source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 3078

Revision 3078, 66.2 KB checked in by daisuke, 13 years ago (diff)

krb5:

  • add BR: e2fsprogs-devel
  • add R: e2fsprogs-devel to -devel subpackage
  • fix krb5-server dependency
    • R: initscripts >= 8.91.3-1
Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 4%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64
65License: MIT
66URL: http://web.mit.edu/kerberos/www/
67Group: System Environment/Libraries
68BuildRoot: %{_tmppath}/%{name}-%{version}-root
69
70BuildRequires: autoconf, bison, flex, gawk
71# BuildRequires: libcom_err-devel, libss-devel
72BuildRequires: e2fsprogs-devel
73# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
74BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
75# BuildRequires: texlive-latex
76BuildRequires: keyutils-libs-devel
77# BuildRequires: libselinux-devel
78BuildRequires: pam-devel
79
80%if %{WITH_LDAP}
81BuildRequires: openldap-devel
82%endif
83%if %{WITH_OPENSSL}
84BuildRequires: openssl-devel >= 1.0.0
85%endif
86
87%description
88Kerberos V5 is a trusted-third-party network authentication system,
89which can improve your network's security by eliminating the insecure
90practice of cleartext passwords.
91
92%package devel
93Summary: Development files needed to compile Kerberos 5 programs
94Group: Development/Libraries
95Requires: %{name}-libs = %{version}-%{release}
96# Requires: keyutils-libs-devel, libselinux-devel
97Requires: keyutils-libs-devel
98Requires: e2fsprogs-devel
99
100%description devel
101Kerberos is a network authentication system. The krb5-devel package
102contains the header files and libraries needed for compiling Kerberos
1035 programs. If you want to develop Kerberos-aware programs, you need
104to install this package.
105
106%package libs
107Summary: The shared libraries used by Kerberos 5
108Group: System Environment/Libraries
109
110%description libs
111Kerberos is a network authentication system. The krb5-libs package
112contains the shared libraries needed by Kerberos 5. If you are using
113Kerberos, you need to install this package.
114
115%package server
116Group: System Environment/Daemons
117Summary: The KDC and related programs for Kerberos 5
118Requires: %{name}-libs = %{version}-%{release}
119Requires(post): /sbin/install-info, chkconfig
120# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
121Requires: initscripts >= 8.91.3-1
122Requires(preun): /sbin/install-info, chkconfig, initscripts
123Requires(postun): initscripts
124# mktemp is used by krb5-send-pr
125Requires: mktemp
126# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
127Requires: portreserve
128
129%description server
130Kerberos is a network authentication system. The krb5-server package
131contains the programs that must be installed on a Kerberos 5 key
132distribution center (KDC).  If you are installing a Kerberos 5 KDC,
133you need to install this package (in other words, most people should
134NOT install this package).
135
136%package server-ldap
137Group: System Environment/Daemons
138Summary: The LDAP storage plugin for the Kerberos 5 KDC
139Requires: %{name}-server = %{version}-%{release}
140Requires: %{name}-libs = %{version}-%{release}
141
142%description server-ldap
143Kerberos is a network authentication system. The krb5-server package
144contains the programs that must be installed on a Kerberos 5 key
145distribution center (KDC).  If you are installing a Kerberos 5 KDC,
146and you wish to use a directory server to store the data for your
147realm, you need to install this package.
148
149%package workstation
150Summary: Kerberos 5 programs for use on workstations
151Group: System Environment/Base
152Requires: %{name}-libs = %{version}-%{release}
153Requires(post): /sbin/install-info
154Requires(preun): /sbin/install-info
155# mktemp is used by krb5-send-pr
156Requires: mktemp
157Obsoletes: krb5-workstation-clients < %{version}-%{release}
158Obsoletes: krb5-workstation-servers < %{version}-%{release}
159
160%description workstation
161Kerberos is a network authentication system. The krb5-workstation
162package contains the basic Kerberos programs (kinit, klist, kdestroy,
163kpasswd). If your network uses Kerberos, this package should be
164installed on every workstation.
165
166%package pkinit-openssl
167Summary: The PKINIT module for Kerberos 5
168Group: System Environment/Libraries
169Requires: %{name}-libs = %{version}-%{release}
170
171%description pkinit-openssl
172Kerberos is a network authentication system. The krb5-pkinit-openssl
173package contains the PKINIT plugin, which uses OpenSSL to allow clients
174to obtain initial credentials from a KDC using a private key and a
175certificate.
176
177# compat32
178%package -n compat32-%{name}-devel
179Summary: Development files needed to compile Kerberos 5 programs.
180Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
181Group: Development/Libraries
182Requires: compat32-%{name}-libs = %{version}-%{release}
183Requires: %{name}-devel = %{version}-%{release}
184Requires: compat32-e2fsprogs-devel
185
186%description -n compat32-%{name}-devel
187Kerberos is a network authentication system. The krb5-devel package
188contains the header files and libraries needed for compiling Kerberos
1895 programs. If you want to develop Kerberos-aware programs, you need
190to install this package.
191
192%package -n compat32-%{name}-libs
193Summary: The shared libraries used by Kerberos 5.
194Summary(ja): Kerberos 5 の共有ライブラリ
195Group: System Environment/Libraries
196Requires(pre): /sbin/ldconfig
197Requires: %{name}-libs = %{version}-%{release}
198
199%description -n compat32-%{name}-libs
200Kerberos is a network authentication system. The krb5-libs package
201contains the shared libraries needed by Kerberos 5. If you are using
202Kerberos, you need to install this package.
203
204%package -n compat32-%{name}-pkinit-openssl
205Summary: The PKINIT module for Kerberos 5.
206Summary(ja): Kerberos 5 の PKINIT モジュール
207Group: System Environment/Libraries
208Requires: compat32-%{name}-libs = %{version}-%{release}
209Requires: %{name}-pkinit-openssl = %{version}-%{release}
210
211%description -n compat32-%{name}-pkinit-openssl
212Kerberos is a network authentication system. The krb5-pkinit-openssl
213package contains the PKINIT plugin, which uses OpenSSL to allow clients
214to obtain initial credentials from a KDC using a private key and a
215certificate.
216
217# end of compat32 package
218
219%prep
220%setup -q -a 23
221ln -s NOTICE LICENSE
222
223%patch60 -p1 -b .pam
224
225%patch61 -p1 -b .manpaths
226
227# %patch63 -p1 -b .selinux-label
228
229%patch5  -p1 -b .ksu-access
230%patch6  -p1 -b .ksu-path
231%patch12 -p1 -b .ktany
232%patch16 -p1 -b .buildconf
233%patch23 -p1 -b .dns
234%patch29 -p1 -b .kprop-mktemp
235%patch30 -p1 -b .send-pr-tempfile
236%patch39 -p1 -b .api
237# %patch53 -p1 -b .nodeplibs
238%patch56 -p1 -b .doublelog
239%patch58 -p1 -b .key_exp
240%patch59 -p1 -b .kpasswd_tcp
241# %patch70 -p0 -b .kpasswd_tcp2
242%patch71 -p1 -b .dirsrv-accountlock
243%patch72 -p0 -b .gss-noexp
244%patch73 -p1 -b .authdata
245%patch74 -p0 -b .key_usage
246%patch75 -p0 -b .signed
247%patch76 -p1 -b .1.8.2-1.8.3-crypto
248%patch77 -p1 -b .2010-007
249%patch78 -p1 -b .2011-001
250%patch79 -p1 -b .2011-002
251%patch80 -p1 -b .2011-003
252gzip doc/*.ps
253
254sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
255sed -i -e '1c\
256\\documentclass{article}\
257\\usepackage{fixunder}\
258\\usepackage{functions}\
259\\usepackage{fancyheadings}\
260\\usepackage{hyperref}' doc/implement/implement.tex
261
262# Take the execute bit off of documentation.
263chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
264
265# Rename the man pages so that they'll get generated correctly.  Uses the
266# "krb5-1.8-manpaths.txt" source file.
267pushd src
268cat %{SOURCE25} | while read manpage ; do
269        mv "$manpage" "$manpage".in
270done
271popd
272
273# Check that the PDFs we built earlier match this source tree, using the
274# "krb5-tex-pdf.sh" source file.
275sh %{SOURCE24} check << EOF
276doc/api       library krb5
277doc/implement implement
278doc/kadm5     adb-unit-test
279doc/kadm5     api-unit-test
280doc/kadm5     api-funcspec
281doc/kadm5     api-server-design
282EOF
283
284# Fix the LDIF file.
285if test %{version} != 1.8.2 ; then
286        # Hopefully this was fixed later.
287        exit 1
288fi
289sed -i s,^attributetype:,attributetypes:,g \
290        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
291
292# Generate an FDS-compatible LDIF file.
293inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
294cat > 60kerberos.ldif << EOF
295# This is a variation on kerberos.ldif which 389 Directory Server will like.
296dn: cn=schema
297EOF
298egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
299touch -r $inldif 60kerberos.ldif
300
301# Rebuild the configure scripts.
302pushd src
303autoheader
304autoconf
305popd
306
307%build
308pushd src
309# Work out the CFLAGS and CPPFLAGS which we intend to use.
310INCLUDES=-I%{_includedir}/et
311CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
312CPPFLAGS="`echo $DEFINES $INCLUDES`"
313%configure \
314        CC="%{__cc}" \
315        CFLAGS="$CFLAGS" \
316        CPPFLAGS="$CPPFLAGS" \
317%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
318        SS_LIB="-lss" \
319%else
320        SS_LIB="-lss -lncurses" \
321%endif
322        --enable-shared \
323%if %{build_static}
324        --enable-static \
325%endif
326        --localstatedir=%{_var}/kerberos \
327        --disable-rpath \
328        --with-system-et \
329        --with-system-ss \
330        --with-netlib=-lresolv \
331        --without-tcl \
332        --enable-dns-for-realm \
333%if %{WITH_LDAP}
334%if %{WITH_DIRSRV}
335        --with-dirsrv \
336%else
337        --with-ldap \
338%endif
339%endif
340%if %{WITH_OPENSSL}
341        --enable-pkinit \
342%else
343        --disable-pkinit \
344%endif
345        --with-pam
346#       --with-selinux
347# Now build it.
348make %{?_smp_mflags}
349popd
350
351# Run the test suite.  We can't actually do this in the build system.
352: make -C src check TMPDIR=%{_tmppath}
353
354%install
355[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
356
357# Info docs.
358mkdir -p $RPM_BUILD_ROOT%{_infodir}
359install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
360
361# Unconditionally compress the info pages so that we know the right file name
362# to pass to install-info in %%post.
363gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
364
365# Sample KDC config files (bundled kdc.conf and kadm5.acl).
366mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
367install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
368install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
369
370# Default configuration file for everything.
371mkdir -p $RPM_BUILD_ROOT/etc
372install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
373
374# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
375mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
376for init in \
377        %{SOURCE5}\
378        %{SOURCE4} \
379        %{SOURCE2} ; do
380        # In the past, the init script was supposed to be named after the
381        # service that the started daemon provided.  Changing their names
382        # is an upgrade-time problem I'm in no hurry to deal with.
383        service=`basename ${init} .init`
384        install -pm 755 ${init} \
385        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
386done
387mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
388for sysconfig in \
389        %{SOURCE19}\
390        %{SOURCE20} ; do
391        install -pm 644 ${sysconfig} \
392        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
393done
394
395# portreserve configuration files.
396mkdir -p $RPM_BUILD_ROOT/etc/portreserve
397for portreserve in \
398        %{SOURCE30} \
399        %{SOURCE31} \
400        %{SOURCE32} ; do
401        install -pm 644 ${portreserve} \
402        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
403done
404
405
406# PAM configuration files.
407mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
408for pam in \
409        %{SOURCE29} ; do
410        install -pm 644 ${pam} \
411        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
412done
413
414# Plug-in directories.
415install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
416install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
417install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
418
419# The rest of the binaries, headers, libraries, and docs.
420make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
421
422# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
423# of the buildconf patch already conspire to strip out /usr/<anything> from the
424# list of link flags, and it helps prevent file conflicts on multilib systems.
425sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
426
427# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
428touch $RPM_BUILD_ROOT/rootfile
429rellibdir=..
430while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
431        rellibdir=../${rellibdir}
432done
433rm -f $RPM_BUILD_ROOT/rootfile
434mkdir -p $RPM_BUILD_ROOT/%{_lib}
435for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
436        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
437        pushd $RPM_BUILD_ROOT/%{_libdir}
438        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
439        popd
440done
441
442%clean
443[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
444
445%post libs -p /sbin/ldconfig
446
447%postun libs -p /sbin/ldconfig
448
449%post server-ldap -p /sbin/ldconfig
450
451%postun server-ldap -p /sbin/ldconfig
452
453%post server
454# Remove the init script for older servers.
455[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
456# Install the new ones.
457/sbin/chkconfig --add krb5kdc
458/sbin/chkconfig --add kadmin
459/sbin/chkconfig --add kprop
460# Install info pages.
461/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
462/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
463exit 0
464
465%preun server
466if [ "$1" -eq "0" ] ; then
467        /sbin/chkconfig --del krb5kdc
468        /sbin/chkconfig --del kadmin
469        /sbin/chkconfig --del kprop
470        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
471        /sbin/service kadmin stop > /dev/null 2>&1 || :
472        /sbin/service kprop stop > /dev/null 2>&1 || :
473        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
474        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
475fi
476exit 0
477
478%postun server
479if [ "$1" -ge 1 ] ; then
480        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
481        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
482        /sbin/service kprop condrestart > /dev/null 2>&1 || :
483fi
484exit 0
485
486%triggerun server -- krb5-server < 1.6.3-100
487if [ "$2" -eq "0" ] ; then
488        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
489        /sbin/service krb524 stop > /dev/null 2>&1 || :
490        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
491fi
492exit 0
493
494%post workstation
495/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
496exit 0
497
498%postun workstation
499if [ "$1" -eq "0" ] ; then
500        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
501fi
502exit 0
503
504%post -n compat32-%{name}-libs -p /sbin/ldconfig
505
506%postun -n compat32-%{name}-libs -p /sbin/ldconfig
507
508%files workstation
509%defattr(-,root,root,-)
510%doc doc/user*.ps.gz src/config-files/services.append
511%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
512%doc doc/krb5-user.html
513%attr(0755,root,root) %doc src/config-files/convert-config-files
514%{_infodir}/krb5-user.info*
515
516# Clients of the KDC, including tools you're likely to need if you're running
517# app servers other than those built from this source package.
518%{_bindir}/kdestroy
519%{_mandir}/man1/kdestroy.1*
520%{_bindir}/kinit
521%{_mandir}/man1/kinit.1*
522%{_bindir}/klist
523%{_mandir}/man1/klist.1*
524%{_bindir}/kpasswd
525%{_mandir}/man1/kpasswd.1*
526
527%{_bindir}/kvno
528%{_mandir}/man1/kvno.1*
529%{_bindir}/kadmin
530%{_mandir}/man1/kadmin.1*
531%{_bindir}/k5srvutil
532%{_mandir}/man1/k5srvutil.1*
533%{_bindir}/ktutil
534%{_mandir}/man1/ktutil.1*
535
536# Doesn't really fit anywhere else.
537%attr(4755,root,root) %{_bindir}/ksu
538%{_mandir}/man1/ksu.1*
539%config(noreplace) /etc/pam.d/ksu
540
541# Problem-reporting tool.
542%{_sbindir}/krb5-send-pr
543%dir %{_datadir}/gnats
544%{_datadir}/gnats/mit
545%{_mandir}/man1/krb5-send-pr.1*
546
547%files server
548%defattr(-,root,root,-)
549%docdir %{_mandir}
550
551/etc/rc.d/init.d/krb5kdc
552/etc/rc.d/init.d/kadmin
553/etc/rc.d/init.d/kprop
554%config(noreplace) /etc/sysconfig/krb5kdc
555%config(noreplace) /etc/sysconfig/kadmin
556%config(noreplace) /etc/portreserve/kerberos-iv
557%config(noreplace) /etc/portreserve/kerberos-adm
558%config(noreplace) /etc/portreserve/krb5_prop
559
560%doc doc/admin*.ps.gz
561%doc doc/install*.ps.gz
562%doc doc/krb5-admin.html
563%doc doc/krb5-install.html
564
565%{_infodir}/krb5-admin.info*
566%{_infodir}/krb5-install.info*
567
568%dir %{_var}/kerberos
569%dir %{_var}/kerberos/krb5kdc
570%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
571%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
572
573%dir %{_libdir}/krb5
574%dir %{_libdir}/krb5/plugins
575%dir %{_libdir}/krb5/plugins/kdb
576%dir %{_libdir}/krb5/plugins/preauth
577%dir %{_libdir}/krb5/plugins/authdata
578
579# Problem-reporting tool.
580%{_sbindir}/krb5-send-pr
581%dir %{_datadir}/gnats
582%{_datadir}/gnats/mit
583%{_mandir}/man1/krb5-send-pr.1*
584
585# KDC binaries and configuration.
586%{_mandir}/man5/kdc.conf.5*
587%{_sbindir}/kadmin.local
588%{_mandir}/man8/kadmin.local.8*
589%{_sbindir}/kadmind
590%{_mandir}/man8/kadmind.8*
591%{_sbindir}/kdb5_util
592%{_mandir}/man8/kdb5_util.8*
593%{_sbindir}/kprop
594%{_mandir}/man8/kprop.8*
595%{_sbindir}/kpropd
596%{_mandir}/man8/kpropd.8*
597%{_sbindir}/kproplog
598%{_mandir}/man8/kproplog.8*
599%{_sbindir}/krb5kdc
600%{_mandir}/man8/krb5kdc.8*
601
602# This is here for people who want to test their server, and also
603# included in devel package for similar reasons.
604%{_bindir}/sclient
605%{_mandir}/man1/sclient.1*
606%{_sbindir}/sserver
607%{_mandir}/man8/sserver.8*
608
609%if %{WITH_LDAP}
610%files server-ldap
611%defattr(-,root,root,-)
612%docdir %{_mandir}
613%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
614%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
615%doc 60kerberos.ldif
616%dir %{_libdir}/krb5
617%dir %{_libdir}/krb5/plugins
618%dir %{_libdir}/krb5/plugins/kdb
619%{_libdir}/krb5/plugins/kdb/kldap.so
620%{_libdir}/libkdb_ldap.so
621%{_libdir}/libkdb_ldap.so.*
622%{_mandir}/man8/kdb5_ldap_util.8.gz
623%{_sbindir}/kdb5_ldap_util
624%endif
625
626%files libs
627%defattr(-,root,root,-)
628%doc README NOTICE LICENSE
629%docdir %{_mandir}
630%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
631/%{_mandir}/man1/kerberos.1*
632/%{_mandir}/man5/.k5login.5*
633/%{_mandir}/man5/krb5.conf.5*
634/%{_lib}/libgssapi_krb5.so.*
635/%{_lib}/libgssrpc.so.*
636/%{_lib}/libk5crypto.so.*
637%{_libdir}/libkadm5clnt_mit.so.*
638%{_libdir}/libkadm5srv_mit.so.*
639%{_libdir}/libkdb5.so.*
640/%{_lib}/libkrb5.so.*
641/%{_lib}/libkrb5support.so.*
642%dir %{_libdir}/krb5
643%dir %{_libdir}/krb5/plugins
644%dir %{_libdir}/krb5/plugins/*
645%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
646%{_libdir}/krb5/plugins/kdb/db2.so
647
648%if %{WITH_OPENSSL}
649%files pkinit-openssl
650%defattr(-,root,root,-)
651%dir %{_libdir}/krb5
652%dir %{_libdir}/krb5/plugins
653%dir %{_libdir}/krb5/plugins/preauth
654%{_libdir}/krb5/plugins/preauth/pkinit.so
655%endif
656
657%files devel
658%defattr(-,root,root,-)
659%docdir %{_mandir}
660%doc doc/api/*.pdf
661%doc doc/ccapi
662%doc doc/implement/*.pdf
663%doc doc/kadm5/*.pdf
664%doc doc/kadmin
665%doc doc/kim
666%doc doc/krb5-protocol
667%doc doc/rpc
668%doc doc/threads.txt
669
670%{_includedir}/*
671%{_libdir}/libgssapi_krb5.so
672%{_libdir}/libgssrpc.so
673%{_libdir}/libk5crypto.so
674%{_libdir}/libkadm5clnt.so
675%{_libdir}/libkadm5clnt_mit.so
676%{_libdir}/libkadm5srv.so
677%{_libdir}/libkadm5srv_mit.so
678%{_libdir}/libkdb5.so
679%{_libdir}/libkrb5.so
680%{_libdir}/libkrb5support.so
681%if %{build_static}
682%{_libdir}/*.a
683%endif
684
685%{_bindir}/krb5-config
686%{_bindir}/sclient
687%{_mandir}/man1/krb5-config.1*
688%{_mandir}/man1/sclient.1*
689%{_mandir}/man8/sserver.8*
690%{_sbindir}/sserver
691
692# Protocol test clients.
693%{_bindir}/sim_client
694%{_bindir}/gss-client
695%{_bindir}/uuclient
696
697# Protocol test servers.
698%{_sbindir}/sim_server
699%{_sbindir}/gss-server
700%{_sbindir}/uuserver
701
702# compat32
703%if %{build_compat32}
704%files -n compat32-%{name}-libs
705%defattr(-,root,root)
706/%{_lib}/libgssapi_krb5.so.*
707/%{_lib}/libgssrpc.so.*
708/%{_lib}/libk5crypto.so.*
709%{_libdir}/libkadm5clnt_mit.so.*
710%{_libdir}/libkadm5srv_mit.so.*
711%{_libdir}/libkdb5.so.*
712/%{_lib}/libkrb5.so.*
713/%{_lib}/libkrb5support.so.*
714%dir %{_libdir}/krb5
715%dir %{_libdir}/krb5/plugins
716%dir %{_libdir}/krb5/plugins/*
717%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
718%{_libdir}/krb5/plugins/kdb/db2.so
719
720%if %{WITH_OPENSSL}
721%files -n compat32-%{name}-pkinit-openssl
722%defattr(-,root,root)
723%dir %{_libdir}/krb5
724%dir %{_libdir}/krb5/plugins
725%dir %{_libdir}/krb5/plugins/preauth
726%{_libdir}/krb5/plugins/preauth/pkinit.so
727%endif
728
729%files -n compat32-%{name}-devel
730%defattr(-,root,root)
731%{_libdir}/libgssapi_krb5.so
732%{_libdir}/libgssrpc.so
733%{_libdir}/libk5crypto.so
734%{_libdir}/libkadm5clnt.so
735%{_libdir}/libkadm5clnt_mit.so
736%{_libdir}/libkadm5srv.so
737%{_libdir}/libkadm5srv_mit.so
738%{_libdir}/libkdb5.so
739%{_libdir}/libkrb5.so
740%{_libdir}/libkrb5support.so
741%if %{build_static}
742%{_libdir}/*.a
743%endif
744
745%endif
746
747%changelog
748* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
749- add BR: e2fsprogs-devel
750- add R: e2fsprogs-devel to -devel subpackage
751- fix krb5-server dependency
752  - R: initscripts >= 8.91.3-1
753
754* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
755- fix compat32-devel package missing...
756
757* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
758- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
759
760* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
761- new upstream release 1.8
762- this package based on rhel6
763
764   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
765   - add revised upstream patch to fix double-free in KDC while returning
766   typed-data with errors (CVE-2011-0284, #681564)
767
768* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
769- rebuild with openssl-1.0.0c
770- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
771- change BuildRequires: texlive instead of tetex-latex
772
773* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
774- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
775
776* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
777- add patch86 for fix CVE-2010-0629 (kadmind DoS)
778- add Vendor/Distribution tags
779
780* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
781- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
782
783* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
784- added compat32 package for x86_64 arch support
785
786* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
787- add Patch80: update backport of the preauth module interface
788- add Patch82: fix CVE-2009-0844,0845
789- add Patch83: fix CVE-2009-0846
790- add Patch84: fix CVE-2009-0847
791
792* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
793- rebuild with openldap-2.4.11
794
795* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
796- initial build for Vine Linux
797
798* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
799- fix license tag
800
801* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
802- clear fuzz out of patches, dropping a man page patch which is no longer
803  necessary
804- quote %%{__cc} where needed because it includes whitespace now
805- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
806
807* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
808- build with -fno-strict-aliasing, which is needed because the library
809  triggers these warnings
810- don't forget to label principal database lock files
811- fix the labeling patch so that it doesn't break bootstrapping
812
813* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
814- generate src/include/krb5/krb5.h before building
815- fix conditional for sparcv9
816
817* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
818- ftp: use the correct local filename during mget when the 'case' option is
819  enabled (#442713)
820
821* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
822- stop exporting kadmin keys to a keytab file when kadmind starts -- the
823  daemon's been able to use the database directly for a long long time now
824- belatedly add aes128,aes256 to the default set of supported key types
825
826* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
827- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
828  context (Kevin Coffman, via the nfs4 mailing list)
829
830* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
831- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
832  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
833  #432620, #432621)
834- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
835  high-numbered descriptors are used (CVE-2008-0947, #433596)
836- add backport bug fix for an attempt to free non-heap memory in
837  libgssapi_krb5 (CVE-2007-5901, #415321)
838- add backport bug fix for a double-free in out-of-memory situations in
839  libgssapi_krb5 (CVE-2007-5971, #415351)
840
841* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
842- rework file labeling patch to not depend on fragile preprocessor trickery,
843  in another attempt at fixing #428355 and friends
844
845* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
846- ftp: add patch to fix "runique on" case when globbing fixes applied
847- stop adding a redundant but harmless call to initialize the gssapi internals
848
849* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
850- add patch to suppress double-processing of /etc/krb5.conf when we build
851  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
852
853* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
854- remove a patch, to fix problems with interfaces which are "up" but which
855  have no address assigned, which conflicted with a different fix for the same
856  problem in 1.5 (#200979)
857
858* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
859- ftp: don't lose track of a descriptor on passive get when the server fails to
860  open a file
861
862* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
863- in login, allow PAM to interact with the user when they've been strongly
864  authenticated
865- in login, signal PAM when we're changing an expired password that it's an
866  expired password, so that when cracklib flags a password as being weak it's
867  treated as an error even if we're running as root
868
869* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
870- drop netdb patch
871- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
872  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
873  Netscape, Red Hat Directory Server (Simo Sorce)
874
875* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
876- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
877
878* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
879- enable patch for key-expiration reporting
880- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
881- enable patch to make kpasswd use the right sequence number on retransmit
882- enable patch to allow mech-specific creds delegated under spnego to be found
883  when searching for creds
884
885* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
886- some init script cleanups
887  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
888  - krb524: don't barf on missing database if it looks like we're using kldap,
889    same as for kadmin
890  - return non-zero status for missing files which cause startup to
891    fail (#242502)
892
893* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
894- allocate space for the nul-terminator in the local pathname when looking up
895  a file context, and properly free a previous context (Jose Plans, #426085)
896
897* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
898- rebuild
899
900* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
901- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
902  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
903  into the -pkinit-openssl package, at least for now, to make a buildreq
904  loop with openssl avoidable)
905
906* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
907- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
908
909* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
910- make krb5.conf %%verify(not md5 size mtime) in addition to
911  %%config(noreplace), like /etc/nsswitch.conf (#329811)
912
913* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
914- apply the fix for CVE-2007-4000 instead of the experimental patch for
915  setting ok-as-delegate flags
916
917* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
918- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
919  might need it
920
921* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
922- also perform PAM session and credential management when ftpd accepts a
923  client using strong authentication, missed earlier
924- also label kadmind log files and files created by the db2 plugin
925
926* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
927- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
928- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
929
930* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
931- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
932
933* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
934- cover more cases in labeling files on creation
935- add missing gawk build dependency
936
937* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
938- rebuild
939
940* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
941- kdc.conf: default to listening for TCP clients, too (#248415)
942
943* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
944- update to 1.6.2
945- add "buildrequires: texinfo-tex" to get texi2pdf
946
947* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
948- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
949  and MITKRB5-SA-2007-005 (CVE-2007-2798)
950
951* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
952- reintroduce missing %%postun for the non-split_workstation case
953
954* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
955- rebuild
956
957* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
958- rebuild
959
960* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
961- add missing pam-devel build requirement, force selinux-or-fail build
962
963* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
964- rebuild
965
966* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
967- label all files at creation-time according to the SELinux policy (#228157)
968
969* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
970- perform PAM account / session management in krshd (#182195,#195922)
971- perform PAM authentication and account / session management in ftpd
972- perform PAM authentication, account / session management, and password-
973  changing in login.krb5 (#182195,#195922)
974
975* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
976- preprocess kerberos.ldif into a format FDS will like better, and include
977  that as a doc file as well
978
979* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
980- switch man pages to being generated with the right paths in them
981- drop old, incomplete SELinux patch
982- add patch from Greg Hudson to make srvtab routines report missing-file errors
983  at same point that keytab routines do (#241805)
984
985* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
986- pull patch from svn to undo unintentional chattiness in ftp
987- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
988  better in a couple of places where they're expected
989
990* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
991- update to 1.6.1
992  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
993  - drop patch for sendto bug in 1.6, fixed in 1.6.1
994
995* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
996- kadmind.init: don't fail outright if the default principal database
997  isn't there if it looks like we might be using the kldap plugin
998- kadmind.init: attempt to extract the key for the host-specific kadmin
999  service when we try to create the keytab
1000
1001* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1002- omit dependent libraries from the krb5-config --libs output, as using
1003  shared libraries (no more static libraries) makes them unnecessary and
1004  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1005  (strips out libkeyutils, libresolv, libdl)
1006
1007* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1008- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1009  because we've merged
1010
1011* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1012- fix an uninitialized length value which could cause a crash when parsing
1013  key data coming from a directory server
1014- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1015
1016* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1017- move the default acl_file, dict_file, and admin_keytab settings to
1018  the part of the default/example kdc.conf where they'll actually have
1019  an effect (#236417)
1020
1021* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1022- merge security fixes from RHSA-2007:0095
1023
1024* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1025- add patch to correct unauthorized access via krb5-aware telnet
1026  daemon (#229782, CVE-2007-0956)
1027- add patch to fix buffer overflow in krb5kdc and kadmind
1028  (#231528, CVE-2007-0957)
1029- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1030
1031* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1032- back out buildrequires: keyutils-libs-devel for now
1033
1034* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1035- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1036  dragging keyutils-libs in as a dependency
1037
1038* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1039- fix bug ID in changelog
1040
1041* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1042
1043* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1044- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1045  (#231528, CVE-2007-0957)
1046- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1047
1048* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1049- add patch to build semi-useful static libraries, but don't apply it unless
1050  we need them
1051
1052* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1053- temporarily back out %%post changes, fix for #143289 for security update
1054- add preliminary patch to correct unauthorized access via krb5-aware telnet
1055
1056* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1057- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1058
1059* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1060- clean up quoting of command-line arguments passed to the krsh/krlogin
1061  wrapper scripts
1062
1063* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1064- initial update to 1.6, pre-package-reorg
1065- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1066  make the new subpackage require xinetd (#211885)
1067
1068* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1069- make use of install-info more failsafe (Ville Skyttä, #223704)
1070- preserve timestamps on shell scriptlets at %%install-time
1071
1072* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1073- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1074
1075* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1076- update backport of the preauth module interface (part of #194654)
1077
1078* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1079- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1080- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1081
1082* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1083- update backport of the preauth module interface
1084
1085* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1086- update backport of the preauth module interface
1087- add proposed patches 4566, 4567
1088- add proposed edata reporting interface for KDC
1089- add temporary placeholder for module global context fixes
1090
1091* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1092- don't bail from the KDC init script if there's no database, it may be in
1093  a different location than the default (fenlason)
1094- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1095  been applicable for a while
1096
1097* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1098- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1099- way-late application of added error info in kadmind.init (#65853)
1100 
1101* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1102- add backport of in-development preauth module interface (#208643)
1103
1104* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1105- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1106
1107* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1108- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1109
1110* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1111- set SS_LIB at configure-time so that libss-using apps get working readline
1112  support (#197044)
1113
1114* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1115- switch to the updated patch for MITKRB-SA-2006-001
1116
1117* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1118- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1119
1120* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1121- ensure that the gssapi library's been initialized before walking the
1122  internal mechanism list in gss_release_oid(), needed if called from
1123  gss_release_name() right after a gss_import_name() (#198092)
1124
1125* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1126- rebuild
1127
1128* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1129- pull up latest revision of patch to reduce lockups in rsh/rshd
1130
1131* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1132- rebuild
1133
1134* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1135- rebuild
1136
1137* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1138- build
1139
1140* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1141- update to 1.5
1142
1143* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1144- mark profile.d config files noreplace (Laurent Rineau, #196447)
1145
1146* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1147- add buildprereq for autoconf
1148
1149* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1150- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1151  architectures, to avoid multilib conflicts; other changes will conspire to
1152  strip out the -L flag which uses this, so it should be harmless (#192692)
1153
1154* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1155- adjust the patch which removes the use of rpath to also produce a
1156  krb5-config which is okay in multilib environments (#190118)
1157- make the name-of-the-tempfile comment which compile_et adds to error code
1158  headers always list the same file to avoid conflicts on multilib installations
1159- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1160- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1161  boxes
1162
1163* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1164- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1165
1166* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1167- bump again for double-long bug on ppc(64)
1168
1169* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1170- give a little bit more information to the user when kinit gets the catch-all
1171  I/O error (#180175)
1172
1173* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1174- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1175  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1176
1177* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1178- Use full paths in krb5.sh to avoid path lookups
1179
1180* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1181- rebuilt
1182
1183* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1184- login: don't truncate passwords before passing them into crypt(), in
1185  case they're significant (#149476)
1186
1187* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1188- update to 1.4.3
1189- make ksu setuid again (#137934, others)
1190
1191* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1192- mark %%{krb5prefix}/man so that files which are packaged within it are
1193  flagged as %%doc (#168163)
1194
1195* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1196- add an xinetd configuration file for encryption-only telnetd, parallelling
1197  the kshell/ekshell pair (#167535)
1198
1199* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1200- change the default configured encryption type for KDC databases to the
1201  compiled-in default of des3-hmac-sha1 (#57847)
1202
1203* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1204- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1205  MIT-KRB5-SA-2005-003
1206
1207* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1208- rebuild
1209
1210* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1211- fix telnet client environment variable disclosure the same way NetKit's
1212  telnet client did (CAN-2005-0488) (#159305)
1213- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1214  malformed or NULL principal structures from crashing outright (Thomas Biege)
1215  (#161475)
1216
1217* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1218- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1219  (#157104)
1220- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1221
1222* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1223- fix double-close in keytab handling
1224- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1225
1226* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1227- prevent spurious EBADF in krshd when stdin is closed by the client while
1228  the command is running (#151111)
1229
1230* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1231- add deadlock patch, removed old patch
1232
1233* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1234- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1235- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1236  file for the service, pass it as an argument for the -r flag
1237
1238* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1239- drop krshd patch for now
1240
1241* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1242- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1243- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1244
1245* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1246- don't include <term.h> into the telnet client when we're not using curses
1247
1248* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1249- update to 1.4
1250  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1251    flag to specify that it should communicate with the server using the older
1252    protocol
1253  - new libkrb5support library
1254  - v5passwdd and kadmind4 are gone
1255  - versioned symbols
1256- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1257  it on to krb5kdc
1258- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1259  it on to kadmind
1260- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1261  it on to krb524d *instead of* "-m"
1262- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1263  default setting which we supply for pam_krb5
1264- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1265  compiled-in default
1266
1267* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1268- rebuild
1269
1270* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1271- rebuild
1272
1273* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1274- update to 1.3.6, which includes the previous fix
1275
1276* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1277- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1278
1279* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1280- fix deadlock during file transfer via rsync/krsh
1281- thanks goes to James Antill for hint
1282
1283* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1284- rebuild
1285
1286* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1287- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1288
1289* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1290- silence compiler warning in kprop by using an in-memory ccache with a fixed
1291  name instead of an on-disk ccache with a name generated by tmpnam()
1292
1293* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1294- fix globbing patch port mode (#139075)
1295
1296* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1297- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1298  codes (#129059)
1299
1300* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1301- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1302  supported keytypes in kdc.conf -- they produce exactly the same keys as
1303  rc4-hmac:normal because rc4 string-to-key ignores salts
1304- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1305  the SELinux policy for it would have been scary-looking
1306- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1307
1308* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1309- rebuild
1310
1311* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1312- rebuild
1313
1314* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1315- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1316  CAN-2004-0772
1317
1318* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1319- rebuild
1320
1321* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1322- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1323  (MITKRB5-SA-2004-002, #130732)
1324- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1325
1326* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1327- fix indexing error in server sorting patch (#127336)
1328
1329* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1330- rebuilt
1331
1332* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1333- update to 1.3.4 final
1334
1335* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1336- update to 1.3.4 beta1
1337- remove MITKRB5-SA-2004-001, included in 1.3.4
1338
1339* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1340- rebuild
1341
1342* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1343- rebuild
1344
1345* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1346- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1347
1348* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1349- rebuild
1350
1351* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1352- apply patch from MITKRB5-SA-2004-001 (#125001)
1353
1354* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1355- removed rpath
1356
1357* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1358- re-enable large file support, fell out in 1.3-1
1359- patch rcp to use long long and %%lld format specifiers when reporting file
1360  sizes on large files
1361
1362* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1363- update to 1.3.3
1364
1365* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1366- update to 1.3.2
1367
1368* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1369- rebuild
1370
1371* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1372- rebuilt
1373
1374* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1375- rebuilt
1376
1377* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1378- catch krb4 send_to_kdc cases in kdc preference patch
1379
1380* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1381- remove patch to set TERM in klogind which, combined with the upstream fix in
1382  1.3.1, actually produces the bug now (#114762)
1383
1384* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1385- when iterating over lists of interfaces which are "up" from getifaddrs(),
1386  skip over those which have no address (#113347)
1387
1388* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1389- prefer the kdc which last replied to a request when sending requests to kdcs
1390
1391* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1392- fix combination of --with-netlib and --enable-dns (#82176)
1393
1394* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1395- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1396  ignored by libkrb5
1397
1398* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1399- fix bug in patch to make rlogind start login with a clean environment a la
1400  netkit rlogin, spotted and fixed by Scott McClung
1401
1402* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1403- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1404  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1405
1406* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1407- add more etypes (arcfour) to the default enctype list in kdc.conf
1408- don't apply previous patch, refused upstream
1409
1410* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1411- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1412
1413* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1414- Don't check for write access on /etc/krb5.conf if SELinux
1415
1416* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1417- fixup some int/pointer varargs wackiness
1418
1419* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1420- rebuild
1421
1422* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1423- update to 1.3.1
1424
1425* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1426- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1427  data from 1.3.1 beta 1, until 1.3.1 is released.
1428
1429* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1430- update to 1.3
1431
1432* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1433- correctly use stdargs
1434
1435* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1436- test update to 1.3 beta 4
1437- ditch statglue build option
1438- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1439
1440* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1441- rebuilt
1442
1443* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1444- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1445
1446* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1447- update to 1.2.8
1448
1449* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1450- fix double-free of enc_part2 in krb524d
1451
1452* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1453- update to latest patch kit for MITKRB5-SA-2003-004
1454
1455* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1456- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1457
1458* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1459- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1460  CAN-2003-0139)
1461
1462* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1463- rebuild
1464
1465* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1466- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1467
1468* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1469- add patch to document the reject-bad-transited option in kdc.conf
1470
1471* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1472- add patch to fix server-side crashes when principals have no
1473  components (CAN-2003-0072)
1474
1475* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1476- add patch from Mark Cox for exploitable bugs in ftp client
1477
1478* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1479- rebuilt
1480
1481* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1482- use PICFLAGS when building code from the ktany patch
1483
1484* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1485- debloat
1486
1487* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1488- include .so.* symlinks as well as .so.*.*
1489
1490* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1491- always #include <errno.h> to access errno, never do it directly
1492- enable LFS on a bunch of other 32-bit arches
1493
1494* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1495- increase the maximum name length allowed by kuserok() to the higher value
1496  used in development versions
1497
1498* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1499- install src/krb524/README as README.krb524 in the -servers package,
1500  includes information about converting for AFS principals
1501
1502* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1503- update to 1.2.7
1504- disable use of tcl
1505
1506* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1507- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1508  and kadmind4 fixes
1509
1510* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1511- add patch for buffer overflow in kadmind4 (not used by default)
1512
1513* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1514- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1515  Tom Yu)
1516
1517* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1518- patch to handle truncated dns responses
1519
1520* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1521- remove hashless key types from the default kdc.conf, they're not supposed to
1522  be there, noted by Sam Hartman on krbdev
1523
1524* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1525- update to 1.2.6
1526
1527* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1528- use %%{_lib} for the sake of multilib systems
1529
1530* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1531- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1532
1533* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1534- fix bug in krb5.csh which would cause the path check to always succeed
1535
1536* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1537- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1538
1539* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1540- automated rebuild
1541
1542* Sun May 26 2002 Tim Powers <timp@redhat.com>
1543- automated rebuild
1544
1545* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1546- update to 1.2.5
1547- disable statglue
1548
1549* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1550- update to 1.2.4
1551
1552* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1553- rebuild in new environment
1554- reenable statglue
1555
1556* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1557- prereq chkconfig for the server subpackage
1558
1559* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1560- build without -g3, which gives us large static libraries in -devel
1561
1562* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1563- reintroduce ld.so.conf munging in the -libs %%post
1564
1565* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1566- rename the krb5 package back to krb5-libs; the previous rename caused
1567  something of an uproar
1568- update to 1.2.3, which includes the FTP and telnetd fixes
1569- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1570  the default behavior instead of enabling the feature (the feature is enabled
1571  by --enable-dns, which we still use)
1572- reenable optimizations on Alpha
1573- support more encryption types in the default kdc.conf (heads-up from post
1574  to comp.protocols.kerberos by Jason Heiss)
1575
1576* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1577- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1578  is no main package is silly)
1579- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1580  the area where the krb5_appdefault_* functions look for settings)
1581- disable statglue (warning: breaks binary compatibility with previous
1582  packages, but has to be broken at some point to work correctly with
1583  unpatched versions built with newer versions of glibc)
1584
1585* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1586- bump release number and rebuild
1587
1588* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1589- add patch to fix telnetd vulnerability
1590
1591* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1592- tweak statglue.c to fix stat/stat64 aliasing problems
1593- be cleaner in use of gcc to build shlibs
1594
1595* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1596- use gcc to build shared libraries
1597
1598* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1599- add patch to support "ANY" keytab type (i.e.,
1600  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1601  patch from Gerald Britton, #42551)
1602- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1603- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1604  command on large files (also #30697)
1605- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1606- implement reload in krb5kdc and kadmind init scripts (#41911)
1607- lose the krb5server init script (not using it any more)
1608
1609* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1610- Bump release + rebuild.
1611
1612* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1613- pass some structures by address instead of on the stack in krb5kdc
1614
1615* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- rebuild in new environment
1617
1618* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1619- add patch from Tom Yu to fix ftpd overflows (#37731)
1620
1621* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1622- disable optimizations on the alpha again
1623
1624* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1625- add in glue code to make sure that libkrb5 continues to provide a
1626  weak copy of stat()
1627
1628* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1629- build alpha with -O0 for now
1630
1631* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1632- fix the kpropd init script
1633
1634* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1635- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1636- re-enable optimization on Alpha
1637
1638* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1639- build alpha with -O0 for now
1640- own %{_var}/kerberos
1641
1642* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1643- own the directories which are created for each package (#26342)
1644
1645* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1646- gettextize init scripts
1647
1648* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1649- add some comments to the ksu patches for the curious
1650- re-enable optimization on alphas
1651
1652* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- fix krb5-send-pr (#18932) and move it from -server to -workstation
1654- buildprereq libtermcap-devel
1655- temporariliy disable optimization on alphas
1656- gettextize init scripts
1657
1658* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1659- force -fPIC
1660
1661* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1662- rebuild in new environment
1663
1664* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1665- add bison as a BuildPrereq (#20091)
1666
1667* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1668- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1669
1670* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1671- apply kpasswd bug fixes from David Wragg
1672
1673* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1674- make krb5-libs obsolete the old krb5-configs package (#18351)
1675- don't quit from the kpropd init script if there's no principal database so
1676  that you can propagate the first time without running kpropd manually
1677- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1678
1679* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1680- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1681  (#11588)
1682- fix heap corruption bug in FTP client (#14301)
1683
1684* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1685- fix summaries and descriptions
1686- switched the default transfer protocol from PORT to PASV as proposed on
1687  bugzilla (#16134), and to match the regular ftp package's behavior
1688
1689* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1690- rebuild to compress man pages.
1691
1692* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1693- move initscript back
1694
1695* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1696- disable servers by default to keep linuxconf from thinking they need to be
1697  started when they don't
1698
1699* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1700- automatic rebuild
1701
1702* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1703- change cleanup code in post to not tickle chkconfig
1704- add grep as a Prereq: for -libs
1705
1706* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1707- move condrestarts to postun
1708- make xinetd configs noreplace
1709- add descriptions to xinetd configs
1710- add /etc/init.d as a prereq for the -server package
1711- patch to properly truncate $TERM in krlogind
1712
1713* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1714- update to 1.2.1
1715- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1716- start using the official source tarball instead of its contents
1717
1718* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1719- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1720- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1721  compatible with other stuff in 6.2, so no need)
1722
1723* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1724- tweak graceful start/stop logic in post and preun
1725
1726* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1727- update to the 1.2 release
1728- ditch a lot of our patches which went upstream
1729- enable use of DNS to look up things at build-time
1730- disable use of DNS to look up things at run-time in default krb5.conf
1731- change ownership of the convert-config-files script to root.root
1732- compress PS docs
1733- fix some typos in the kinit man page
1734- run condrestart in server post, and shut down in preun
1735
1736* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1737- only remove old krb5server init script links if the init script is there
1738
1739* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1740- disable kshell and eklogin by default
1741
1742* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1743- patch mkdir/rmdir problem in ftpcmd.y
1744- add condrestart option to init script
1745- split the server init script into three pieces and add one for kpropd
1746
1747* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1748- make sure workstation servers are all disabled by default
1749- clean up krb5server init script
1750
1751* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- apply second set of buffer overflow fixes from Tom Yu
1753- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1754- work around possibly broken rev binary in running test suite
1755- move default realm configs from /var/kerberos to %{_var}/kerberos
1756
1757* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1758- make ksu and v4rcp owned by root
1759
1760* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1761- use %%{_infodir} to better comply with FHS
1762- move .so files to -devel subpackage
1763- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1764- fix package descriptions again
1765
1766* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- change a LINE_MAX to 1024, fix from Ken Raeburn
1768- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1769- add tweaks for byte-swapping macros in krb.h, also from Ken
1770- add xinetd config files
1771- make rsh and rlogin quieter
1772- build with debug to fix credential forwarding
1773- add rsh as a build-time req because the configure scripts look for it to
1774  determine paths
1775
1776* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- fix config_subpackage logic
1778
1779* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- remove setuid bit on v4rcp and ksu in case the checks previously added
1781  don't close all of the problems in ksu
1782- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1783- reintroduce configs subpackage for use in the errata
1784- add PreReq: sh-utils
1785
1786* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1787- fix double-free in the kdc (patch merged into MIT tree)
1788- include convert-config-files script as a documentation file
1789
1790* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1791- patch ksu man page because the -C option never works
1792- add access() checks and disable debug mode in ksu
1793- modify default ksu build arguments to specify more directories in CMD_PATH
1794  and to use getusershell()
1795
1796* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1797- fix configure stuff for ia64
1798
1799* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1800- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1801- change Requires: for/in subpackages to include %{version}
1802
1803* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- add man pages for kerberos(1), kvno(1), .k5login(5)
1805- add kvno to -workstation
1806
1807* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1808- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1809  a %%config file anyway.
1810- Make krb5.conf a noreplace config file.
1811
1812* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1814
1815* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- Don't enable the server by default.
1817- Compress info pages.
1818- Add defaults for the PAM module to krb5.conf
1819
1820* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1821- Correct copyright: it's exportable now, provided the proper paperwork is
1822  filed with the government.
1823
1824* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1825- apply Mike Friedman's patch to fix format string problems
1826- don't strip off argv[0] when invoking regular rsh/rlogin
1827
1828* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1829- run kadmin.local correctly at startup
1830
1831* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1832- pass absolute path to kadm5.keytab if/when extracting keys at startup
1833
1834* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1835- fix info page insertions
1836
1837* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1838- tweak server init script to automatically extract kadm5 keys if
1839  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1840- adjust package descriptions
1841
1842* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- fix for potentially gzipped man pages
1844
1845* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1846- fix comments in krb5-configs
1847
1848* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1849- move /usr/kerberos/bin to end of PATH
1850
1851* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1852- install kadmin header files
1853
1854* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1855- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1856- add installation of info docs
1857- remove krb4 compat patch because it doesn't fix workstation-side servers
1858
1859* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1860- remove hesiod dependency at build-time
1861
1862* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1863- rebuild on 1.1.1
1864
1865* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1866- clean up init script for server, verify that it works [jlkatz]
1867- clean up rotation script so that rc likes it better
1868- add clean stanza
1869
1870* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1871- backed out ncurses and makeshlib patches
1872- update for krb5-1.1
1873- add KDC rotation to rc.boot, based on ideas from Michael's C version
1874
1875* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1876- added -lncurses to telnet and telnetd makefiles
1877
1878* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1879- added krb5.csh and krb5.sh to /etc/profile.d
1880
1881* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1882- broke out configuration files
1883
1884* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1885- fixed server package so that it works now
1886
1887* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1888- started changelog (previous package from zedz.net)
1889- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1890- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.