source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 521

Revision 521, 72.6 KB checked in by daisuke, 14 years ago (diff)

import VineSeed package specs

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2%define WITH_LDAP 1
3%define WITH_OPENSSL 1
4%define WITH_DIRSRV 1
5%define WITH_SELINUX 0
6
7%define krb5prefix %{_prefix}/kerberos
8
9# This'll be made unconditional at some point.
10%define split_workstation 1
11
12# This'll be pulled out at some point.
13%define build_static 0
14
15# For consistency with regular login.
16%define login_pam_service remote
17
18Summary: The Kerberos network authentication system.
19Summary(ja): Kerberos ネットワーク認証システム
20Name: krb5
21Version: 1.6.3
22Release: 5%{?_dist_release}
23# Maybe we should explode from the now-available-to-everybody tarball instead?
24# http://web.mit.edu/kerberos/dist/krb5/1.6/krb5-1.6.2-signed.tar
25Source0: krb5-%{version}.tar.gz
26Source1: krb5-%{version}.tar.gz.asc
27Source2: kpropd.init
28Source3: krb524d.init
29Source4: kadmind.init
30Source5: krb5kdc.init
31Source6: krb5.conf
32Source7: krb5.sh
33Source8: krb5.csh
34Source9: kdcrotate
35Source10: kdc.conf
36Source11: kadm5.acl
37Source12: krsh
38Source13: krlogin
39Source14: eklogin.xinetd
40Source15: klogin.xinetd
41Source16: kshell.xinetd
42Source17: krb5-telnet.xinetd
43Source18: gssftp.xinetd
44Source19: krb5kdc.sysconfig
45Source20: kadmin.sysconfig
46Source21: krb524.sysconfig
47Source22: ekrb5-telnet.xinetd
48# The same source files we "check", generated with "krb5-tex-pdf.sh create"
49# and tarred up.
50Source23: krb5-%{version}-pdf.tar.gz
51Source24: krb5-tex-pdf.sh
52Source25: krb5-trunk-manpaths.txt
53Source26: gssftp.pamd
54Source27: kshell.pamd
55Source28: ekshell.pamd
56
57Patch3: krb5-1.3-netkit-rsh.patch
58Patch4: krb5-1.3-rlogind-environ.patch
59Patch5: krb5-1.3-ksu-access.patch
60Patch6: krb5-1.5-ksu-path.patch
61Patch9: krb5-1.5-brokenrev.patch
62Patch11: krb5-1.2.1-passive.patch
63Patch12: krb5-1.4-ktany.patch
64Patch13: krb5-1.3-large-file.patch
65Patch14: krb5-1.3-ftp-glob.patch
66Patch16: krb5-1.6-buildconf.patch
67Patch23: krb5-1.3.1-dns.patch
68Patch26: krb5-1.3.2-efence.patch
69Patch27: krb5-1.3.3-rcp-sendlarge.patch
70Patch29: krb5-1.3.5-kprop-mktemp.patch
71Patch30: krb5-1.3.4-send-pr-tempfile.patch
72Patch32: krb5-1.4-ncurses.patch
73Patch33: krb5-1.5-io.patch
74Patch35: krb5-1.5-fclose.patch
75Patch36: krb5-1.3.3-rcp-markus.patch
76Patch39: krb5-1.4.1-api.patch
77Patch40: krb5-1.4.1-telnet-environ.patch
78Patch41: krb5-1.6.3-login-lpass.patch
79Patch44: krb5-1.4.3-enospc.patch
80Patch47: krb5-1.6-sort-of-static.patch
81Patch51: krb5-1.6-ldap-init.patch
82Patch52: krb5-1.6-ldap-man.patch
83Patch53: krb5-1.6-nodeplibs.patch
84Patch55: krb5-1.6.1-empty.patch
85Patch56: krb5-trunk-doublelog.patch
86Patch57: krb5-1.6.2-login_chdir.patch
87Patch58: krb5-1.6.2-key_exp.patch
88Patch59: krb5-trunk-kpasswd_tcp.patch
89
90Patch60: krb5-1.6.1-pam.patch
91Patch61: krb5-trunk-manpaths.patch
92Patch62: krb5-any-fixup-patch.txt
93Patch63: krb5-1.6.3-selinux-label.patch
94Patch64: krb5-ok-as-delegate.patch
95Patch68: krb5-trunk-spnego_delegation.patch
96Patch69: krb5-trunk-seqnum.patch
97Patch70: krb5-trunk-kpasswd_tcp2.patch
98Patch71: krb5-1.6.2-dirsrv-accountlock.patch
99Patch72: krb5-1.6.3-ftp_fdleak.patch
100Patch73: krb5-1.6.3-ftp_glob_runique.patch
101Patch74: krb5-CVE-2008-0062,0063.patch
102Patch75: krb5-CVE-2008-0947.patch
103Patch76: krb5-CVE-2007-5901.patch
104Patch77: krb5-CVE-2007-5971.patch
105Patch78: krb5-1.6.3-lucid-acceptor.patch
106Patch79: krb5-trunk-ftp_mget_case.patch
107Patch80: krb5-trunk-preauth-master.patch
108Patch82: krb5-CVE-2009-0844-0845-2.patch
109Patch83: krb5-CVE-2009-0846.patch
110Patch84: krb5-CVE-2009-0847.patch
111Patch85: krb5-1.6_CVE-2009-4212.patch
112
113License: MIT
114URL: http://web.mit.edu/kerberos/www/
115Group: System Environment/Libraries
116BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
117Prereq: grep, info, sh-utils, /sbin/install-info
118BuildPrereq: autoconf, bison, e2fsprogs-devel >= 1.35, flex, gawk
119BuildPrereq: gzip, ncurses-devel, rsh, texinfo, tar
120BuildRequires: tetex-latex
121BuildRequires: keyutils-libs-devel
122BuildRequires: pam-devel
123%if %{WITH_SELINUX}
124BuildRequires: libselinux-devel
125%endif
126
127%if %{WITH_LDAP}
128BuildRequires: openldap-devel
129%endif
130%if %{WITH_OPENSSL}
131BuildRequires: openssl-devel >= 0.9.8
132%endif
133
134%description
135Kerberos V5 is a trusted-third-party network authentication system,
136which can improve your network's security by eliminating the insecure
137practice of cleartext passwords.
138#'
139
140%package devel
141Summary: Development files needed to compile Kerberos 5 programs.
142Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
143Group: Development/Libraries
144Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
145Requires: keyutils-libs-devel
146%if %{WITH_SELINUX}
147Requires: libselinux-devel
148%endif
149
150%description devel
151Kerberos is a network authentication system. The krb5-devel package
152contains the header files and libraries needed for compiling Kerberos
1535 programs. If you want to develop Kerberos-aware programs, you need
154to install this package.
155
156%package libs
157Summary: The shared libraries used by Kerberos 5.
158Summary(ja): Kerberos 5 の共有ライブラリ
159Group: System Environment/Libraries
160Prereq: grep, /sbin/ldconfig, sh-utils
161Obsoletes: krb5-configs
162
163%description libs
164Kerberos is a network authentication system. The krb5-libs package
165contains the shared libraries needed by Kerberos 5. If you are using
166Kerberos, you need to install this package.
167
168%package server
169Group: System Environment/Daemons
170Summary: The KDC and related programs for Kerberos 5.
171Summary(ja): Kerberos 5 KDC および関連プログラム
172Requires: %{name}-libs = %{version}-%{release}
173Prereq: grep, /sbin/install-info, /bin/sh, sh-utils, /sbin/chkconfig
174
175%description server
176Kerberos is a network authentication system. The krb5-server package
177contains the programs that must be installed on a Kerberos 5 key
178distribution center (KDC).  If you are installing a Kerberos 5 KDC,
179you need to install this package (in other words, most people should
180NOT install this package).
181
182%package server-ldap
183Group: System Environment/Daemons
184Summary: The LDAP storage plugin for the Kerberos 5 KDC.
185Summary(ja): Kerberos 5 KDC の LDAP ストレージプラグイン
186Requires: %{name}-server = %{version}-%{release}
187
188%description server-ldap
189Kerberos is a network authentication system. The krb5-server package
190contains the programs that must be installed on a Kerberos 5 key
191distribution center (KDC).  If you are installing a Kerberos 5 KDC,
192and you wish to use a directory server to store the data for your
193realm, you need to install this package.
194
195%package workstation
196Summary: Kerberos 5 programs for use on workstations.
197Summary(ja): ワークステーションで使用する Kerberos 5 プログラム
198Group: System Environment/Base
199Requires: %{name}-libs = %{version}-%{release}
200Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
201# mktemp is used by krb5-send-pr
202Requires: mktemp
203
204%description workstation
205Kerberos is a network authentication system. The krb5-workstation
206package contains the basic Kerberos programs (kinit, klist, kdestroy,
207kpasswd). If your network uses Kerberos, this package should be
208installed on every workstation.
209
210%if %{split_workstation}
211%package workstation-clients
212Summary: Kerberos 5 clients for use on workstations.
213Summary(ja): ワークステーションで使用する Kerberos 5 クライアント
214Group: System Environment/Base
215Requires: %{name}-workstation = %{version}-%{release}
216Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
217# mktemp is used by krb5-send-pr
218Requires: mktemp
219
220%description workstation-clients
221Kerberos is a network authentication system. The krb5-workstation-clients
222package contains kerberized versions of Telnet, FTP, and rsh/rlogin
223clients. If your network uses these services this package should be
224installed on systems which expect to connect to servers which provide
225these services.
226
227%package workstation-servers
228Summary: Kerberos 5 servers for use on workstations.
229Summary(ja): ワークステーションで使用する Kerberos 5 サーバ
230Group: System Environment/Base
231Requires: %{name}-workstation = %{version}-%{release}
232Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
233# mktemp is used by krb5-send-pr
234Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}
235
236%description workstation-servers
237Kerberos is a network authentication system. The krb5-workstation-servers
238package contains kerberized versions of Telnet, FTP, and rsh/rlogin
239servers. If your network uses Kerberos, this package should be
240installed on systems which are meant provide these services.
241%endif
242
243%package pkinit-openssl
244Summary: The PKINIT module for Kerberos 5.
245Summary(ja): Kerberos 5 の PKINIT モジュール
246Group: System Environment/Libraries
247Requires: %{name}-libs = %{version}-%{release}
248
249%description pkinit-openssl
250Kerberos is a network authentication system. The krb5-pkinit-openssl
251package contains the PKINIT plugin, which uses OpenSSL to allow clients
252to obtain initial credentials from a KDC using a private key and a
253certificate.
254
255# compat32
256%package -n compat32-%{name}-devel
257Summary: Development files needed to compile Kerberos 5 programs.
258Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
259Group: Development/Libraries
260Requires: compat32-%{name}-libs = %{version}-%{release}
261Requires: %{name}-devel = %{version}-%{release}
262Requires: compat32-e2fsprogs-devel
263
264%description -n compat32-%{name}-devel
265Kerberos is a network authentication system. The krb5-devel package
266contains the header files and libraries needed for compiling Kerberos
2675 programs. If you want to develop Kerberos-aware programs, you need
268to install this package.
269
270%package -n compat32-%{name}-libs
271Summary: The shared libraries used by Kerberos 5.
272Summary(ja): Kerberos 5 の共有ライブラリ
273Group: System Environment/Libraries
274Prereq: /sbin/ldconfig
275Requires: %{name}-libs = %{version}-%{release}
276
277%description -n compat32-%{name}-libs
278Kerberos is a network authentication system. The krb5-libs package
279contains the shared libraries needed by Kerberos 5. If you are using
280Kerberos, you need to install this package.
281
282%package -n compat32-%{name}-pkinit-openssl
283Summary: The PKINIT module for Kerberos 5.
284Summary(ja): Kerberos 5 の PKINIT モジュール
285Group: System Environment/Libraries
286Requires: compat32-%{name}-libs = %{version}-%{release}
287Requires: %{name}-pkinit-openssl = %{version}-%{release}
288
289%description -n compat32-%{name}-pkinit-openssl
290Kerberos is a network authentication system. The krb5-pkinit-openssl
291package contains the PKINIT plugin, which uses OpenSSL to allow clients
292to obtain initial credentials from a KDC using a private key and a
293certificate.
294
295%prep
296%setup -q -a 23
297pushd src
298%patch60 -p2 -b .pam
299%patch61 -p0 -b .manpaths
300popd
301pushd src/lib/krb5/keytab
302%patch62 -p0 -b .any-fixup
303popd
304%if %{WITH_SELINUX}
305%patch63 -p1 -b .selinux-label
306%endif
307
308%patch3  -p1 -b .netkit-rsh
309%patch4  -p1 -b .rlogind-environ
310%patch5  -p1 -b .ksu-access
311%patch6  -p1 -b .ksu-path
312%patch9  -p1 -b .brokenrev
313%patch11 -p1 -b .passive
314%patch12 -p1 -b .ktany
315%patch13 -p1 -b .large-file
316%patch14 -p1 -b .ftp-glob
317%patch16 -p1 -b .buildconf
318%patch23 -p1 -b .dns
319# Removes a malloc(0) case, nothing more.
320# %patch26 -p1 -b .efence
321%patch27 -p1 -b .rcp-sendlarge
322%patch29 -p1 -b .kprop-mktemp
323%patch30 -p1 -b .send-pr-tempfile
324%patch32 -p1 -b .ncurses
325%patch33 -p1 -b .io
326%patch35 -p1 -b .fclose
327%patch36 -p1 -b .rcp-markus
328%patch39 -p1 -b .api
329%patch40 -p1 -b .telnet-environ
330%patch41 -p1 -b .login-lpass
331%patch44 -p1 -b .enospc
332%if %{build_static}
333%patch47 -p1 -b .sort-of-static
334%endif
335%patch51 -p0 -b .ldap_init
336%patch52 -p0 -b .ldap_man
337%patch53 -p1 -b .nodeplibs
338#%patch55 -p1 -b .empty
339%patch56 -p0 -b .doublelog
340#%patch57 -p1 -b .login_chdir
341%patch58 -p1 -b .key_exp
342%patch59 -p0 -b .kpasswd_tcp
343#%patch64 -p0 -b .ok-as-delegate
344%patch68 -p0 -b .spnego_delegation
345%patch69 -p0 -b .seqnum
346#%patch70 -p0 -b .kpasswd_tcp2
347%patch71 -p1 -b .dirsrv-accountlock
348%patch72 -p1 -b .ftp_fdleak
349%patch73 -p1 -b .ftp_glob_runique
350%patch74 -p0 -b .2008-0062,0063
351%patch75 -p0 -b .2008-0947
352%patch76 -p0 -b .2007-5901
353%patch77 -p0 -b .2007-5971
354%patch78 -p0 -b .lucid_acceptor
355%patch79 -p0 -b .ftp_mget_case
356%patch80 -p0 -b .preauth_master
357%patch82 -p1 -b .CVE-2009-0844-0845-2
358%patch83 -p1 -b .CVE-2009-0846
359%patch84 -p1 -b .CVE-2009-0847
360%patch85 -p0 -b .CVE-2009-4212
361
362cp src/krb524/README README.krb524
363gzip doc/*.ps
364
365sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
366sed -i -e '1c\
367\\documentclass{article}\
368\\usepackage{fixunder}\
369\\usepackage{functions}\
370\\usepackage{fancyheadings}\
371\\usepackage{hyperref}' doc/implement/implement.tex
372
373# Rename the man pages so that they'll get generated correctly.
374pushd src
375cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
376        mv "$manpage" "$manpage".in
377done
378popd
379
380# Check that the PDFs we built earlier match this source tree.
381$RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
382doc/api       library krb5
383doc/api       libdes
384doc/implement implement
385doc/kadm5     adb-unit-test
386doc/kadm5     api-unit-test
387doc/kadm5     api-funcspec
388doc/kadm5     api-server-design
389EOF
390
391# Generate an FDS-compatible LDIF file.
392inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
393cat > 60kerberos.ldif << EOF
394# This is a variation on kerberos.ldif which Fedora Directory Server will like.
395dn: cn=schema
396EOF
397egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
398touch -r $inldif 60kerberos.ldif
399
400# Rebuild the configure scripts.
401cd src
402top=`pwd`
403for configurein in `find -name configure.in -type f` ; do
404        pushd `dirname $configurein`
405        grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
406        autoconf -I "$top"
407        popd
408done
409
410%build
411cd src
412INCLUDES=-I%{_includedir}/et
413# Get LFS support on systems that need it which aren't already 64-bit.
414%ifarch %{ix86} s390 ppc sparcv9
415DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
416%endif
417
418# FIXME!
419DEFINES="$DEFINES -DASN1BUF_OMIT_INLINE_FUNCS=1"; export DEFINES
420
421# Enable or disable the PKINIT plugin.  The configure script only checks for
422# the version of OpenSSL being okay, so for now we have to use that to control
423# whether or not it tries to build the module.
424%if %{WITH_OPENSSL}
425k5_cv_openssl_version_okay=
426%else
427k5_cv_openssl_version_okay=no ; export k5_cv_openssl_version_okay
428%endif
429# Work out the CFLAGS and CPPFLAGS which we intend to use.
430CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
431CPPFLAGS="`echo $DEFINES $INCLUDES`"
432%configure \
433        CC="%{__cc}" \
434        CFLAGS="$CFLAGS" \
435        CPPFLAGS="$CPPFLAGS" \
436        SS_LIB="-lss -lcurses" \
437        --enable-shared \
438%if %{build_static}
439        --enable-static \
440%endif
441        --bindir=%{krb5prefix}/bin \
442        --mandir=%{krb5prefix}/man \
443        --sbindir=%{krb5prefix}/sbin \
444        --datadir=%{krb5prefix}/share \
445        --localstatedir=%{_var}/kerberos \
446        --with-krb4 \
447        --with-system-et \
448        --with-system-ss \
449        --with-netlib=-lresolv \
450        --without-tcl \
451        --enable-dns \
452%if %{WITH_LDAP}
453%if %{WITH_DIRSRV}
454        --with-dirsrv \
455%else
456        --with-ldap \
457%endif
458%endif
459%if %{WITH_SELINUX}
460        --with-selinux \
461%endif
462        --with-pam \
463        --with-pam-login-service=%{login_pam_service}
464# Now build it.
465make
466
467# Run the test suite.
468: make check TMPDIR=%{_tmppath}
469
470%install
471[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
472
473# Shell scripts wrappers for Kerberized rsh and rlogin.
474mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
475install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/
476
477# Info docs.
478mkdir -p $RPM_BUILD_ROOT%{_infodir}
479install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
480
481# Unconditionally compress the info pages so that we know the right file name
482# to pass to install-info in %%post.
483gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
484
485# Sample KDC config files.
486mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
487install -pm 644 $RPM_SOURCE_DIR/kdc.conf  $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
488install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
489
490# Login-time scriptlets to fix the PATH variable.
491mkdir -p $RPM_BUILD_ROOT/etc/profile.d
492install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
493for subpackage in devel workstation ; do
494        install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
495        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
496        install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
497        $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
498done
499
500# Server init scripts and their configuration files.
501mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
502install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
503install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
504install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
505install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
506mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
507install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
508install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
509install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524
510
511# Xinetd configuration files.
512mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
513for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
514        install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
515        $RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
516done
517
518# PAM configuration files.
519mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
520for pam in kshell ekshell gssftp ; do
521        install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
522        $RPM_BUILD_ROOT/etc/pam.d/$pam
523done
524
525# Plug-in directories.
526install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
527install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
528
529# The rest of the binaries, headers, libraries, and docs.
530make -C src DESTDIR=$RPM_BUILD_ROOT install
531
532# Munge the krb5-config script to remove rpaths.
533sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
534
535# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
536# of the buildconf patch already conspire to strip out /usr/<anything> from the
537# list of link flags.
538sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
539
540# Remove the randomly-generated compile-et filename comment from header files.
541sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h
542
543%clean
544[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
545
546%post libs -p /sbin/ldconfig
547
548%postun libs -p /sbin/ldconfig
549
550%post -n compat32-%{name}-libs -p /sbin/ldconfig
551
552%postun -n compat32-%{name}-libs -p /sbin/ldconfig
553
554%post server
555# Remove the init script for older servers.
556[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
557# Install the new ones.
558/sbin/chkconfig --add krb5kdc
559/sbin/chkconfig --add kadmin
560/sbin/chkconfig --add krb524
561/sbin/chkconfig --add kprop
562# Install info pages.
563/sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
564/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
565/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
566exit 0
567
568%preun server
569if [ "$1" = "0" ] ; then
570        /sbin/chkconfig --del krb5kdc
571        /sbin/chkconfig --del kadmin
572        /sbin/chkconfig --del krb524
573        /sbin/chkconfig --del kprop
574        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
575        /sbin/service kadmin stop > /dev/null 2>&1 || :
576        /sbin/service krb524 stop > /dev/null 2>&1 || :
577        /sbin/service kprop stop > /dev/null 2>&1 || :
578        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
579        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
580        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
581fi
582exit 0
583
584%postun server
585if [ "$1" -ge 1 ] ; then
586        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
587        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
588        /sbin/service krb524 condrestart > /dev/null 2>&1 || :
589        /sbin/service kprop condrestart > /dev/null 2>&1 || :
590fi
591exit 0
592
593%if %{split_workstation}
594%post workstation-servers
595/sbin/service xinetd reload > /dev/null 2>&1 || :
596exit 0
597
598%postun workstation-servers
599/sbin/service xinetd reload > /dev/null 2>&1 || :
600exit 0
601%else
602%postun workstation
603/sbin/service xinetd reload > /dev/null 2>&1 || :
604exit 0
605%endif
606
607%post workstation
608/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
609exit 0
610
611%preun workstation
612if [ "$1" = "0" ] ; then
613        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
614fi
615exit 0
616
617%files workstation
618%defattr(-,root,root)
619%docdir %{krb5prefix}/man
620%config(noreplace) /etc/profile.d/krb5-workstation.sh
621%config(noreplace) /etc/profile.d/krb5-workstation.csh
622%doc doc/user*.ps.gz src/config-files/services.append
623%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
624%attr(0755,root,root) %doc src/config-files/convert-config-files
625%{_infodir}/krb5-user.info*
626
627%dir %{krb5prefix}
628%dir %{krb5prefix}/bin
629%dir %{krb5prefix}/man
630%dir %{krb5prefix}/man/man1
631%dir %{krb5prefix}/man/man8
632%dir %{krb5prefix}/sbin
633
634# Clients of the KDC, including tools you're likely to need if you're running
635# app servers other than those built from this source package.
636%{krb5prefix}/bin/kdestroy
637%{krb5prefix}/man/man1/kdestroy.1*
638%{krb5prefix}/bin/kinit
639%{krb5prefix}/man/man1/kinit.1*
640%{krb5prefix}/bin/klist
641%{krb5prefix}/man/man1/klist.1*
642%{krb5prefix}/bin/kpasswd
643%{krb5prefix}/man/man1/kpasswd.1*
644%{krb5prefix}/bin/krb524init
645%{krb5prefix}/man/man1/krb524init.1*
646
647%{krb5prefix}/bin/kvno
648%{krb5prefix}/man/man1/kvno.1*
649%{krb5prefix}/sbin/kadmin
650%{krb5prefix}/man/man8/kadmin.8*
651%{krb5prefix}/sbin/k5srvutil
652%{krb5prefix}/man/man8/k5srvutil.8*
653%{krb5prefix}/sbin/ktutil
654%{krb5prefix}/man/man8/ktutil.8*
655
656# Doesn't really fit anywhere else.
657%attr(4755,root,root) %{krb5prefix}/bin/ksu
658%{krb5prefix}/man/man1/ksu.1*
659
660# Problem-reporting tool.
661%{krb5prefix}/sbin/krb5-send-pr
662%{krb5prefix}/man/man1/krb5-send-pr.1*
663
664%if %{split_workstation}
665%files workstation-clients
666%defattr(-,root,root)
667%docdir %{krb5prefix}/man
668%doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
669%attr(0755,root,root) %doc src/config-files/convert-config-files
670%{_infodir}/krb5-user.info*
671
672%dir %{krb5prefix}
673%dir %{krb5prefix}/bin
674%dir %{krb5prefix}/man
675%dir %{krb5prefix}/man/man1
676%dir %{krb5prefix}/sbin
677%endif
678
679# Used by both clients and servers.
680%{krb5prefix}/bin/rcp
681%{krb5prefix}/man/man1/rcp.1*
682%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
683%{krb5prefix}/man/man1/v4rcp.1*
684
685# Client network bits.
686%{krb5prefix}/bin/ftp
687%{krb5prefix}/man/man1/ftp.1*
688%{krb5prefix}/bin/krlogin
689%{krb5prefix}/bin/rlogin
690%{krb5prefix}/man/man1/rlogin.1*
691%{krb5prefix}/bin/krsh
692%{krb5prefix}/bin/rsh
693%{krb5prefix}/man/man1/rsh.1*
694%{krb5prefix}/bin/telnet
695%{krb5prefix}/man/man1/telnet.1*
696
697# Protocol test clients.
698%{krb5prefix}/bin/sim_client
699%{krb5prefix}/bin/gss-client
700%{krb5prefix}/bin/uuclient
701
702%if %{split_workstation}
703%files workstation-servers
704%defattr(-,root,root)
705%docdir %{krb5prefix}/man
706
707%dir %{krb5prefix}
708%dir %{krb5prefix}/bin
709%dir %{krb5prefix}/man
710%dir %{krb5prefix}/man/man1
711%dir %{krb5prefix}/man/man8
712%dir %{krb5prefix}/sbin
713
714# Problem-reporting tool.
715%{krb5prefix}/sbin/krb5-send-pr
716%{krb5prefix}/man/man1/krb5-send-pr.1*
717
718# Used by both clients and servers.
719%{krb5prefix}/bin/rcp
720%{krb5prefix}/man/man1/rcp.1*
721%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
722%{krb5prefix}/man/man1/v4rcp.1*
723%endif
724
725%config(noreplace) /etc/xinetd.d/*
726%config(noreplace) /etc/pam.d/*
727
728# Login is used by telnetd and klogind.
729%{krb5prefix}/sbin/login.krb5
730%{krb5prefix}/man/man8/login.krb5.8*
731
732%if %{split_workstation}
733# Tools you're likely to need if you're running these app servers.
734%{krb5prefix}/bin/kvno
735%{krb5prefix}/man/man1/kvno.1*
736%{krb5prefix}/sbin/kadmin
737%{krb5prefix}/man/man8/kadmin.8*
738%{krb5prefix}/sbin/k5srvutil
739%{krb5prefix}/man/man8/k5srvutil.8*
740%{krb5prefix}/sbin/ktutil
741%{krb5prefix}/man/man8/ktutil.8*
742%endif
743
744# Application servers.
745%{krb5prefix}/sbin/ftpd
746%{krb5prefix}/man/man8/ftpd.8*
747%{krb5prefix}/sbin/klogind
748%{krb5prefix}/man/man8/klogind.8*
749%{krb5prefix}/sbin/kshd
750%{krb5prefix}/man/man8/kshd.8*
751%{krb5prefix}/sbin/telnetd
752%{krb5prefix}/man/man8/telnetd.8*
753
754# Here, so that it can be run in keytab mode.
755%config /etc/rc.d/init.d/krb524
756%config(noreplace) /etc/sysconfig/krb524
757%{krb5prefix}/sbin/krb524d
758%{krb5prefix}/man/man8/krb524d.8*
759
760# Protocol test servers.
761%{krb5prefix}/sbin/sim_server
762%{krb5prefix}/sbin/gss-server
763%{krb5prefix}/sbin/uuserver
764
765%files server
766%defattr(-,root,root)
767%docdir %{krb5prefix}/man
768
769%config /etc/rc.d/init.d/krb5kdc
770%config /etc/rc.d/init.d/kadmin
771%config /etc/rc.d/init.d/krb524
772%config /etc/rc.d/init.d/kprop
773%config(noreplace) /etc/sysconfig/krb5kdc
774%config(noreplace) /etc/sysconfig/kadmin
775%config(noreplace) /etc/sysconfig/krb524
776
777%doc doc/admin*.ps.gz
778%doc doc/krb425*.ps.gz
779%doc doc/install*.ps.gz
780%doc README.krb524
781
782%{_infodir}/krb5-admin.info*
783%{_infodir}/krb5-install.info*
784%{_infodir}/krb425.info*
785
786%dir %{_var}/kerberos
787%dir %{_var}/kerberos/krb5kdc
788%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
789%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
790
791%dir %{krb5prefix}
792%dir %{krb5prefix}/bin
793%dir %{_libdir}/krb5
794%dir %{_libdir}/krb5/plugins
795%dir %{_libdir}/krb5/plugins/kdb
796%dir %{_libdir}/krb5/plugins/preauth
797%dir %{krb5prefix}/man
798%dir %{krb5prefix}/man/man1
799%dir %{krb5prefix}/man/man5
800%dir %{krb5prefix}/man/man8
801%dir %{krb5prefix}/sbin
802
803# Problem-reporting tool.
804%{krb5prefix}/sbin/krb5-send-pr
805%{krb5prefix}/man/man1/krb5-send-pr.1*
806
807# KDC binaries.
808%{krb5prefix}/man/man5/kdc.conf.5*
809%{krb5prefix}/sbin/kadmin.local
810%{krb5prefix}/man/man8/kadmin.local.8*
811%{krb5prefix}/sbin/kadmind
812%{krb5prefix}/man/man8/kadmind.8*
813%{krb5prefix}/sbin/kdb5_util
814%{krb5prefix}/man/man8/kdb5_util.8*
815%{krb5prefix}/sbin/kprop
816%{krb5prefix}/man/man8/kprop.8*
817%{krb5prefix}/sbin/kpropd
818%{krb5prefix}/man/man8/kpropd.8*
819%{krb5prefix}/sbin/krb524d
820%{krb5prefix}/man/man8/krb524d.8*
821%{krb5prefix}/sbin/krb5kdc
822%{krb5prefix}/man/man8/krb5kdc.8*
823
824# This is here for people who want to test their server, and also
825# included in devel package for similar reasons.
826%{krb5prefix}/bin/sclient
827%{krb5prefix}/man/man1/sclient.1*
828%{krb5prefix}/sbin/sserver
829%{krb5prefix}/man/man8/sserver.8*
830
831%if %{WITH_LDAP}
832%files server-ldap
833%defattr(-,root,root)
834%docdir %{krb5prefix}/man
835%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
836%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
837%doc 60kerberos.ldif
838%dir %{_libdir}/krb5
839%dir %{_libdir}/krb5/plugins
840%dir %{_libdir}/krb5/plugins/kdb
841%dir %{krb5prefix}
842%dir %{krb5prefix}/man
843%dir %{krb5prefix}/man/man8
844%dir %{krb5prefix}/sbin
845%{_libdir}/krb5/plugins/kdb/kldap.so
846%{_libdir}/libkdb_ldap.so
847%{_libdir}/libkdb_ldap.so.*
848%{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
849%{krb5prefix}/sbin/kdb5_ldap_util
850%endif
851
852%files libs
853%defattr(-,root,root)
854%docdir %{krb5prefix}/man
855%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
856%dir %{krb5prefix}
857%dir %{krb5prefix}/man
858%dir %{krb5prefix}/man/man1
859%dir %{krb5prefix}/man/man5
860%{krb5prefix}/man/man1/tmac.doc*
861%{krb5prefix}/man/man1/kerberos.1*
862%{krb5prefix}/man/man5/.k5login.5*
863%{krb5prefix}/man/man5/krb5.conf.5*
864%{_libdir}/libdes425.so.*
865%{_libdir}/libgssapi_krb5.so.*
866%{_libdir}/libgssrpc.so.*
867%{_libdir}/libk5crypto.so.*
868%{_libdir}/libkadm5clnt.so.*
869%{_libdir}/libkadm5srv.so.*
870%{_libdir}/libkdb5.so.*
871%{_libdir}/libkrb4.so.*
872%{_libdir}/libkrb5.so.*
873%{_libdir}/libkrb5support.so.*
874%dir %{_libdir}/krb5
875%dir %{_libdir}/krb5/plugins
876%dir %{_libdir}/krb5/plugins/*
877%{_libdir}/krb5/plugins/kdb/db2.so
878%{krb5prefix}/share
879
880%if %{WITH_OPENSSL}
881%files pkinit-openssl
882%defattr(-,root,root)
883%dir %{_libdir}/krb5
884%dir %{_libdir}/krb5/plugins
885%dir %{_libdir}/krb5/plugins/preauth
886%{_libdir}/krb5/plugins/preauth/pkinit.so
887%endif
888
889%files devel
890%defattr(-,root,root)
891
892%config(noreplace) /etc/profile.d/krb5-devel.sh
893%config(noreplace) /etc/profile.d/krb5-devel.csh
894
895%docdir %{krb5prefix}/man
896%doc doc/api/*.pdf
897%doc doc/implement/*.pdf
898%doc doc/kadm5/*.pdf
899%doc doc/kadmin
900%doc doc/krb5-protocol
901%doc doc/rpc
902%doc doc/threads.txt
903
904%dir %{krb5prefix}
905%dir %{krb5prefix}/bin
906%dir %{krb5prefix}/man
907%dir %{krb5prefix}/man/man1
908%dir %{krb5prefix}/man/man8
909%dir %{krb5prefix}/sbin
910
911%{_includedir}/*
912%{_libdir}/libdes425.so
913%{_libdir}/libgssapi_krb5.so
914%{_libdir}/libgssrpc.so
915%{_libdir}/libk5crypto.so
916%{_libdir}/libkadm5clnt.so
917%{_libdir}/libkadm5srv.so
918%{_libdir}/libkdb5.so
919%{_libdir}/libkrb4.so
920%{_libdir}/libkrb5.so
921%{_libdir}/libkrb5support.so
922
923%if %{build_static}
924%{_libdir}/*.a
925%endif
926
927%{krb5prefix}/bin/krb5-config
928%{krb5prefix}/bin/sclient
929%{krb5prefix}/man/man1/krb5-config.1*
930%{krb5prefix}/man/man1/sclient.1*
931%{krb5prefix}/man/man8/sserver.8*
932%{krb5prefix}/sbin/sserver
933
934# compat32
935%if %{build_compat32}
936%files -n compat32-%{name}-libs
937%defattr(-,root,root)
938%{_libdir}/libdes425.so.*
939%{_libdir}/libgssapi_krb5.so.*
940%{_libdir}/libgssrpc.so.*
941%{_libdir}/libk5crypto.so.*
942%{_libdir}/libkadm5clnt.so.*
943%{_libdir}/libkadm5srv.so.*
944%{_libdir}/libkdb5.so.*
945%{_libdir}/libkrb4.so.*
946%{_libdir}/libkrb5.so.*
947%{_libdir}/libkrb5support.so.*
948%dir %{_libdir}/krb5
949%dir %{_libdir}/krb5/plugins
950%dir %{_libdir}/krb5/plugins/*
951%dir %{_libdir}/krb5/plugins/*
952%{_libdir}/krb5/plugins/kdb/db2.so
953
954%if %{WITH_OPENSSL}
955%files -n compat32-%{name}-pkinit-openssl
956%defattr(-,root,root)
957%dir %{_libdir}/krb5
958%dir %{_libdir}/krb5/plugins
959%dir %{_libdir}/krb5/plugins/preauth
960%{_libdir}/krb5/plugins/preauth/pkinit.so
961%endif
962
963%files -n compat32-%{name}-devel
964%defattr(-,root,root)
965%{_libdir}/libdes425.so
966%{_libdir}/libgssapi_krb5.so
967%{_libdir}/libgssrpc.so
968%{_libdir}/libk5crypto.so
969%{_libdir}/libkadm5clnt.so
970%{_libdir}/libkadm5srv.so
971%{_libdir}/libkdb5.so
972%{_libdir}/libkrb4.so
973%{_libdir}/libkrb5.so
974%{_libdir}/libkrb5support.so
975%if %{build_static}
976%{_libdir}/*.a
977%endif
978%endif
979
980%changelog
981* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
982- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
983
984* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
985- added compat32 package for x86_64 arch support
986
987* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
988- add Patch80: update backport of the preauth module interface
989- add Patch82: fix CVE-2009-0844,0845
990- add Patch83: fix CVE-2009-0846
991- add Patch84: fix CVE-2009-0847
992
993* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
994- rebuild with openldap-2.4.11
995
996* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
997- initial build for Vine Linux
998
999* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
1000- fix license tag
1001
1002* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
1003- clear fuzz out of patches, dropping a man page patch which is no longer
1004  necessary
1005- quote %%{__cc} where needed because it includes whitespace now
1006- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
1007
1008* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
1009- build with -fno-strict-aliasing, which is needed because the library
1010  triggers these warnings
1011- don't forget to label principal database lock files
1012- fix the labeling patch so that it doesn't break bootstrapping
1013
1014* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
1015- generate src/include/krb5/krb5.h before building
1016- fix conditional for sparcv9
1017
1018* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
1019- ftp: use the correct local filename during mget when the 'case' option is
1020  enabled (#442713)
1021
1022* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
1023- stop exporting kadmin keys to a keytab file when kadmind starts -- the
1024  daemon's been able to use the database directly for a long long time now
1025- belatedly add aes128,aes256 to the default set of supported key types
1026
1027* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
1028- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
1029  context (Kevin Coffman, via the nfs4 mailing list)
1030
1031* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
1032- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
1033  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
1034  #432620, #432621)
1035- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
1036  high-numbered descriptors are used (CVE-2008-0947, #433596)
1037- add backport bug fix for an attempt to free non-heap memory in
1038  libgssapi_krb5 (CVE-2007-5901, #415321)
1039- add backport bug fix for a double-free in out-of-memory situations in
1040  libgssapi_krb5 (CVE-2007-5971, #415351)
1041
1042* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
1043- rework file labeling patch to not depend on fragile preprocessor trickery,
1044  in another attempt at fixing #428355 and friends
1045
1046* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
1047- ftp: add patch to fix "runique on" case when globbing fixes applied
1048- stop adding a redundant but harmless call to initialize the gssapi internals
1049
1050* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1051- add patch to suppress double-processing of /etc/krb5.conf when we build
1052  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
1053
1054* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1055- remove a patch, to fix problems with interfaces which are "up" but which
1056  have no address assigned, which conflicted with a different fix for the same
1057  problem in 1.5 (#200979)
1058
1059* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1060- ftp: don't lose track of a descriptor on passive get when the server fails to
1061  open a file
1062
1063* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
1064- in login, allow PAM to interact with the user when they've been strongly
1065  authenticated
1066- in login, signal PAM when we're changing an expired password that it's an
1067  expired password, so that when cracklib flags a password as being weak it's
1068  treated as an error even if we're running as root
1069
1070* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
1071- drop netdb patch
1072- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
1073  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
1074  Netscape, Red Hat Directory Server (Simo Sorce)
1075
1076* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
1077- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
1078
1079* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
1080- enable patch for key-expiration reporting
1081- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
1082- enable patch to make kpasswd use the right sequence number on retransmit
1083- enable patch to allow mech-specific creds delegated under spnego to be found
1084  when searching for creds
1085
1086* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
1087- some init script cleanups
1088  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
1089  - krb524: don't barf on missing database if it looks like we're using kldap,
1090    same as for kadmin
1091  - return non-zero status for missing files which cause startup to
1092    fail (#242502)
1093
1094* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
1095- allocate space for the nul-terminator in the local pathname when looking up
1096  a file context, and properly free a previous context (Jose Plans, #426085)
1097
1098* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
1099- rebuild
1100
1101* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
1102- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
1103  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
1104  into the -pkinit-openssl package, at least for now, to make a buildreq
1105  loop with openssl avoidable)
1106
1107* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
1108- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
1109
1110* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
1111- make krb5.conf %%verify(not md5 size mtime) in addition to
1112  %%config(noreplace), like /etc/nsswitch.conf (#329811)
1113
1114* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
1115- apply the fix for CVE-2007-4000 instead of the experimental patch for
1116  setting ok-as-delegate flags
1117
1118* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
1119- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
1120  might need it
1121
1122* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
1123- also perform PAM session and credential management when ftpd accepts a
1124  client using strong authentication, missed earlier
1125- also label kadmind log files and files created by the db2 plugin
1126
1127* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
1128- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
1129- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
1130
1131* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
1132- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
1133
1134* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
1135- cover more cases in labeling files on creation
1136- add missing gawk build dependency
1137
1138* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
1139- rebuild
1140
1141* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
1142- kdc.conf: default to listening for TCP clients, too (#248415)
1143
1144* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
1145- update to 1.6.2
1146- add "buildrequires: texinfo-tex" to get texi2pdf
1147
1148* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
1149- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
1150  and MITKRB5-SA-2007-005 (CVE-2007-2798)
1151
1152* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
1153- reintroduce missing %%postun for the non-split_workstation case
1154
1155* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
1156- rebuild
1157
1158* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
1159- rebuild
1160
1161* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
1162- add missing pam-devel build requirement, force selinux-or-fail build
1163
1164* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
1165- rebuild
1166
1167* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
1168- label all files at creation-time according to the SELinux policy (#228157)
1169
1170* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1171- perform PAM account / session management in krshd (#182195,#195922)
1172- perform PAM authentication and account / session management in ftpd
1173- perform PAM authentication, account / session management, and password-
1174  changing in login.krb5 (#182195,#195922)
1175
1176* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1177- preprocess kerberos.ldif into a format FDS will like better, and include
1178  that as a doc file as well
1179
1180* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1181- switch man pages to being generated with the right paths in them
1182- drop old, incomplete SELinux patch
1183- add patch from Greg Hudson to make srvtab routines report missing-file errors
1184  at same point that keytab routines do (#241805)
1185
1186* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1187- pull patch from svn to undo unintentional chattiness in ftp
1188- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1189  better in a couple of places where they're expected
1190
1191* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1192- update to 1.6.1
1193  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1194  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1195
1196* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1197- kadmind.init: don't fail outright if the default principal database
1198  isn't there if it looks like we might be using the kldap plugin
1199- kadmind.init: attempt to extract the key for the host-specific kadmin
1200  service when we try to create the keytab
1201
1202* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1203- omit dependent libraries from the krb5-config --libs output, as using
1204  shared libraries (no more static libraries) makes them unnecessary and
1205  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1206  (strips out libkeyutils, libresolv, libdl)
1207
1208* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1209- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1210  because we've merged
1211
1212* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1213- fix an uninitialized length value which could cause a crash when parsing
1214  key data coming from a directory server
1215- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1216
1217* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1218- move the default acl_file, dict_file, and admin_keytab settings to
1219  the part of the default/example kdc.conf where they'll actually have
1220  an effect (#236417)
1221
1222* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1223- merge security fixes from RHSA-2007:0095
1224
1225* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1226- add patch to correct unauthorized access via krb5-aware telnet
1227  daemon (#229782, CVE-2007-0956)
1228- add patch to fix buffer overflow in krb5kdc and kadmind
1229  (#231528, CVE-2007-0957)
1230- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1231
1232* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1233- back out buildrequires: keyutils-libs-devel for now
1234
1235* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1236- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1237  dragging keyutils-libs in as a dependency
1238
1239* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1240- fix bug ID in changelog
1241
1242* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1243
1244* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1245- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1246  (#231528, CVE-2007-0957)
1247- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1248
1249* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1250- add patch to build semi-useful static libraries, but don't apply it unless
1251  we need them
1252
1253* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1254- temporarily back out %%post changes, fix for #143289 for security update
1255- add preliminary patch to correct unauthorized access via krb5-aware telnet
1256
1257* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1258- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1259
1260* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1261- clean up quoting of command-line arguments passed to the krsh/krlogin
1262  wrapper scripts
1263
1264* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1265- initial update to 1.6, pre-package-reorg
1266- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1267  make the new subpackage require xinetd (#211885)
1268
1269* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1270- make use of install-info more failsafe (Ville Skyttä, #223704)
1271- preserve timestamps on shell scriptlets at %%install-time
1272
1273* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1274- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1275
1276* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1277- update backport of the preauth module interface (part of #194654)
1278
1279* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1280- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1281- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1282
1283* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1284- update backport of the preauth module interface
1285
1286* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1287- update backport of the preauth module interface
1288- add proposed patches 4566, 4567
1289- add proposed edata reporting interface for KDC
1290- add temporary placeholder for module global context fixes
1291
1292* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1293- don't bail from the KDC init script if there's no database, it may be in
1294  a different location than the default (fenlason)
1295- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1296  been applicable for a while
1297
1298* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1299- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1300- way-late application of added error info in kadmind.init (#65853)
1301 
1302* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1303- add backport of in-development preauth module interface (#208643)
1304
1305* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1306- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1307
1308* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1309- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1310
1311* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1312- set SS_LIB at configure-time so that libss-using apps get working readline
1313  support (#197044)
1314
1315* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1316- switch to the updated patch for MITKRB-SA-2006-001
1317
1318* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1319- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1320
1321* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1322- ensure that the gssapi library's been initialized before walking the
1323  internal mechanism list in gss_release_oid(), needed if called from
1324  gss_release_name() right after a gss_import_name() (#198092)
1325
1326* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1327- rebuild
1328
1329* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1330- pull up latest revision of patch to reduce lockups in rsh/rshd
1331
1332* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1333- rebuild
1334
1335* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1336- rebuild
1337
1338* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1339- build
1340
1341* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1342- update to 1.5
1343
1344* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1345- mark profile.d config files noreplace (Laurent Rineau, #196447)
1346
1347* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1348- add buildprereq for autoconf
1349
1350* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1351- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1352  architectures, to avoid multilib conflicts; other changes will conspire to
1353  strip out the -L flag which uses this, so it should be harmless (#192692)
1354
1355* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1356- adjust the patch which removes the use of rpath to also produce a
1357  krb5-config which is okay in multilib environments (#190118)
1358- make the name-of-the-tempfile comment which compile_et adds to error code
1359  headers always list the same file to avoid conflicts on multilib installations
1360- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1361- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1362  boxes
1363
1364* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1365- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1366
1367* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1368- bump again for double-long bug on ppc(64)
1369
1370* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1371- give a little bit more information to the user when kinit gets the catch-all
1372  I/O error (#180175)
1373
1374* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1375- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1376  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1377
1378* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1379- Use full paths in krb5.sh to avoid path lookups
1380
1381* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1382- rebuilt
1383
1384* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1385- login: don't truncate passwords before passing them into crypt(), in
1386  case they're significant (#149476)
1387
1388* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1389- update to 1.4.3
1390- make ksu setuid again (#137934, others)
1391
1392* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1393- mark %%{krb5prefix}/man so that files which are packaged within it are
1394  flagged as %%doc (#168163)
1395
1396* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1397- add an xinetd configuration file for encryption-only telnetd, parallelling
1398  the kshell/ekshell pair (#167535)
1399
1400* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1401- change the default configured encryption type for KDC databases to the
1402  compiled-in default of des3-hmac-sha1 (#57847)
1403
1404* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1405- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1406  MIT-KRB5-SA-2005-003
1407
1408* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1409- rebuild
1410
1411* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1412- fix telnet client environment variable disclosure the same way NetKit's
1413  telnet client did (CAN-2005-0488) (#159305)
1414- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1415  malformed or NULL principal structures from crashing outright (Thomas Biege)
1416  (#161475)
1417
1418* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1419- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1420  (#157104)
1421- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1422
1423* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1424- fix double-close in keytab handling
1425- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1426
1427* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1428- prevent spurious EBADF in krshd when stdin is closed by the client while
1429  the command is running (#151111)
1430
1431* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1432- add deadlock patch, removed old patch
1433
1434* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1435- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1436- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1437  file for the service, pass it as an argument for the -r flag
1438
1439* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1440- drop krshd patch for now
1441
1442* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1443- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1444- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1445
1446* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1447- don't include <term.h> into the telnet client when we're not using curses
1448
1449* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1450- update to 1.4
1451  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1452    flag to specify that it should communicate with the server using the older
1453    protocol
1454  - new libkrb5support library
1455  - v5passwdd and kadmind4 are gone
1456  - versioned symbols
1457- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1458  it on to krb5kdc
1459- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1460  it on to kadmind
1461- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1462  it on to krb524d *instead of* "-m"
1463- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1464  default setting which we supply for pam_krb5
1465- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1466  compiled-in default
1467
1468* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1469- rebuild
1470
1471* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1472- rebuild
1473
1474* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1475- update to 1.3.6, which includes the previous fix
1476
1477* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1478- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1479
1480* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1481- fix deadlock during file transfer via rsync/krsh
1482- thanks goes to James Antill for hint
1483
1484* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1485- rebuild
1486
1487* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1488- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1489
1490* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1491- silence compiler warning in kprop by using an in-memory ccache with a fixed
1492  name instead of an on-disk ccache with a name generated by tmpnam()
1493
1494* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1495- fix globbing patch port mode (#139075)
1496
1497* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1498- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1499  codes (#129059)
1500
1501* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1502- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1503  supported keytypes in kdc.conf -- they produce exactly the same keys as
1504  rc4-hmac:normal because rc4 string-to-key ignores salts
1505- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1506  the SELinux policy for it would have been scary-looking
1507- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1508
1509* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1510- rebuild
1511
1512* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1513- rebuild
1514
1515* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1516- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1517  CAN-2004-0772
1518
1519* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1520- rebuild
1521
1522* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1523- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1524  (MITKRB5-SA-2004-002, #130732)
1525- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1526
1527* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1528- fix indexing error in server sorting patch (#127336)
1529
1530* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1531- rebuilt
1532
1533* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1534- update to 1.3.4 final
1535
1536* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1537- update to 1.3.4 beta1
1538- remove MITKRB5-SA-2004-001, included in 1.3.4
1539
1540* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1541- rebuild
1542
1543* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1544- rebuild
1545
1546* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1547- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1548
1549* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1550- rebuild
1551
1552* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1553- apply patch from MITKRB5-SA-2004-001 (#125001)
1554
1555* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1556- removed rpath
1557
1558* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1559- re-enable large file support, fell out in 1.3-1
1560- patch rcp to use long long and %%lld format specifiers when reporting file
1561  sizes on large files
1562
1563* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1564- update to 1.3.3
1565
1566* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1567- update to 1.3.2
1568
1569* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1570- rebuild
1571
1572* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1573- rebuilt
1574
1575* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1576- rebuilt
1577
1578* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1579- catch krb4 send_to_kdc cases in kdc preference patch
1580
1581* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1582- remove patch to set TERM in klogind which, combined with the upstream fix in
1583  1.3.1, actually produces the bug now (#114762)
1584
1585* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1586- when iterating over lists of interfaces which are "up" from getifaddrs(),
1587  skip over those which have no address (#113347)
1588
1589* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1590- prefer the kdc which last replied to a request when sending requests to kdcs
1591
1592* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1593- fix combination of --with-netlib and --enable-dns (#82176)
1594
1595* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1596- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1597  ignored by libkrb5
1598
1599* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1600- fix bug in patch to make rlogind start login with a clean environment a la
1601  netkit rlogin, spotted and fixed by Scott McClung
1602
1603* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1604- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1605  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1606
1607* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1608- add more etypes (arcfour) to the default enctype list in kdc.conf
1609- don't apply previous patch, refused upstream
1610
1611* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1612- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1613
1614* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1615- Don't check for write access on /etc/krb5.conf if SELinux
1616
1617* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1618- fixup some int/pointer varargs wackiness
1619
1620* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1621- rebuild
1622
1623* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1624- update to 1.3.1
1625
1626* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1627- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1628  data from 1.3.1 beta 1, until 1.3.1 is released.
1629
1630* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1631- update to 1.3
1632
1633* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1634- correctly use stdargs
1635
1636* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1637- test update to 1.3 beta 4
1638- ditch statglue build option
1639- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1640
1641* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1642- rebuilt
1643
1644* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1645- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1646
1647* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1648- update to 1.2.8
1649
1650* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1651- fix double-free of enc_part2 in krb524d
1652
1653* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1654- update to latest patch kit for MITKRB5-SA-2003-004
1655
1656* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1657- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1658
1659* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1660- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1661  CAN-2003-0139)
1662
1663* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1664- rebuild
1665
1666* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1667- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1668
1669* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1670- add patch to document the reject-bad-transited option in kdc.conf
1671
1672* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1673- add patch to fix server-side crashes when principals have no
1674  components (CAN-2003-0072)
1675
1676* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1677- add patch from Mark Cox for exploitable bugs in ftp client
1678
1679* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1680- rebuilt
1681
1682* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1683- use PICFLAGS when building code from the ktany patch
1684
1685* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1686- debloat
1687
1688* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1689- include .so.* symlinks as well as .so.*.*
1690
1691* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1692- always #include <errno.h> to access errno, never do it directly
1693- enable LFS on a bunch of other 32-bit arches
1694
1695* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1696- increase the maximum name length allowed by kuserok() to the higher value
1697  used in development versions
1698
1699* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1700- install src/krb524/README as README.krb524 in the -servers package,
1701  includes information about converting for AFS principals
1702
1703* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1704- update to 1.2.7
1705- disable use of tcl
1706
1707* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1708- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1709  and kadmind4 fixes
1710
1711* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1712- add patch for buffer overflow in kadmind4 (not used by default)
1713
1714* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1715- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1716  Tom Yu)
1717
1718* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1719- patch to handle truncated dns responses
1720
1721* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1722- remove hashless key types from the default kdc.conf, they're not supposed to
1723  be there, noted by Sam Hartman on krbdev
1724
1725* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1726- update to 1.2.6
1727
1728* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1729- use %%{_lib} for the sake of multilib systems
1730
1731* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1732- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1733
1734* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1735- fix bug in krb5.csh which would cause the path check to always succeed
1736
1737* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1738- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1739
1740* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1741- automated rebuild
1742
1743* Sun May 26 2002 Tim Powers <timp@redhat.com>
1744- automated rebuild
1745
1746* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1747- update to 1.2.5
1748- disable statglue
1749
1750* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1751- update to 1.2.4
1752
1753* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1754- rebuild in new environment
1755- reenable statglue
1756
1757* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1758- prereq chkconfig for the server subpackage
1759
1760* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1761- build without -g3, which gives us large static libraries in -devel
1762
1763* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1764- reintroduce ld.so.conf munging in the -libs %%post
1765
1766* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1767- rename the krb5 package back to krb5-libs; the previous rename caused
1768  something of an uproar
1769- update to 1.2.3, which includes the FTP and telnetd fixes
1770- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1771  the default behavior instead of enabling the feature (the feature is enabled
1772  by --enable-dns, which we still use)
1773- reenable optimizations on Alpha
1774- support more encryption types in the default kdc.conf (heads-up from post
1775  to comp.protocols.kerberos by Jason Heiss)
1776
1777* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1778- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1779  is no main package is silly)
1780- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1781  the area where the krb5_appdefault_* functions look for settings)
1782- disable statglue (warning: breaks binary compatibility with previous
1783  packages, but has to be broken at some point to work correctly with
1784  unpatched versions built with newer versions of glibc)
1785
1786* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1787- bump release number and rebuild
1788
1789* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1790- add patch to fix telnetd vulnerability
1791
1792* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1793- tweak statglue.c to fix stat/stat64 aliasing problems
1794- be cleaner in use of gcc to build shlibs
1795
1796* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1797- use gcc to build shared libraries
1798
1799* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1800- add patch to support "ANY" keytab type (i.e.,
1801  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1802  patch from Gerald Britton, #42551)
1803- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1804- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1805  command on large files (also #30697)
1806- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1807- implement reload in krb5kdc and kadmind init scripts (#41911)
1808- lose the krb5server init script (not using it any more)
1809
1810* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1811- Bump release + rebuild.
1812
1813* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1814- pass some structures by address instead of on the stack in krb5kdc
1815
1816* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1817- rebuild in new environment
1818
1819* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1820- add patch from Tom Yu to fix ftpd overflows (#37731)
1821
1822* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1823- disable optimizations on the alpha again
1824
1825* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1826- add in glue code to make sure that libkrb5 continues to provide a
1827  weak copy of stat()
1828
1829* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1830- build alpha with -O0 for now
1831
1832* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1833- fix the kpropd init script
1834
1835* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1836- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1837- re-enable optimization on Alpha
1838
1839* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1840- build alpha with -O0 for now
1841- own %{_var}/kerberos
1842
1843* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1844- own the directories which are created for each package (#26342)
1845
1846* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1847- gettextize init scripts
1848
1849* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1850- add some comments to the ksu patches for the curious
1851- re-enable optimization on alphas
1852
1853* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1854- fix krb5-send-pr (#18932) and move it from -server to -workstation
1855- buildprereq libtermcap-devel
1856- temporariliy disable optimization on alphas
1857- gettextize init scripts
1858
1859* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1860- force -fPIC
1861
1862* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1863- rebuild in new environment
1864
1865* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1866- add bison as a BuildPrereq (#20091)
1867
1868* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1869- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1870
1871* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1872- apply kpasswd bug fixes from David Wragg
1873
1874* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1875- make krb5-libs obsolete the old krb5-configs package (#18351)
1876- don't quit from the kpropd init script if there's no principal database so
1877  that you can propagate the first time without running kpropd manually
1878- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1879
1880* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1881- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1882  (#11588)
1883- fix heap corruption bug in FTP client (#14301)
1884
1885* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1886- fix summaries and descriptions
1887- switched the default transfer protocol from PORT to PASV as proposed on
1888  bugzilla (#16134), and to match the regular ftp package's behavior
1889
1890* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1891- rebuild to compress man pages.
1892
1893* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1894- move initscript back
1895
1896* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1897- disable servers by default to keep linuxconf from thinking they need to be
1898  started when they don't
1899
1900* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1901- automatic rebuild
1902
1903* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1904- change cleanup code in post to not tickle chkconfig
1905- add grep as a Prereq: for -libs
1906
1907* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1908- move condrestarts to postun
1909- make xinetd configs noreplace
1910- add descriptions to xinetd configs
1911- add /etc/init.d as a prereq for the -server package
1912- patch to properly truncate $TERM in krlogind
1913
1914* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1915- update to 1.2.1
1916- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1917- start using the official source tarball instead of its contents
1918
1919* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1921- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1922  compatible with other stuff in 6.2, so no need)
1923
1924* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1925- tweak graceful start/stop logic in post and preun
1926
1927* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1928- update to the 1.2 release
1929- ditch a lot of our patches which went upstream
1930- enable use of DNS to look up things at build-time
1931- disable use of DNS to look up things at run-time in default krb5.conf
1932- change ownership of the convert-config-files script to root.root
1933- compress PS docs
1934- fix some typos in the kinit man page
1935- run condrestart in server post, and shut down in preun
1936
1937* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1938- only remove old krb5server init script links if the init script is there
1939
1940* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1941- disable kshell and eklogin by default
1942
1943* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1944- patch mkdir/rmdir problem in ftpcmd.y
1945- add condrestart option to init script
1946- split the server init script into three pieces and add one for kpropd
1947
1948* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1949- make sure workstation servers are all disabled by default
1950- clean up krb5server init script
1951
1952* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1953- apply second set of buffer overflow fixes from Tom Yu
1954- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1955- work around possibly broken rev binary in running test suite
1956- move default realm configs from /var/kerberos to %{_var}/kerberos
1957
1958* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1959- make ksu and v4rcp owned by root
1960
1961* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1962- use %%{_infodir} to better comply with FHS
1963- move .so files to -devel subpackage
1964- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1965- fix package descriptions again
1966
1967* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1968- change a LINE_MAX to 1024, fix from Ken Raeburn
1969- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1970- add tweaks for byte-swapping macros in krb.h, also from Ken
1971- add xinetd config files
1972- make rsh and rlogin quieter
1973- build with debug to fix credential forwarding
1974- add rsh as a build-time req because the configure scripts look for it to
1975  determine paths
1976
1977* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1978- fix config_subpackage logic
1979
1980* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1981- remove setuid bit on v4rcp and ksu in case the checks previously added
1982  don't close all of the problems in ksu
1983- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1984- reintroduce configs subpackage for use in the errata
1985- add PreReq: sh-utils
1986
1987* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1988- fix double-free in the kdc (patch merged into MIT tree)
1989- include convert-config-files script as a documentation file
1990
1991* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1992- patch ksu man page because the -C option never works
1993- add access() checks and disable debug mode in ksu
1994- modify default ksu build arguments to specify more directories in CMD_PATH
1995  and to use getusershell()
1996
1997* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1998- fix configure stuff for ia64
1999
2000* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
2001- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
2002- change Requires: for/in subpackages to include %{version}
2003
2004* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
2005- add man pages for kerberos(1), kvno(1), .k5login(5)
2006- add kvno to -workstation
2007
2008* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2009- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
2010  a %%config file anyway.
2011- Make krb5.conf a noreplace config file.
2012
2013* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
2014- Make klogind pass a clean environment to children, like NetKit's rlogind does.
2015
2016* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
2017- Don't enable the server by default.
2018- Compress info pages.
2019- Add defaults for the PAM module to krb5.conf
2020
2021* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
2022- Correct copyright: it's exportable now, provided the proper paperwork is
2023  filed with the government.
2024
2025* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
2026- apply Mike Friedman's patch to fix format string problems
2027- don't strip off argv[0] when invoking regular rsh/rlogin
2028
2029* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
2030- run kadmin.local correctly at startup
2031
2032* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
2033- pass absolute path to kadm5.keytab if/when extracting keys at startup
2034
2035* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
2036- fix info page insertions
2037
2038* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
2039- tweak server init script to automatically extract kadm5 keys if
2040  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
2041- adjust package descriptions
2042
2043* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
2044- fix for potentially gzipped man pages
2045
2046* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
2047- fix comments in krb5-configs
2048
2049* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
2050- move /usr/kerberos/bin to end of PATH
2051
2052* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
2053- install kadmin header files
2054
2055* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
2056- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
2057- add installation of info docs
2058- remove krb4 compat patch because it doesn't fix workstation-side servers
2059
2060* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
2061- remove hesiod dependency at build-time
2062
2063* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2064- rebuild on 1.1.1
2065
2066* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2067- clean up init script for server, verify that it works [jlkatz]
2068- clean up rotation script so that rc likes it better
2069- add clean stanza
2070
2071* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2072- backed out ncurses and makeshlib patches
2073- update for krb5-1.1
2074- add KDC rotation to rc.boot, based on ideas from Michael's C version
2075
2076* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2077- added -lncurses to telnet and telnetd makefiles
2078
2079* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2080- added krb5.csh and krb5.sh to /etc/profile.d
2081
2082* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2083- broke out configuration files
2084
2085* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2086- fixed server package so that it works now
2087
2088* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
2089- started changelog (previous package from zedz.net)
2090- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
2091- added --force to makeinfo commands to skip errors during build
2092
Note: See TracBrowser for help on using the repository browser.