source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 6081

Revision 6081, 66.7 KB checked in by Takemikaduchi, 12 years ago (diff)

new upstream release

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 6%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66
67License: MIT
68URL: http://web.mit.edu/kerberos/www/
69Group: System Environment/Libraries
70BuildRoot: %{_tmppath}/%{name}-%{version}-root
71
72BuildRequires: autoconf, bison, flex, gawk
73# BuildRequires: libcom_err-devel, libss-devel
74BuildRequires: e2fsprogs-devel
75# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
76BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
77# BuildRequires: texlive-latex
78BuildRequires: keyutils-libs-devel
79# BuildRequires: libselinux-devel
80BuildRequires: pam-devel
81
82%if %{WITH_LDAP}
83BuildRequires: openldap-devel
84%endif
85%if %{WITH_OPENSSL}
86BuildRequires: openssl-devel >= 1.0.0
87%endif
88
89Vendor: Project Vine
90Distribution: Vine Linux
91
92%description
93Kerberos V5 is a trusted-third-party network authentication system,
94which can improve your network's security by eliminating the insecure
95practice of cleartext passwords.
96
97%package devel
98Summary: Development files needed to compile Kerberos 5 programs
99Group: Development/Libraries
100Requires: %{name}-libs = %{version}-%{release}
101# Requires: keyutils-libs-devel, libselinux-devel
102Requires: keyutils-libs-devel
103Requires: e2fsprogs-devel
104
105%description devel
106Kerberos is a network authentication system. The krb5-devel package
107contains the header files and libraries needed for compiling Kerberos
1085 programs. If you want to develop Kerberos-aware programs, you need
109to install this package.
110
111%package libs
112Summary: The shared libraries used by Kerberos 5
113Group: System Environment/Libraries
114
115%description libs
116Kerberos is a network authentication system. The krb5-libs package
117contains the shared libraries needed by Kerberos 5. If you are using
118Kerberos, you need to install this package.
119
120%package server
121Group: System Environment/Daemons
122Summary: The KDC and related programs for Kerberos 5
123Requires: %{name}-libs = %{version}-%{release}
124Requires(post): /sbin/install-info, chkconfig
125# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
126Requires: initscripts >= 8.91.3-1
127Requires(preun): /sbin/install-info, chkconfig, initscripts
128Requires(postun): initscripts
129# mktemp is used by krb5-send-pr
130Requires: mktemp
131# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
132Requires: portreserve
133
134%description server
135Kerberos is a network authentication system. The krb5-server package
136contains the programs that must be installed on a Kerberos 5 key
137distribution center (KDC).  If you are installing a Kerberos 5 KDC,
138you need to install this package (in other words, most people should
139NOT install this package).
140
141%package server-ldap
142Group: System Environment/Daemons
143Summary: The LDAP storage plugin for the Kerberos 5 KDC
144Requires: %{name}-server = %{version}-%{release}
145Requires: %{name}-libs = %{version}-%{release}
146
147%description server-ldap
148Kerberos is a network authentication system. The krb5-server package
149contains the programs that must be installed on a Kerberos 5 key
150distribution center (KDC).  If you are installing a Kerberos 5 KDC,
151and you wish to use a directory server to store the data for your
152realm, you need to install this package.
153
154%package workstation
155Summary: Kerberos 5 programs for use on workstations
156Group: System Environment/Base
157Requires: %{name}-libs = %{version}-%{release}
158Requires(post): /sbin/install-info
159Requires(preun): /sbin/install-info
160# mktemp is used by krb5-send-pr
161Requires: mktemp
162Obsoletes: krb5-workstation-clients < %{version}-%{release}
163Obsoletes: krb5-workstation-servers < %{version}-%{release}
164
165%description workstation
166Kerberos is a network authentication system. The krb5-workstation
167package contains the basic Kerberos programs (kinit, klist, kdestroy,
168kpasswd). If your network uses Kerberos, this package should be
169installed on every workstation.
170
171%package pkinit-openssl
172Summary: The PKINIT module for Kerberos 5
173Group: System Environment/Libraries
174Requires: %{name}-libs = %{version}-%{release}
175
176%description pkinit-openssl
177Kerberos is a network authentication system. The krb5-pkinit-openssl
178package contains the PKINIT plugin, which uses OpenSSL to allow clients
179to obtain initial credentials from a KDC using a private key and a
180certificate.
181
182# compat32
183%package -n compat32-%{name}-devel
184Summary: Development files needed to compile Kerberos 5 programs.
185Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
186Group: Development/Libraries
187Requires: compat32-%{name}-libs = %{version}-%{release}
188Requires: %{name}-devel = %{version}-%{release}
189Requires: compat32-e2fsprogs-devel
190
191%description -n compat32-%{name}-devel
192Kerberos is a network authentication system. The krb5-devel package
193contains the header files and libraries needed for compiling Kerberos
1945 programs. If you want to develop Kerberos-aware programs, you need
195to install this package.
196
197%package -n compat32-%{name}-libs
198Summary: The shared libraries used by Kerberos 5.
199Summary(ja): Kerberos 5 の共有ライブラリ
200Group: System Environment/Libraries
201Requires(pre): /sbin/ldconfig
202Requires: %{name}-libs = %{version}-%{release}
203
204%description -n compat32-%{name}-libs
205Kerberos is a network authentication system. The krb5-libs package
206contains the shared libraries needed by Kerberos 5. If you are using
207Kerberos, you need to install this package.
208
209%package -n compat32-%{name}-pkinit-openssl
210Summary: The PKINIT module for Kerberos 5.
211Summary(ja): Kerberos 5 の PKINIT モジュール
212Group: System Environment/Libraries
213Requires: compat32-%{name}-libs = %{version}-%{release}
214Requires: %{name}-pkinit-openssl = %{version}-%{release}
215
216%description -n compat32-%{name}-pkinit-openssl
217Kerberos is a network authentication system. The krb5-pkinit-openssl
218package contains the PKINIT plugin, which uses OpenSSL to allow clients
219to obtain initial credentials from a KDC using a private key and a
220certificate.
221
222# end of compat32 package
223
224%prep
225%setup -q -a 23
226ln -s NOTICE LICENSE
227
228%patch60 -p1 -b .pam
229
230%patch61 -p1 -b .manpaths
231
232# %patch63 -p1 -b .selinux-label
233
234%patch5  -p1 -b .ksu-access
235%patch6  -p1 -b .ksu-path
236%patch12 -p1 -b .ktany
237%patch16 -p1 -b .buildconf
238%patch23 -p1 -b .dns
239%patch29 -p1 -b .kprop-mktemp
240%patch30 -p1 -b .send-pr-tempfile
241%patch39 -p1 -b .api
242# %patch53 -p1 -b .nodeplibs
243%patch56 -p1 -b .doublelog
244%patch58 -p1 -b .key_exp
245%patch59 -p1 -b .kpasswd_tcp
246# %patch70 -p0 -b .kpasswd_tcp2
247%patch71 -p1 -b .dirsrv-accountlock
248%patch72 -p0 -b .gss-noexp
249%patch73 -p1 -b .authdata
250%patch74 -p0 -b .key_usage
251%patch75 -p0 -b .signed
252%patch76 -p1 -b .1.8.2-1.8.3-crypto
253%patch77 -p1 -b .2010-007
254%patch78 -p1 -b .2011-001
255%patch79 -p1 -b .2011-002
256%patch80 -p1 -b .2011-003
257%patch81 -p1 -b .2011-004
258%patch82 -p1 -b .2011-006
259
260gzip doc/*.ps
261
262sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
263sed -i -e '1c\
264\\documentclass{article}\
265\\usepackage{fixunder}\
266\\usepackage{functions}\
267\\usepackage{fancyheadings}\
268\\usepackage{hyperref}' doc/implement/implement.tex
269
270# Take the execute bit off of documentation.
271chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
272
273# Rename the man pages so that they'll get generated correctly.  Uses the
274# "krb5-1.8-manpaths.txt" source file.
275pushd src
276cat %{SOURCE25} | while read manpage ; do
277        mv "$manpage" "$manpage".in
278done
279popd
280
281# Check that the PDFs we built earlier match this source tree, using the
282# "krb5-tex-pdf.sh" source file.
283sh %{SOURCE24} check << EOF
284doc/api       library krb5
285doc/implement implement
286doc/kadm5     adb-unit-test
287doc/kadm5     api-unit-test
288doc/kadm5     api-funcspec
289doc/kadm5     api-server-design
290EOF
291
292# Fix the LDIF file.
293if test %{version} != 1.8.2 ; then
294        # Hopefully this was fixed later.
295        exit 1
296fi
297sed -i s,^attributetype:,attributetypes:,g \
298        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
299
300# Generate an FDS-compatible LDIF file.
301inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
302cat > 60kerberos.ldif << EOF
303# This is a variation on kerberos.ldif which 389 Directory Server will like.
304dn: cn=schema
305EOF
306egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
307touch -r $inldif 60kerberos.ldif
308
309# Rebuild the configure scripts.
310pushd src
311autoheader
312autoconf
313popd
314
315%build
316pushd src
317# Work out the CFLAGS and CPPFLAGS which we intend to use.
318INCLUDES=-I%{_includedir}/et
319CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
320CPPFLAGS="`echo $DEFINES $INCLUDES`"
321%configure \
322        CC="%{__cc}" \
323        CFLAGS="$CFLAGS" \
324        CPPFLAGS="$CPPFLAGS" \
325%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
326        SS_LIB="-lss" \
327%else
328        SS_LIB="-lss -lncurses" \
329%endif
330        --enable-shared \
331%if %{build_static}
332        --enable-static \
333%endif
334        --localstatedir=%{_var}/kerberos \
335        --disable-rpath \
336        --with-system-et \
337        --with-system-ss \
338        --with-netlib=-lresolv \
339        --without-tcl \
340        --enable-dns-for-realm \
341%if %{WITH_LDAP}
342%if %{WITH_DIRSRV}
343        --with-dirsrv \
344%else
345        --with-ldap \
346%endif
347%endif
348%if %{WITH_OPENSSL}
349        --enable-pkinit \
350%else
351        --disable-pkinit \
352%endif
353        --with-pam
354#       --with-selinux
355# Now build it.
356make %{?_smp_mflags}
357popd
358
359# Run the test suite.  We can't actually do this in the build system.
360: make -C src check TMPDIR=%{_tmppath}
361
362%install
363[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
364
365# Info docs.
366mkdir -p $RPM_BUILD_ROOT%{_infodir}
367install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
368
369# Unconditionally compress the info pages so that we know the right file name
370# to pass to install-info in %%post.
371gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
372
373# Sample KDC config files (bundled kdc.conf and kadm5.acl).
374mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
375install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
376install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
377
378# Default configuration file for everything.
379mkdir -p $RPM_BUILD_ROOT/etc
380install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
381
382# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
383mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
384for init in \
385        %{SOURCE5}\
386        %{SOURCE4} \
387        %{SOURCE2} ; do
388        # In the past, the init script was supposed to be named after the
389        # service that the started daemon provided.  Changing their names
390        # is an upgrade-time problem I'm in no hurry to deal with.
391        service=`basename ${init} .init`
392        install -pm 755 ${init} \
393        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
394done
395mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
396for sysconfig in \
397        %{SOURCE19}\
398        %{SOURCE20} ; do
399        install -pm 644 ${sysconfig} \
400        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
401done
402
403# portreserve configuration files.
404mkdir -p $RPM_BUILD_ROOT/etc/portreserve
405for portreserve in \
406        %{SOURCE30} \
407        %{SOURCE31} \
408        %{SOURCE32} ; do
409        install -pm 644 ${portreserve} \
410        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
411done
412
413
414# PAM configuration files.
415mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
416for pam in \
417        %{SOURCE29} ; do
418        install -pm 644 ${pam} \
419        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
420done
421
422# Plug-in directories.
423install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
424install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
425install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
426
427# The rest of the binaries, headers, libraries, and docs.
428make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
429
430# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
431# of the buildconf patch already conspire to strip out /usr/<anything> from the
432# list of link flags, and it helps prevent file conflicts on multilib systems.
433sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
434
435# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
436touch $RPM_BUILD_ROOT/rootfile
437rellibdir=..
438while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
439        rellibdir=../${rellibdir}
440done
441rm -f $RPM_BUILD_ROOT/rootfile
442mkdir -p $RPM_BUILD_ROOT/%{_lib}
443for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
444        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
445        pushd $RPM_BUILD_ROOT/%{_libdir}
446        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
447        popd
448done
449
450%clean
451[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
452
453%post libs -p /sbin/ldconfig
454
455%postun libs -p /sbin/ldconfig
456
457%post server-ldap -p /sbin/ldconfig
458
459%postun server-ldap -p /sbin/ldconfig
460
461%post server
462# Remove the init script for older servers.
463[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
464# Install the new ones.
465/sbin/chkconfig --add krb5kdc
466/sbin/chkconfig --add kadmin
467/sbin/chkconfig --add kprop
468# Install info pages.
469/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
470/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
471exit 0
472
473%preun server
474if [ "$1" -eq "0" ] ; then
475        /sbin/chkconfig --del krb5kdc
476        /sbin/chkconfig --del kadmin
477        /sbin/chkconfig --del kprop
478        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
479        /sbin/service kadmin stop > /dev/null 2>&1 || :
480        /sbin/service kprop stop > /dev/null 2>&1 || :
481        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
482        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
483fi
484exit 0
485
486%postun server
487if [ "$1" -ge 1 ] ; then
488        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
489        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
490        /sbin/service kprop condrestart > /dev/null 2>&1 || :
491fi
492exit 0
493
494%triggerun server -- krb5-server < 1.6.3-100
495if [ "$2" -eq "0" ] ; then
496        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
497        /sbin/service krb524 stop > /dev/null 2>&1 || :
498        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
499fi
500exit 0
501
502%post workstation
503/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
504exit 0
505
506%postun workstation
507if [ "$1" -eq "0" ] ; then
508        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
509fi
510exit 0
511
512%post -n compat32-%{name}-libs -p /sbin/ldconfig
513
514%postun -n compat32-%{name}-libs -p /sbin/ldconfig
515
516%files workstation
517%defattr(-,root,root,-)
518%doc doc/user*.ps.gz src/config-files/services.append
519%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
520%doc doc/krb5-user.html
521%attr(0755,root,root) %doc src/config-files/convert-config-files
522%{_infodir}/krb5-user.info*
523
524# Clients of the KDC, including tools you're likely to need if you're running
525# app servers other than those built from this source package.
526%{_bindir}/kdestroy
527%{_mandir}/man1/kdestroy.1*
528%{_bindir}/kinit
529%{_mandir}/man1/kinit.1*
530%{_bindir}/klist
531%{_mandir}/man1/klist.1*
532%{_bindir}/kpasswd
533%{_mandir}/man1/kpasswd.1*
534
535%{_bindir}/kvno
536%{_mandir}/man1/kvno.1*
537%{_bindir}/kadmin
538%{_mandir}/man1/kadmin.1*
539%{_bindir}/k5srvutil
540%{_mandir}/man1/k5srvutil.1*
541%{_bindir}/ktutil
542%{_mandir}/man1/ktutil.1*
543
544# Doesn't really fit anywhere else.
545%attr(4755,root,root) %{_bindir}/ksu
546%{_mandir}/man1/ksu.1*
547%config(noreplace) /etc/pam.d/ksu
548
549# Problem-reporting tool.
550%{_sbindir}/krb5-send-pr
551%dir %{_datadir}/gnats
552%{_datadir}/gnats/mit
553%{_mandir}/man1/krb5-send-pr.1*
554
555%files server
556%defattr(-,root,root,-)
557%docdir %{_mandir}
558
559/etc/rc.d/init.d/krb5kdc
560/etc/rc.d/init.d/kadmin
561/etc/rc.d/init.d/kprop
562%config(noreplace) /etc/sysconfig/krb5kdc
563%config(noreplace) /etc/sysconfig/kadmin
564%config(noreplace) /etc/portreserve/kerberos-iv
565%config(noreplace) /etc/portreserve/kerberos-adm
566%config(noreplace) /etc/portreserve/krb5_prop
567
568%doc doc/admin*.ps.gz
569%doc doc/install*.ps.gz
570%doc doc/krb5-admin.html
571%doc doc/krb5-install.html
572
573%{_infodir}/krb5-admin.info*
574%{_infodir}/krb5-install.info*
575
576%dir %{_var}/kerberos
577%dir %{_var}/kerberos/krb5kdc
578%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
579%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
580
581%dir %{_libdir}/krb5
582%dir %{_libdir}/krb5/plugins
583%dir %{_libdir}/krb5/plugins/kdb
584%dir %{_libdir}/krb5/plugins/preauth
585%dir %{_libdir}/krb5/plugins/authdata
586
587# Problem-reporting tool.
588%{_sbindir}/krb5-send-pr
589%dir %{_datadir}/gnats
590%{_datadir}/gnats/mit
591%{_mandir}/man1/krb5-send-pr.1*
592
593# KDC binaries and configuration.
594%{_mandir}/man5/kdc.conf.5*
595%{_sbindir}/kadmin.local
596%{_mandir}/man8/kadmin.local.8*
597%{_sbindir}/kadmind
598%{_mandir}/man8/kadmind.8*
599%{_sbindir}/kdb5_util
600%{_mandir}/man8/kdb5_util.8*
601%{_sbindir}/kprop
602%{_mandir}/man8/kprop.8*
603%{_sbindir}/kpropd
604%{_mandir}/man8/kpropd.8*
605%{_sbindir}/kproplog
606%{_mandir}/man8/kproplog.8*
607%{_sbindir}/krb5kdc
608%{_mandir}/man8/krb5kdc.8*
609
610# This is here for people who want to test their server, and also
611# included in devel package for similar reasons.
612%{_bindir}/sclient
613%{_mandir}/man1/sclient.1*
614%{_sbindir}/sserver
615%{_mandir}/man8/sserver.8*
616
617%if %{WITH_LDAP}
618%files server-ldap
619%defattr(-,root,root,-)
620%docdir %{_mandir}
621%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
622%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
623%doc 60kerberos.ldif
624%dir %{_libdir}/krb5
625%dir %{_libdir}/krb5/plugins
626%dir %{_libdir}/krb5/plugins/kdb
627%{_libdir}/krb5/plugins/kdb/kldap.so
628%{_libdir}/libkdb_ldap.so
629%{_libdir}/libkdb_ldap.so.*
630%{_mandir}/man8/kdb5_ldap_util.8.gz
631%{_sbindir}/kdb5_ldap_util
632%endif
633
634%files libs
635%defattr(-,root,root,-)
636%doc README NOTICE LICENSE
637%docdir %{_mandir}
638%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
639/%{_mandir}/man1/kerberos.1*
640/%{_mandir}/man5/.k5login.5*
641/%{_mandir}/man5/krb5.conf.5*
642/%{_lib}/libgssapi_krb5.so.*
643/%{_lib}/libgssrpc.so.*
644/%{_lib}/libk5crypto.so.*
645%{_libdir}/libkadm5clnt_mit.so.*
646%{_libdir}/libkadm5srv_mit.so.*
647%{_libdir}/libkdb5.so.*
648/%{_lib}/libkrb5.so.*
649/%{_lib}/libkrb5support.so.*
650%dir %{_libdir}/krb5
651%dir %{_libdir}/krb5/plugins
652%dir %{_libdir}/krb5/plugins/*
653%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
654%{_libdir}/krb5/plugins/kdb/db2.so
655
656%if %{WITH_OPENSSL}
657%files pkinit-openssl
658%defattr(-,root,root,-)
659%dir %{_libdir}/krb5
660%dir %{_libdir}/krb5/plugins
661%dir %{_libdir}/krb5/plugins/preauth
662%{_libdir}/krb5/plugins/preauth/pkinit.so
663%endif
664
665%files devel
666%defattr(-,root,root,-)
667%docdir %{_mandir}
668%doc doc/api/*.pdf
669%doc doc/ccapi
670%doc doc/implement/*.pdf
671%doc doc/kadm5/*.pdf
672%doc doc/kadmin
673%doc doc/kim
674%doc doc/krb5-protocol
675%doc doc/rpc
676%doc doc/threads.txt
677
678%{_includedir}/*
679%{_libdir}/libgssapi_krb5.so
680%{_libdir}/libgssrpc.so
681%{_libdir}/libk5crypto.so
682%{_libdir}/libkadm5clnt.so
683%{_libdir}/libkadm5clnt_mit.so
684%{_libdir}/libkadm5srv.so
685%{_libdir}/libkadm5srv_mit.so
686%{_libdir}/libkdb5.so
687%{_libdir}/libkrb5.so
688%{_libdir}/libkrb5support.so
689%if %{build_static}
690%{_libdir}/*.a
691%endif
692
693%{_bindir}/krb5-config
694%{_bindir}/sclient
695%{_mandir}/man1/krb5-config.1*
696%{_mandir}/man1/sclient.1*
697%{_mandir}/man8/sserver.8*
698%{_sbindir}/sserver
699
700# Protocol test clients.
701%{_bindir}/sim_client
702%{_bindir}/gss-client
703%{_bindir}/uuclient
704
705# Protocol test servers.
706%{_sbindir}/sim_server
707%{_sbindir}/gss-server
708%{_sbindir}/uuserver
709
710# compat32
711%if %{build_compat32}
712%files -n compat32-%{name}-libs
713%defattr(-,root,root)
714/%{_lib}/libgssapi_krb5.so.*
715/%{_lib}/libgssrpc.so.*
716/%{_lib}/libk5crypto.so.*
717%{_libdir}/libkadm5clnt_mit.so.*
718%{_libdir}/libkadm5srv_mit.so.*
719%{_libdir}/libkdb5.so.*
720/%{_lib}/libkrb5.so.*
721/%{_lib}/libkrb5support.so.*
722%dir %{_libdir}/krb5
723%dir %{_libdir}/krb5/plugins
724%dir %{_libdir}/krb5/plugins/*
725%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
726%{_libdir}/krb5/plugins/kdb/db2.so
727
728%if %{WITH_OPENSSL}
729%files -n compat32-%{name}-pkinit-openssl
730%defattr(-,root,root)
731%dir %{_libdir}/krb5
732%dir %{_libdir}/krb5/plugins
733%dir %{_libdir}/krb5/plugins/preauth
734%{_libdir}/krb5/plugins/preauth/pkinit.so
735%endif
736
737%files -n compat32-%{name}-devel
738%defattr(-,root,root)
739%{_libdir}/libgssapi_krb5.so
740%{_libdir}/libgssrpc.so
741%{_libdir}/libk5crypto.so
742%{_libdir}/libkadm5clnt.so
743%{_libdir}/libkadm5clnt_mit.so
744%{_libdir}/libkadm5srv.so
745%{_libdir}/libkadm5srv_mit.so
746%{_libdir}/libkdb5.so
747%{_libdir}/libkrb5.so
748%{_libdir}/libkrb5support.so
749%if %{build_static}
750%{_libdir}/*.a
751%endif
752
753%endif
754
755%changelog
756* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
757- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
758- add Vendor/Distribution tags
759
760* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
761- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
762
763* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
764- add BR: e2fsprogs-devel
765- add R: e2fsprogs-devel to -devel subpackage
766- fix krb5-server dependency
767  - R: initscripts >= 8.91.3-1
768
769* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
770- fix compat32-devel package missing...
771
772* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
773- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
774
775* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
776- new upstream release 1.8
777- this package based on rhel6
778
779   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
780   - add revised upstream patch to fix double-free in KDC while returning
781   typed-data with errors (CVE-2011-0284, #681564)
782
783* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
784- rebuild with openssl-1.0.0c
785- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
786- change BuildRequires: texlive instead of tetex-latex
787
788* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
789- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
790
791* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
792- add patch86 for fix CVE-2010-0629 (kadmind DoS)
793- add Vendor/Distribution tags
794
795* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
796- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
797
798* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
799- added compat32 package for x86_64 arch support
800
801* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
802- add Patch80: update backport of the preauth module interface
803- add Patch82: fix CVE-2009-0844,0845
804- add Patch83: fix CVE-2009-0846
805- add Patch84: fix CVE-2009-0847
806
807* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
808- rebuild with openldap-2.4.11
809
810* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
811- initial build for Vine Linux
812
813* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
814- fix license tag
815
816* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
817- clear fuzz out of patches, dropping a man page patch which is no longer
818  necessary
819- quote %%{__cc} where needed because it includes whitespace now
820- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
821
822* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
823- build with -fno-strict-aliasing, which is needed because the library
824  triggers these warnings
825- don't forget to label principal database lock files
826- fix the labeling patch so that it doesn't break bootstrapping
827
828* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
829- generate src/include/krb5/krb5.h before building
830- fix conditional for sparcv9
831
832* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
833- ftp: use the correct local filename during mget when the 'case' option is
834  enabled (#442713)
835
836* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
837- stop exporting kadmin keys to a keytab file when kadmind starts -- the
838  daemon's been able to use the database directly for a long long time now
839- belatedly add aes128,aes256 to the default set of supported key types
840
841* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
842- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
843  context (Kevin Coffman, via the nfs4 mailing list)
844
845* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
846- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
847  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
848  #432620, #432621)
849- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
850  high-numbered descriptors are used (CVE-2008-0947, #433596)
851- add backport bug fix for an attempt to free non-heap memory in
852  libgssapi_krb5 (CVE-2007-5901, #415321)
853- add backport bug fix for a double-free in out-of-memory situations in
854  libgssapi_krb5 (CVE-2007-5971, #415351)
855
856* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
857- rework file labeling patch to not depend on fragile preprocessor trickery,
858  in another attempt at fixing #428355 and friends
859
860* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
861- ftp: add patch to fix "runique on" case when globbing fixes applied
862- stop adding a redundant but harmless call to initialize the gssapi internals
863
864* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
865- add patch to suppress double-processing of /etc/krb5.conf when we build
866  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
867
868* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
869- remove a patch, to fix problems with interfaces which are "up" but which
870  have no address assigned, which conflicted with a different fix for the same
871  problem in 1.5 (#200979)
872
873* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
874- ftp: don't lose track of a descriptor on passive get when the server fails to
875  open a file
876
877* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
878- in login, allow PAM to interact with the user when they've been strongly
879  authenticated
880- in login, signal PAM when we're changing an expired password that it's an
881  expired password, so that when cracklib flags a password as being weak it's
882  treated as an error even if we're running as root
883
884* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
885- drop netdb patch
886- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
887  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
888  Netscape, Red Hat Directory Server (Simo Sorce)
889
890* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
891- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
892
893* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
894- enable patch for key-expiration reporting
895- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
896- enable patch to make kpasswd use the right sequence number on retransmit
897- enable patch to allow mech-specific creds delegated under spnego to be found
898  when searching for creds
899
900* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
901- some init script cleanups
902  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
903  - krb524: don't barf on missing database if it looks like we're using kldap,
904    same as for kadmin
905  - return non-zero status for missing files which cause startup to
906    fail (#242502)
907
908* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
909- allocate space for the nul-terminator in the local pathname when looking up
910  a file context, and properly free a previous context (Jose Plans, #426085)
911
912* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
913- rebuild
914
915* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
916- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
917  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
918  into the -pkinit-openssl package, at least for now, to make a buildreq
919  loop with openssl avoidable)
920
921* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
922- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
923
924* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
925- make krb5.conf %%verify(not md5 size mtime) in addition to
926  %%config(noreplace), like /etc/nsswitch.conf (#329811)
927
928* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
929- apply the fix for CVE-2007-4000 instead of the experimental patch for
930  setting ok-as-delegate flags
931
932* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
933- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
934  might need it
935
936* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
937- also perform PAM session and credential management when ftpd accepts a
938  client using strong authentication, missed earlier
939- also label kadmind log files and files created by the db2 plugin
940
941* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
942- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
943- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
944
945* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
946- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
947
948* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
949- cover more cases in labeling files on creation
950- add missing gawk build dependency
951
952* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
953- rebuild
954
955* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
956- kdc.conf: default to listening for TCP clients, too (#248415)
957
958* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
959- update to 1.6.2
960- add "buildrequires: texinfo-tex" to get texi2pdf
961
962* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
963- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
964  and MITKRB5-SA-2007-005 (CVE-2007-2798)
965
966* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
967- reintroduce missing %%postun for the non-split_workstation case
968
969* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
970- rebuild
971
972* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
973- rebuild
974
975* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
976- add missing pam-devel build requirement, force selinux-or-fail build
977
978* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
979- rebuild
980
981* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
982- label all files at creation-time according to the SELinux policy (#228157)
983
984* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
985- perform PAM account / session management in krshd (#182195,#195922)
986- perform PAM authentication and account / session management in ftpd
987- perform PAM authentication, account / session management, and password-
988  changing in login.krb5 (#182195,#195922)
989
990* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
991- preprocess kerberos.ldif into a format FDS will like better, and include
992  that as a doc file as well
993
994* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
995- switch man pages to being generated with the right paths in them
996- drop old, incomplete SELinux patch
997- add patch from Greg Hudson to make srvtab routines report missing-file errors
998  at same point that keytab routines do (#241805)
999
1000* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1001- pull patch from svn to undo unintentional chattiness in ftp
1002- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1003  better in a couple of places where they're expected
1004
1005* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1006- update to 1.6.1
1007  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1008  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1009
1010* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1011- kadmind.init: don't fail outright if the default principal database
1012  isn't there if it looks like we might be using the kldap plugin
1013- kadmind.init: attempt to extract the key for the host-specific kadmin
1014  service when we try to create the keytab
1015
1016* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1017- omit dependent libraries from the krb5-config --libs output, as using
1018  shared libraries (no more static libraries) makes them unnecessary and
1019  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1020  (strips out libkeyutils, libresolv, libdl)
1021
1022* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1023- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1024  because we've merged
1025
1026* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1027- fix an uninitialized length value which could cause a crash when parsing
1028  key data coming from a directory server
1029- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1030
1031* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1032- move the default acl_file, dict_file, and admin_keytab settings to
1033  the part of the default/example kdc.conf where they'll actually have
1034  an effect (#236417)
1035
1036* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1037- merge security fixes from RHSA-2007:0095
1038
1039* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1040- add patch to correct unauthorized access via krb5-aware telnet
1041  daemon (#229782, CVE-2007-0956)
1042- add patch to fix buffer overflow in krb5kdc and kadmind
1043  (#231528, CVE-2007-0957)
1044- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1045
1046* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1047- back out buildrequires: keyutils-libs-devel for now
1048
1049* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1050- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1051  dragging keyutils-libs in as a dependency
1052
1053* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1054- fix bug ID in changelog
1055
1056* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1057
1058* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1059- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1060  (#231528, CVE-2007-0957)
1061- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1062
1063* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1064- add patch to build semi-useful static libraries, but don't apply it unless
1065  we need them
1066
1067* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1068- temporarily back out %%post changes, fix for #143289 for security update
1069- add preliminary patch to correct unauthorized access via krb5-aware telnet
1070
1071* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1072- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1073
1074* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1075- clean up quoting of command-line arguments passed to the krsh/krlogin
1076  wrapper scripts
1077
1078* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1079- initial update to 1.6, pre-package-reorg
1080- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1081  make the new subpackage require xinetd (#211885)
1082
1083* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1084- make use of install-info more failsafe (Ville Skyttä, #223704)
1085- preserve timestamps on shell scriptlets at %%install-time
1086
1087* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1088- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1089
1090* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1091- update backport of the preauth module interface (part of #194654)
1092
1093* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1094- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1095- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1096
1097* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1098- update backport of the preauth module interface
1099
1100* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1101- update backport of the preauth module interface
1102- add proposed patches 4566, 4567
1103- add proposed edata reporting interface for KDC
1104- add temporary placeholder for module global context fixes
1105
1106* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1107- don't bail from the KDC init script if there's no database, it may be in
1108  a different location than the default (fenlason)
1109- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1110  been applicable for a while
1111
1112* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1113- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1114- way-late application of added error info in kadmind.init (#65853)
1115 
1116* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1117- add backport of in-development preauth module interface (#208643)
1118
1119* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1120- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1121
1122* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1123- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1124
1125* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1126- set SS_LIB at configure-time so that libss-using apps get working readline
1127  support (#197044)
1128
1129* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1130- switch to the updated patch for MITKRB-SA-2006-001
1131
1132* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1133- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1134
1135* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1136- ensure that the gssapi library's been initialized before walking the
1137  internal mechanism list in gss_release_oid(), needed if called from
1138  gss_release_name() right after a gss_import_name() (#198092)
1139
1140* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1141- rebuild
1142
1143* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1144- pull up latest revision of patch to reduce lockups in rsh/rshd
1145
1146* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1147- rebuild
1148
1149* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1150- rebuild
1151
1152* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1153- build
1154
1155* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1156- update to 1.5
1157
1158* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1159- mark profile.d config files noreplace (Laurent Rineau, #196447)
1160
1161* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1162- add buildprereq for autoconf
1163
1164* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1165- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1166  architectures, to avoid multilib conflicts; other changes will conspire to
1167  strip out the -L flag which uses this, so it should be harmless (#192692)
1168
1169* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1170- adjust the patch which removes the use of rpath to also produce a
1171  krb5-config which is okay in multilib environments (#190118)
1172- make the name-of-the-tempfile comment which compile_et adds to error code
1173  headers always list the same file to avoid conflicts on multilib installations
1174- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1175- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1176  boxes
1177
1178* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1179- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1180
1181* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1182- bump again for double-long bug on ppc(64)
1183
1184* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1185- give a little bit more information to the user when kinit gets the catch-all
1186  I/O error (#180175)
1187
1188* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1189- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1190  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1191
1192* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1193- Use full paths in krb5.sh to avoid path lookups
1194
1195* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1196- rebuilt
1197
1198* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1199- login: don't truncate passwords before passing them into crypt(), in
1200  case they're significant (#149476)
1201
1202* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1203- update to 1.4.3
1204- make ksu setuid again (#137934, others)
1205
1206* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1207- mark %%{krb5prefix}/man so that files which are packaged within it are
1208  flagged as %%doc (#168163)
1209
1210* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1211- add an xinetd configuration file for encryption-only telnetd, parallelling
1212  the kshell/ekshell pair (#167535)
1213
1214* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1215- change the default configured encryption type for KDC databases to the
1216  compiled-in default of des3-hmac-sha1 (#57847)
1217
1218* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1219- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1220  MIT-KRB5-SA-2005-003
1221
1222* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1223- rebuild
1224
1225* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1226- fix telnet client environment variable disclosure the same way NetKit's
1227  telnet client did (CAN-2005-0488) (#159305)
1228- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1229  malformed or NULL principal structures from crashing outright (Thomas Biege)
1230  (#161475)
1231
1232* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1233- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1234  (#157104)
1235- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1236
1237* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1238- fix double-close in keytab handling
1239- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1240
1241* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1242- prevent spurious EBADF in krshd when stdin is closed by the client while
1243  the command is running (#151111)
1244
1245* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1246- add deadlock patch, removed old patch
1247
1248* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1249- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1250- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1251  file for the service, pass it as an argument for the -r flag
1252
1253* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1254- drop krshd patch for now
1255
1256* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1257- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1258- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1259
1260* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1261- don't include <term.h> into the telnet client when we're not using curses
1262
1263* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1264- update to 1.4
1265  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1266    flag to specify that it should communicate with the server using the older
1267    protocol
1268  - new libkrb5support library
1269  - v5passwdd and kadmind4 are gone
1270  - versioned symbols
1271- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1272  it on to krb5kdc
1273- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1274  it on to kadmind
1275- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1276  it on to krb524d *instead of* "-m"
1277- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1278  default setting which we supply for pam_krb5
1279- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1280  compiled-in default
1281
1282* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1283- rebuild
1284
1285* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1286- rebuild
1287
1288* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1289- update to 1.3.6, which includes the previous fix
1290
1291* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1292- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1293
1294* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1295- fix deadlock during file transfer via rsync/krsh
1296- thanks goes to James Antill for hint
1297
1298* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1299- rebuild
1300
1301* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1302- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1303
1304* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1305- silence compiler warning in kprop by using an in-memory ccache with a fixed
1306  name instead of an on-disk ccache with a name generated by tmpnam()
1307
1308* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1309- fix globbing patch port mode (#139075)
1310
1311* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1312- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1313  codes (#129059)
1314
1315* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1316- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1317  supported keytypes in kdc.conf -- they produce exactly the same keys as
1318  rc4-hmac:normal because rc4 string-to-key ignores salts
1319- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1320  the SELinux policy for it would have been scary-looking
1321- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1322
1323* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1324- rebuild
1325
1326* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1327- rebuild
1328
1329* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1330- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1331  CAN-2004-0772
1332
1333* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1334- rebuild
1335
1336* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1337- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1338  (MITKRB5-SA-2004-002, #130732)
1339- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1340
1341* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1342- fix indexing error in server sorting patch (#127336)
1343
1344* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1345- rebuilt
1346
1347* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1348- update to 1.3.4 final
1349
1350* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1351- update to 1.3.4 beta1
1352- remove MITKRB5-SA-2004-001, included in 1.3.4
1353
1354* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1355- rebuild
1356
1357* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1358- rebuild
1359
1360* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1361- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1362
1363* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1364- rebuild
1365
1366* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1367- apply patch from MITKRB5-SA-2004-001 (#125001)
1368
1369* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1370- removed rpath
1371
1372* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1373- re-enable large file support, fell out in 1.3-1
1374- patch rcp to use long long and %%lld format specifiers when reporting file
1375  sizes on large files
1376
1377* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1378- update to 1.3.3
1379
1380* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1381- update to 1.3.2
1382
1383* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1384- rebuild
1385
1386* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1387- rebuilt
1388
1389* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1390- rebuilt
1391
1392* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1393- catch krb4 send_to_kdc cases in kdc preference patch
1394
1395* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1396- remove patch to set TERM in klogind which, combined with the upstream fix in
1397  1.3.1, actually produces the bug now (#114762)
1398
1399* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1400- when iterating over lists of interfaces which are "up" from getifaddrs(),
1401  skip over those which have no address (#113347)
1402
1403* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1404- prefer the kdc which last replied to a request when sending requests to kdcs
1405
1406* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1407- fix combination of --with-netlib and --enable-dns (#82176)
1408
1409* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1410- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1411  ignored by libkrb5
1412
1413* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1414- fix bug in patch to make rlogind start login with a clean environment a la
1415  netkit rlogin, spotted and fixed by Scott McClung
1416
1417* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1418- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1419  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1420
1421* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1422- add more etypes (arcfour) to the default enctype list in kdc.conf
1423- don't apply previous patch, refused upstream
1424
1425* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1426- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1427
1428* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1429- Don't check for write access on /etc/krb5.conf if SELinux
1430
1431* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1432- fixup some int/pointer varargs wackiness
1433
1434* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1435- rebuild
1436
1437* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1438- update to 1.3.1
1439
1440* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1441- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1442  data from 1.3.1 beta 1, until 1.3.1 is released.
1443
1444* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1445- update to 1.3
1446
1447* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1448- correctly use stdargs
1449
1450* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1451- test update to 1.3 beta 4
1452- ditch statglue build option
1453- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1454
1455* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1456- rebuilt
1457
1458* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1459- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1460
1461* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1462- update to 1.2.8
1463
1464* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1465- fix double-free of enc_part2 in krb524d
1466
1467* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1468- update to latest patch kit for MITKRB5-SA-2003-004
1469
1470* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1471- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1472
1473* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1474- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1475  CAN-2003-0139)
1476
1477* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1478- rebuild
1479
1480* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1481- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1482
1483* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1484- add patch to document the reject-bad-transited option in kdc.conf
1485
1486* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1487- add patch to fix server-side crashes when principals have no
1488  components (CAN-2003-0072)
1489
1490* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1491- add patch from Mark Cox for exploitable bugs in ftp client
1492
1493* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1494- rebuilt
1495
1496* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1497- use PICFLAGS when building code from the ktany patch
1498
1499* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1500- debloat
1501
1502* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1503- include .so.* symlinks as well as .so.*.*
1504
1505* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1506- always #include <errno.h> to access errno, never do it directly
1507- enable LFS on a bunch of other 32-bit arches
1508
1509* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1510- increase the maximum name length allowed by kuserok() to the higher value
1511  used in development versions
1512
1513* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1514- install src/krb524/README as README.krb524 in the -servers package,
1515  includes information about converting for AFS principals
1516
1517* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1518- update to 1.2.7
1519- disable use of tcl
1520
1521* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1522- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1523  and kadmind4 fixes
1524
1525* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1526- add patch for buffer overflow in kadmind4 (not used by default)
1527
1528* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1529- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1530  Tom Yu)
1531
1532* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1533- patch to handle truncated dns responses
1534
1535* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1536- remove hashless key types from the default kdc.conf, they're not supposed to
1537  be there, noted by Sam Hartman on krbdev
1538
1539* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1540- update to 1.2.6
1541
1542* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1543- use %%{_lib} for the sake of multilib systems
1544
1545* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1546- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1547
1548* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1549- fix bug in krb5.csh which would cause the path check to always succeed
1550
1551* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1552- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1553
1554* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1555- automated rebuild
1556
1557* Sun May 26 2002 Tim Powers <timp@redhat.com>
1558- automated rebuild
1559
1560* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1561- update to 1.2.5
1562- disable statglue
1563
1564* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1565- update to 1.2.4
1566
1567* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1568- rebuild in new environment
1569- reenable statglue
1570
1571* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1572- prereq chkconfig for the server subpackage
1573
1574* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1575- build without -g3, which gives us large static libraries in -devel
1576
1577* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1578- reintroduce ld.so.conf munging in the -libs %%post
1579
1580* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1581- rename the krb5 package back to krb5-libs; the previous rename caused
1582  something of an uproar
1583- update to 1.2.3, which includes the FTP and telnetd fixes
1584- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1585  the default behavior instead of enabling the feature (the feature is enabled
1586  by --enable-dns, which we still use)
1587- reenable optimizations on Alpha
1588- support more encryption types in the default kdc.conf (heads-up from post
1589  to comp.protocols.kerberos by Jason Heiss)
1590
1591* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1592- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1593  is no main package is silly)
1594- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1595  the area where the krb5_appdefault_* functions look for settings)
1596- disable statglue (warning: breaks binary compatibility with previous
1597  packages, but has to be broken at some point to work correctly with
1598  unpatched versions built with newer versions of glibc)
1599
1600* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1601- bump release number and rebuild
1602
1603* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- add patch to fix telnetd vulnerability
1605
1606* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1607- tweak statglue.c to fix stat/stat64 aliasing problems
1608- be cleaner in use of gcc to build shlibs
1609
1610* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1611- use gcc to build shared libraries
1612
1613* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1614- add patch to support "ANY" keytab type (i.e.,
1615  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1616  patch from Gerald Britton, #42551)
1617- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1618- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1619  command on large files (also #30697)
1620- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1621- implement reload in krb5kdc and kadmind init scripts (#41911)
1622- lose the krb5server init script (not using it any more)
1623
1624* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1625- Bump release + rebuild.
1626
1627* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1628- pass some structures by address instead of on the stack in krb5kdc
1629
1630* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1631- rebuild in new environment
1632
1633* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1634- add patch from Tom Yu to fix ftpd overflows (#37731)
1635
1636* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1637- disable optimizations on the alpha again
1638
1639* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- add in glue code to make sure that libkrb5 continues to provide a
1641  weak copy of stat()
1642
1643* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- build alpha with -O0 for now
1645
1646* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1647- fix the kpropd init script
1648
1649* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1650- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1651- re-enable optimization on Alpha
1652
1653* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1654- build alpha with -O0 for now
1655- own %{_var}/kerberos
1656
1657* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1658- own the directories which are created for each package (#26342)
1659
1660* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1661- gettextize init scripts
1662
1663* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1664- add some comments to the ksu patches for the curious
1665- re-enable optimization on alphas
1666
1667* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1668- fix krb5-send-pr (#18932) and move it from -server to -workstation
1669- buildprereq libtermcap-devel
1670- temporariliy disable optimization on alphas
1671- gettextize init scripts
1672
1673* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1674- force -fPIC
1675
1676* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1677- rebuild in new environment
1678
1679* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1680- add bison as a BuildPrereq (#20091)
1681
1682* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1683- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1684
1685* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1686- apply kpasswd bug fixes from David Wragg
1687
1688* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1689- make krb5-libs obsolete the old krb5-configs package (#18351)
1690- don't quit from the kpropd init script if there's no principal database so
1691  that you can propagate the first time without running kpropd manually
1692- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1693
1694* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1695- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1696  (#11588)
1697- fix heap corruption bug in FTP client (#14301)
1698
1699* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1700- fix summaries and descriptions
1701- switched the default transfer protocol from PORT to PASV as proposed on
1702  bugzilla (#16134), and to match the regular ftp package's behavior
1703
1704* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1705- rebuild to compress man pages.
1706
1707* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1708- move initscript back
1709
1710* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1711- disable servers by default to keep linuxconf from thinking they need to be
1712  started when they don't
1713
1714* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1715- automatic rebuild
1716
1717* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1718- change cleanup code in post to not tickle chkconfig
1719- add grep as a Prereq: for -libs
1720
1721* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1722- move condrestarts to postun
1723- make xinetd configs noreplace
1724- add descriptions to xinetd configs
1725- add /etc/init.d as a prereq for the -server package
1726- patch to properly truncate $TERM in krlogind
1727
1728* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1729- update to 1.2.1
1730- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1731- start using the official source tarball instead of its contents
1732
1733* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1734- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1735- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1736  compatible with other stuff in 6.2, so no need)
1737
1738* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- tweak graceful start/stop logic in post and preun
1740
1741* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- update to the 1.2 release
1743- ditch a lot of our patches which went upstream
1744- enable use of DNS to look up things at build-time
1745- disable use of DNS to look up things at run-time in default krb5.conf
1746- change ownership of the convert-config-files script to root.root
1747- compress PS docs
1748- fix some typos in the kinit man page
1749- run condrestart in server post, and shut down in preun
1750
1751* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- only remove old krb5server init script links if the init script is there
1753
1754* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1755- disable kshell and eklogin by default
1756
1757* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1758- patch mkdir/rmdir problem in ftpcmd.y
1759- add condrestart option to init script
1760- split the server init script into three pieces and add one for kpropd
1761
1762* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1763- make sure workstation servers are all disabled by default
1764- clean up krb5server init script
1765
1766* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- apply second set of buffer overflow fixes from Tom Yu
1768- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1769- work around possibly broken rev binary in running test suite
1770- move default realm configs from /var/kerberos to %{_var}/kerberos
1771
1772* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1773- make ksu and v4rcp owned by root
1774
1775* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1776- use %%{_infodir} to better comply with FHS
1777- move .so files to -devel subpackage
1778- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1779- fix package descriptions again
1780
1781* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1782- change a LINE_MAX to 1024, fix from Ken Raeburn
1783- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1784- add tweaks for byte-swapping macros in krb.h, also from Ken
1785- add xinetd config files
1786- make rsh and rlogin quieter
1787- build with debug to fix credential forwarding
1788- add rsh as a build-time req because the configure scripts look for it to
1789  determine paths
1790
1791* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- fix config_subpackage logic
1793
1794* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1795- remove setuid bit on v4rcp and ksu in case the checks previously added
1796  don't close all of the problems in ksu
1797- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1798- reintroduce configs subpackage for use in the errata
1799- add PreReq: sh-utils
1800
1801* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1802- fix double-free in the kdc (patch merged into MIT tree)
1803- include convert-config-files script as a documentation file
1804
1805* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1806- patch ksu man page because the -C option never works
1807- add access() checks and disable debug mode in ksu
1808- modify default ksu build arguments to specify more directories in CMD_PATH
1809  and to use getusershell()
1810
1811* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1812- fix configure stuff for ia64
1813
1814* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1815- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1816- change Requires: for/in subpackages to include %{version}
1817
1818* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1819- add man pages for kerberos(1), kvno(1), .k5login(5)
1820- add kvno to -workstation
1821
1822* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1823- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1824  a %%config file anyway.
1825- Make krb5.conf a noreplace config file.
1826
1827* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1828- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1829
1830* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- Don't enable the server by default.
1832- Compress info pages.
1833- Add defaults for the PAM module to krb5.conf
1834
1835* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1836- Correct copyright: it's exportable now, provided the proper paperwork is
1837  filed with the government.
1838
1839* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- apply Mike Friedman's patch to fix format string problems
1841- don't strip off argv[0] when invoking regular rsh/rlogin
1842
1843* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1844- run kadmin.local correctly at startup
1845
1846* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1847- pass absolute path to kadm5.keytab if/when extracting keys at startup
1848
1849* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1850- fix info page insertions
1851
1852* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1853- tweak server init script to automatically extract kadm5 keys if
1854  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1855- adjust package descriptions
1856
1857* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1858- fix for potentially gzipped man pages
1859
1860* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1861- fix comments in krb5-configs
1862
1863* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- move /usr/kerberos/bin to end of PATH
1865
1866* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1867- install kadmin header files
1868
1869* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1870- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1871- add installation of info docs
1872- remove krb4 compat patch because it doesn't fix workstation-side servers
1873
1874* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1875- remove hesiod dependency at build-time
1876
1877* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1878- rebuild on 1.1.1
1879
1880* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1881- clean up init script for server, verify that it works [jlkatz]
1882- clean up rotation script so that rc likes it better
1883- add clean stanza
1884
1885* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1886- backed out ncurses and makeshlib patches
1887- update for krb5-1.1
1888- add KDC rotation to rc.boot, based on ideas from Michael's C version
1889
1890* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1891- added -lncurses to telnet and telnetd makefiles
1892
1893* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1894- added krb5.csh and krb5.sh to /etc/profile.d
1895
1896* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1897- broke out configuration files
1898
1899* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1900- fixed server package so that it works now
1901
1902* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1903- started changelog (previous package from zedz.net)
1904- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1905- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.