source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 2484

Revision 2484, 73.5 KB checked in by Takemikaduchi, 13 years ago (diff)

rebuild with openssl-1.0.0c

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2%define WITH_LDAP 1
3%define WITH_OPENSSL 1
4%define WITH_DIRSRV 1
5%define WITH_SELINUX 0
6
7%define krb5prefix %{_prefix}/kerberos
8
9# This'll be made unconditional at some point.
10%define split_workstation 1
11
12# This'll be pulled out at some point.
13%define build_static 0
14
15# For consistency with regular login.
16%define login_pam_service remote
17
18Summary: The Kerberos network authentication system.
19Summary(ja): Kerberos ネットワーク認証システム
20Name: krb5
21Version: 1.6.3
22Release: 8%{?_dist_release}
23# Maybe we should explode from the now-available-to-everybody tarball instead?
24# http://web.mit.edu/kerberos/dist/krb5/1.6/krb5-1.6.2-signed.tar
25Source0: krb5-%{version}.tar.gz
26Source1: krb5-%{version}.tar.gz.asc
27Source2: kpropd.init
28Source3: krb524d.init
29Source4: kadmind.init
30Source5: krb5kdc.init
31Source6: krb5.conf
32Source7: krb5.sh
33Source8: krb5.csh
34Source9: kdcrotate
35Source10: kdc.conf
36Source11: kadm5.acl
37Source12: krsh
38Source13: krlogin
39Source14: eklogin.xinetd
40Source15: klogin.xinetd
41Source16: kshell.xinetd
42Source17: krb5-telnet.xinetd
43Source18: gssftp.xinetd
44Source19: krb5kdc.sysconfig
45Source20: kadmin.sysconfig
46Source21: krb524.sysconfig
47Source22: ekrb5-telnet.xinetd
48# The same source files we "check", generated with "krb5-tex-pdf.sh create"
49# and tarred up.
50Source23: krb5-%{version}-pdf.tar.gz
51Source24: krb5-tex-pdf.sh
52Source25: krb5-trunk-manpaths.txt
53Source26: gssftp.pamd
54Source27: kshell.pamd
55Source28: ekshell.pamd
56
57Patch3: krb5-1.3-netkit-rsh.patch
58Patch4: krb5-1.3-rlogind-environ.patch
59Patch5: krb5-1.3-ksu-access.patch
60Patch6: krb5-1.5-ksu-path.patch
61Patch9: krb5-1.5-brokenrev.patch
62Patch11: krb5-1.2.1-passive.patch
63Patch12: krb5-1.4-ktany.patch
64Patch13: krb5-1.3-large-file.patch
65Patch14: krb5-1.3-ftp-glob.patch
66Patch16: krb5-1.6-buildconf.patch
67Patch23: krb5-1.3.1-dns.patch
68Patch26: krb5-1.3.2-efence.patch
69Patch27: krb5-1.3.3-rcp-sendlarge.patch
70Patch29: krb5-1.3.5-kprop-mktemp.patch
71Patch30: krb5-1.3.4-send-pr-tempfile.patch
72Patch32: krb5-1.4-ncurses.patch
73Patch33: krb5-1.5-io.patch
74Patch35: krb5-1.5-fclose.patch
75Patch36: krb5-1.3.3-rcp-markus.patch
76Patch39: krb5-1.4.1-api.patch
77Patch40: krb5-1.4.1-telnet-environ.patch
78Patch41: krb5-1.6.3-login-lpass.patch
79Patch44: krb5-1.4.3-enospc.patch
80Patch47: krb5-1.6-sort-of-static.patch
81Patch51: krb5-1.6-ldap-init.patch
82Patch52: krb5-1.6-ldap-man.patch
83Patch53: krb5-1.6-nodeplibs.patch
84Patch55: krb5-1.6.1-empty.patch
85Patch56: krb5-trunk-doublelog.patch
86Patch57: krb5-1.6.2-login_chdir.patch
87Patch58: krb5-1.6.2-key_exp.patch
88Patch59: krb5-trunk-kpasswd_tcp.patch
89
90Patch60: krb5-1.6.1-pam.patch
91Patch61: krb5-trunk-manpaths.patch
92Patch62: krb5-any-fixup-patch.txt
93Patch63: krb5-1.6.3-selinux-label.patch
94Patch64: krb5-ok-as-delegate.patch
95Patch68: krb5-trunk-spnego_delegation.patch
96Patch69: krb5-trunk-seqnum.patch
97Patch70: krb5-trunk-kpasswd_tcp2.patch
98Patch71: krb5-1.6.2-dirsrv-accountlock.patch
99Patch72: krb5-1.6.3-ftp_fdleak.patch
100Patch73: krb5-1.6.3-ftp_glob_runique.patch
101Patch74: krb5-CVE-2008-0062,0063.patch
102Patch75: krb5-CVE-2008-0947.patch
103Patch76: krb5-CVE-2007-5901.patch
104Patch77: krb5-CVE-2007-5971.patch
105Patch78: krb5-1.6.3-lucid-acceptor.patch
106Patch79: krb5-trunk-ftp_mget_case.patch
107Patch80: krb5-trunk-preauth-master.patch
108Patch82: krb5-CVE-2009-0844-0845-2.patch
109Patch83: krb5-CVE-2009-0846.patch
110Patch84: krb5-CVE-2009-0847.patch
111Patch85: krb5-1.6_CVE-2009-4212.patch
112Patch86: krb5-CVE-2010-0629.patch
113Patch87: http://web.mit.edu/kerberos/advisories/2010-005-patch_r16.txt
114
115# patch for Vine Linux
116Patch500: krb5-1.6.3-openssl-1.0.0-vine.patch
117
118License: MIT
119URL: http://web.mit.edu/kerberos/www/
120Group: System Environment/Libraries
121BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
122Requires(pre): grep, info, sh-utils, /sbin/install-info
123BuildRequires: autoconf, bison, e2fsprogs-devel >= 1.35, flex, gawk
124BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
125BuildRequires: texlive
126BuildRequires: keyutils-libs-devel
127BuildRequires: pam-devel
128%if %{WITH_SELINUX}
129BuildRequires: libselinux-devel
130%endif
131
132%if %{WITH_LDAP}
133BuildRequires: openldap-devel
134%endif
135%if %{WITH_OPENSSL}
136BuildRequires: openssl-devel >= 0.9.8
137%endif
138
139Vendor: Project Vine
140Distribution: Vine Linux
141
142%description
143Kerberos V5 is a trusted-third-party network authentication system,
144which can improve your network's security by eliminating the insecure
145practice of cleartext passwords.
146#'
147
148%package devel
149Summary: Development files needed to compile Kerberos 5 programs.
150Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
151Group: Development/Libraries
152Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
153Requires: keyutils-libs-devel
154%if %{WITH_SELINUX}
155Requires: libselinux-devel
156%endif
157
158%description devel
159Kerberos is a network authentication system. The krb5-devel package
160contains the header files and libraries needed for compiling Kerberos
1615 programs. If you want to develop Kerberos-aware programs, you need
162to install this package.
163
164%package libs
165Summary: The shared libraries used by Kerberos 5.
166Summary(ja): Kerberos 5 の共有ライブラリ
167Group: System Environment/Libraries
168Requires(pre): grep, sh-utils
169Requires(pre): /sbin/ldconfig
170Obsoletes: krb5-configs
171
172%description libs
173Kerberos is a network authentication system. The krb5-libs package
174contains the shared libraries needed by Kerberos 5. If you are using
175Kerberos, you need to install this package.
176
177%package server
178Group: System Environment/Daemons
179Summary: The KDC and related programs for Kerberos 5.
180Summary(ja): Kerberos 5 KDC および関連プログラム
181Requires: %{name}-libs = %{version}-%{release}
182Requires(pre): grep, sh-utils
183Requires(pre): /sbin/install-info, /bin/sh, /sbin/chkconfig
184
185%description server
186Kerberos is a network authentication system. The krb5-server package
187contains the programs that must be installed on a Kerberos 5 key
188distribution center (KDC).  If you are installing a Kerberos 5 KDC,
189you need to install this package (in other words, most people should
190NOT install this package).
191
192%package server-ldap
193Group: System Environment/Daemons
194Summary: The LDAP storage plugin for the Kerberos 5 KDC.
195Summary(ja): Kerberos 5 KDC の LDAP ストレージプラグイン
196Requires: %{name}-server = %{version}-%{release}
197
198%description server-ldap
199Kerberos is a network authentication system. The krb5-server package
200contains the programs that must be installed on a Kerberos 5 key
201distribution center (KDC).  If you are installing a Kerberos 5 KDC,
202and you wish to use a directory server to store the data for your
203realm, you need to install this package.
204
205%package workstation
206Summary: Kerberos 5 programs for use on workstations.
207Summary(ja): ワークステーションで使用する Kerberos 5 プログラム
208Group: System Environment/Base
209Requires: %{name}-libs = %{version}-%{release}
210Requires(pre): grep, sh-utils
211Requires(pre): /sbin/install-info, /bin/sh
212# mktemp is used by krb5-send-pr
213Requires: mktemp
214
215%description workstation
216Kerberos is a network authentication system. The krb5-workstation
217package contains the basic Kerberos programs (kinit, klist, kdestroy,
218kpasswd). If your network uses Kerberos, this package should be
219installed on every workstation.
220
221%if %{split_workstation}
222%package workstation-clients
223Summary: Kerberos 5 clients for use on workstations.
224Summary(ja): ワークステーションで使用する Kerberos 5 クライアント
225Group: System Environment/Base
226Requires: %{name}-workstation = %{version}-%{release}
227Requires(pre): grep, sh-utils
228Requires(pre): /sbin/install-info, /bin/sh
229# mktemp is used by krb5-send-pr
230Requires: mktemp
231
232%description workstation-clients
233Kerberos is a network authentication system. The krb5-workstation-clients
234package contains kerberized versions of Telnet, FTP, and rsh/rlogin
235clients. If your network uses these services this package should be
236installed on systems which expect to connect to servers which provide
237these services.
238
239%package workstation-servers
240Summary: Kerberos 5 servers for use on workstations.
241Summary(ja): ワークステーションで使用する Kerberos 5 サーバ
242Group: System Environment/Base
243Requires: %{name}-workstation = %{version}-%{release}
244Requires(pre): grep, sh-utils
245Requires(pre): /sbin/install-info, /bin/sh
246# mktemp is used by krb5-send-pr
247Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}
248
249%description workstation-servers
250Kerberos is a network authentication system. The krb5-workstation-servers
251package contains kerberized versions of Telnet, FTP, and rsh/rlogin
252servers. If your network uses Kerberos, this package should be
253installed on systems which are meant provide these services.
254%endif
255
256%package pkinit-openssl
257Summary: The PKINIT module for Kerberos 5.
258Summary(ja): Kerberos 5 の PKINIT モジュール
259Group: System Environment/Libraries
260Requires: %{name}-libs = %{version}-%{release}
261
262%description pkinit-openssl
263Kerberos is a network authentication system. The krb5-pkinit-openssl
264package contains the PKINIT plugin, which uses OpenSSL to allow clients
265to obtain initial credentials from a KDC using a private key and a
266certificate.
267
268# compat32
269%package -n compat32-%{name}-devel
270Summary: Development files needed to compile Kerberos 5 programs.
271Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
272Group: Development/Libraries
273Requires: compat32-%{name}-libs = %{version}-%{release}
274Requires: %{name}-devel = %{version}-%{release}
275Requires: compat32-e2fsprogs-devel
276
277%description -n compat32-%{name}-devel
278Kerberos is a network authentication system. The krb5-devel package
279contains the header files and libraries needed for compiling Kerberos
2805 programs. If you want to develop Kerberos-aware programs, you need
281to install this package.
282
283%package -n compat32-%{name}-libs
284Summary: The shared libraries used by Kerberos 5.
285Summary(ja): Kerberos 5 の共有ライブラリ
286Group: System Environment/Libraries
287Requires(pre): /sbin/ldconfig
288Requires: %{name}-libs = %{version}-%{release}
289
290%description -n compat32-%{name}-libs
291Kerberos is a network authentication system. The krb5-libs package
292contains the shared libraries needed by Kerberos 5. If you are using
293Kerberos, you need to install this package.
294
295%package -n compat32-%{name}-pkinit-openssl
296Summary: The PKINIT module for Kerberos 5.
297Summary(ja): Kerberos 5 の PKINIT モジュール
298Group: System Environment/Libraries
299Requires: compat32-%{name}-libs = %{version}-%{release}
300Requires: %{name}-pkinit-openssl = %{version}-%{release}
301
302%description -n compat32-%{name}-pkinit-openssl
303Kerberos is a network authentication system. The krb5-pkinit-openssl
304package contains the PKINIT plugin, which uses OpenSSL to allow clients
305to obtain initial credentials from a KDC using a private key and a
306certificate.
307
308%prep
309%setup -q -a 23
310pushd src
311%patch60 -p2 -b .pam
312%patch61 -p0 -b .manpaths
313popd
314pushd src/lib/krb5/keytab
315%patch62 -p0 -b .any-fixup
316popd
317%if %{WITH_SELINUX}
318%patch63 -p1 -b .selinux-label
319%endif
320
321%patch3  -p1 -b .netkit-rsh
322%patch4  -p1 -b .rlogind-environ
323%patch5  -p1 -b .ksu-access
324%patch6  -p1 -b .ksu-path
325%patch9  -p1 -b .brokenrev
326%patch11 -p1 -b .passive
327%patch12 -p1 -b .ktany
328%patch13 -p1 -b .large-file
329%patch14 -p1 -b .ftp-glob
330%patch16 -p1 -b .buildconf
331%patch23 -p1 -b .dns
332# Removes a malloc(0) case, nothing more.
333# %patch26 -p1 -b .efence
334%patch27 -p1 -b .rcp-sendlarge
335%patch29 -p1 -b .kprop-mktemp
336%patch30 -p1 -b .send-pr-tempfile
337%patch32 -p1 -b .ncurses
338%patch33 -p1 -b .io
339%patch35 -p1 -b .fclose
340%patch36 -p1 -b .rcp-markus
341%patch39 -p1 -b .api
342%patch40 -p1 -b .telnet-environ
343%patch41 -p1 -b .login-lpass
344%patch44 -p1 -b .enospc
345%if %{build_static}
346%patch47 -p1 -b .sort-of-static
347%endif
348%patch51 -p0 -b .ldap_init
349%patch52 -p0 -b .ldap_man
350%patch53 -p1 -b .nodeplibs
351#%patch55 -p1 -b .empty
352%patch56 -p0 -b .doublelog
353#%patch57 -p1 -b .login_chdir
354%patch58 -p1 -b .key_exp
355%patch59 -p0 -b .kpasswd_tcp
356#%patch64 -p0 -b .ok-as-delegate
357%patch68 -p0 -b .spnego_delegation
358%patch69 -p0 -b .seqnum
359#%patch70 -p0 -b .kpasswd_tcp2
360%patch71 -p1 -b .dirsrv-accountlock
361%patch72 -p1 -b .ftp_fdleak
362%patch73 -p1 -b .ftp_glob_runique
363%patch74 -p0 -b .2008-0062,0063
364%patch75 -p0 -b .2008-0947
365%patch76 -p0 -b .2007-5901
366%patch77 -p0 -b .2007-5971
367%patch78 -p0 -b .lucid_acceptor
368%patch79 -p0 -b .ftp_mget_case
369%patch80 -p0 -b .preauth_master
370%patch82 -p1 -b .CVE-2009-0844-0845-2
371%patch83 -p1 -b .CVE-2009-0846
372%patch84 -p1 -b .CVE-2009-0847
373%patch85 -p0 -b .CVE-2009-4212
374%patch86 -p0 -b .CVE-2010-0629
375%patch87 -p1 -b .CVE-2010-1321
376%patch500 -p1 -b .vine
377
378cp src/krb524/README README.krb524
379gzip doc/*.ps
380
381sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
382sed -i -e '1c\
383\\documentclass{article}\
384\\usepackage{fixunder}\
385\\usepackage{functions}\
386\\usepackage{fancyheadings}\
387\\usepackage{hyperref}' doc/implement/implement.tex
388
389# Rename the man pages so that they'll get generated correctly.
390pushd src
391cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
392        mv "$manpage" "$manpage".in
393done
394popd
395
396# Check that the PDFs we built earlier match this source tree.
397$RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
398doc/api       library krb5
399doc/api       libdes
400doc/implement implement
401doc/kadm5     adb-unit-test
402doc/kadm5     api-unit-test
403doc/kadm5     api-funcspec
404doc/kadm5     api-server-design
405EOF
406
407# Generate an FDS-compatible LDIF file.
408inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
409cat > 60kerberos.ldif << EOF
410# This is a variation on kerberos.ldif which Fedora Directory Server will like.
411dn: cn=schema
412EOF
413egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
414touch -r $inldif 60kerberos.ldif
415
416# Rebuild the configure scripts.
417cd src
418top=`pwd`
419for configurein in `find -name configure.in -type f` ; do
420        pushd `dirname $configurein`
421        grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
422        autoconf -I "$top"
423        popd
424done
425
426%build
427cd src
428INCLUDES=-I%{_includedir}/et
429# Get LFS support on systems that need it which aren't already 64-bit.
430%ifarch %{ix86} s390 ppc sparcv9
431DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
432%endif
433
434# FIXME!
435DEFINES="$DEFINES -DASN1BUF_OMIT_INLINE_FUNCS=1"; export DEFINES
436
437# Enable or disable the PKINIT plugin.  The configure script only checks for
438# the version of OpenSSL being okay, so for now we have to use that to control
439# whether or not it tries to build the module.
440%if %{WITH_OPENSSL}
441k5_cv_openssl_version_okay=
442%else
443k5_cv_openssl_version_okay=no ; export k5_cv_openssl_version_okay
444%endif
445# Work out the CFLAGS and CPPFLAGS which we intend to use.
446CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
447CPPFLAGS="`echo $DEFINES $INCLUDES`"
448%configure \
449        CC="%{__cc}" \
450        CFLAGS="$CFLAGS" \
451        CPPFLAGS="$CPPFLAGS" \
452        SS_LIB="-lss -lcurses" \
453        --enable-shared \
454%if %{build_static}
455        --enable-static \
456%endif
457        --bindir=%{krb5prefix}/bin \
458        --mandir=%{krb5prefix}/man \
459        --sbindir=%{krb5prefix}/sbin \
460        --datadir=%{krb5prefix}/share \
461        --localstatedir=%{_var}/kerberos \
462        --with-krb4 \
463        --with-system-et \
464        --with-system-ss \
465        --with-netlib=-lresolv \
466        --without-tcl \
467        --enable-dns \
468%if %{WITH_LDAP}
469%if %{WITH_DIRSRV}
470        --with-dirsrv \
471%else
472        --with-ldap \
473%endif
474%endif
475%if %{WITH_SELINUX}
476        --with-selinux \
477%endif
478        --with-pam \
479        --with-pam-login-service=%{login_pam_service}
480# Now build it.
481make
482
483# Run the test suite.
484: make check TMPDIR=%{_tmppath}
485
486%install
487[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
488
489# Shell scripts wrappers for Kerberized rsh and rlogin.
490mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
491install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/
492
493# Info docs.
494mkdir -p $RPM_BUILD_ROOT%{_infodir}
495install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
496
497# Unconditionally compress the info pages so that we know the right file name
498# to pass to install-info in %%post.
499gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
500
501# Sample KDC config files.
502mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
503install -pm 644 $RPM_SOURCE_DIR/kdc.conf  $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
504install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
505
506# Login-time scriptlets to fix the PATH variable.
507mkdir -p $RPM_BUILD_ROOT/etc/profile.d
508install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
509for subpackage in devel workstation ; do
510        install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
511        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
512        install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
513        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
514done
515
516# Server init scripts and their configuration files.
517mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
518install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
519install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
520install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
521install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
522mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
523install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
524install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
525install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524
526
527# Xinetd configuration files.
528mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
529for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
530        install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
531        $RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
532done
533
534# PAM configuration files.
535mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
536for pam in kshell ekshell gssftp ; do
537        install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
538        $RPM_BUILD_ROOT/etc/pam.d/$pam
539done
540
541# Plug-in directories.
542install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
543install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
544
545# The rest of the binaries, headers, libraries, and docs.
546make -C src DESTDIR=$RPM_BUILD_ROOT install
547
548# Munge the krb5-config script to remove rpaths.
549sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
550
551# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
552# of the buildconf patch already conspire to strip out /usr/<anything> from the
553# list of link flags.
554sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
555
556# Remove the randomly-generated compile-et filename comment from header files.
557sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h
558
559%clean
560[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
561
562%post libs -p /sbin/ldconfig
563
564%postun libs -p /sbin/ldconfig
565
566%post -n compat32-%{name}-libs -p /sbin/ldconfig
567
568%postun -n compat32-%{name}-libs -p /sbin/ldconfig
569
570%post server
571# Remove the init script for older servers.
572[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
573# Install the new ones.
574/sbin/chkconfig --add krb5kdc
575/sbin/chkconfig --add kadmin
576/sbin/chkconfig --add krb524
577/sbin/chkconfig --add kprop
578# Install info pages.
579/sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
580/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
581/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
582exit 0
583
584%preun server
585if [ "$1" = "0" ] ; then
586        /sbin/chkconfig --del krb5kdc
587        /sbin/chkconfig --del kadmin
588        /sbin/chkconfig --del krb524
589        /sbin/chkconfig --del kprop
590        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
591        /sbin/service kadmin stop > /dev/null 2>&1 || :
592        /sbin/service krb524 stop > /dev/null 2>&1 || :
593        /sbin/service kprop stop > /dev/null 2>&1 || :
594        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
595        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
596        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
597fi
598exit 0
599
600%postun server
601if [ "$1" -ge 1 ] ; then
602        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
603        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
604        /sbin/service krb524 condrestart > /dev/null 2>&1 || :
605        /sbin/service kprop condrestart > /dev/null 2>&1 || :
606fi
607exit 0
608
609%if %{split_workstation}
610%post workstation-servers
611/sbin/service xinetd reload > /dev/null 2>&1 || :
612exit 0
613
614%postun workstation-servers
615/sbin/service xinetd reload > /dev/null 2>&1 || :
616exit 0
617%else
618%postun workstation
619/sbin/service xinetd reload > /dev/null 2>&1 || :
620exit 0
621%endif
622
623%post workstation
624/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
625exit 0
626
627%preun workstation
628if [ "$1" = "0" ] ; then
629        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
630fi
631exit 0
632
633%files workstation
634%defattr(-,root,root)
635%docdir %{krb5prefix}/man
636%config(noreplace) /etc/profile.d/krb5-workstation.sh
637%config(noreplace) /etc/profile.d/krb5-workstation.csh
638%doc doc/user*.ps.gz src/config-files/services.append
639%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
640%attr(0755,root,root) %doc src/config-files/convert-config-files
641%{_infodir}/krb5-user.info*
642
643%dir %{krb5prefix}
644%dir %{krb5prefix}/bin
645%dir %{krb5prefix}/man
646%dir %{krb5prefix}/man/man1
647%dir %{krb5prefix}/man/man8
648%dir %{krb5prefix}/sbin
649
650# Clients of the KDC, including tools you're likely to need if you're running
651# app servers other than those built from this source package.
652%{krb5prefix}/bin/kdestroy
653%{krb5prefix}/man/man1/kdestroy.1*
654%{krb5prefix}/bin/kinit
655%{krb5prefix}/man/man1/kinit.1*
656%{krb5prefix}/bin/klist
657%{krb5prefix}/man/man1/klist.1*
658%{krb5prefix}/bin/kpasswd
659%{krb5prefix}/man/man1/kpasswd.1*
660%{krb5prefix}/bin/krb524init
661%{krb5prefix}/man/man1/krb524init.1*
662
663%{krb5prefix}/bin/kvno
664%{krb5prefix}/man/man1/kvno.1*
665%{krb5prefix}/sbin/kadmin
666%{krb5prefix}/man/man8/kadmin.8*
667%{krb5prefix}/sbin/k5srvutil
668%{krb5prefix}/man/man8/k5srvutil.8*
669%{krb5prefix}/sbin/ktutil
670%{krb5prefix}/man/man8/ktutil.8*
671
672# Doesn't really fit anywhere else.
673%attr(4755,root,root) %{krb5prefix}/bin/ksu
674%{krb5prefix}/man/man1/ksu.1*
675
676# Problem-reporting tool.
677%{krb5prefix}/sbin/krb5-send-pr
678%{krb5prefix}/man/man1/krb5-send-pr.1*
679
680%if %{split_workstation}
681%files workstation-clients
682%defattr(-,root,root)
683%docdir %{krb5prefix}/man
684%doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
685%attr(0755,root,root) %doc src/config-files/convert-config-files
686%{_infodir}/krb5-user.info*
687
688%dir %{krb5prefix}
689%dir %{krb5prefix}/bin
690%dir %{krb5prefix}/man
691%dir %{krb5prefix}/man/man1
692%dir %{krb5prefix}/sbin
693%endif
694
695# Used by both clients and servers.
696%{krb5prefix}/bin/rcp
697%{krb5prefix}/man/man1/rcp.1*
698%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
699%{krb5prefix}/man/man1/v4rcp.1*
700
701# Client network bits.
702%{krb5prefix}/bin/ftp
703%{krb5prefix}/man/man1/ftp.1*
704%{krb5prefix}/bin/krlogin
705%{krb5prefix}/bin/rlogin
706%{krb5prefix}/man/man1/rlogin.1*
707%{krb5prefix}/bin/krsh
708%{krb5prefix}/bin/rsh
709%{krb5prefix}/man/man1/rsh.1*
710%{krb5prefix}/bin/telnet
711%{krb5prefix}/man/man1/telnet.1*
712
713# Protocol test clients.
714%{krb5prefix}/bin/sim_client
715%{krb5prefix}/bin/gss-client
716%{krb5prefix}/bin/uuclient
717
718%if %{split_workstation}
719%files workstation-servers
720%defattr(-,root,root)
721%docdir %{krb5prefix}/man
722
723%dir %{krb5prefix}
724%dir %{krb5prefix}/bin
725%dir %{krb5prefix}/man
726%dir %{krb5prefix}/man/man1
727%dir %{krb5prefix}/man/man8
728%dir %{krb5prefix}/sbin
729
730# Problem-reporting tool.
731%{krb5prefix}/sbin/krb5-send-pr
732%{krb5prefix}/man/man1/krb5-send-pr.1*
733
734# Used by both clients and servers.
735%{krb5prefix}/bin/rcp
736%{krb5prefix}/man/man1/rcp.1*
737%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
738%{krb5prefix}/man/man1/v4rcp.1*
739%endif
740
741%config(noreplace) /etc/xinetd.d/*
742%config(noreplace) /etc/pam.d/*
743
744# Login is used by telnetd and klogind.
745%{krb5prefix}/sbin/login.krb5
746%{krb5prefix}/man/man8/login.krb5.8*
747
748%if %{split_workstation}
749# Tools you're likely to need if you're running these app servers.
750%{krb5prefix}/bin/kvno
751%{krb5prefix}/man/man1/kvno.1*
752%{krb5prefix}/sbin/kadmin
753%{krb5prefix}/man/man8/kadmin.8*
754%{krb5prefix}/sbin/k5srvutil
755%{krb5prefix}/man/man8/k5srvutil.8*
756%{krb5prefix}/sbin/ktutil
757%{krb5prefix}/man/man8/ktutil.8*
758%endif
759
760# Application servers.
761%{krb5prefix}/sbin/ftpd
762%{krb5prefix}/man/man8/ftpd.8*
763%{krb5prefix}/sbin/klogind
764%{krb5prefix}/man/man8/klogind.8*
765%{krb5prefix}/sbin/kshd
766%{krb5prefix}/man/man8/kshd.8*
767%{krb5prefix}/sbin/telnetd
768%{krb5prefix}/man/man8/telnetd.8*
769
770# Here, so that it can be run in keytab mode.
771%config /etc/rc.d/init.d/krb524
772%config(noreplace) /etc/sysconfig/krb524
773%{krb5prefix}/sbin/krb524d
774%{krb5prefix}/man/man8/krb524d.8*
775
776# Protocol test servers.
777%{krb5prefix}/sbin/sim_server
778%{krb5prefix}/sbin/gss-server
779%{krb5prefix}/sbin/uuserver
780
781%files server
782%defattr(-,root,root)
783%docdir %{krb5prefix}/man
784
785%config /etc/rc.d/init.d/krb5kdc
786%config /etc/rc.d/init.d/kadmin
787%config /etc/rc.d/init.d/krb524
788%config /etc/rc.d/init.d/kprop
789%config(noreplace) /etc/sysconfig/krb5kdc
790%config(noreplace) /etc/sysconfig/kadmin
791%config(noreplace) /etc/sysconfig/krb524
792
793%doc doc/admin*.ps.gz
794%doc doc/krb425*.ps.gz
795%doc doc/install*.ps.gz
796%doc README.krb524
797
798%{_infodir}/krb5-admin.info*
799%{_infodir}/krb5-install.info*
800%{_infodir}/krb425.info*
801
802%dir %{_var}/kerberos
803%dir %{_var}/kerberos/krb5kdc
804%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
805%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
806
807%dir %{krb5prefix}
808%dir %{krb5prefix}/bin
809%dir %{_libdir}/krb5
810%dir %{_libdir}/krb5/plugins
811%dir %{_libdir}/krb5/plugins/kdb
812%dir %{_libdir}/krb5/plugins/preauth
813%dir %{krb5prefix}/man
814%dir %{krb5prefix}/man/man1
815%dir %{krb5prefix}/man/man5
816%dir %{krb5prefix}/man/man8
817%dir %{krb5prefix}/sbin
818
819# Problem-reporting tool.
820%{krb5prefix}/sbin/krb5-send-pr
821%{krb5prefix}/man/man1/krb5-send-pr.1*
822
823# KDC binaries.
824%{krb5prefix}/man/man5/kdc.conf.5*
825%{krb5prefix}/sbin/kadmin.local
826%{krb5prefix}/man/man8/kadmin.local.8*
827%{krb5prefix}/sbin/kadmind
828%{krb5prefix}/man/man8/kadmind.8*
829%{krb5prefix}/sbin/kdb5_util
830%{krb5prefix}/man/man8/kdb5_util.8*
831%{krb5prefix}/sbin/kprop
832%{krb5prefix}/man/man8/kprop.8*
833%{krb5prefix}/sbin/kpropd
834%{krb5prefix}/man/man8/kpropd.8*
835%{krb5prefix}/sbin/krb524d
836%{krb5prefix}/man/man8/krb524d.8*
837%{krb5prefix}/sbin/krb5kdc
838%{krb5prefix}/man/man8/krb5kdc.8*
839
840# This is here for people who want to test their server, and also
841# included in devel package for similar reasons.
842%{krb5prefix}/bin/sclient
843%{krb5prefix}/man/man1/sclient.1*
844%{krb5prefix}/sbin/sserver
845%{krb5prefix}/man/man8/sserver.8*
846
847%if %{WITH_LDAP}
848%files server-ldap
849%defattr(-,root,root)
850%docdir %{krb5prefix}/man
851%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
852%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
853%doc 60kerberos.ldif
854%dir %{_libdir}/krb5
855%dir %{_libdir}/krb5/plugins
856%dir %{_libdir}/krb5/plugins/kdb
857%dir %{krb5prefix}
858%dir %{krb5prefix}/man
859%dir %{krb5prefix}/man/man8
860%dir %{krb5prefix}/sbin
861%{_libdir}/krb5/plugins/kdb/kldap.so
862%{_libdir}/libkdb_ldap.so
863%{_libdir}/libkdb_ldap.so.*
864%{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
865%{krb5prefix}/sbin/kdb5_ldap_util
866%endif
867
868%files libs
869%defattr(-,root,root)
870%docdir %{krb5prefix}/man
871%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
872%dir %{krb5prefix}
873%dir %{krb5prefix}/man
874%dir %{krb5prefix}/man/man1
875%dir %{krb5prefix}/man/man5
876%{krb5prefix}/man/man1/tmac.doc*
877%{krb5prefix}/man/man1/kerberos.1*
878%{krb5prefix}/man/man5/.k5login.5*
879%{krb5prefix}/man/man5/krb5.conf.5*
880%{_libdir}/libdes425.so.*
881%{_libdir}/libgssapi_krb5.so.*
882%{_libdir}/libgssrpc.so.*
883%{_libdir}/libk5crypto.so.*
884%{_libdir}/libkadm5clnt.so.*
885%{_libdir}/libkadm5srv.so.*
886%{_libdir}/libkdb5.so.*
887%{_libdir}/libkrb4.so.*
888%{_libdir}/libkrb5.so.*
889%{_libdir}/libkrb5support.so.*
890%dir %{_libdir}/krb5
891%dir %{_libdir}/krb5/plugins
892%dir %{_libdir}/krb5/plugins/*
893%{_libdir}/krb5/plugins/kdb/db2.so
894%{krb5prefix}/share
895
896%if %{WITH_OPENSSL}
897%files pkinit-openssl
898%defattr(-,root,root)
899%dir %{_libdir}/krb5
900%dir %{_libdir}/krb5/plugins
901%dir %{_libdir}/krb5/plugins/preauth
902%{_libdir}/krb5/plugins/preauth/pkinit.so
903%endif
904
905%files devel
906%defattr(-,root,root)
907
908%config(noreplace) /etc/profile.d/krb5-devel.sh
909%config(noreplace) /etc/profile.d/krb5-devel.csh
910
911%docdir %{krb5prefix}/man
912%doc doc/api/*.pdf
913%doc doc/implement/*.pdf
914%doc doc/kadm5/*.pdf
915%doc doc/kadmin
916%doc doc/krb5-protocol
917%doc doc/rpc
918%doc doc/threads.txt
919
920%dir %{krb5prefix}
921%dir %{krb5prefix}/bin
922%dir %{krb5prefix}/man
923%dir %{krb5prefix}/man/man1
924%dir %{krb5prefix}/man/man8
925%dir %{krb5prefix}/sbin
926
927%{_includedir}/*
928%{_libdir}/libdes425.so
929%{_libdir}/libgssapi_krb5.so
930%{_libdir}/libgssrpc.so
931%{_libdir}/libk5crypto.so
932%{_libdir}/libkadm5clnt.so
933%{_libdir}/libkadm5srv.so
934%{_libdir}/libkdb5.so
935%{_libdir}/libkrb4.so
936%{_libdir}/libkrb5.so
937%{_libdir}/libkrb5support.so
938
939%if %{build_static}
940%{_libdir}/*.a
941%endif
942
943%{krb5prefix}/bin/krb5-config
944%{krb5prefix}/bin/sclient
945%{krb5prefix}/man/man1/krb5-config.1*
946%{krb5prefix}/man/man1/sclient.1*
947%{krb5prefix}/man/man8/sserver.8*
948%{krb5prefix}/sbin/sserver
949
950# compat32
951%if %{build_compat32}
952%files -n compat32-%{name}-libs
953%defattr(-,root,root)
954%{_libdir}/libdes425.so.*
955%{_libdir}/libgssapi_krb5.so.*
956%{_libdir}/libgssrpc.so.*
957%{_libdir}/libk5crypto.so.*
958%{_libdir}/libkadm5clnt.so.*
959%{_libdir}/libkadm5srv.so.*
960%{_libdir}/libkdb5.so.*
961%{_libdir}/libkrb4.so.*
962%{_libdir}/libkrb5.so.*
963%{_libdir}/libkrb5support.so.*
964%dir %{_libdir}/krb5
965%dir %{_libdir}/krb5/plugins
966%dir %{_libdir}/krb5/plugins/*
967%dir %{_libdir}/krb5/plugins/*
968%{_libdir}/krb5/plugins/kdb/db2.so
969
970%if %{WITH_OPENSSL}
971%files -n compat32-%{name}-pkinit-openssl
972%defattr(-,root,root)
973%dir %{_libdir}/krb5
974%dir %{_libdir}/krb5/plugins
975%dir %{_libdir}/krb5/plugins/preauth
976%{_libdir}/krb5/plugins/preauth/pkinit.so
977%endif
978
979%files -n compat32-%{name}-devel
980%defattr(-,root,root)
981%{_libdir}/libdes425.so
982%{_libdir}/libgssapi_krb5.so
983%{_libdir}/libgssrpc.so
984%{_libdir}/libk5crypto.so
985%{_libdir}/libkadm5clnt.so
986%{_libdir}/libkadm5srv.so
987%{_libdir}/libkdb5.so
988%{_libdir}/libkrb4.so
989%{_libdir}/libkrb5.so
990%{_libdir}/libkrb5support.so
991%if %{build_static}
992%{_libdir}/*.a
993%endif
994%endif
995
996%changelog
997* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
998- rebuild with openssl-1.0.0c
999- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
1000- change BuildRequires: texlive instead of tetex-latex
1001
1002* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
1003- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
1004
1005* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
1006- add patch86 for fix CVE-2010-0629 (kadmind DoS)
1007- add Vendor/Distribution tags
1008
1009* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
1010- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
1011
1012* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
1013- added compat32 package for x86_64 arch support
1014
1015* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
1016- add Patch80: update backport of the preauth module interface
1017- add Patch82: fix CVE-2009-0844,0845
1018- add Patch83: fix CVE-2009-0846
1019- add Patch84: fix CVE-2009-0847
1020
1021* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
1022- rebuild with openldap-2.4.11
1023
1024* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
1025- initial build for Vine Linux
1026
1027* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
1028- fix license tag
1029
1030* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
1031- clear fuzz out of patches, dropping a man page patch which is no longer
1032  necessary
1033- quote %%{__cc} where needed because it includes whitespace now
1034- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
1035
1036* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
1037- build with -fno-strict-aliasing, which is needed because the library
1038  triggers these warnings
1039- don't forget to label principal database lock files
1040- fix the labeling patch so that it doesn't break bootstrapping
1041
1042* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
1043- generate src/include/krb5/krb5.h before building
1044- fix conditional for sparcv9
1045
1046* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
1047- ftp: use the correct local filename during mget when the 'case' option is
1048  enabled (#442713)
1049
1050* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
1051- stop exporting kadmin keys to a keytab file when kadmind starts -- the
1052  daemon's been able to use the database directly for a long long time now
1053- belatedly add aes128,aes256 to the default set of supported key types
1054
1055* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
1056- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
1057  context (Kevin Coffman, via the nfs4 mailing list)
1058
1059* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
1060- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
1061  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
1062  #432620, #432621)
1063- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
1064  high-numbered descriptors are used (CVE-2008-0947, #433596)
1065- add backport bug fix for an attempt to free non-heap memory in
1066  libgssapi_krb5 (CVE-2007-5901, #415321)
1067- add backport bug fix for a double-free in out-of-memory situations in
1068  libgssapi_krb5 (CVE-2007-5971, #415351)
1069
1070* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
1071- rework file labeling patch to not depend on fragile preprocessor trickery,
1072  in another attempt at fixing #428355 and friends
1073
1074* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
1075- ftp: add patch to fix "runique on" case when globbing fixes applied
1076- stop adding a redundant but harmless call to initialize the gssapi internals
1077
1078* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1079- add patch to suppress double-processing of /etc/krb5.conf when we build
1080  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
1081
1082* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1083- remove a patch, to fix problems with interfaces which are "up" but which
1084  have no address assigned, which conflicted with a different fix for the same
1085  problem in 1.5 (#200979)
1086
1087* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1088- ftp: don't lose track of a descriptor on passive get when the server fails to
1089  open a file
1090
1091* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1092- in login, allow PAM to interact with the user when they've been strongly
1093  authenticated
1094- in login, signal PAM when we're changing an expired password that it's an
1095  expired password, so that when cracklib flags a password as being weak it's
1096  treated as an error even if we're running as root
1097
1098* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
1099- drop netdb patch
1100- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
1101  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
1102  Netscape, Red Hat Directory Server (Simo Sorce)
1103
1104* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
1105- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
1106
1107* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
1108- enable patch for key-expiration reporting
1109- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
1110- enable patch to make kpasswd use the right sequence number on retransmit
1111- enable patch to allow mech-specific creds delegated under spnego to be found
1112  when searching for creds
1113
1114* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1115- some init script cleanups
1116  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1117  - krb524: don't barf on missing database if it looks like we're using kldap,
1118    same as for kadmin
1119  - return non-zero status for missing files which cause startup to
1120    fail (#242502)
1121
1122* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1123- allocate space for the nul-terminator in the local pathname when looking up
1124  a file context, and properly free a previous context (Jose Plans, #426085)
1125
1126* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1127- rebuild
1128
1129* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1130- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1131  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1132  into the -pkinit-openssl package, at least for now, to make a buildreq
1133  loop with openssl avoidable)
1134
1135* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1136- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1137
1138* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1139- make krb5.conf %%verify(not md5 size mtime) in addition to
1140  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1141
1142* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1143- apply the fix for CVE-2007-4000 instead of the experimental patch for
1144  setting ok-as-delegate flags
1145
1146* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1147- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1148  might need it
1149
1150* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1151- also perform PAM session and credential management when ftpd accepts a
1152  client using strong authentication, missed earlier
1153- also label kadmind log files and files created by the db2 plugin
1154
1155* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1156- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1157- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1158
1159* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1160- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1161
1162* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1163- cover more cases in labeling files on creation
1164- add missing gawk build dependency
1165
1166* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1167- rebuild
1168
1169* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1170- kdc.conf: default to listening for TCP clients, too (#248415)
1171
1172* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1173- update to 1.6.2
1174- add "buildrequires: texinfo-tex" to get texi2pdf
1175
1176* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1177- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1178  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1179
1180* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1181- reintroduce missing %%postun for the non-split_workstation case
1182
1183* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1184- rebuild
1185
1186* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1187- rebuild
1188
1189* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1190- add missing pam-devel build requirement, force selinux-or-fail build
1191
1192* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1193- rebuild
1194
1195* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1196- label all files at creation-time according to the SELinux policy (#228157)
1197
1198* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1199- perform PAM account / session management in krshd (#182195,#195922)
1200- perform PAM authentication and account / session management in ftpd
1201- perform PAM authentication, account / session management, and password-
1202  changing in login.krb5 (#182195,#195922)
1203
1204* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1205- preprocess kerberos.ldif into a format FDS will like better, and include
1206  that as a doc file as well
1207
1208* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1209- switch man pages to being generated with the right paths in them
1210- drop old, incomplete SELinux patch
1211- add patch from Greg Hudson to make srvtab routines report missing-file errors
1212  at same point that keytab routines do (#241805)
1213
1214* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1215- pull patch from svn to undo unintentional chattiness in ftp
1216- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1217  better in a couple of places where they're expected
1218
1219* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1220- update to 1.6.1
1221  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1222  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1223
1224* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1225- kadmind.init: don't fail outright if the default principal database
1226  isn't there if it looks like we might be using the kldap plugin
1227- kadmind.init: attempt to extract the key for the host-specific kadmin
1228  service when we try to create the keytab
1229
1230* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1231- omit dependent libraries from the krb5-config --libs output, as using
1232  shared libraries (no more static libraries) makes them unnecessary and
1233  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1234  (strips out libkeyutils, libresolv, libdl)
1235
1236* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1237- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1238  because we've merged
1239
1240* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1241- fix an uninitialized length value which could cause a crash when parsing
1242  key data coming from a directory server
1243- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1244
1245* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1246- move the default acl_file, dict_file, and admin_keytab settings to
1247  the part of the default/example kdc.conf where they'll actually have
1248  an effect (#236417)
1249
1250* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1251- merge security fixes from RHSA-2007:0095
1252
1253* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1254- add patch to correct unauthorized access via krb5-aware telnet
1255  daemon (#229782, CVE-2007-0956)
1256- add patch to fix buffer overflow in krb5kdc and kadmind
1257  (#231528, CVE-2007-0957)
1258- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1259
1260* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1261- back out buildrequires: keyutils-libs-devel for now
1262
1263* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1264- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1265  dragging keyutils-libs in as a dependency
1266
1267* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1268- fix bug ID in changelog
1269
1270* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1271
1272* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1273- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1274  (#231528, CVE-2007-0957)
1275- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1276
1277* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1278- add patch to build semi-useful static libraries, but don't apply it unless
1279  we need them
1280
1281* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1282- temporarily back out %%post changes, fix for #143289 for security update
1283- add preliminary patch to correct unauthorized access via krb5-aware telnet
1284
1285* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1286- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1287
1288* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1289- clean up quoting of command-line arguments passed to the krsh/krlogin
1290  wrapper scripts
1291
1292* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1293- initial update to 1.6, pre-package-reorg
1294- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1295  make the new subpackage require xinetd (#211885)
1296
1297* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1298- make use of install-info more failsafe (Ville Skyttä, #223704)
1299- preserve timestamps on shell scriptlets at %%install-time
1300
1301* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1302- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1303
1304* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1305- update backport of the preauth module interface (part of #194654)
1306
1307* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1308- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1309- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1310
1311* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1312- update backport of the preauth module interface
1313
1314* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1315- update backport of the preauth module interface
1316- add proposed patches 4566, 4567
1317- add proposed edata reporting interface for KDC
1318- add temporary placeholder for module global context fixes
1319
1320* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1321- don't bail from the KDC init script if there's no database, it may be in
1322  a different location than the default (fenlason)
1323- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1324  been applicable for a while
1325
1326* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1327- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1328- way-late application of added error info in kadmind.init (#65853)
1329 
1330* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1331- add backport of in-development preauth module interface (#208643)
1332
1333* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1334- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1335
1336* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1337- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1338
1339* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1340- set SS_LIB at configure-time so that libss-using apps get working readline
1341  support (#197044)
1342
1343* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1344- switch to the updated patch for MITKRB-SA-2006-001
1345
1346* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1347- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1348
1349* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1350- ensure that the gssapi library's been initialized before walking the
1351  internal mechanism list in gss_release_oid(), needed if called from
1352  gss_release_name() right after a gss_import_name() (#198092)
1353
1354* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1355- rebuild
1356
1357* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1358- pull up latest revision of patch to reduce lockups in rsh/rshd
1359
1360* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1361- rebuild
1362
1363* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1364- rebuild
1365
1366* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1367- build
1368
1369* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1370- update to 1.5
1371
1372* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1373- mark profile.d config files noreplace (Laurent Rineau, #196447)
1374
1375* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1376- add buildprereq for autoconf
1377
1378* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1379- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1380  architectures, to avoid multilib conflicts; other changes will conspire to
1381  strip out the -L flag which uses this, so it should be harmless (#192692)
1382
1383* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1384- adjust the patch which removes the use of rpath to also produce a
1385  krb5-config which is okay in multilib environments (#190118)
1386- make the name-of-the-tempfile comment which compile_et adds to error code
1387  headers always list the same file to avoid conflicts on multilib installations
1388- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1389- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1390  boxes
1391
1392* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1393- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1394
1395* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1396- bump again for double-long bug on ppc(64)
1397
1398* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1399- give a little bit more information to the user when kinit gets the catch-all
1400  I/O error (#180175)
1401
1402* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1403- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1404  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1405
1406* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1407- Use full paths in krb5.sh to avoid path lookups
1408
1409* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1410- rebuilt
1411
1412* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1413- login: don't truncate passwords before passing them into crypt(), in
1414  case they're significant (#149476)
1415
1416* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1417- update to 1.4.3
1418- make ksu setuid again (#137934, others)
1419
1420* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1421- mark %%{krb5prefix}/man so that files which are packaged within it are
1422  flagged as %%doc (#168163)
1423
1424* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1425- add an xinetd configuration file for encryption-only telnetd, parallelling
1426  the kshell/ekshell pair (#167535)
1427
1428* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1429- change the default configured encryption type for KDC databases to the
1430  compiled-in default of des3-hmac-sha1 (#57847)
1431
1432* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1433- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1434  MIT-KRB5-SA-2005-003
1435
1436* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1437- rebuild
1438
1439* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1440- fix telnet client environment variable disclosure the same way NetKit's
1441  telnet client did (CAN-2005-0488) (#159305)
1442- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1443  malformed or NULL principal structures from crashing outright (Thomas Biege)
1444  (#161475)
1445
1446* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1447- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1448  (#157104)
1449- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1450
1451* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1452- fix double-close in keytab handling
1453- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1454
1455* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1456- prevent spurious EBADF in krshd when stdin is closed by the client while
1457  the command is running (#151111)
1458
1459* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1460- add deadlock patch, removed old patch
1461
1462* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1463- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1464- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1465  file for the service, pass it as an argument for the -r flag
1466
1467* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1468- drop krshd patch for now
1469
1470* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1471- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1472- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1473
1474* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1475- don't include <term.h> into the telnet client when we're not using curses
1476
1477* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1478- update to 1.4
1479  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1480    flag to specify that it should communicate with the server using the older
1481    protocol
1482  - new libkrb5support library
1483  - v5passwdd and kadmind4 are gone
1484  - versioned symbols
1485- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1486  it on to krb5kdc
1487- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1488  it on to kadmind
1489- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1490  it on to krb524d *instead of* "-m"
1491- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1492  default setting which we supply for pam_krb5
1493- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1494  compiled-in default
1495
1496* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1497- rebuild
1498
1499* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1500- rebuild
1501
1502* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1503- update to 1.3.6, which includes the previous fix
1504
1505* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1506- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1507
1508* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1509- fix deadlock during file transfer via rsync/krsh
1510- thanks goes to James Antill for hint
1511
1512* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1513- rebuild
1514
1515* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1516- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1517
1518* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1519- silence compiler warning in kprop by using an in-memory ccache with a fixed
1520  name instead of an on-disk ccache with a name generated by tmpnam()
1521
1522* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1523- fix globbing patch port mode (#139075)
1524
1525* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1526- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1527  codes (#129059)
1528
1529* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1530- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1531  supported keytypes in kdc.conf -- they produce exactly the same keys as
1532  rc4-hmac:normal because rc4 string-to-key ignores salts
1533- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1534  the SELinux policy for it would have been scary-looking
1535- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1536
1537* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1538- rebuild
1539
1540* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1541- rebuild
1542
1543* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1544- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1545  CAN-2004-0772
1546
1547* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1548- rebuild
1549
1550* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1551- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1552  (MITKRB5-SA-2004-002, #130732)
1553- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1554
1555* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1556- fix indexing error in server sorting patch (#127336)
1557
1558* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1559- rebuilt
1560
1561* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1562- update to 1.3.4 final
1563
1564* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1565- update to 1.3.4 beta1
1566- remove MITKRB5-SA-2004-001, included in 1.3.4
1567
1568* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1569- rebuild
1570
1571* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1572- rebuild
1573
1574* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1575- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1576
1577* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1578- rebuild
1579
1580* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1581- apply patch from MITKRB5-SA-2004-001 (#125001)
1582
1583* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1584- removed rpath
1585
1586* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1587- re-enable large file support, fell out in 1.3-1
1588- patch rcp to use long long and %%lld format specifiers when reporting file
1589  sizes on large files
1590
1591* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1592- update to 1.3.3
1593
1594* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1595- update to 1.3.2
1596
1597* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1598- rebuild
1599
1600* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1601- rebuilt
1602
1603* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1604- rebuilt
1605
1606* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1607- catch krb4 send_to_kdc cases in kdc preference patch
1608
1609* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1610- remove patch to set TERM in klogind which, combined with the upstream fix in
1611  1.3.1, actually produces the bug now (#114762)
1612
1613* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1614- when iterating over lists of interfaces which are "up" from getifaddrs(),
1615  skip over those which have no address (#113347)
1616
1617* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1618- prefer the kdc which last replied to a request when sending requests to kdcs
1619
1620* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1621- fix combination of --with-netlib and --enable-dns (#82176)
1622
1623* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1624- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1625  ignored by libkrb5
1626
1627* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1628- fix bug in patch to make rlogind start login with a clean environment a la
1629  netkit rlogin, spotted and fixed by Scott McClung
1630
1631* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1632- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1633  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1634
1635* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1636- add more etypes (arcfour) to the default enctype list in kdc.conf
1637- don't apply previous patch, refused upstream
1638
1639* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1640- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1641
1642* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1643- Don't check for write access on /etc/krb5.conf if SELinux
1644
1645* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1646- fixup some int/pointer varargs wackiness
1647
1648* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1649- rebuild
1650
1651* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1652- update to 1.3.1
1653
1654* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1655- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1656  data from 1.3.1 beta 1, until 1.3.1 is released.
1657
1658* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1659- update to 1.3
1660
1661* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1662- correctly use stdargs
1663
1664* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1665- test update to 1.3 beta 4
1666- ditch statglue build option
1667- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1668
1669* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1670- rebuilt
1671
1672* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1673- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1674
1675* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1676- update to 1.2.8
1677
1678* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1679- fix double-free of enc_part2 in krb524d
1680
1681* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1682- update to latest patch kit for MITKRB5-SA-2003-004
1683
1684* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1685- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1686
1687* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1688- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1689  CAN-2003-0139)
1690
1691* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1692- rebuild
1693
1694* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1695- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1696
1697* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1698- add patch to document the reject-bad-transited option in kdc.conf
1699
1700* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1701- add patch to fix server-side crashes when principals have no
1702  components (CAN-2003-0072)
1703
1704* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1705- add patch from Mark Cox for exploitable bugs in ftp client
1706
1707* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1708- rebuilt
1709
1710* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1711- use PICFLAGS when building code from the ktany patch
1712
1713* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1714- debloat
1715
1716* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1717- include .so.* symlinks as well as .so.*.*
1718
1719* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1720- always #include <errno.h> to access errno, never do it directly
1721- enable LFS on a bunch of other 32-bit arches
1722
1723* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1724- increase the maximum name length allowed by kuserok() to the higher value
1725  used in development versions
1726
1727* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1728- install src/krb524/README as README.krb524 in the -servers package,
1729  includes information about converting for AFS principals
1730
1731* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1732- update to 1.2.7
1733- disable use of tcl
1734
1735* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1736- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1737  and kadmind4 fixes
1738
1739* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1740- add patch for buffer overflow in kadmind4 (not used by default)
1741
1742* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1743- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1744  Tom Yu)
1745
1746* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1747- patch to handle truncated dns responses
1748
1749* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1750- remove hashless key types from the default kdc.conf, they're not supposed to
1751  be there, noted by Sam Hartman on krbdev
1752
1753* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1754- update to 1.2.6
1755
1756* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1757- use %%{_lib} for the sake of multilib systems
1758
1759* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1760- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1761
1762* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1763- fix bug in krb5.csh which would cause the path check to always succeed
1764
1765* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1766- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1767
1768* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1769- automated rebuild
1770
1771* Sun May 26 2002 Tim Powers <timp@redhat.com>
1772- automated rebuild
1773
1774* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1775- update to 1.2.5
1776- disable statglue
1777
1778* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1779- update to 1.2.4
1780
1781* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1782- rebuild in new environment
1783- reenable statglue
1784
1785* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1786- prereq chkconfig for the server subpackage
1787
1788* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1789- build without -g3, which gives us large static libraries in -devel
1790
1791* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1792- reintroduce ld.so.conf munging in the -libs %%post
1793
1794* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1795- rename the krb5 package back to krb5-libs; the previous rename caused
1796  something of an uproar
1797- update to 1.2.3, which includes the FTP and telnetd fixes
1798- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1799  the default behavior instead of enabling the feature (the feature is enabled
1800  by --enable-dns, which we still use)
1801- reenable optimizations on Alpha
1802- support more encryption types in the default kdc.conf (heads-up from post
1803  to comp.protocols.kerberos by Jason Heiss)
1804
1805* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1806- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1807  is no main package is silly)
1808- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1809  the area where the krb5_appdefault_* functions look for settings)
1810- disable statglue (warning: breaks binary compatibility with previous
1811  packages, but has to be broken at some point to work correctly with
1812  unpatched versions built with newer versions of glibc)
1813
1814* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1815- bump release number and rebuild
1816
1817* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1818- add patch to fix telnetd vulnerability
1819
1820* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1821- tweak statglue.c to fix stat/stat64 aliasing problems
1822- be cleaner in use of gcc to build shlibs
1823
1824* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1825- use gcc to build shared libraries
1826
1827* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1828- add patch to support "ANY" keytab type (i.e.,
1829  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1830  patch from Gerald Britton, #42551)
1831- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1832- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1833  command on large files (also #30697)
1834- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1835- implement reload in krb5kdc and kadmind init scripts (#41911)
1836- lose the krb5server init script (not using it any more)
1837
1838* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1839- Bump release + rebuild.
1840
1841* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1842- pass some structures by address instead of on the stack in krb5kdc
1843
1844* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1845- rebuild in new environment
1846
1847* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1848- add patch from Tom Yu to fix ftpd overflows (#37731)
1849
1850* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1851- disable optimizations on the alpha again
1852
1853* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1854- add in glue code to make sure that libkrb5 continues to provide a
1855  weak copy of stat()
1856
1857* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1858- build alpha with -O0 for now
1859
1860* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1861- fix the kpropd init script
1862
1863* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1864- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1865- re-enable optimization on Alpha
1866
1867* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1868- build alpha with -O0 for now
1869- own %{_var}/kerberos
1870
1871* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1872- own the directories which are created for each package (#26342)
1873
1874* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1875- gettextize init scripts
1876
1877* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1878- add some comments to the ksu patches for the curious
1879- re-enable optimization on alphas
1880
1881* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1882- fix krb5-send-pr (#18932) and move it from -server to -workstation
1883- buildprereq libtermcap-devel
1884- temporariliy disable optimization on alphas
1885- gettextize init scripts
1886
1887* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1888- force -fPIC
1889
1890* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1891- rebuild in new environment
1892
1893* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1894- add bison as a BuildPrereq (#20091)
1895
1896* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1897- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1898
1899* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1900- apply kpasswd bug fixes from David Wragg
1901
1902* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1903- make krb5-libs obsolete the old krb5-configs package (#18351)
1904- don't quit from the kpropd init script if there's no principal database so
1905  that you can propagate the first time without running kpropd manually
1906- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1907
1908* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1909- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1910  (#11588)
1911- fix heap corruption bug in FTP client (#14301)
1912
1913* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1914- fix summaries and descriptions
1915- switched the default transfer protocol from PORT to PASV as proposed on
1916  bugzilla (#16134), and to match the regular ftp package's behavior
1917
1918* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1919- rebuild to compress man pages.
1920
1921* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1922- move initscript back
1923
1924* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1925- disable servers by default to keep linuxconf from thinking they need to be
1926  started when they don't
1927
1928* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1929- automatic rebuild
1930
1931* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1932- change cleanup code in post to not tickle chkconfig
1933- add grep as a Prereq: for -libs
1934
1935* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1936- move condrestarts to postun
1937- make xinetd configs noreplace
1938- add descriptions to xinetd configs
1939- add /etc/init.d as a prereq for the -server package
1940- patch to properly truncate $TERM in krlogind
1941
1942* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1943- update to 1.2.1
1944- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1945- start using the official source tarball instead of its contents
1946
1947* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1948- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1949- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1950  compatible with other stuff in 6.2, so no need)
1951
1952* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1953- tweak graceful start/stop logic in post and preun
1954
1955* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1956- update to the 1.2 release
1957- ditch a lot of our patches which went upstream
1958- enable use of DNS to look up things at build-time
1959- disable use of DNS to look up things at run-time in default krb5.conf
1960- change ownership of the convert-config-files script to root.root
1961- compress PS docs
1962- fix some typos in the kinit man page
1963- run condrestart in server post, and shut down in preun
1964
1965* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1966- only remove old krb5server init script links if the init script is there
1967
1968* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1969- disable kshell and eklogin by default
1970
1971* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1972- patch mkdir/rmdir problem in ftpcmd.y
1973- add condrestart option to init script
1974- split the server init script into three pieces and add one for kpropd
1975
1976* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1977- make sure workstation servers are all disabled by default
1978- clean up krb5server init script
1979
1980* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1981- apply second set of buffer overflow fixes from Tom Yu
1982- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1983- work around possibly broken rev binary in running test suite
1984- move default realm configs from /var/kerberos to %{_var}/kerberos
1985
1986* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1987- make ksu and v4rcp owned by root
1988
1989* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1990- use %%{_infodir} to better comply with FHS
1991- move .so files to -devel subpackage
1992- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1993- fix package descriptions again
1994
1995* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1996- change a LINE_MAX to 1024, fix from Ken Raeburn
1997- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1998- add tweaks for byte-swapping macros in krb.h, also from Ken
1999- add xinetd config files
2000- make rsh and rlogin quieter
2001- build with debug to fix credential forwarding
2002- add rsh as a build-time req because the configure scripts look for it to
2003  determine paths
2004
2005* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
2006- fix config_subpackage logic
2007
2008* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
2009- remove setuid bit on v4rcp and ksu in case the checks previously added
2010  don't close all of the problems in ksu
2011- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
2012- reintroduce configs subpackage for use in the errata
2013- add PreReq: sh-utils
2014
2015* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
2016- fix double-free in the kdc (patch merged into MIT tree)
2017- include convert-config-files script as a documentation file
2018
2019* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2020- patch ksu man page because the -C option never works
2021- add access() checks and disable debug mode in ksu
2022- modify default ksu build arguments to specify more directories in CMD_PATH
2023  and to use getusershell()
2024
2025* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
2026- fix configure stuff for ia64
2027
2028* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
2029- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
2030- change Requires: for/in subpackages to include %{version}
2031
2032* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
2033- add man pages for kerberos(1), kvno(1), .k5login(5)
2034- add kvno to -workstation
2035
2036* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2037- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
2038  a %%config file anyway.
2039- Make krb5.conf a noreplace config file.
2040
2041* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
2042- Make klogind pass a clean environment to children, like NetKit's rlogind does.
2043
2044* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
2045- Don't enable the server by default.
2046- Compress info pages.
2047- Add defaults for the PAM module to krb5.conf
2048
2049* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
2050- Correct copyright: it's exportable now, provided the proper paperwork is
2051  filed with the government.
2052
2053* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2054- apply Mike Friedman's patch to fix format string problems
2055- don't strip off argv[0] when invoking regular rsh/rlogin
2056
2057* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
2058- run kadmin.local correctly at startup
2059
2060* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
2061- pass absolute path to kadm5.keytab if/when extracting keys at startup
2062
2063* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
2064- fix info page insertions
2065
2066* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
2067- tweak server init script to automatically extract kadm5 keys if
2068  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
2069- adjust package descriptions
2070
2071* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
2072- fix for potentially gzipped man pages
2073
2074* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
2075- fix comments in krb5-configs
2076
2077* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
2078- move /usr/kerberos/bin to end of PATH
2079
2080* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
2081- install kadmin header files
2082
2083* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
2084- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
2085- add installation of info docs
2086- remove krb4 compat patch because it doesn't fix workstation-side servers
2087
2088* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
2089- remove hesiod dependency at build-time
2090
2091* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2092- rebuild on 1.1.1
2093
2094* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2095- clean up init script for server, verify that it works [jlkatz]
2096- clean up rotation script so that rc likes it better
2097- add clean stanza
2098
2099* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2100- backed out ncurses and makeshlib patches
2101- update for krb5-1.1
2102- add KDC rotation to rc.boot, based on ideas from Michael's C version
2103
2104* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2105- added -lncurses to telnet and telnetd makefiles
2106
2107* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2108- added krb5.csh and krb5.sh to /etc/profile.d
2109
2110* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2111- broke out configuration files
2112
2113* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2114- fixed server package so that it works now
2115
2116* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2117- started changelog (previous package from zedz.net)
2118- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2119- added --force to makeinfo commands to skip errors during build
2120
Note: See TracBrowser for help on using the repository browser.