conspire to strip out /usr/<anything> from the
544# list of link flags.
545sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
546
547# Remove the randomly-generated compile-et filename comment from header files.
548sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h
549
550%clean
551[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
552
553%post libs -p /sbin/ldconfig
554
555%postun libs -p /sbin/ldconfig
556
557%post -n compat32-%{name}-libs -p /sbin/ldconfig
558
559%postun -n compat32-%{name}-libs -p /sbin/ldconfig
560
561%post server
562# Remove the init script for older servers.
563[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
564# Install the new ones.
565/sbin/chkconfig --add krb5kdc
566/sbin/chkconfig --add kadmin
567/sbin/chkconfig --add krb524
568/sbin/chkconfig --add kprop
569# Install info pages.
570/sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
571/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
572/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
573exit 0
574
575%preun server
576if [ "$1" = "0" ] ; then
577        /sbin/chkconfig --del krb5kdc
578        /sbin/chkconfig --del kadmin
579        /sbin/chkconfig --del krb524
580        /sbin/chkconfig --del kprop
581        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
582        /sbin/service kadmin stop > /dev/null 2>&1 || :
583        /sbin/service krb524 stop > /dev/null 2>&1 || :
584        /sbin/service kprop stop > /dev/null 2>&1 || :
585        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
586        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
587        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
588fi
589exit 0
590
591%postun server
592if [ "$1" -ge 1 ] ; then
593        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
594        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
595        /sbin/service krb524 condrestart > /dev/null 2>&1 || :
596        /sbin/service kprop condrestart > /dev/null 2>&1 || :
597fi
598exit 0
599
600%if %{split_workstation}
601%post workstation-servers
602/sbin/service xinetd reload > /dev/null 2>&1 || :
603exit 0
604
605%postun workstation-servers
606/sbin/service xinetd reload > /dev/null 2>&1 || :
607exit 0
608%else
609%postun workstation
610/sbin/service xinetd reload > /dev/null 2>&1 || :
611exit 0
612%endif
613
614%post workstation
615/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
616exit 0
617
618%preun workstation
619if [ "$1" = "0" ] ; then
620        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
621fi
622exit 0
623
624%files workstation
625%defattr(-,root,root)
626%docdir %{krb5prefix}/man
627%config(noreplace) /etc/profile.d/krb5-workstation.sh
628%config(noreplace) /etc/profile.d/krb5-workstation.csh
629%doc doc/user*.ps.gz src/config-files/services.append
630%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
631%attr(0755,root,root) %doc src/config-files/convert-config-files
632%{_infodir}/krb5-user.info*
633
634%dir %{krb5prefix}
635%dir %{krb5prefix}/bin
636%dir %{krb5prefix}/man
637%dir %{krb5prefix}/man/man1
638%dir %{krb5prefix}/man/man8
639%dir %{krb5prefix}/sbin
640
641# Clients of the KDC, including tools you're likely to need if you're running
642# app servers other than those built from this source package.
643%{krb5prefix}/bin/kdestroy
644%{krb5prefix}/man/man1/kdestroy.1*
645%{krb5prefix}/bin/kinit
646%{krb5prefix}/man/man1/kinit.1*
647%{krb5prefix}/bin/klist
648%{krb5prefix}/man/man1/klist.1*
649%{krb5prefix}/bin/kpasswd
650%{krb5prefix}/man/man1/kpasswd.1*
651%{krb5prefix}/bin/krb524init
652%{krb5prefix}/man/man1/krb524init.1*
653
654%{krb5prefix}/bin/kvno
655%{krb5prefix}/man/man1/kvno.1*
656%{krb5prefix}/sbin/kadmin
657%{krb5prefix}/man/man8/kadmin.8*
658%{krb5prefix}/sbin/k5srvutil
659%{krb5prefix}/man/man8/k5srvutil.8*
660%{krb5prefix}/sbin/ktutil
661%{krb5prefix}/man/man8/ktutil.8*
662
663# Doesn't really fit anywhere else.
664%attr(4755,root,root) %{krb5prefix}/bin/ksu
665%{krb5prefix}/man/man1/ksu.1*
666
667# Problem-reporting tool.
668%{krb5prefix}/sbin/krb5-send-pr
669%{krb5prefix}/man/man1/krb5-send-pr.1*
670
671%if %{split_workstation}
672%files workstation-clients
673%defattr(-,root,root)
674%docdir %{krb5prefix}/man
675%doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
676%attr(0755,root,root) %doc src/config-files/convert-config-files
677%{_infodir}/krb5-user.info*
678
679%dir %{krb5prefix}
680%dir %{krb5prefix}/bin
681%dir %{krb5prefix}/man
682%dir %{krb5prefix}/man/man1
683%dir %{krb5prefix}/sbin
684%endif
685
686# Used by both clients and servers.
687%{krb5prefix}/bin/rcp
688%{krb5prefix}/man/man1/rcp.1*
689%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
690%{krb5prefix}/man/man1/v4rcp.1*
691
692# Client network bits.
693%{krb5prefix}/bin/ftp
694%{krb5prefix}/man/man1/ftp.1*
695%{krb5prefix}/bin/krlogin
696%{krb5prefix}/bin/rlogin
697%{krb5prefix}/man/man1/rlogin.1*
698%{krb5prefix}/bin/krsh
699%{krb5prefix}/bin/rsh
700%{krb5prefix}/man/man1/rsh.1*
701%{krb5prefix}/bin/telnet
702%{krb5prefix}/man/man1/telnet.1*
703
704# Protocol test clients.
705%{krb5prefix}/bin/sim_client
706%{krb5prefix}/bin/gss-client
707%{krb5prefix}/bin/uuclient
708
709%if %{split_workstation}
710%files workstation-servers
711%defattr(-,root,root)
712%docdir %{krb5prefix}/man
713
714%dir %{krb5prefix}
715%dir %{krb5prefix}/bin
716%dir %{krb5prefix}/man
717%dir %{krb5prefix}/man/man1
718%dir %{krb5prefix}/man/man8
719%dir %{krb5prefix}/sbin
720
721# Problem-reporting tool.
722%{krb5prefix}/sbin/krb5-send-pr
723%{krb5prefix}/man/man1/krb5-send-pr.1*
724
725# Used by both clients and servers.
726%{krb5prefix}/bin/rcp
727%{krb5prefix}/man/man1/rcp.1*
728%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
729%{krb5prefix}/man/man1/v4rcp.1*
730%endif
731
732%config(noreplace) /etc/xinetd.d/*
733%config(noreplace) /etc/pam.d/*
734
735# Login is used by telnetd and klogind.
736%{krb5prefix}/sbin/login.krb5
737%{krb5prefix}/man/man8/login.krb5.8*
738
739%if %{split_workstation}
740# Tools you're likely to need if you're running these app servers.
741%{krb5prefix}/bin/kvno
742%{krb5prefix}/man/man1/kvno.1*
743%{krb5prefix}/sbin/kadmin
744%{krb5prefix}/man/man8/kadmin.8*
745%{krb5prefix}/sbin/k5srvutil
746%{krb5prefix}/man/man8/k5srvutil.8*
747%{krb5prefix}/sbin/ktutil
748%{krb5prefix}/man/man8/ktutil.8*
749%endif
750
751# Application servers.
752%{krb5prefix}/sbin/ftpd
753%{krb5prefix}/man/man8/ftpd.8*
754%{krb5prefix}/sbin/klogind
755%{krb5prefix}/man/man8/klogind.8*
756%{krb5prefix}/sbin/kshd
757%{krb5prefix}/man/man8/kshd.8*
758%{krb5prefix}/sbin/telnetd
759%{krb5prefix}/man/man8/telnetd.8*
760
761# Here, so that it can be run in keytab mode.
762%config /etc/rc.d/init.d/krb524
763%config(noreplace) /etc/sysconfig/krb524
764%{krb5prefix}/sbin/krb524d
765%{krb5prefix}/man/man8/krb524d.8*
766
767# Protocol test servers.
768%{krb5prefix}/sbin/sim_server
769%{krb5prefix}/sbin/gss-server
770%{krb5prefix}/sbin/uuserver
771
772%files server
773%defattr(-,root,root)
774%docdir %{krb5prefix}/man
775
776%config /etc/rc.d/init.d/krb5kdc
777%config /etc/rc.d/init.d/kadmin
778%config /etc/rc.d/init.d/krb524
779%config /etc/rc.d/init.d/kprop
780%config(noreplace) /etc/sysconfig/krb5kdc
781%config(noreplace) /etc/sysconfig/kadmin
782%config(noreplace) /etc/sysconfig/krb524
783
784%doc doc/admin*.ps.gz
785%doc doc/krb425*.ps.gz
786%doc doc/install*.ps.gz
787%doc README.krb524
788
789%{_infodir}/krb5-admin.info*
790%{_infodir}/krb5-install.info*
791%{_infodir}/krb425.info*
792
793%dir %{_var}/kerberos
794%dir %{_var}/kerberos/krb5kdc
795%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
796%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
797
798%dir %{krb5prefix}
799%dir %{krb5prefix}/bin
800%dir %{_libdir}/krb5
801%dir %{_libdir}/krb5/plugins
802%dir %{_libdir}/krb5/plugins/kdb
803%dir %{_libdir}/krb5/plugins/preauth
804%dir %{krb5prefix}/man
805%dir %{krb5prefix}/man/man1
806%dir %{krb5prefix}/man/man5
807%dir %{krb5prefix}/man/man8
808%dir %{krb5prefix}/sbin
809
810# Problem-reporting tool.
811%{krb5prefix}/sbin/krb5-send-pr
812%{krb5prefix}/man/man1/krb5-send-pr.1*
813
814# KDC binaries.
815%{krb5prefix}/man/man5/kdc.conf.5*
816%{krb5prefix}/sbin/kadmin.local
817%{krb5prefix}/man/man8/kadmin.local.8*
818%{krb5prefix}/sbin/kadmind
819%{krb5prefix}/man/man8/kadmind.8*
820%{krb5prefix}/sbin/kdb5_util
821%{krb5prefix}/man/man8/kdb5_util.8*
822%{krb5prefix}/sbin/kprop
823%{krb5prefix}/man/man8/kprop.8*
824%{krb5prefix}/sbin/kpropd
825%{krb5prefix}/man/man8/kpropd.8*
826%{krb5prefix}/sbin/krb524d
827%{krb5prefix}/man/man8/krb524d.8*
828%{krb5prefix}/sbin/krb5kdc
829%{krb5prefix}/man/man8/krb5kdc.8*
830
831# This is here for people who want to test their server, and also
832# included in devel package for similar reasons.
833%{krb5prefix}/bin/sclient
834%{krb5prefix}/man/man1/sclient.1*
835%{krb5prefix}/sbin/sserver
836%{krb5prefix}/man/man8/sserver.8*
837
838%if %{WITH_LDAP}
839%files server-ldap
840%defattr(-,root,root)
841%docdir %{krb5prefix}/man
842%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
843%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
844%doc 60kerberos.ldif
845%dir %{_libdir}/krb5
846%dir %{_libdir}/krb5/plugins
847%dir %{_libdir}/krb5/plugins/kdb
848%dir %{krb5prefix}
849%dir %{krb5prefix}/man
850%dir %{krb5prefix}/man/man8
851%dir %{krb5prefix}/sbin
852%{_libdir}/krb5/plugins/kdb/kldap.so
853%{_libdir}/libkdb_ldap.so
854%{_libdir}/libkdb_ldap.so.*
855%{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
856%{krb5prefix}/sbin/kdb5_ldap_util
857%endif
858
859%files libs
860%defattr(-,root,root)
861%docdir %{krb5prefix}/man
862%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
863%dir %{krb5prefix}
864%dir %{krb5prefix}/man
865%dir %{krb5prefix}/man/man1
866%dir %{krb5prefix}/man/man5
867%{krb5prefix}/man/man1/tmac.doc*
868%{krb5prefix}/man/man1/kerberos.1*
869%{krb5prefix}/man/man5/.k5login.5*
870%{krb5prefix}/man/man5/krb5.conf.5*
871%{_libdir}/libdes425.so.*
872%{_libdir}/libgssapi_krb5.so.*
873%{_libdir}/libgssrpc.so.*
874%{_libdir}/libk5crypto.so.*
875%{_libdir}/libkadm5clnt.so.*
876%{_libdir}/libkadm5srv.so.*
877%{_libdir}/libkdb5.so.*
878%{_libdir}/libkrb4.so.*
879%{_libdir}/libkrb5.so.*
880%{_libdir}/libkrb5support.so.*
881%dir %{_libdir}/krb5
882%dir %{_libdir}/krb5/plugins
883%dir %{_libdir}/krb5/plugins/*
884%{_libdir}/krb5/plugins/kdb/db2.so
885%{krb5prefix}/share
886
887%if %{WITH_OPENSSL}
888%files pkinit-openssl
889%defattr(-,root,root)
890%dir %{_libdir}/krb5
891%dir %{_libdir}/krb5/plugins
892%dir %{_libdir}/krb5/plugins/preauth
893%{_libdir}/krb5/plugins/preauth/pkinit.so
894%endif
895
896%files devel
897%defattr(-,root,root)
898
899%config(noreplace) /etc/profile.d/krb5-devel.sh
900%config(noreplace) /etc/profile.d/krb5-devel.csh
901
902%docdir %{krb5prefix}/man
903%doc doc/api/*.pdf
904%doc doc/implement/*.pdf
905%doc doc/kadm5/*.pdf
906%doc doc/kadmin
907%doc doc/krb5-protocol
908%doc doc/rpc
909%doc doc/threads.txt
910
911%dir %{krb5prefix}
912%dir %{krb5prefix}/bin
913%dir %{krb5prefix}/man
914%dir %{krb5prefix}/man/man1
915%dir %{krb5prefix}/man/man8
916%dir %{krb5prefix}/sbin
917
918%{_includedir}/*
919%{_libdir}/libdes425.so
920%{_libdir}/libgssapi_krb5.so
921%{_libdir}/libgssrpc.so
922%{_libdir}/libk5crypto.so
923%{_libdir}/libkadm5clnt.so
924%{_libdir}/libkadm5srv.so
925%{_libdir}/libkdb5.so
926%{_libdir}/libkrb4.so
927%{_libdir}/libkrb5.so
928%{_libdir}/libkrb5support.so
929
930%if %{build_static}
931%{_libdir}/*.a
932%endif
933
934%{krb5prefix}/bin/krb5-config
935%{krb5prefix}/bin/sclient
936%{krb5prefix}/man/man1/krb5-config.1*
937%{krb5prefix}/man/man1/sclient.1*
938%{krb5prefix}/man/man8/sserver.8*
939%{krb5prefix}/sbin/sserver
940
941# compat32
942%if %{build_compat32}
943%files -n compat32-%{name}-libs
944%defattr(-,root,root)
945%{_libdir}/libdes425.so.*
946%{_libdir}/libgssapi_krb5.so.*
947%{_libdir}/libgssrpc.so.*
948%{_libdir}/libk5crypto.so.*
949%{_libdir}/libkadm5clnt.so.*
950%{_libdir}/libkadm5srv.so.*
951%{_libdir}/libkdb5.so.*
952%{_libdir}/libkrb4.so.*
953%{_libdir}/libkrb5.so.*
954%{_libdir}/libkrb5support.so.*
955%dir %{_libdir}/krb5
956%dir %{_libdir}/krb5/plugins
957%dir %{_libdir}/krb5/plugins/*
958%dir %{_libdir}/krb5/plugins/*
959%{_libdir}/krb5/plugins/kdb/db2.so
960
961%if %{WITH_OPENSSL}
962%files -n compat32-%{name}-pkinit-openssl
963%defattr(-,root,root)
964%dir %{_libdir}/krb5
965%dir %{_libdir}/krb5/plugins
966%dir %{_libdir}/krb5/plugins/preauth
967%{_libdir}/krb5/plugins/preauth/pkinit.so
968%endif
969
970%files -n compat32-%{name}-devel
971%defattr(-,root,root)
972%{_libdir}/libdes425.so
973%{_libdir}/libgssapi_krb5.so
974%{_libdir}/libgssrpc.so
975%{_libdir}/libk5crypto.so
976%{_libdir}/libkadm5clnt.so
977%{_libdir}/libkadm5srv.so
978%{_libdir}/libkdb5.so
979%{_libdir}/libkrb4.so
980%{_libdir}/libkrb5.so
981%{_libdir}/libkrb5support.so
982%if %{build_static}
983%{_libdir}/*.a
984%endif
985%endif
986
987%changelog
988* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
989- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
990
991* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
992- add patch86 for fix CVE-2010-0629 (kadmind DoS)
993- add Vendor/Distribution tags
994
995* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
996- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
997
998* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
999- added compat32 package for x86_64 arch support
1000
1001* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
1002- add Patch80: update backport of the preauth module interface
1003- add Patch82: fix CVE-2009-0844,0845
1004- add Patch83: fix CVE-2009-0846
1005- add Patch84: fix CVE-2009-0847
1006
1007* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
1008- rebuild with openldap-2.4.11
1009
1010* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
1011- initial build for Vine Linux
1012
1013* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
1014- fix license tag
1015
1016* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
1017- clear fuzz out of patches, dropping a man page patch which is no longer
1018  necessary
1019- quote %%{__cc} where needed because it includes whitespace now
1020- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
1021
1022* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
1023- build with -fno-strict-aliasing, which is needed because the library
1024  triggers these warnings
1025- don't forget to label principal database lock files
1026- fix the labeling patch so that it doesn't break bootstrapping
1027
1028* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
1029- generate src/include/krb5/krb5.h before building
1030- fix conditional for sparcv9
1031
1032* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
1033- ftp: use the correct local filename during mget when the 'case' option is
1034  enabled (#442713)
1035
1036* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
1037- stop exporting kadmin keys to a keytab file when kadmind starts -- the
1038  daemon's been able to use the database directly for a long long time now
1039- belatedly add aes128,aes256 to the default set of supported key types
1040
1041* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
1042- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
1043  context (Kevin Coffman, via the nfs4 mailing list)
1044
1045* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
1046- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
1047  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
1048  #432620, #432621)
1049- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
1050  high-numbered descriptors are used (CVE-2008-0947, #433596)
1051- add backport bug fix for an attempt to free non-heap memory in
1052  libgssapi_krb5 (CVE-2007-5901, #415321)
1053- add backport bug fix for a double-free in out-of-memory situations in
1054  libgssapi_krb5 (CVE-2007-5971, #415351)
1055
1056* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
1057- rework file labeling patch to not depend on fragile preprocessor trickery,
1058  in another attempt at fixing #428355 and friends
1059
1060* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
1061- ftp: add patch to fix "runique on" case when globbing fixes applied
1062- stop adding a redundant but harmless call to initialize the gssapi internals
1063
1064* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1065- add patch to suppress double-processing of /etc/krb5.conf when we build
1066  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
1067
1068* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1069- remove a patch, to fix problems with interfaces which are "up" but which
1070  have no address assigned, which conflicted with a different fix for the same
1071  problem in 1.5 (#200979)
1072
1073* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1074- ftp: don't lose track of a descriptor on passive get when the server fails to
1075  open a file
1076
1077* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1078- in login, allow PAM to interact with the user when they've been strongly
1079  authenticated
1080- in login, signal PAM when we're changing an expired password that it's an
1081  expired password, so that when cracklib flags a password as being weak it's
1082  treated as an error even if we're running as root
1083
1084* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
1085- drop netdb patch
1086- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
1087  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
1088  Netscape, Red Hat Directory Server (Simo Sorce)
1089
1090* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
1091- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
1092
1093* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
1094- enable patch for key-expiration reporting
1095- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
1096- enable patch to make kpasswd use the right sequence number on retransmit
1097- enable patch to allow mech-specific creds delegated under spnego to be found
1098  when searching for creds
1099
1100* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1101- some init script cleanups
1102  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1103  - krb524: don't barf on missing database if it looks like we're using kldap,
1104    same as for kadmin
1105  - return non-zero status for missing files which cause startup to
1106    fail (#242502)
1107
1108* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1109- allocate space for the nul-terminator in the local pathname when looking up
1110  a file context, and properly free a previous context (Jose Plans, #426085)
1111
1112* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1113- rebuild
1114
1115* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1116- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1117  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1118  into the -pkinit-openssl package, at least for now, to make a buildreq
1119  loop with openssl avoidable)
1120
1121* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1122- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1123
1124* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1125- make krb5.conf %%verify(not md5 size mtime) in addition to
1126  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1127
1128* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1129- apply the fix for CVE-2007-4000 instead of the experimental patch for
1130  setting ok-as-delegate flags
1131
1132* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1133- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1134  might need it
1135
1136* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1137- also perform PAM session and credential management when ftpd accepts a
1138  client using strong authentication, missed earlier
1139- also label kadmind log files and files created by the db2 plugin
1140
1141* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1142- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1143- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1144
1145* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1146- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1147
1148* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1149- cover more cases in labeling files on creation
1150- add missing gawk build dependency
1151
1152* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1153- rebuild
1154
1155* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1156- kdc.conf: default to listening for TCP clients, too (#248415)
1157
1158* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1159- update to 1.6.2
1160- add "buildrequires: texinfo-tex" to get texi2pdf
1161
1162* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1163- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1164  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1165
1166* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1167- reintroduce missing %%postun for the non-split_workstation case
1168
1169* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1170- rebuild
1171
1172* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1173- rebuild
1174
1175* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1176- add missing pam-devel build requirement, force selinux-or-fail build
1177
1178* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1179- rebuild
1180
1181* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1182- label all files at creation-time according to the SELinux policy (#228157)
1183
1184* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1185- perform PAM account / session management in krshd (#182195,#195922)
1186- perform PAM authentication and account / session management in ftpd
1187- perform PAM authentication, account / session management, and password-
1188  changing in login.krb5 (#182195,#195922)
1189
1190* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1191- preprocess kerberos.ldif into a format FDS will like better, and include
1192  that as a doc file as well
1193
1194* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1195- switch man pages to being generated with the right paths in them
1196- drop old, incomplete SELinux patch
1197- add patch from Greg Hudson to make srvtab routines report missing-file errors
1198  at same point that keytab routines do (#241805)
1199
1200* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1201- pull patch from svn to undo unintentional chattiness in ftp
1202- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1203  better in a couple of places where they're expected
1204
1205* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1206- update to 1.6.1
1207  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1208  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1209
1210* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1211- kadmind.init: don't fail outright if the default principal database
1212  isn't there if it looks like we might be using the kldap plugin
1213- kadmind.init: attempt to extract the key for the host-specific kadmin
1214  service when we try to create the keytab
1215
1216* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1217- omit dependent libraries from the krb5-config --libs output, as using
1218  shared libraries (no more static libraries) makes them unnecessary and
1219  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1220  (strips out libkeyutils, libresolv, libdl)
1221
1222* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1223- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1224  because we've merged
1225
1226* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1227- fix an uninitialized length value which could cause a crash when parsing
1228  key data coming from a directory server
1229- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1230
1231* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1232- move the default acl_file, dict_file, and admin_keytab settings to
1233  the part of the default/example kdc.conf where they'll actually have
1234  an effect (#236417)
1235
1236* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1237- merge security fixes from RHSA-2007:0095
1238
1239* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1240- add patch to correct unauthorized access via krb5-aware telnet
1241  daemon (#229782, CVE-2007-0956)
1242- add patch to fix buffer overflow in krb5kdc and kadmind
1243  (#231528, CVE-2007-0957)
1244- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1245
1246* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1247- back out buildrequires: keyutils-libs-devel for now
1248
1249* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1250- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1251  dragging keyutils-libs in as a dependency
1252
1253* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1254- fix bug ID in changelog
1255
1256* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1257
1258* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1259- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1260  (#231528, CVE-2007-0957)
1261- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1262
1263* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1264- add patch to build semi-useful static libraries, but don't apply it unless
1265  we need them
1266
1267* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1268- temporarily back out %%post changes, fix for #143289 for security update
1269- add preliminary patch to correct unauthorized access via krb5-aware telnet
1270
1271* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1272- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1273
1274* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1275- clean up quoting of command-line arguments passed to the krsh/krlogin
1276  wrapper scripts
1277
1278* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1279- initial update to 1.6, pre-package-reorg
1280- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1281  make the new subpackage require xinetd (#211885)
1282
1283* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1284- make use of install-info more failsafe (Ville Skyttä, #223704)
1285- preserve timestamps on shell scriptlets at %%install-time
1286
1287* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1288- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1289
1290* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1291- update backport of the preauth module interface (part of #194654)
1292
1293* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1294- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1295- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1296
1297* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1298- update backport of the preauth module interface
1299
1300* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1301- update backport of the preauth module interface
1302- add proposed patches 4566, 4567
1303- add proposed edata reporting interface for KDC
1304- add temporary placeholder for module global context fixes
1305
1306* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1307- don't bail from the KDC init script if there's no database, it may be in
1308  a different location than the default (fenlason)
1309- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1310  been applicable for a while
1311
1312* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1313- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1314- way-late application of added error info in kadmind.init (#65853)
1315 
1316* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1317- add backport of in-development preauth module interface (#208643)
1318
1319* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1320- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1321
1322* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1323- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1324
1325* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1326- set SS_LIB at configure-time so that libss-using apps get working readline
1327  support (#197044)
1328
1329* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1330- switch to the updated patch for MITKRB-SA-2006-001
1331
1332* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1333- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1334
1335* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1336- ensure that the gssapi library's been initialized before walking the
1337  internal mechanism list in gss_release_oid(), needed if called from
1338  gss_release_name() right after a gss_import_name() (#198092)
1339
1340* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1341- rebuild
1342
1343* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1344- pull up latest revision of patch to reduce lockups in rsh/rshd
1345
1346* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1347- rebuild
1348
1349* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1350- rebuild
1351
1352* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1353- build
1354
1355* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1356- update to 1.5
1357
1358* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1359- mark profile.d config files noreplace (Laurent Rineau, #196447)
1360
1361* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1362- add buildprereq for autoconf
1363
1364* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1365- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1366  architectures, to avoid multilib conflicts; other changes will conspire to
1367  strip out the -L flag which uses this, so it should be harmless (#192692)
1368
1369* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1370- adjust the patch which removes the use of rpath to also produce a
1371  krb5-config which is okay in multilib environments (#190118)
1372- make the name-of-the-tempfile comment which compile_et adds to error code
1373  headers always list the same file to avoid conflicts on multilib installations
1374- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1375- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1376  boxes
1377
1378* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1379- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1380
1381* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1382- bump again for double-long bug on ppc(64)
1383
1384* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1385- give a little bit more information to the user when kinit gets the catch-all
1386  I/O error (#180175)
1387
1388* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1389- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1390  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1391
1392* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1393- Use full paths in krb5.sh to avoid path lookups
1394
1395* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1396- rebuilt
1397
1398* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1399- login: don't truncate passwords before passing them into crypt(), in
1400  case they're significant (#149476)
1401
1402* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1403- update to 1.4.3
1404- make ksu setuid again (#137934, others)
1405
1406* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1407- mark %%{krb5prefix}/man so that files which are packaged within it are
1408  flagged as %%doc (#168163)
1409
1410* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1411- add an xinetd configuration file for encryption-only telnetd, parallelling
1412  the kshell/ekshell pair (#167535)
1413
1414* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1415- change the default configured encryption type for KDC databases to the
1416  compiled-in default of des3-hmac-sha1 (#57847)
1417
1418* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1419- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1420  MIT-KRB5-SA-2005-003
1421
1422* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1423- rebuild
1424
1425* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1426- fix telnet client environment variable disclosure the same way NetKit's
1427  telnet client did (CAN-2005-0488) (#159305)
1428- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1429  malformed or NULL principal structures from crashing outright (Thomas Biege)
1430  (#161475)
1431
1432* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1433- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1434  (#157104)
1435- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1436
1437* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1438- fix double-close in keytab handling
1439- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1440
1441* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1442- prevent spurious EBADF in krshd when stdin is closed by the client while
1443  the command is running (#151111)
1444
1445* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1446- add deadlock patch, removed old patch
1447
1448* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1449- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1450- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1451  file for the service, pass it as an argument for the -r flag
1452
1453* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1454- drop krshd patch for now
1455
1456* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1457- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1458- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1459
1460* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1461- don't include <term.h> into the telnet client when we're not using curses
1462
1463* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1464- update to 1.4
1465  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1466    flag to specify that it should communicate with the server using the older
1467    protocol
1468  - new libkrb5support library
1469  - v5passwdd and kadmind4 are gone
1470  - versioned symbols
1471- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1472  it on to krb5kdc
1473- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1474  it on to kadmind
1475- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1476  it on to krb524d *instead of* "-m"
1477- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1478  default setting which we supply for pam_krb5
1479- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1480  compiled-in default
1481
1482* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1483- rebuild
1484
1485* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1486- rebuild
1487
1488* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1489- update to 1.3.6, which includes the previous fix
1490
1491* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1492- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1493
1494* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1495- fix deadlock during file transfer via rsync/krsh
1496- thanks goes to James Antill for hint
1497
1498* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1499- rebuild
1500
1501* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1502- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1503
1504* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1505- silence compiler warning in kprop by using an in-memory ccache with a fixed
1506  name instead of an on-disk ccache with a name generated by tmpnam()
1507
1508* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1509- fix globbing patch port mode (#139075)
1510
1511* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1512- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1513  codes (#129059)
1514
1515* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1516- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1517  supported keytypes in kdc.conf -- they produce exactly the same keys as
1518  rc4-hmac:normal because rc4 string-to-key ignores salts
1519- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1520  the SELinux policy for it would have been scary-looking
1521- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1522
1523* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1524- rebuild
1525
1526* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1527- rebuild
1528
1529* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1530- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1531  CAN-2004-0772
1532
1533* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1534- rebuild
1535
1536* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1537- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1538  (MITKRB5-SA-2004-002, #130732)
1539- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1540
1541* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1542- fix indexing error in server sorting patch (#127336)
1543
1544* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1545- rebuilt
1546
1547* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1548- update to 1.3.4 final
1549
1550* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1551- update to 1.3.4 beta1
1552- remove MITKRB5-SA-2004-001, included in 1.3.4
1553
1554* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1555- rebuild
1556
1557* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1558- rebuild
1559
1560* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1561- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1562
1563* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1564- rebuild
1565
1566* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1567- apply patch from MITKRB5-SA-2004-001 (#125001)
1568
1569* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1570- removed rpath
1571
1572* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1573- re-enable large file support, fell out in 1.3-1
1574- patch rcp to use long long and %%lld format specifiers when reporting file
1575  sizes on large files
1576
1577* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1578- update to 1.3.3
1579
1580* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1581- update to 1.3.2
1582
1583* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1584- rebuild
1585
1586* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1587- rebuilt
1588
1589* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1590- rebuilt
1591
1592* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1593- catch krb4 send_to_kdc cases in kdc preference patch
1594
1595* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1596- remove patch to set TERM in klogind which, combined with the upstream fix in
1597  1.3.1, actually produces the bug now (#114762)
1598
1599* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1600- when iterating over lists of interfaces which are "up" from getifaddrs(),
1601  skip over those which have no address (#113347)
1602
1603* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1604- prefer the kdc which last replied to a request when sending requests to kdcs
1605
1606* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1607- fix combination of --with-netlib and --enable-dns (#82176)
1608
1609* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1610- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1611  ignored by libkrb5
1612
1613* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1614- fix bug in patch to make rlogind start login with a clean environment a la
1615  netkit rlogin, spotted and fixed by Scott McClung
1616
1617* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1618- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1619  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1620
1621* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1622- add more etypes (arcfour) to the default enctype list in kdc.conf
1623- don't apply previous patch, refused upstream
1624
1625* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1626- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1627
1628* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1629- Don't check for write access on /etc/krb5.conf if SELinux
1630
1631* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1632- fixup some int/pointer varargs wackiness
1633
1634* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1635- rebuild
1636
1637* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1638- update to 1.3.1
1639
1640* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1641- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1642  data from 1.3.1 beta 1, until 1.3.1 is released.
1643
1644* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1645- update to 1.3
1646
1647* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1648- correctly use stdargs
1649
1650* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1651- test update to 1.3 beta 4
1652- ditch statglue build option
1653- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1654
1655* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1656- rebuilt
1657
1658* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1659- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1660
1661* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1662- update to 1.2.8
1663
1664* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1665- fix double-free of enc_part2 in krb524d
1666
1667* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1668- update to latest patch kit for MITKRB5-SA-2003-004
1669
1670* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1671- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1672
1673* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1674- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1675  CAN-2003-0139)
1676
1677* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1678- rebuild
1679
1680* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1681- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1682
1683* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1684- add patch to document the reject-bad-transited option in kdc.conf
1685
1686* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1687- add patch to fix server-side crashes when principals have no
1688  components (CAN-2003-0072)
1689
1690* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1691- add patch from Mark Cox for exploitable bugs in ftp client
1692
1693* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1694- rebuilt
1695
1696* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1697- use PICFLAGS when building code from the ktany patch
1698
1699* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1700- debloat
1701
1702* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1703- include .so.* symlinks as well as .so.*.*
1704
1705* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1706- always #include <errno.h> to access errno, never do it directly
1707- enable LFS on a bunch of other 32-bit arches
1708
1709* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1710- increase the maximum name length allowed by kuserok() to the higher value
1711  used in development versions
1712
1713* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1714- install src/krb524/README as README.krb524 in the -servers package,
1715  includes information about converting for AFS principals
1716
1717* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1718- update to 1.2.7
1719- disable use of tcl
1720
1721* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1722- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1723  and kadmind4 fixes
1724
1725* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1726- add patch for buffer overflow in kadmind4 (not used by default)
1727
1728* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1729- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1730  Tom Yu)
1731
1732* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1733- patch to handle truncated dns responses
1734
1735* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1736- remove hashless key types from the default kdc.conf, they're not supposed to
1737  be there, noted by Sam Hartman on krbdev
1738
1739* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1740- update to 1.2.6
1741
1742* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1743- use %%{_lib} for the sake of multilib systems
1744
1745* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1746- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1747
1748* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1749- fix bug in krb5.csh which would cause the path check to always succeed
1750
1751* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1752- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1753
1754* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1755- automated rebuild
1756
1757* Sun May 26 2002 Tim Powers <timp@redhat.com>
1758- automated rebuild
1759
1760* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1761- update to 1.2.5
1762- disable statglue
1763
1764* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1765- update to 1.2.4
1766
1767* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1768- rebuild in new environment
1769- reenable statglue
1770
1771* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1772- prereq chkconfig for the server subpackage
1773
1774* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1775- build without -g3, which gives us large static libraries in -devel
1776
1777* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1778- reintroduce ld.so.conf munging in the -libs %%post
1779
1780* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1781- rename the krb5 package back to krb5-libs; the previous rename caused
1782  something of an uproar
1783- update to 1.2.3, which includes the FTP and telnetd fixes
1784- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1785  the default behavior instead of enabling the feature (the feature is enabled
1786  by --enable-dns, which we still use)
1787- reenable optimizations on Alpha
1788- support more encryption types in the default kdc.conf (heads-up from post
1789  to comp.protocols.kerberos by Jason Heiss)
1790
1791* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1792- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1793  is no main package is silly)
1794- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1795  the area where the krb5_appdefault_* functions look for settings)
1796- disable statglue (warning: breaks binary compatibility with previous
1797  packages, but has to be broken at some point to work correctly with
1798  unpatched versions built with newer versions of glibc)
1799
1800* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1801- bump release number and rebuild
1802
1803* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1804- add patch to fix telnetd vulnerability
1805
1806* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1807- tweak statglue.c to fix stat/stat64 aliasing problems
1808- be cleaner in use of gcc to build shlibs
1809
1810* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1811- use gcc to build shared libraries
1812
1813* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1814- add patch to support "ANY" keytab type (i.e.,
1815  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1816  patch from Gerald Britton, #42551)
1817- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1818- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1819  command on large files (also #30697)
1820- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1821- implement reload in krb5kdc and kadmind init scripts (#41911)
1822- lose the krb5server init script (not using it any more)
1823
1824* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1825- Bump release + rebuild.
1826
1827* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1828- pass some structures by address instead of on the stack in krb5kdc
1829
1830* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1831- rebuild in new environment
1832
1833* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1834- add patch from Tom Yu to fix ftpd overflows (#37731)
1835
1836* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1837- disable optimizations on the alpha again
1838
1839* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1840- add in glue code to make sure that libkrb5 continues to provide a
1841  weak copy of stat()
1842
1843* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1844- build alpha with -O0 for now
1845
1846* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1847- fix the kpropd init script
1848
1849* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1850- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1851- re-enable optimization on Alpha
1852
1853* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1854- build alpha with -O0 for now
1855- own %{_var}/kerberos
1856
1857* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1858- own the directories which are created for each package (#26342)
1859
1860* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1861- gettextize init scripts
1862
1863* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1864- add some comments to the ksu patches for the curious
1865- re-enable optimization on alphas
1866
1867* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1868- fix krb5-send-pr (#18932) and move it from -server to -workstation
1869- buildprereq libtermcap-devel
1870- temporariliy disable optimization on alphas
1871- gettextize init scripts
1872
1873* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- force -fPIC
1875
1876* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1877- rebuild in new environment
1878
1879* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1880- add bison as a BuildPrereq (#20091)
1881
1882* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1883- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1884
1885* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- apply kpasswd bug fixes from David Wragg
1887
1888* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1889- make krb5-libs obsolete the old krb5-configs package (#18351)
1890- don't quit from the kpropd init script if there's no principal database so
1891  that you can propagate the first time without running kpropd manually
1892- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1893
1894* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1895- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1896  (#11588)
1897- fix heap corruption bug in FTP client (#14301)
1898
1899* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1900- fix summaries and descriptions
1901- switched the default transfer protocol from PORT to PASV as proposed on
1902  bugzilla (#16134), and to match the regular ftp package's behavior
1903
1904* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1905- rebuild to compress man pages.
1906
1907* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1908- move initscript back
1909
1910* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1911- disable servers by default to keep linuxconf from thinking they need to be
1912  started when they don't
1913
1914* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1915- automatic rebuild
1916
1917* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1918- change cleanup code in post to not tickle chkconfig
1919- add grep as a Prereq: for -libs
1920
1921* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1922- move condrestarts to postun
1923- make xinetd configs noreplace
1924- add descriptions to xinetd configs
1925- add /etc/init.d as a prereq for the -server package
1926- patch to properly truncate $TERM in krlogind
1927
1928* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1929- update to 1.2.1
1930- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1931- start using the official source tarball instead of its contents
1932
1933* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1934- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1935- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1936  compatible with other stuff in 6.2, so no need)
1937
1938* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1939- tweak graceful start/stop logic in post and preun
1940
1941* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1942- update to the 1.2 release
1943- ditch a lot of our patches which went upstream
1944- enable use of DNS to look up things at build-time
1945- disable use of DNS to look up things at run-time in default krb5.conf
1946- change ownership of the convert-config-files script to root.root
1947- compress PS docs
1948- fix some typos in the kinit man page
1949- run condrestart in server post, and shut down in preun
1950
1951* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1952- only remove old krb5server init script links if the init script is there
1953
1954* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1955- disable kshell and eklogin by default
1956
1957* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1958- patch mkdir/rmdir problem in ftpcmd.y
1959- add condrestart option to init script
1960- split the server init script into three pieces and add one for kpropd
1961
1962* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1963- make sure workstation servers are all disabled by default
1964- clean up krb5server init script
1965
1966* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1967- apply second set of buffer overflow fixes from Tom Yu
1968- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1969- work around possibly broken rev binary in running test suite
1970- move default realm configs from /var/kerberos to %{_var}/kerberos
1971
1972* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1973- make ksu and v4rcp owned by root
1974
1975* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1976- use %%{_infodir} to better comply with FHS
1977- move .so files to -devel subpackage
1978- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1979- fix package descriptions again
1980
1981* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1982- change a LINE_MAX to 1024, fix from Ken Raeburn
1983- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1984- add tweaks for byte-swapping macros in krb.h, also from Ken
1985- add xinetd config files
1986- make rsh and rlogin quieter
1987- build with debug to fix credential forwarding
1988- add rsh as a build-time req because the configure scripts look for it to
1989  determine paths
1990
1991* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1992- fix config_subpackage logic
1993
1994* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1995- remove setuid bit on v4rcp and ksu in case the checks previously added
1996  don't close all of the problems in ksu
1997- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1998- reintroduce configs subpackage for use in the errata
1999- add PreReq: sh-utils
2000
2001* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
2002- fix double-free in the kdc (patch merged into MIT tree)
2003- include convert-config-files script as a documentation file
2004
2005* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2006- patch ksu man page because the -C option never works
2007- add access() checks and disable debug mode in ksu
2008- modify default ksu build arguments to specify more directories in CMD_PATH
2009  and to use getusershell()
2010
2011* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
2012- fix configure stuff for ia64
2013
2014* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
2015- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
2016- change Requires: for/in subpackages to include %{version}
2017
2018* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
2019- add man pages for kerberos(1), kvno(1), .k5login(5)
2020- add kvno to -workstation
2021
2022* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2023- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
2024  a %%config file anyway.
2025- Make krb5.conf a noreplace config file.
2026
2027* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
2028- Make klogind pass a clean environment to children, like NetKit's rlogind does.
2029
2030* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
2031- Don't enable the server by default.
2032- Compress info pages.
2033- Add defaults for the PAM module to krb5.conf
2034
2035* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
2036- Correct copyright: it's exportable now, provided the proper paperwork is
2037  filed with the government.
2038
2039* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2040- apply Mike Friedman's patch to fix format string problems
2041- don't strip off argv[0] when invoking regular rsh/rlogin
2042
2043* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
2044- run kadmin.local correctly at startup
2045
2046* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
2047- pass absolute path to kadm5.keytab if/when extracting keys at startup
2048
2049* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
2050- fix info page insertions
2051
2052* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
2053- tweak server init script to automatically extract kadm5 keys if
2054  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
2055- adjust package descriptions
2056
2057* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
2058- fix for potentially gzipped man pages
2059
2060* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
2061- fix comments in krb5-configs
2062
2063* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
2064- move /usr/kerberos/bin to end of PATH
2065
2066* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
2067- install kadmin header files
2068
2069* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
2070- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
2071- add installation of info docs
2072- remove krb4 compat patch because it doesn't fix workstation-side servers
2073
2074* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
2075- remove hesiod dependency at build-time
2076
2077* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2078- rebuild on 1.1.1
2079
2080* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2081- clean up init script for server, verify that it works [jlkatz]
2082- clean up rotation script so that rc likes it better
2083- add clean stanza
2084
2085* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2086- backed out ncurses and makeshlib patches
2087- update for krb5-1.1
2088- add KDC rotation to rc.boot, based on ideas from Michael's C version
2089
2090* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2091- added -lncurses to telnet and telnetd makefiles
2092
2093* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2094- added krb5.csh and krb5.sh to /etc/profile.d
2095
2096* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2097- broke out configuration files
2098
2099* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2100- fixed server package so that it works now
2101
2102* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2103- started changelog (previous package from zedz.net)
2104- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2105- added --force to makeinfo commands to skip errors during build
2106
Note: See TracBrowser for help on using the repository browser.