source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 3063

Revision 3063, 65.9 KB checked in by iwamoto, 13 years ago (diff)

krb5: fix compat32-devel missing.

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Name: krb5
12Version: 1.8.2
13Release: 3%{_dist_release}
14
15# Maybe we should explode from the now-available-to-everybody tarball instead?
16# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
17Source0: krb5-%{version}.tar.gz
18# Source1: krb5-%{version}.tar.gz.asc
19Source2: kpropd.init
20Source4: kadmind.init
21Source5: krb5kdc.init
22Source6: krb5.conf
23Source10: kdc.conf
24Source11: kadm5.acl
25Source19: krb5kdc.sysconfig
26Source20: kadmin.sysconfig
27# The same source files we "check", generated with "krb5-tex-pdf.sh create"
28# and tarred up.
29Source23: krb5-%{version}-pdf.tar.gz
30Source24: krb5-tex-pdf.sh
31Source25: krb5-1.8-manpaths.txt
32Source29: ksu.pamd
33Source30: kerberos-iv.portreserve
34Source31: kerberos-adm.portreserve
35Source32: krb5_prop.portreserve
36
37Patch5: krb5-1.8-ksu-access.patch
38Patch6: krb5-1.8-ksu-path.patch
39Patch12: krb5-1.7-ktany.patch
40Patch16: krb5-1.7-buildconf.patch
41Patch23: krb5-1.3.1-dns.patch
42Patch29: krb5-1.8-kprop-mktemp.patch
43Patch30: krb5-1.3.4-send-pr-tempfile.patch
44Patch39: krb5-1.8-api.patch
45# Patch53: krb5-1.7-nodeplibs.patch
46Patch56: krb5-1.7-doublelog.patch
47Patch58: krb5-1.8-key_exp.patch
48Patch59: krb5-1.8-kpasswd_tcp.patch
49Patch60: krb5-1.8-pam.patch
50Patch61: krb5-1.8-manpaths.patch
51# Patch63: krb5-1.8-selinux-label.patch
52Patch70: krb5-trunk-kpasswd_tcp2.patch
53Patch71: krb5-1.8-dirsrv-accountlock.patch
54Patch72: krb5-1-8-gss-noexp.patch
55Patch73: krb5-1.8.x-authdata.patch
56Patch74: krb5-trunk-key_usage.patch
57Patch75: krb5-trunk-signed.patch
58Patch76: krb5-1.8.2-1.8.3-crypto.patch
59Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
60Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
61Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
62Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
63
64License: MIT
65URL: http://web.mit.edu/kerberos/www/
66Group: System Environment/Libraries
67BuildRoot: %{_tmppath}/%{name}-%{version}-root
68
69BuildRequires: autoconf, bison, flex, gawk
70# BuildRequires: libcom_err-devel, libss-devel
71# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
72BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
73# BuildRequires: texlive-latex
74BuildRequires: keyutils-libs-devel
75# BuildRequires: libselinux-devel
76BuildRequires: pam-devel
77
78%if %{WITH_LDAP}
79BuildRequires: openldap-devel
80%endif
81%if %{WITH_OPENSSL}
82BuildRequires: openssl-devel >= 1.0.0
83%endif
84
85%description
86Kerberos V5 is a trusted-third-party network authentication system,
87which can improve your network's security by eliminating the insecure
88practice of cleartext passwords.
89
90%package devel
91Summary: Development files needed to compile Kerberos 5 programs
92Group: Development/Libraries
93Requires: %{name}-libs = %{version}-%{release}
94# Requires: keyutils-libs-devel, libselinux-devel
95Requires: keyutils-libs-devel
96
97%description devel
98Kerberos is a network authentication system. The krb5-devel package
99contains the header files and libraries needed for compiling Kerberos
1005 programs. If you want to develop Kerberos-aware programs, you need
101to install this package.
102
103%package libs
104Summary: The shared libraries used by Kerberos 5
105Group: System Environment/Libraries
106
107%description libs
108Kerberos is a network authentication system. The krb5-libs package
109contains the shared libraries needed by Kerberos 5. If you are using
110Kerberos, you need to install this package.
111
112%package server
113Group: System Environment/Daemons
114Summary: The KDC and related programs for Kerberos 5
115Requires: %{name}-libs = %{version}-%{release}
116Requires(post): /sbin/install-info, chkconfig
117# we need 'status -l' to work, and that option was added in 8.99
118Requires: initscripts >= 8.99-1
119Requires(preun): /sbin/install-info, chkconfig, initscripts
120Requires(postun): initscripts
121# mktemp is used by krb5-send-pr
122Requires: mktemp
123# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
124Requires: portreserve
125
126%description server
127Kerberos is a network authentication system. The krb5-server package
128contains the programs that must be installed on a Kerberos 5 key
129distribution center (KDC).  If you are installing a Kerberos 5 KDC,
130you need to install this package (in other words, most people should
131NOT install this package).
132
133%package server-ldap
134Group: System Environment/Daemons
135Summary: The LDAP storage plugin for the Kerberos 5 KDC
136Requires: %{name}-server = %{version}-%{release}
137Requires: %{name}-libs = %{version}-%{release}
138
139%description server-ldap
140Kerberos is a network authentication system. The krb5-server package
141contains the programs that must be installed on a Kerberos 5 key
142distribution center (KDC).  If you are installing a Kerberos 5 KDC,
143and you wish to use a directory server to store the data for your
144realm, you need to install this package.
145
146%package workstation
147Summary: Kerberos 5 programs for use on workstations
148Group: System Environment/Base
149Requires: %{name}-libs = %{version}-%{release}
150Requires(post): /sbin/install-info
151Requires(preun): /sbin/install-info
152# mktemp is used by krb5-send-pr
153Requires: mktemp
154Obsoletes: krb5-workstation-clients < %{version}-%{release}
155Obsoletes: krb5-workstation-servers < %{version}-%{release}
156
157%description workstation
158Kerberos is a network authentication system. The krb5-workstation
159package contains the basic Kerberos programs (kinit, klist, kdestroy,
160kpasswd). If your network uses Kerberos, this package should be
161installed on every workstation.
162
163%package pkinit-openssl
164Summary: The PKINIT module for Kerberos 5
165Group: System Environment/Libraries
166Requires: %{name}-libs = %{version}-%{release}
167
168%description pkinit-openssl
169Kerberos is a network authentication system. The krb5-pkinit-openssl
170package contains the PKINIT plugin, which uses OpenSSL to allow clients
171to obtain initial credentials from a KDC using a private key and a
172certificate.
173
174# compat32
175%package -n compat32-%{name}-devel
176Summary: Development files needed to compile Kerberos 5 programs.
177Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
178Group: Development/Libraries
179Requires: compat32-%{name}-libs = %{version}-%{release}
180Requires: %{name}-devel = %{version}-%{release}
181Requires: compat32-e2fsprogs-devel
182
183%description -n compat32-%{name}-devel
184Kerberos is a network authentication system. The krb5-devel package
185contains the header files and libraries needed for compiling Kerberos
1865 programs. If you want to develop Kerberos-aware programs, you need
187to install this package.
188
189%package -n compat32-%{name}-libs
190Summary: The shared libraries used by Kerberos 5.
191Summary(ja): Kerberos 5 の共有ライブラリ
192Group: System Environment/Libraries
193Requires(pre): /sbin/ldconfig
194Requires: %{name}-libs = %{version}-%{release}
195
196%description -n compat32-%{name}-libs
197Kerberos is a network authentication system. The krb5-libs package
198contains the shared libraries needed by Kerberos 5. If you are using
199Kerberos, you need to install this package.
200
201%package -n compat32-%{name}-pkinit-openssl
202Summary: The PKINIT module for Kerberos 5.
203Summary(ja): Kerberos 5 の PKINIT モジュール
204Group: System Environment/Libraries
205Requires: compat32-%{name}-libs = %{version}-%{release}
206Requires: %{name}-pkinit-openssl = %{version}-%{release}
207
208%description -n compat32-%{name}-pkinit-openssl
209Kerberos is a network authentication system. The krb5-pkinit-openssl
210package contains the PKINIT plugin, which uses OpenSSL to allow clients
211to obtain initial credentials from a KDC using a private key and a
212certificate.
213
214# end of compat32 package
215
216%prep
217%setup -q -a 23
218ln -s NOTICE LICENSE
219
220%patch60 -p1 -b .pam
221
222%patch61 -p1 -b .manpaths
223
224# %patch63 -p1 -b .selinux-label
225
226%patch5  -p1 -b .ksu-access
227%patch6  -p1 -b .ksu-path
228%patch12 -p1 -b .ktany
229%patch16 -p1 -b .buildconf
230%patch23 -p1 -b .dns
231%patch29 -p1 -b .kprop-mktemp
232%patch30 -p1 -b .send-pr-tempfile
233%patch39 -p1 -b .api
234# %patch53 -p1 -b .nodeplibs
235%patch56 -p1 -b .doublelog
236%patch58 -p1 -b .key_exp
237%patch59 -p1 -b .kpasswd_tcp
238# %patch70 -p0 -b .kpasswd_tcp2
239%patch71 -p1 -b .dirsrv-accountlock
240%patch72 -p0 -b .gss-noexp
241%patch73 -p1 -b .authdata
242%patch74 -p0 -b .key_usage
243%patch75 -p0 -b .signed
244%patch76 -p1 -b .1.8.2-1.8.3-crypto
245%patch77 -p1 -b .2010-007
246%patch78 -p1 -b .2011-001
247%patch79 -p1 -b .2011-002
248%patch80 -p1 -b .2011-003
249gzip doc/*.ps
250
251sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
252sed -i -e '1c\
253\\documentclass{article}\
254\\usepackage{fixunder}\
255\\usepackage{functions}\
256\\usepackage{fancyheadings}\
257\\usepackage{hyperref}' doc/implement/implement.tex
258
259# Take the execute bit off of documentation.
260chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
261
262# Rename the man pages so that they'll get generated correctly.  Uses the
263# "krb5-1.8-manpaths.txt" source file.
264pushd src
265cat %{SOURCE25} | while read manpage ; do
266        mv "$manpage" "$manpage".in
267done
268popd
269
270# Check that the PDFs we built earlier match this source tree, using the
271# "krb5-tex-pdf.sh" source file.
272sh %{SOURCE24} check << EOF
273doc/api       library krb5
274doc/implement implement
275doc/kadm5     adb-unit-test
276doc/kadm5     api-unit-test
277doc/kadm5     api-funcspec
278doc/kadm5     api-server-design
279EOF
280
281# Fix the LDIF file.
282if test %{version} != 1.8.2 ; then
283        # Hopefully this was fixed later.
284        exit 1
285fi
286sed -i s,^attributetype:,attributetypes:,g \
287        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
288
289# Generate an FDS-compatible LDIF file.
290inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
291cat > 60kerberos.ldif << EOF
292# This is a variation on kerberos.ldif which 389 Directory Server will like.
293dn: cn=schema
294EOF
295egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
296touch -r $inldif 60kerberos.ldif
297
298# Rebuild the configure scripts.
299pushd src
300autoheader
301autoconf
302popd
303
304%build
305pushd src
306# Work out the CFLAGS and CPPFLAGS which we intend to use.
307INCLUDES=-I%{_includedir}/et
308CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
309CPPFLAGS="`echo $DEFINES $INCLUDES`"
310%configure \
311        CC="%{__cc}" \
312        CFLAGS="$CFLAGS" \
313        CPPFLAGS="$CPPFLAGS" \
314%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
315        SS_LIB="-lss" \
316%else
317        SS_LIB="-lss -lncurses" \
318%endif
319        --enable-shared \
320%if %{build_static}
321        --enable-static \
322%endif
323        --localstatedir=%{_var}/kerberos \
324        --disable-rpath \
325        --with-system-et \
326        --with-system-ss \
327        --with-netlib=-lresolv \
328        --without-tcl \
329        --enable-dns-for-realm \
330%if %{WITH_LDAP}
331%if %{WITH_DIRSRV}
332        --with-dirsrv \
333%else
334        --with-ldap \
335%endif
336%endif
337%if %{WITH_OPENSSL}
338        --enable-pkinit \
339%else
340        --disable-pkinit \
341%endif
342        --with-pam
343#       --with-selinux
344# Now build it.
345make %{?_smp_mflags}
346popd
347
348# Run the test suite.  We can't actually do this in the build system.
349: make -C src check TMPDIR=%{_tmppath}
350
351%install
352[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
353
354# Info docs.
355mkdir -p $RPM_BUILD_ROOT%{_infodir}
356install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
357
358# Unconditionally compress the info pages so that we know the right file name
359# to pass to install-info in %%post.
360gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
361
362# Sample KDC config files (bundled kdc.conf and kadm5.acl).
363mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
364install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
365install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
366
367# Default configuration file for everything.
368mkdir -p $RPM_BUILD_ROOT/etc
369install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
370
371# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
372mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
373for init in \
374        %{SOURCE5}\
375        %{SOURCE4} \
376        %{SOURCE2} ; do
377        # In the past, the init script was supposed to be named after the
378        # service that the started daemon provided.  Changing their names
379        # is an upgrade-time problem I'm in no hurry to deal with.
380        service=`basename ${init} .init`
381        install -pm 755 ${init} \
382        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
383done
384mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
385for sysconfig in \
386        %{SOURCE19}\
387        %{SOURCE20} ; do
388        install -pm 644 ${sysconfig} \
389        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
390done
391
392# portreserve configuration files.
393mkdir -p $RPM_BUILD_ROOT/etc/portreserve
394for portreserve in \
395        %{SOURCE30} \
396        %{SOURCE31} \
397        %{SOURCE32} ; do
398        install -pm 644 ${portreserve} \
399        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
400done
401
402
403# PAM configuration files.
404mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
405for pam in \
406        %{SOURCE29} ; do
407        install -pm 644 ${pam} \
408        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
409done
410
411# Plug-in directories.
412install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
413install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
414install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
415
416# The rest of the binaries, headers, libraries, and docs.
417make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
418
419# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
420# of the buildconf patch already conspire to strip out /usr/<anything> from the
421# list of link flags, and it helps prevent file conflicts on multilib systems.
422sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
423
424# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
425touch $RPM_BUILD_ROOT/rootfile
426rellibdir=..
427while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
428        rellibdir=../${rellibdir}
429done
430rm -f $RPM_BUILD_ROOT/rootfile
431mkdir -p $RPM_BUILD_ROOT/%{_lib}
432for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
433        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
434        pushd $RPM_BUILD_ROOT/%{_libdir}
435        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
436        popd
437done
438
439%clean
440[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
441
442%post libs -p /sbin/ldconfig
443
444%postun libs -p /sbin/ldconfig
445
446%post server-ldap -p /sbin/ldconfig
447
448%postun server-ldap -p /sbin/ldconfig
449
450%post server
451# Remove the init script for older servers.
452[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
453# Install the new ones.
454/sbin/chkconfig --add krb5kdc
455/sbin/chkconfig --add kadmin
456/sbin/chkconfig --add kprop
457# Install info pages.
458/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
459/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
460exit 0
461
462%preun server
463if [ "$1" -eq "0" ] ; then
464        /sbin/chkconfig --del krb5kdc
465        /sbin/chkconfig --del kadmin
466        /sbin/chkconfig --del kprop
467        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
468        /sbin/service kadmin stop > /dev/null 2>&1 || :
469        /sbin/service kprop stop > /dev/null 2>&1 || :
470        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
471        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
472fi
473exit 0
474
475%postun server
476if [ "$1" -ge 1 ] ; then
477        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
478        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
479        /sbin/service kprop condrestart > /dev/null 2>&1 || :
480fi
481exit 0
482
483%triggerun server -- krb5-server < 1.6.3-100
484if [ "$2" -eq "0" ] ; then
485        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
486        /sbin/service krb524 stop > /dev/null 2>&1 || :
487        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
488fi
489exit 0
490
491%post workstation
492/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
493exit 0
494
495%postun workstation
496if [ "$1" -eq "0" ] ; then
497        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
498fi
499exit 0
500
501%post -n compat32-%{name}-libs -p /sbin/ldconfig
502
503%postun -n compat32-%{name}-libs -p /sbin/ldconfig
504
505%files workstation
506%defattr(-,root,root,-)
507%doc doc/user*.ps.gz src/config-files/services.append
508%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
509%doc doc/krb5-user.html
510%attr(0755,root,root) %doc src/config-files/convert-config-files
511%{_infodir}/krb5-user.info*
512
513# Clients of the KDC, including tools you're likely to need if you're running
514# app servers other than those built from this source package.
515%{_bindir}/kdestroy
516%{_mandir}/man1/kdestroy.1*
517%{_bindir}/kinit
518%{_mandir}/man1/kinit.1*
519%{_bindir}/klist
520%{_mandir}/man1/klist.1*
521%{_bindir}/kpasswd
522%{_mandir}/man1/kpasswd.1*
523
524%{_bindir}/kvno
525%{_mandir}/man1/kvno.1*
526%{_bindir}/kadmin
527%{_mandir}/man1/kadmin.1*
528%{_bindir}/k5srvutil
529%{_mandir}/man1/k5srvutil.1*
530%{_bindir}/ktutil
531%{_mandir}/man1/ktutil.1*
532
533# Doesn't really fit anywhere else.
534%attr(4755,root,root) %{_bindir}/ksu
535%{_mandir}/man1/ksu.1*
536%config(noreplace) /etc/pam.d/ksu
537
538# Problem-reporting tool.
539%{_sbindir}/krb5-send-pr
540%dir %{_datadir}/gnats
541%{_datadir}/gnats/mit
542%{_mandir}/man1/krb5-send-pr.1*
543
544%files server
545%defattr(-,root,root,-)
546%docdir %{_mandir}
547
548/etc/rc.d/init.d/krb5kdc
549/etc/rc.d/init.d/kadmin
550/etc/rc.d/init.d/kprop
551%config(noreplace) /etc/sysconfig/krb5kdc
552%config(noreplace) /etc/sysconfig/kadmin
553%config(noreplace) /etc/portreserve/kerberos-iv
554%config(noreplace) /etc/portreserve/kerberos-adm
555%config(noreplace) /etc/portreserve/krb5_prop
556
557%doc doc/admin*.ps.gz
558%doc doc/install*.ps.gz
559%doc doc/krb5-admin.html
560%doc doc/krb5-install.html
561
562%{_infodir}/krb5-admin.info*
563%{_infodir}/krb5-install.info*
564
565%dir %{_var}/kerberos
566%dir %{_var}/kerberos/krb5kdc
567%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
568%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
569
570%dir %{_libdir}/krb5
571%dir %{_libdir}/krb5/plugins
572%dir %{_libdir}/krb5/plugins/kdb
573%dir %{_libdir}/krb5/plugins/preauth
574%dir %{_libdir}/krb5/plugins/authdata
575
576# Problem-reporting tool.
577%{_sbindir}/krb5-send-pr
578%dir %{_datadir}/gnats
579%{_datadir}/gnats/mit
580%{_mandir}/man1/krb5-send-pr.1*
581
582# KDC binaries and configuration.
583%{_mandir}/man5/kdc.conf.5*
584%{_sbindir}/kadmin.local
585%{_mandir}/man8/kadmin.local.8*
586%{_sbindir}/kadmind
587%{_mandir}/man8/kadmind.8*
588%{_sbindir}/kdb5_util
589%{_mandir}/man8/kdb5_util.8*
590%{_sbindir}/kprop
591%{_mandir}/man8/kprop.8*
592%{_sbindir}/kpropd
593%{_mandir}/man8/kpropd.8*
594%{_sbindir}/kproplog
595%{_mandir}/man8/kproplog.8*
596%{_sbindir}/krb5kdc
597%{_mandir}/man8/krb5kdc.8*
598
599# This is here for people who want to test their server, and also
600# included in devel package for similar reasons.
601%{_bindir}/sclient
602%{_mandir}/man1/sclient.1*
603%{_sbindir}/sserver
604%{_mandir}/man8/sserver.8*
605
606%if %{WITH_LDAP}
607%files server-ldap
608%defattr(-,root,root,-)
609%docdir %{_mandir}
610%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
611%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
612%doc 60kerberos.ldif
613%dir %{_libdir}/krb5
614%dir %{_libdir}/krb5/plugins
615%dir %{_libdir}/krb5/plugins/kdb
616%{_libdir}/krb5/plugins/kdb/kldap.so
617%{_libdir}/libkdb_ldap.so
618%{_libdir}/libkdb_ldap.so.*
619%{_mandir}/man8/kdb5_ldap_util.8.gz
620%{_sbindir}/kdb5_ldap_util
621%endif
622
623%files libs
624%defattr(-,root,root,-)
625%doc README NOTICE LICENSE
626%docdir %{_mandir}
627%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
628/%{_mandir}/man1/kerberos.1*
629/%{_mandir}/man5/.k5login.5*
630/%{_mandir}/man5/krb5.conf.5*
631/%{_lib}/libgssapi_krb5.so.*
632/%{_lib}/libgssrpc.so.*
633/%{_lib}/libk5crypto.so.*
634%{_libdir}/libkadm5clnt_mit.so.*
635%{_libdir}/libkadm5srv_mit.so.*
636%{_libdir}/libkdb5.so.*
637/%{_lib}/libkrb5.so.*
638/%{_lib}/libkrb5support.so.*
639%dir %{_libdir}/krb5
640%dir %{_libdir}/krb5/plugins
641%dir %{_libdir}/krb5/plugins/*
642%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
643%{_libdir}/krb5/plugins/kdb/db2.so
644
645%if %{WITH_OPENSSL}
646%files pkinit-openssl
647%defattr(-,root,root,-)
648%dir %{_libdir}/krb5
649%dir %{_libdir}/krb5/plugins
650%dir %{_libdir}/krb5/plugins/preauth
651%{_libdir}/krb5/plugins/preauth/pkinit.so
652%endif
653
654%files devel
655%defattr(-,root,root,-)
656%docdir %{_mandir}
657%doc doc/api/*.pdf
658%doc doc/ccapi
659%doc doc/implement/*.pdf
660%doc doc/kadm5/*.pdf
661%doc doc/kadmin
662%doc doc/kim
663%doc doc/krb5-protocol
664%doc doc/rpc
665%doc doc/threads.txt
666
667%{_includedir}/*
668%{_libdir}/libgssapi_krb5.so
669%{_libdir}/libgssrpc.so
670%{_libdir}/libk5crypto.so
671%{_libdir}/libkadm5clnt.so
672%{_libdir}/libkadm5clnt_mit.so
673%{_libdir}/libkadm5srv.so
674%{_libdir}/libkadm5srv_mit.so
675%{_libdir}/libkdb5.so
676%{_libdir}/libkrb5.so
677%{_libdir}/libkrb5support.so
678%if %{build_static}
679%{_libdir}/*.a
680%endif
681
682%{_bindir}/krb5-config
683%{_bindir}/sclient
684%{_mandir}/man1/krb5-config.1*
685%{_mandir}/man1/sclient.1*
686%{_mandir}/man8/sserver.8*
687%{_sbindir}/sserver
688
689# Protocol test clients.
690%{_bindir}/sim_client
691%{_bindir}/gss-client
692%{_bindir}/uuclient
693
694# Protocol test servers.
695%{_sbindir}/sim_server
696%{_sbindir}/gss-server
697%{_sbindir}/uuserver
698
699# compat32
700%if %{build_compat32}
701%files -n compat32-%{name}-libs
702%defattr(-,root,root)
703/%{_lib}/libgssapi_krb5.so.*
704/%{_lib}/libgssrpc.so.*
705/%{_lib}/libk5crypto.so.*
706%{_libdir}/libkadm5clnt_mit.so.*
707%{_libdir}/libkadm5srv_mit.so.*
708%{_libdir}/libkdb5.so.*
709/%{_lib}/libkrb5.so.*
710/%{_lib}/libkrb5support.so.*
711%dir %{_libdir}/krb5
712%dir %{_libdir}/krb5/plugins
713%dir %{_libdir}/krb5/plugins/*
714%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
715%{_libdir}/krb5/plugins/kdb/db2.so
716
717%if %{WITH_OPENSSL}
718%files -n compat32-%{name}-pkinit-openssl
719%defattr(-,root,root)
720%dir %{_libdir}/krb5
721%dir %{_libdir}/krb5/plugins
722%dir %{_libdir}/krb5/plugins/preauth
723%{_libdir}/krb5/plugins/preauth/pkinit.so
724%endif
725
726%files -n compat32-%{name}-devel
727%defattr(-,root,root)
728%{_libdir}/libgssapi_krb5.so
729%{_libdir}/libgssrpc.so
730%{_libdir}/libk5crypto.so
731%{_libdir}/libkadm5clnt.so
732%{_libdir}/libkadm5clnt_mit.so
733%{_libdir}/libkadm5srv.so
734%{_libdir}/libkadm5srv_mit.so
735%{_libdir}/libkdb5.so
736%{_libdir}/libkrb5.so
737%{_libdir}/libkrb5support.so
738%if %{build_static}
739%{_libdir}/*.a
740%endif
741
742%endif
743
744%changelog
745* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
746- fix compat32-devel package missing...
747
748* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
749- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
750
751* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
752- new upstream release 1.8
753- this package based on rhel6
754
755   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
756   - add revised upstream patch to fix double-free in KDC while returning
757   typed-data with errors (CVE-2011-0284, #681564)
758
759* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
760- rebuild with openssl-1.0.0c
761- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
762- change BuildRequires: texlive instead of tetex-latex
763
764* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
765- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
766
767* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
768- add patch86 for fix CVE-2010-0629 (kadmind DoS)
769- add Vendor/Distribution tags
770
771* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
772- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
773
774* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
775- added compat32 package for x86_64 arch support
776
777* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
778- add Patch80: update backport of the preauth module interface
779- add Patch82: fix CVE-2009-0844,0845
780- add Patch83: fix CVE-2009-0846
781- add Patch84: fix CVE-2009-0847
782
783* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
784- rebuild with openldap-2.4.11
785
786* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
787- initial build for Vine Linux
788
789* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
790- fix license tag
791
792* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
793- clear fuzz out of patches, dropping a man page patch which is no longer
794  necessary
795- quote %%{__cc} where needed because it includes whitespace now
796- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
797
798* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
799- build with -fno-strict-aliasing, which is needed because the library
800  triggers these warnings
801- don't forget to label principal database lock files
802- fix the labeling patch so that it doesn't break bootstrapping
803
804* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
805- generate src/include/krb5/krb5.h before building
806- fix conditional for sparcv9
807
808* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
809- ftp: use the correct local filename during mget when the 'case' option is
810  enabled (#442713)
811
812* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
813- stop exporting kadmin keys to a keytab file when kadmind starts -- the
814  daemon's been able to use the database directly for a long long time now
815- belatedly add aes128,aes256 to the default set of supported key types
816
817* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
818- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
819  context (Kevin Coffman, via the nfs4 mailing list)
820
821* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
822- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
823  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
824  #432620, #432621)
825- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
826  high-numbered descriptors are used (CVE-2008-0947, #433596)
827- add backport bug fix for an attempt to free non-heap memory in
828  libgssapi_krb5 (CVE-2007-5901, #415321)
829- add backport bug fix for a double-free in out-of-memory situations in
830  libgssapi_krb5 (CVE-2007-5971, #415351)
831
832* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
833- rework file labeling patch to not depend on fragile preprocessor trickery,
834  in another attempt at fixing #428355 and friends
835
836* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
837- ftp: add patch to fix "runique on" case when globbing fixes applied
838- stop adding a redundant but harmless call to initialize the gssapi internals
839
840* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
841- add patch to suppress double-processing of /etc/krb5.conf when we build
842  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
843
844* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
845- remove a patch, to fix problems with interfaces which are "up" but which
846  have no address assigned, which conflicted with a different fix for the same
847  problem in 1.5 (#200979)
848
849* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
850- ftp: don't lose track of a descriptor on passive get when the server fails to
851  open a file
852
853* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
854- in login, allow PAM to interact with the user when they've been strongly
855  authenticated
856- in login, signal PAM when we're changing an expired password that it's an
857  expired password, so that when cracklib flags a password as being weak it's
858  treated as an error even if we're running as root
859
860* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
861- drop netdb patch
862- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
863  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
864  Netscape, Red Hat Directory Server (Simo Sorce)
865
866* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
867- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
868
869* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
870- enable patch for key-expiration reporting
871- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
872- enable patch to make kpasswd use the right sequence number on retransmit
873- enable patch to allow mech-specific creds delegated under spnego to be found
874  when searching for creds
875
876* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
877- some init script cleanups
878  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
879  - krb524: don't barf on missing database if it looks like we're using kldap,
880    same as for kadmin
881  - return non-zero status for missing files which cause startup to
882    fail (#242502)
883
884* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
885- allocate space for the nul-terminator in the local pathname when looking up
886  a file context, and properly free a previous context (Jose Plans, #426085)
887
888* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
889- rebuild
890
891* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
892- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
893  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
894  into the -pkinit-openssl package, at least for now, to make a buildreq
895  loop with openssl avoidable)
896
897* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
898- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
899
900* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
901- make krb5.conf %%verify(not md5 size mtime) in addition to
902  %%config(noreplace), like /etc/nsswitch.conf (#329811)
903
904* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
905- apply the fix for CVE-2007-4000 instead of the experimental patch for
906  setting ok-as-delegate flags
907
908* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
909- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
910  might need it
911
912* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
913- also perform PAM session and credential management when ftpd accepts a
914  client using strong authentication, missed earlier
915- also label kadmind log files and files created by the db2 plugin
916
917* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
918- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
919- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
920
921* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
922- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
923
924* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
925- cover more cases in labeling files on creation
926- add missing gawk build dependency
927
928* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
929- rebuild
930
931* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
932- kdc.conf: default to listening for TCP clients, too (#248415)
933
934* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
935- update to 1.6.2
936- add "buildrequires: texinfo-tex" to get texi2pdf
937
938* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
939- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
940  and MITKRB5-SA-2007-005 (CVE-2007-2798)
941
942* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
943- reintroduce missing %%postun for the non-split_workstation case
944
945* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
946- rebuild
947
948* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
949- rebuild
950
951* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
952- add missing pam-devel build requirement, force selinux-or-fail build
953
954* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
955- rebuild
956
957* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
958- label all files at creation-time according to the SELinux policy (#228157)
959
960* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
961- perform PAM account / session management in krshd (#182195,#195922)
962- perform PAM authentication and account / session management in ftpd
963- perform PAM authentication, account / session management, and password-
964  changing in login.krb5 (#182195,#195922)
965
966* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
967- preprocess kerberos.ldif into a format FDS will like better, and include
968  that as a doc file as well
969
970* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
971- switch man pages to being generated with the right paths in them
972- drop old, incomplete SELinux patch
973- add patch from Greg Hudson to make srvtab routines report missing-file errors
974  at same point that keytab routines do (#241805)
975
976* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
977- pull patch from svn to undo unintentional chattiness in ftp
978- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
979  better in a couple of places where they're expected
980
981* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
982- update to 1.6.1
983  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
984  - drop patch for sendto bug in 1.6, fixed in 1.6.1
985
986* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
987- kadmind.init: don't fail outright if the default principal database
988  isn't there if it looks like we might be using the kldap plugin
989- kadmind.init: attempt to extract the key for the host-specific kadmin
990  service when we try to create the keytab
991
992* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
993- omit dependent libraries from the krb5-config --libs output, as using
994  shared libraries (no more static libraries) makes them unnecessary and
995  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
996  (strips out libkeyutils, libresolv, libdl)
997
998* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
999- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1000  because we've merged
1001
1002* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1003- fix an uninitialized length value which could cause a crash when parsing
1004  key data coming from a directory server
1005- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1006
1007* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1008- move the default acl_file, dict_file, and admin_keytab settings to
1009  the part of the default/example kdc.conf where they'll actually have
1010  an effect (#236417)
1011
1012* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1013- merge security fixes from RHSA-2007:0095
1014
1015* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1016- add patch to correct unauthorized access via krb5-aware telnet
1017  daemon (#229782, CVE-2007-0956)
1018- add patch to fix buffer overflow in krb5kdc and kadmind
1019  (#231528, CVE-2007-0957)
1020- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1021
1022* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1023- back out buildrequires: keyutils-libs-devel for now
1024
1025* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1026- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1027  dragging keyutils-libs in as a dependency
1028
1029* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1030- fix bug ID in changelog
1031
1032* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1033
1034* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1035- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1036  (#231528, CVE-2007-0957)
1037- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1038
1039* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1040- add patch to build semi-useful static libraries, but don't apply it unless
1041  we need them
1042
1043* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1044- temporarily back out %%post changes, fix for #143289 for security update
1045- add preliminary patch to correct unauthorized access via krb5-aware telnet
1046
1047* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1048- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1049
1050* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1051- clean up quoting of command-line arguments passed to the krsh/krlogin
1052  wrapper scripts
1053
1054* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1055- initial update to 1.6, pre-package-reorg
1056- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1057  make the new subpackage require xinetd (#211885)
1058
1059* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1060- make use of install-info more failsafe (Ville Skyttä, #223704)
1061- preserve timestamps on shell scriptlets at %%install-time
1062
1063* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1064- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1065
1066* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1067- update backport of the preauth module interface (part of #194654)
1068
1069* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1070- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1071- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1072
1073* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1074- update backport of the preauth module interface
1075
1076* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1077- update backport of the preauth module interface
1078- add proposed patches 4566, 4567
1079- add proposed edata reporting interface for KDC
1080- add temporary placeholder for module global context fixes
1081
1082* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1083- don't bail from the KDC init script if there's no database, it may be in
1084  a different location than the default (fenlason)
1085- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1086  been applicable for a while
1087
1088* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1089- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1090- way-late application of added error info in kadmind.init (#65853)
1091 
1092* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1093- add backport of in-development preauth module interface (#208643)
1094
1095* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1096- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1097
1098* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1099- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1100
1101* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1102- set SS_LIB at configure-time so that libss-using apps get working readline
1103  support (#197044)
1104
1105* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1106- switch to the updated patch for MITKRB-SA-2006-001
1107
1108* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1109- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1110
1111* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1112- ensure that the gssapi library's been initialized before walking the
1113  internal mechanism list in gss_release_oid(), needed if called from
1114  gss_release_name() right after a gss_import_name() (#198092)
1115
1116* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1117- rebuild
1118
1119* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1120- pull up latest revision of patch to reduce lockups in rsh/rshd
1121
1122* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1123- rebuild
1124
1125* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1126- rebuild
1127
1128* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1129- build
1130
1131* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1132- update to 1.5
1133
1134* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1135- mark profile.d config files noreplace (Laurent Rineau, #196447)
1136
1137* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1138- add buildprereq for autoconf
1139
1140* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1141- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1142  architectures, to avoid multilib conflicts; other changes will conspire to
1143  strip out the -L flag which uses this, so it should be harmless (#192692)
1144
1145* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1146- adjust the patch which removes the use of rpath to also produce a
1147  krb5-config which is okay in multilib environments (#190118)
1148- make the name-of-the-tempfile comment which compile_et adds to error code
1149  headers always list the same file to avoid conflicts on multilib installations
1150- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1151- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1152  boxes
1153
1154* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1155- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1156
1157* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1158- bump again for double-long bug on ppc(64)
1159
1160* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1161- give a little bit more information to the user when kinit gets the catch-all
1162  I/O error (#180175)
1163
1164* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1165- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1166  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1167
1168* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1169- Use full paths in krb5.sh to avoid path lookups
1170
1171* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1172- rebuilt
1173
1174* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1175- login: don't truncate passwords before passing them into crypt(), in
1176  case they're significant (#149476)
1177
1178* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1179- update to 1.4.3
1180- make ksu setuid again (#137934, others)
1181
1182* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1183- mark %%{krb5prefix}/man so that files which are packaged within it are
1184  flagged as %%doc (#168163)
1185
1186* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1187- add an xinetd configuration file for encryption-only telnetd, parallelling
1188  the kshell/ekshell pair (#167535)
1189
1190* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1191- change the default configured encryption type for KDC databases to the
1192  compiled-in default of des3-hmac-sha1 (#57847)
1193
1194* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1195- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1196  MIT-KRB5-SA-2005-003
1197
1198* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1199- rebuild
1200
1201* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1202- fix telnet client environment variable disclosure the same way NetKit's
1203  telnet client did (CAN-2005-0488) (#159305)
1204- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1205  malformed or NULL principal structures from crashing outright (Thomas Biege)
1206  (#161475)
1207
1208* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1209- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1210  (#157104)
1211- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1212
1213* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1214- fix double-close in keytab handling
1215- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1216
1217* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1218- prevent spurious EBADF in krshd when stdin is closed by the client while
1219  the command is running (#151111)
1220
1221* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1222- add deadlock patch, removed old patch
1223
1224* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1225- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1226- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1227  file for the service, pass it as an argument for the -r flag
1228
1229* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1230- drop krshd patch for now
1231
1232* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1233- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1234- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1235
1236* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1237- don't include <term.h> into the telnet client when we're not using curses
1238
1239* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1240- update to 1.4
1241  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1242    flag to specify that it should communicate with the server using the older
1243    protocol
1244  - new libkrb5support library
1245  - v5passwdd and kadmind4 are gone
1246  - versioned symbols
1247- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1248  it on to krb5kdc
1249- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1250  it on to kadmind
1251- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1252  it on to krb524d *instead of* "-m"
1253- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1254  default setting which we supply for pam_krb5
1255- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1256  compiled-in default
1257
1258* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1259- rebuild
1260
1261* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1262- rebuild
1263
1264* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1265- update to 1.3.6, which includes the previous fix
1266
1267* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1268- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1269
1270* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1271- fix deadlock during file transfer via rsync/krsh
1272- thanks goes to James Antill for hint
1273
1274* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1275- rebuild
1276
1277* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1278- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1279
1280* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1281- silence compiler warning in kprop by using an in-memory ccache with a fixed
1282  name instead of an on-disk ccache with a name generated by tmpnam()
1283
1284* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1285- fix globbing patch port mode (#139075)
1286
1287* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1288- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1289  codes (#129059)
1290
1291* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1292- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1293  supported keytypes in kdc.conf -- they produce exactly the same keys as
1294  rc4-hmac:normal because rc4 string-to-key ignores salts
1295- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1296  the SELinux policy for it would have been scary-looking
1297- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1298
1299* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1300- rebuild
1301
1302* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1303- rebuild
1304
1305* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1306- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1307  CAN-2004-0772
1308
1309* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1310- rebuild
1311
1312* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1313- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1314  (MITKRB5-SA-2004-002, #130732)
1315- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1316
1317* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1318- fix indexing error in server sorting patch (#127336)
1319
1320* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1321- rebuilt
1322
1323* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1324- update to 1.3.4 final
1325
1326* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1327- update to 1.3.4 beta1
1328- remove MITKRB5-SA-2004-001, included in 1.3.4
1329
1330* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1331- rebuild
1332
1333* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1334- rebuild
1335
1336* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1337- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1338
1339* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1340- rebuild
1341
1342* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1343- apply patch from MITKRB5-SA-2004-001 (#125001)
1344
1345* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1346- removed rpath
1347
1348* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1349- re-enable large file support, fell out in 1.3-1
1350- patch rcp to use long long and %%lld format specifiers when reporting file
1351  sizes on large files
1352
1353* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1354- update to 1.3.3
1355
1356* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1357- update to 1.3.2
1358
1359* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1360- rebuild
1361
1362* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1363- rebuilt
1364
1365* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1366- rebuilt
1367
1368* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1369- catch krb4 send_to_kdc cases in kdc preference patch
1370
1371* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1372- remove patch to set TERM in klogind which, combined with the upstream fix in
1373  1.3.1, actually produces the bug now (#114762)
1374
1375* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1376- when iterating over lists of interfaces which are "up" from getifaddrs(),
1377  skip over those which have no address (#113347)
1378
1379* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1380- prefer the kdc which last replied to a request when sending requests to kdcs
1381
1382* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1383- fix combination of --with-netlib and --enable-dns (#82176)
1384
1385* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1386- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1387  ignored by libkrb5
1388
1389* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1390- fix bug in patch to make rlogind start login with a clean environment a la
1391  netkit rlogin, spotted and fixed by Scott McClung
1392
1393* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1394- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1395  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1396
1397* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1398- add more etypes (arcfour) to the default enctype list in kdc.conf
1399- don't apply previous patch, refused upstream
1400
1401* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1402- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1403
1404* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1405- Don't check for write access on /etc/krb5.conf if SELinux
1406
1407* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1408- fixup some int/pointer varargs wackiness
1409
1410* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1411- rebuild
1412
1413* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1414- update to 1.3.1
1415
1416* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1417- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1418  data from 1.3.1 beta 1, until 1.3.1 is released.
1419
1420* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1421- update to 1.3
1422
1423* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1424- correctly use stdargs
1425
1426* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1427- test update to 1.3 beta 4
1428- ditch statglue build option
1429- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1430
1431* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1432- rebuilt
1433
1434* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1435- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1436
1437* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1438- update to 1.2.8
1439
1440* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1441- fix double-free of enc_part2 in krb524d
1442
1443* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1444- update to latest patch kit for MITKRB5-SA-2003-004
1445
1446* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1447- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1448
1449* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1450- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1451  CAN-2003-0139)
1452
1453* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1454- rebuild
1455
1456* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1457- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1458
1459* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1460- add patch to document the reject-bad-transited option in kdc.conf
1461
1462* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1463- add patch to fix server-side crashes when principals have no
1464  components (CAN-2003-0072)
1465
1466* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1467- add patch from Mark Cox for exploitable bugs in ftp client
1468
1469* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1470- rebuilt
1471
1472* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1473- use PICFLAGS when building code from the ktany patch
1474
1475* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1476- debloat
1477
1478* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1479- include .so.* symlinks as well as .so.*.*
1480
1481* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1482- always #include <errno.h> to access errno, never do it directly
1483- enable LFS on a bunch of other 32-bit arches
1484
1485* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1486- increase the maximum name length allowed by kuserok() to the higher value
1487  used in development versions
1488
1489* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1490- install src/krb524/README as README.krb524 in the -servers package,
1491  includes information about converting for AFS principals
1492
1493* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1494- update to 1.2.7
1495- disable use of tcl
1496
1497* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1498- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1499  and kadmind4 fixes
1500
1501* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1502- add patch for buffer overflow in kadmind4 (not used by default)
1503
1504* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1505- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1506  Tom Yu)
1507
1508* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1509- patch to handle truncated dns responses
1510
1511* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1512- remove hashless key types from the default kdc.conf, they're not supposed to
1513  be there, noted by Sam Hartman on krbdev
1514
1515* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1516- update to 1.2.6
1517
1518* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1519- use %%{_lib} for the sake of multilib systems
1520
1521* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1522- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1523
1524* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1525- fix bug in krb5.csh which would cause the path check to always succeed
1526
1527* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1528- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1529
1530* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1531- automated rebuild
1532
1533* Sun May 26 2002 Tim Powers <timp@redhat.com>
1534- automated rebuild
1535
1536* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1537- update to 1.2.5
1538- disable statglue
1539
1540* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1541- update to 1.2.4
1542
1543* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1544- rebuild in new environment
1545- reenable statglue
1546
1547* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1548- prereq chkconfig for the server subpackage
1549
1550* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1551- build without -g3, which gives us large static libraries in -devel
1552
1553* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1554- reintroduce ld.so.conf munging in the -libs %%post
1555
1556* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1557- rename the krb5 package back to krb5-libs; the previous rename caused
1558  something of an uproar
1559- update to 1.2.3, which includes the FTP and telnetd fixes
1560- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1561  the default behavior instead of enabling the feature (the feature is enabled
1562  by --enable-dns, which we still use)
1563- reenable optimizations on Alpha
1564- support more encryption types in the default kdc.conf (heads-up from post
1565  to comp.protocols.kerberos by Jason Heiss)
1566
1567* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1568- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1569  is no main package is silly)
1570- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1571  the area where the krb5_appdefault_* functions look for settings)
1572- disable statglue (warning: breaks binary compatibility with previous
1573  packages, but has to be broken at some point to work correctly with
1574  unpatched versions built with newer versions of glibc)
1575
1576* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1577- bump release number and rebuild
1578
1579* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1580- add patch to fix telnetd vulnerability
1581
1582* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1583- tweak statglue.c to fix stat/stat64 aliasing problems
1584- be cleaner in use of gcc to build shlibs
1585
1586* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1587- use gcc to build shared libraries
1588
1589* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1590- add patch to support "ANY" keytab type (i.e.,
1591  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1592  patch from Gerald Britton, #42551)
1593- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1594- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1595  command on large files (also #30697)
1596- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1597- implement reload in krb5kdc and kadmind init scripts (#41911)
1598- lose the krb5server init script (not using it any more)
1599
1600* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1601- Bump release + rebuild.
1602
1603* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- pass some structures by address instead of on the stack in krb5kdc
1605
1606* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1607- rebuild in new environment
1608
1609* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1610- add patch from Tom Yu to fix ftpd overflows (#37731)
1611
1612* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1613- disable optimizations on the alpha again
1614
1615* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- add in glue code to make sure that libkrb5 continues to provide a
1617  weak copy of stat()
1618
1619* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- build alpha with -O0 for now
1621
1622* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- fix the kpropd init script
1624
1625* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1626- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1627- re-enable optimization on Alpha
1628
1629* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1630- build alpha with -O0 for now
1631- own %{_var}/kerberos
1632
1633* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1634- own the directories which are created for each package (#26342)
1635
1636* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1637- gettextize init scripts
1638
1639* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- add some comments to the ksu patches for the curious
1641- re-enable optimization on alphas
1642
1643* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- fix krb5-send-pr (#18932) and move it from -server to -workstation
1645- buildprereq libtermcap-devel
1646- temporariliy disable optimization on alphas
1647- gettextize init scripts
1648
1649* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1650- force -fPIC
1651
1652* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1653- rebuild in new environment
1654
1655* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1656- add bison as a BuildPrereq (#20091)
1657
1658* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1659- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1660
1661* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1662- apply kpasswd bug fixes from David Wragg
1663
1664* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1665- make krb5-libs obsolete the old krb5-configs package (#18351)
1666- don't quit from the kpropd init script if there's no principal database so
1667  that you can propagate the first time without running kpropd manually
1668- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1669
1670* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1671- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1672  (#11588)
1673- fix heap corruption bug in FTP client (#14301)
1674
1675* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1676- fix summaries and descriptions
1677- switched the default transfer protocol from PORT to PASV as proposed on
1678  bugzilla (#16134), and to match the regular ftp package's behavior
1679
1680* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1681- rebuild to compress man pages.
1682
1683* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1684- move initscript back
1685
1686* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1687- disable servers by default to keep linuxconf from thinking they need to be
1688  started when they don't
1689
1690* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1691- automatic rebuild
1692
1693* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1694- change cleanup code in post to not tickle chkconfig
1695- add grep as a Prereq: for -libs
1696
1697* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1698- move condrestarts to postun
1699- make xinetd configs noreplace
1700- add descriptions to xinetd configs
1701- add /etc/init.d as a prereq for the -server package
1702- patch to properly truncate $TERM in krlogind
1703
1704* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1705- update to 1.2.1
1706- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1707- start using the official source tarball instead of its contents
1708
1709* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1710- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1711- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1712  compatible with other stuff in 6.2, so no need)
1713
1714* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1715- tweak graceful start/stop logic in post and preun
1716
1717* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1718- update to the 1.2 release
1719- ditch a lot of our patches which went upstream
1720- enable use of DNS to look up things at build-time
1721- disable use of DNS to look up things at run-time in default krb5.conf
1722- change ownership of the convert-config-files script to root.root
1723- compress PS docs
1724- fix some typos in the kinit man page
1725- run condrestart in server post, and shut down in preun
1726
1727* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1728- only remove old krb5server init script links if the init script is there
1729
1730* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1731- disable kshell and eklogin by default
1732
1733* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1734- patch mkdir/rmdir problem in ftpcmd.y
1735- add condrestart option to init script
1736- split the server init script into three pieces and add one for kpropd
1737
1738* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- make sure workstation servers are all disabled by default
1740- clean up krb5server init script
1741
1742* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1743- apply second set of buffer overflow fixes from Tom Yu
1744- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1745- work around possibly broken rev binary in running test suite
1746- move default realm configs from /var/kerberos to %{_var}/kerberos
1747
1748* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- make ksu and v4rcp owned by root
1750
1751* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- use %%{_infodir} to better comply with FHS
1753- move .so files to -devel subpackage
1754- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1755- fix package descriptions again
1756
1757* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1758- change a LINE_MAX to 1024, fix from Ken Raeburn
1759- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1760- add tweaks for byte-swapping macros in krb.h, also from Ken
1761- add xinetd config files
1762- make rsh and rlogin quieter
1763- build with debug to fix credential forwarding
1764- add rsh as a build-time req because the configure scripts look for it to
1765  determine paths
1766
1767* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1768- fix config_subpackage logic
1769
1770* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1771- remove setuid bit on v4rcp and ksu in case the checks previously added
1772  don't close all of the problems in ksu
1773- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1774- reintroduce configs subpackage for use in the errata
1775- add PreReq: sh-utils
1776
1777* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- fix double-free in the kdc (patch merged into MIT tree)
1779- include convert-config-files script as a documentation file
1780
1781* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1782- patch ksu man page because the -C option never works
1783- add access() checks and disable debug mode in ksu
1784- modify default ksu build arguments to specify more directories in CMD_PATH
1785  and to use getusershell()
1786
1787* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1788- fix configure stuff for ia64
1789
1790* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1791- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1792- change Requires: for/in subpackages to include %{version}
1793
1794* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1795- add man pages for kerberos(1), kvno(1), .k5login(5)
1796- add kvno to -workstation
1797
1798* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1799- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1800  a %%config file anyway.
1801- Make krb5.conf a noreplace config file.
1802
1803* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1805
1806* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- Don't enable the server by default.
1808- Compress info pages.
1809- Add defaults for the PAM module to krb5.conf
1810
1811* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1812- Correct copyright: it's exportable now, provided the proper paperwork is
1813  filed with the government.
1814
1815* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- apply Mike Friedman's patch to fix format string problems
1817- don't strip off argv[0] when invoking regular rsh/rlogin
1818
1819* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- run kadmin.local correctly at startup
1821
1822* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1823- pass absolute path to kadm5.keytab if/when extracting keys at startup
1824
1825* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- fix info page insertions
1827
1828* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1829- tweak server init script to automatically extract kadm5 keys if
1830  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1831- adjust package descriptions
1832
1833* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- fix for potentially gzipped man pages
1835
1836* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- fix comments in krb5-configs
1838
1839* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- move /usr/kerberos/bin to end of PATH
1841
1842* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1843- install kadmin header files
1844
1845* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1846- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1847- add installation of info docs
1848- remove krb4 compat patch because it doesn't fix workstation-side servers
1849
1850* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1851- remove hesiod dependency at build-time
1852
1853* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1854- rebuild on 1.1.1
1855
1856* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1857- clean up init script for server, verify that it works [jlkatz]
1858- clean up rotation script so that rc likes it better
1859- add clean stanza
1860
1861* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1862- backed out ncurses and makeshlib patches
1863- update for krb5-1.1
1864- add KDC rotation to rc.boot, based on ideas from Michael's C version
1865
1866* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1867- added -lncurses to telnet and telnetd makefiles
1868
1869* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1870- added krb5.csh and krb5.sh to /etc/profile.d
1871
1872* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1873- broke out configuration files
1874
1875* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1876- fixed server package so that it works now
1877
1878* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1879- started changelog (previous package from zedz.net)
1880- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1881- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.