source: projects/specs/trunk/k/krb5/krb5-vl.spec @ 7454

Revision 7454, 67.0 KB checked in by iwaim, 11 years ago (diff)

krb5 1.8.2-7

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%global WITH_LDAP 1
4%global WITH_OPENSSL 1
5%global WITH_DIRSRV 1
6
7# This'll be pulled out at some point.
8%define build_static 0
9
10Summary: The Kerberos network authentication system
11Summary(ja): Kerberos ネットワーク認証システム
12Name: krb5
13Version: 1.8.2
14Release: 7%{_dist_release}
15
16# Maybe we should explode from the now-available-to-everybody tarball instead?
17# http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
18Source0: krb5-%{version}.tar.gz
19# Source1: krb5-%{version}.tar.gz.asc
20Source2: kpropd.init
21Source4: kadmind.init
22Source5: krb5kdc.init
23Source6: krb5.conf
24Source10: kdc.conf
25Source11: kadm5.acl
26Source19: krb5kdc.sysconfig
27Source20: kadmin.sysconfig
28# The same source files we "check", generated with "krb5-tex-pdf.sh create"
29# and tarred up.
30Source23: krb5-%{version}-pdf.tar.gz
31Source24: krb5-tex-pdf.sh
32Source25: krb5-1.8-manpaths.txt
33Source29: ksu.pamd
34Source30: kerberos-iv.portreserve
35Source31: kerberos-adm.portreserve
36Source32: krb5_prop.portreserve
37
38Patch5: krb5-1.8-ksu-access.patch
39Patch6: krb5-1.8-ksu-path.patch
40Patch12: krb5-1.7-ktany.patch
41Patch16: krb5-1.7-buildconf.patch
42Patch23: krb5-1.3.1-dns.patch
43Patch29: krb5-1.8-kprop-mktemp.patch
44Patch30: krb5-1.3.4-send-pr-tempfile.patch
45Patch39: krb5-1.8-api.patch
46# Patch53: krb5-1.7-nodeplibs.patch
47Patch56: krb5-1.7-doublelog.patch
48Patch58: krb5-1.8-key_exp.patch
49Patch59: krb5-1.8-kpasswd_tcp.patch
50Patch60: krb5-1.8-pam.patch
51Patch61: krb5-1.8-manpaths.patch
52# Patch63: krb5-1.8-selinux-label.patch
53Patch70: krb5-trunk-kpasswd_tcp2.patch
54Patch71: krb5-1.8-dirsrv-accountlock.patch
55Patch72: krb5-1-8-gss-noexp.patch
56Patch73: krb5-1.8.x-authdata.patch
57Patch74: krb5-trunk-key_usage.patch
58Patch75: krb5-trunk-signed.patch
59Patch76: krb5-1.8.2-1.8.3-crypto.patch
60Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
61Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
62Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
63Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
64Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
65Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
66
67Patch83: krb5-1.8-MITKRB5-SA-2012-001.patch
68Patch84: krb5-kadmind-null-password.patch
69
70
71License: MIT
72URL: http://web.mit.edu/kerberos/www/
73Group: System Environment/Libraries
74BuildRoot: %{_tmppath}/%{name}-%{version}-root
75
76BuildRequires: autoconf, bison, flex, gawk
77# BuildRequires: libcom_err-devel, libss-devel
78BuildRequires: e2fsprogs-devel
79# BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
80BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
81# BuildRequires: texlive-latex
82BuildRequires: keyutils-libs-devel
83# BuildRequires: libselinux-devel
84BuildRequires: pam-devel
85
86%if %{WITH_LDAP}
87BuildRequires: openldap-devel
88%endif
89%if %{WITH_OPENSSL}
90BuildRequires: openssl-devel >= 1.0.0
91%endif
92
93Vendor: Project Vine
94Distribution: Vine Linux
95
96%description
97Kerberos V5 is a trusted-third-party network authentication system,
98which can improve your network's security by eliminating the insecure
99practice of cleartext passwords.
100
101%package devel
102Summary: Development files needed to compile Kerberos 5 programs
103Group: Development/Libraries
104Requires: %{name}-libs = %{version}-%{release}
105# Requires: keyutils-libs-devel, libselinux-devel
106Requires: keyutils-libs-devel
107Requires: e2fsprogs-devel
108
109%description devel
110Kerberos is a network authentication system. The krb5-devel package
111contains the header files and libraries needed for compiling Kerberos
1125 programs. If you want to develop Kerberos-aware programs, you need
113to install this package.
114
115%package libs
116Summary: The shared libraries used by Kerberos 5
117Group: System Environment/Libraries
118
119%description libs
120Kerberos is a network authentication system. The krb5-libs package
121contains the shared libraries needed by Kerberos 5. If you are using
122Kerberos, you need to install this package.
123
124%package server
125Group: System Environment/Daemons
126Summary: The KDC and related programs for Kerberos 5
127Requires: %{name}-libs = %{version}-%{release}
128Requires(post): /sbin/install-info, chkconfig
129# we need 'status -l' to work, and that option was added in 8.91.3-1vl6
130Requires: initscripts >= 8.91.3-1
131Requires(preun): /sbin/install-info, chkconfig, initscripts
132Requires(postun): initscripts
133# mktemp is used by krb5-send-pr
134Requires: mktemp
135# portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
136Requires: portreserve
137
138%description server
139Kerberos is a network authentication system. The krb5-server package
140contains the programs that must be installed on a Kerberos 5 key
141distribution center (KDC).  If you are installing a Kerberos 5 KDC,
142you need to install this package (in other words, most people should
143NOT install this package).
144
145%package server-ldap
146Group: System Environment/Daemons
147Summary: The LDAP storage plugin for the Kerberos 5 KDC
148Requires: %{name}-server = %{version}-%{release}
149Requires: %{name}-libs = %{version}-%{release}
150
151%description server-ldap
152Kerberos is a network authentication system. The krb5-server package
153contains the programs that must be installed on a Kerberos 5 key
154distribution center (KDC).  If you are installing a Kerberos 5 KDC,
155and you wish to use a directory server to store the data for your
156realm, you need to install this package.
157
158%package workstation
159Summary: Kerberos 5 programs for use on workstations
160Group: System Environment/Base
161Requires: %{name}-libs = %{version}-%{release}
162Requires(post): /sbin/install-info
163Requires(preun): /sbin/install-info
164# mktemp is used by krb5-send-pr
165Requires: mktemp
166Obsoletes: krb5-workstation-clients < %{version}-%{release}
167Obsoletes: krb5-workstation-servers < %{version}-%{release}
168
169%description workstation
170Kerberos is a network authentication system. The krb5-workstation
171package contains the basic Kerberos programs (kinit, klist, kdestroy,
172kpasswd). If your network uses Kerberos, this package should be
173installed on every workstation.
174
175%package pkinit-openssl
176Summary: The PKINIT module for Kerberos 5
177Group: System Environment/Libraries
178Requires: %{name}-libs = %{version}-%{release}
179
180%description pkinit-openssl
181Kerberos is a network authentication system. The krb5-pkinit-openssl
182package contains the PKINIT plugin, which uses OpenSSL to allow clients
183to obtain initial credentials from a KDC using a private key and a
184certificate.
185
186# compat32
187%package -n compat32-%{name}-devel
188Summary: Development files needed to compile Kerberos 5 programs.
189Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
190Group: Development/Libraries
191Requires: compat32-%{name}-libs = %{version}-%{release}
192Requires: %{name}-devel = %{version}-%{release}
193Requires: compat32-e2fsprogs-devel
194
195%description -n compat32-%{name}-devel
196Kerberos is a network authentication system. The krb5-devel package
197contains the header files and libraries needed for compiling Kerberos
1985 programs. If you want to develop Kerberos-aware programs, you need
199to install this package.
200
201%package -n compat32-%{name}-libs
202Summary: The shared libraries used by Kerberos 5.
203Summary(ja): Kerberos 5 の共有ライブラリ
204Group: System Environment/Libraries
205Requires(pre): /sbin/ldconfig
206Requires: %{name}-libs = %{version}-%{release}
207
208%description -n compat32-%{name}-libs
209Kerberos is a network authentication system. The krb5-libs package
210contains the shared libraries needed by Kerberos 5. If you are using
211Kerberos, you need to install this package.
212
213%package -n compat32-%{name}-pkinit-openssl
214Summary: The PKINIT module for Kerberos 5.
215Summary(ja): Kerberos 5 の PKINIT モジュール
216Group: System Environment/Libraries
217Requires: compat32-%{name}-libs = %{version}-%{release}
218Requires: %{name}-pkinit-openssl = %{version}-%{release}
219
220%description -n compat32-%{name}-pkinit-openssl
221Kerberos is a network authentication system. The krb5-pkinit-openssl
222package contains the PKINIT plugin, which uses OpenSSL to allow clients
223to obtain initial credentials from a KDC using a private key and a
224certificate.
225
226# end of compat32 package
227
228%prep
229%setup -q -a 23
230ln -s NOTICE LICENSE
231
232%patch60 -p1 -b .pam
233
234%patch61 -p1 -b .manpaths
235
236# %patch63 -p1 -b .selinux-label
237
238%patch5  -p1 -b .ksu-access
239%patch6  -p1 -b .ksu-path
240%patch12 -p1 -b .ktany
241%patch16 -p1 -b .buildconf
242%patch23 -p1 -b .dns
243%patch29 -p1 -b .kprop-mktemp
244%patch30 -p1 -b .send-pr-tempfile
245%patch39 -p1 -b .api
246# %patch53 -p1 -b .nodeplibs
247%patch56 -p1 -b .doublelog
248%patch58 -p1 -b .key_exp
249%patch59 -p1 -b .kpasswd_tcp
250# %patch70 -p0 -b .kpasswd_tcp2
251%patch71 -p1 -b .dirsrv-accountlock
252%patch72 -p0 -b .gss-noexp
253%patch73 -p1 -b .authdata
254%patch74 -p0 -b .key_usage
255%patch75 -p0 -b .signed
256%patch76 -p1 -b .1.8.2-1.8.3-crypto
257%patch77 -p1 -b .2010-007
258%patch78 -p1 -b .2011-001
259%patch79 -p1 -b .2011-002
260%patch80 -p1 -b .2011-003
261%patch81 -p1 -b .2011-004
262%patch82 -p1 -b .2011-006
263
264%patch83 -p0 -b .2012-001
265%patch84 -p1 -b .kadmind-null-password
266
267
268gzip doc/*.ps
269
270sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
271sed -i -e '1c\
272\\documentclass{article}\
273\\usepackage{fixunder}\
274\\usepackage{functions}\
275\\usepackage{fancyheadings}\
276\\usepackage{hyperref}' doc/implement/implement.tex
277
278# Take the execute bit off of documentation.
279chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
280
281# Rename the man pages so that they'll get generated correctly.  Uses the
282# "krb5-1.8-manpaths.txt" source file.
283pushd src
284cat %{SOURCE25} | while read manpage ; do
285        mv "$manpage" "$manpage".in
286done
287popd
288
289# Check that the PDFs we built earlier match this source tree, using the
290# "krb5-tex-pdf.sh" source file.
291sh %{SOURCE24} check << EOF
292doc/api       library krb5
293doc/implement implement
294doc/kadm5     adb-unit-test
295doc/kadm5     api-unit-test
296doc/kadm5     api-funcspec
297doc/kadm5     api-server-design
298EOF
299
300# Fix the LDIF file.
301if test %{version} != 1.8.2 ; then
302        # Hopefully this was fixed later.
303        exit 1
304fi
305sed -i s,^attributetype:,attributetypes:,g \
306        src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
307
308# Generate an FDS-compatible LDIF file.
309inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
310cat > 60kerberos.ldif << EOF
311# This is a variation on kerberos.ldif which 389 Directory Server will like.
312dn: cn=schema
313EOF
314egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
315touch -r $inldif 60kerberos.ldif
316
317# Rebuild the configure scripts.
318pushd src
319autoheader
320autoconf
321popd
322
323%build
324pushd src
325# Work out the CFLAGS and CPPFLAGS which we intend to use.
326INCLUDES=-I%{_includedir}/et
327CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
328CPPFLAGS="`echo $DEFINES $INCLUDES`"
329%configure \
330        CC="%{__cc}" \
331        CFLAGS="$CFLAGS" \
332        CPPFLAGS="$CPPFLAGS" \
333%if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
334        SS_LIB="-lss" \
335%else
336        SS_LIB="-lss -lncurses" \
337%endif
338        --enable-shared \
339%if %{build_static}
340        --enable-static \
341%endif
342        --localstatedir=%{_var}/kerberos \
343        --disable-rpath \
344        --with-system-et \
345        --with-system-ss \
346        --with-netlib=-lresolv \
347        --without-tcl \
348        --enable-dns-for-realm \
349%if %{WITH_LDAP}
350%if %{WITH_DIRSRV}
351        --with-dirsrv \
352%else
353        --with-ldap \
354%endif
355%endif
356%if %{WITH_OPENSSL}
357        --enable-pkinit \
358%else
359        --disable-pkinit \
360%endif
361        --with-pam
362#       --with-selinux
363# Now build it.
364make %{?_smp_mflags}
365popd
366
367# Run the test suite.  We can't actually do this in the build system.
368: make -C src check TMPDIR=%{_tmppath}
369
370%install
371[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
372
373# Info docs.
374mkdir -p $RPM_BUILD_ROOT%{_infodir}
375install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
376
377# Unconditionally compress the info pages so that we know the right file name
378# to pass to install-info in %%post.
379gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
380
381# Sample KDC config files (bundled kdc.conf and kadm5.acl).
382mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
383install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
384install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
385
386# Default configuration file for everything.
387mkdir -p $RPM_BUILD_ROOT/etc
388install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
389
390# Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
391mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
392for init in \
393        %{SOURCE5}\
394        %{SOURCE4} \
395        %{SOURCE2} ; do
396        # In the past, the init script was supposed to be named after the
397        # service that the started daemon provided.  Changing their names
398        # is an upgrade-time problem I'm in no hurry to deal with.
399        service=`basename ${init} .init`
400        install -pm 755 ${init} \
401        $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
402done
403mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
404for sysconfig in \
405        %{SOURCE19}\
406        %{SOURCE20} ; do
407        install -pm 644 ${sysconfig} \
408        $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
409done
410
411# portreserve configuration files.
412mkdir -p $RPM_BUILD_ROOT/etc/portreserve
413for portreserve in \
414        %{SOURCE30} \
415        %{SOURCE31} \
416        %{SOURCE32} ; do
417        install -pm 644 ${portreserve} \
418        $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
419done
420
421
422# PAM configuration files.
423mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
424for pam in \
425        %{SOURCE29} ; do
426        install -pm 644 ${pam} \
427        $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
428done
429
430# Plug-in directories.
431install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
432install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
433install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
434
435# The rest of the binaries, headers, libraries, and docs.
436make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
437
438# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
439# of the buildconf patch already conspire to strip out /usr/<anything> from the
440# list of link flags, and it helps prevent file conflicts on multilib systems.
441sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
442
443# Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
444touch $RPM_BUILD_ROOT/rootfile
445rellibdir=..
446while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
447        rellibdir=../${rellibdir}
448done
449rm -f $RPM_BUILD_ROOT/rootfile
450mkdir -p $RPM_BUILD_ROOT/%{_lib}
451for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
452        mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
453        pushd $RPM_BUILD_ROOT/%{_libdir}
454        ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
455        popd
456done
457
458%clean
459[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
460
461%post libs -p /sbin/ldconfig
462
463%postun libs -p /sbin/ldconfig
464
465%post server-ldap -p /sbin/ldconfig
466
467%postun server-ldap -p /sbin/ldconfig
468
469%post server
470# Remove the init script for older servers.
471[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
472# Install the new ones.
473/sbin/chkconfig --add krb5kdc
474/sbin/chkconfig --add kadmin
475/sbin/chkconfig --add kprop
476# Install info pages.
477/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
478/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
479exit 0
480
481%preun server
482if [ "$1" -eq "0" ] ; then
483        /sbin/chkconfig --del krb5kdc
484        /sbin/chkconfig --del kadmin
485        /sbin/chkconfig --del kprop
486        /sbin/service krb5kdc stop > /dev/null 2>&1 || :
487        /sbin/service kadmin stop > /dev/null 2>&1 || :
488        /sbin/service kprop stop > /dev/null 2>&1 || :
489        /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
490        /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
491fi
492exit 0
493
494%postun server
495if [ "$1" -ge 1 ] ; then
496        /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
497        /sbin/service kadmin condrestart > /dev/null 2>&1 || :
498        /sbin/service kprop condrestart > /dev/null 2>&1 || :
499fi
500exit 0
501
502%triggerun server -- krb5-server < 1.6.3-100
503if [ "$2" -eq "0" ] ; then
504        /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
505        /sbin/service krb524 stop > /dev/null 2>&1 || :
506        /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
507fi
508exit 0
509
510%post workstation
511/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
512exit 0
513
514%postun workstation
515if [ "$1" -eq "0" ] ; then
516        /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
517fi
518exit 0
519
520%post -n compat32-%{name}-libs -p /sbin/ldconfig
521
522%postun -n compat32-%{name}-libs -p /sbin/ldconfig
523
524%files workstation
525%defattr(-,root,root,-)
526%doc doc/user*.ps.gz src/config-files/services.append
527%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
528%doc doc/krb5-user.html
529%attr(0755,root,root) %doc src/config-files/convert-config-files
530%{_infodir}/krb5-user.info*
531
532# Clients of the KDC, including tools you're likely to need if you're running
533# app servers other than those built from this source package.
534%{_bindir}/kdestroy
535%{_mandir}/man1/kdestroy.1*
536%{_bindir}/kinit
537%{_mandir}/man1/kinit.1*
538%{_bindir}/klist
539%{_mandir}/man1/klist.1*
540%{_bindir}/kpasswd
541%{_mandir}/man1/kpasswd.1*
542
543%{_bindir}/kvno
544%{_mandir}/man1/kvno.1*
545%{_bindir}/kadmin
546%{_mandir}/man1/kadmin.1*
547%{_bindir}/k5srvutil
548%{_mandir}/man1/k5srvutil.1*
549%{_bindir}/ktutil
550%{_mandir}/man1/ktutil.1*
551
552# Doesn't really fit anywhere else.
553%attr(4755,root,root) %{_bindir}/ksu
554%{_mandir}/man1/ksu.1*
555%config(noreplace) /etc/pam.d/ksu
556
557# Problem-reporting tool.
558%{_sbindir}/krb5-send-pr
559%dir %{_datadir}/gnats
560%{_datadir}/gnats/mit
561%{_mandir}/man1/krb5-send-pr.1*
562
563%files server
564%defattr(-,root,root,-)
565%docdir %{_mandir}
566
567/etc/rc.d/init.d/krb5kdc
568/etc/rc.d/init.d/kadmin
569/etc/rc.d/init.d/kprop
570%config(noreplace) /etc/sysconfig/krb5kdc
571%config(noreplace) /etc/sysconfig/kadmin
572%config(noreplace) /etc/portreserve/kerberos-iv
573%config(noreplace) /etc/portreserve/kerberos-adm
574%config(noreplace) /etc/portreserve/krb5_prop
575
576%doc doc/admin*.ps.gz
577%doc doc/install*.ps.gz
578%doc doc/krb5-admin.html
579%doc doc/krb5-install.html
580
581%{_infodir}/krb5-admin.info*
582%{_infodir}/krb5-install.info*
583
584%dir %{_var}/kerberos
585%dir %{_var}/kerberos/krb5kdc
586%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
587%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
588
589%dir %{_libdir}/krb5
590%dir %{_libdir}/krb5/plugins
591%dir %{_libdir}/krb5/plugins/kdb
592%dir %{_libdir}/krb5/plugins/preauth
593%dir %{_libdir}/krb5/plugins/authdata
594
595# Problem-reporting tool.
596%{_sbindir}/krb5-send-pr
597%dir %{_datadir}/gnats
598%{_datadir}/gnats/mit
599%{_mandir}/man1/krb5-send-pr.1*
600
601# KDC binaries and configuration.
602%{_mandir}/man5/kdc.conf.5*
603%{_sbindir}/kadmin.local
604%{_mandir}/man8/kadmin.local.8*
605%{_sbindir}/kadmind
606%{_mandir}/man8/kadmind.8*
607%{_sbindir}/kdb5_util
608%{_mandir}/man8/kdb5_util.8*
609%{_sbindir}/kprop
610%{_mandir}/man8/kprop.8*
611%{_sbindir}/kpropd
612%{_mandir}/man8/kpropd.8*
613%{_sbindir}/kproplog
614%{_mandir}/man8/kproplog.8*
615%{_sbindir}/krb5kdc
616%{_mandir}/man8/krb5kdc.8*
617
618# This is here for people who want to test their server, and also
619# included in devel package for similar reasons.
620%{_bindir}/sclient
621%{_mandir}/man1/sclient.1*
622%{_sbindir}/sserver
623%{_mandir}/man8/sserver.8*
624
625%if %{WITH_LDAP}
626%files server-ldap
627%defattr(-,root,root,-)
628%docdir %{_mandir}
629%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
630%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
631%doc 60kerberos.ldif
632%dir %{_libdir}/krb5
633%dir %{_libdir}/krb5/plugins
634%dir %{_libdir}/krb5/plugins/kdb
635%{_libdir}/krb5/plugins/kdb/kldap.so
636%{_libdir}/libkdb_ldap.so
637%{_libdir}/libkdb_ldap.so.*
638%{_mandir}/man8/kdb5_ldap_util.8.gz
639%{_sbindir}/kdb5_ldap_util
640%endif
641
642%files libs
643%defattr(-,root,root,-)
644%doc README NOTICE LICENSE
645%docdir %{_mandir}
646%verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
647/%{_mandir}/man1/kerberos.1*
648/%{_mandir}/man5/.k5login.5*
649/%{_mandir}/man5/krb5.conf.5*
650/%{_lib}/libgssapi_krb5.so.*
651/%{_lib}/libgssrpc.so.*
652/%{_lib}/libk5crypto.so.*
653%{_libdir}/libkadm5clnt_mit.so.*
654%{_libdir}/libkadm5srv_mit.so.*
655%{_libdir}/libkdb5.so.*
656/%{_lib}/libkrb5.so.*
657/%{_lib}/libkrb5support.so.*
658%dir %{_libdir}/krb5
659%dir %{_libdir}/krb5/plugins
660%dir %{_libdir}/krb5/plugins/*
661%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
662%{_libdir}/krb5/plugins/kdb/db2.so
663
664%if %{WITH_OPENSSL}
665%files pkinit-openssl
666%defattr(-,root,root,-)
667%dir %{_libdir}/krb5
668%dir %{_libdir}/krb5/plugins
669%dir %{_libdir}/krb5/plugins/preauth
670%{_libdir}/krb5/plugins/preauth/pkinit.so
671%endif
672
673%files devel
674%defattr(-,root,root,-)
675%docdir %{_mandir}
676%doc doc/api/*.pdf
677%doc doc/ccapi
678%doc doc/implement/*.pdf
679%doc doc/kadm5/*.pdf
680%doc doc/kadmin
681%doc doc/kim
682%doc doc/krb5-protocol
683%doc doc/rpc
684%doc doc/threads.txt
685
686%{_includedir}/*
687%{_libdir}/libgssapi_krb5.so
688%{_libdir}/libgssrpc.so
689%{_libdir}/libk5crypto.so
690%{_libdir}/libkadm5clnt.so
691%{_libdir}/libkadm5clnt_mit.so
692%{_libdir}/libkadm5srv.so
693%{_libdir}/libkadm5srv_mit.so
694%{_libdir}/libkdb5.so
695%{_libdir}/libkrb5.so
696%{_libdir}/libkrb5support.so
697%if %{build_static}
698%{_libdir}/*.a
699%endif
700
701%{_bindir}/krb5-config
702%{_bindir}/sclient
703%{_mandir}/man1/krb5-config.1*
704%{_mandir}/man1/sclient.1*
705%{_mandir}/man8/sserver.8*
706%{_sbindir}/sserver
707
708# Protocol test clients.
709%{_bindir}/sim_client
710%{_bindir}/gss-client
711%{_bindir}/uuclient
712
713# Protocol test servers.
714%{_sbindir}/sim_server
715%{_sbindir}/gss-server
716%{_sbindir}/uuserver
717
718# compat32
719%if %{build_compat32}
720%files -n compat32-%{name}-libs
721%defattr(-,root,root)
722/%{_lib}/libgssapi_krb5.so.*
723/%{_lib}/libgssrpc.so.*
724/%{_lib}/libk5crypto.so.*
725%{_libdir}/libkadm5clnt_mit.so.*
726%{_libdir}/libkadm5srv_mit.so.*
727%{_libdir}/libkdb5.so.*
728/%{_lib}/libkrb5.so.*
729/%{_lib}/libkrb5support.so.*
730%dir %{_libdir}/krb5
731%dir %{_libdir}/krb5/plugins
732%dir %{_libdir}/krb5/plugins/*
733%{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
734%{_libdir}/krb5/plugins/kdb/db2.so
735
736%if %{WITH_OPENSSL}
737%files -n compat32-%{name}-pkinit-openssl
738%defattr(-,root,root)
739%dir %{_libdir}/krb5
740%dir %{_libdir}/krb5/plugins
741%dir %{_libdir}/krb5/plugins/preauth
742%{_libdir}/krb5/plugins/preauth/pkinit.so
743%endif
744
745%files -n compat32-%{name}-devel
746%defattr(-,root,root)
747%{_libdir}/libgssapi_krb5.so
748%{_libdir}/libgssrpc.so
749%{_libdir}/libk5crypto.so
750%{_libdir}/libkadm5clnt.so
751%{_libdir}/libkadm5clnt_mit.so
752%{_libdir}/libkadm5srv.so
753%{_libdir}/libkadm5srv_mit.so
754%{_libdir}/libkdb5.so
755%{_libdir}/libkrb5.so
756%{_libdir}/libkrb5support.so
757%if %{build_static}
758%{_libdir}/*.a
759%endif
760
761%endif
762
763%changelog
764* Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
765- add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
766- add patch84 for fix CVE-2012-1013 (kadmind)
767
768* Thu Jan  5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
769- add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
770- add Vendor/Distribution tags
771
772* Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
773- add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
774
775* Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
776- add BR: e2fsprogs-devel
777- add R: e2fsprogs-devel to -devel subpackage
778- fix krb5-server dependency
779  - R: initscripts >= 8.91.3-1
780
781* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
782- fix compat32-devel package missing...
783
784* Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
785- add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
786
787* Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
788- new upstream release 1.8
789- this package based on rhel6
790
791   * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
792   - add revised upstream patch to fix double-free in KDC while returning
793   typed-data with errors (CVE-2011-0284, #681564)
794
795* Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
796- rebuild with openssl-1.0.0c
797- add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
798- change BuildRequires: texlive instead of tetex-latex
799
800* Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
801- add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
802
803* Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
804- add patch86 for fix CVE-2010-0629 (kadmind DoS)
805- add Vendor/Distribution tags
806
807* Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
808- add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
809
810* Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
811- added compat32 package for x86_64 arch support
812
813* Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
814- add Patch80: update backport of the preauth module interface
815- add Patch82: fix CVE-2009-0844,0845
816- add Patch83: fix CVE-2009-0846
817- add Patch84: fix CVE-2009-0847
818
819* Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
820- rebuild with openldap-2.4.11
821
822* Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
823- initial build for Vine Linux
824
825* Tue Aug  5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
826- fix license tag
827
828* Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
829- clear fuzz out of patches, dropping a man page patch which is no longer
830  necessary
831- quote %%{__cc} where needed because it includes whitespace now
832- define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
833
834* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
835- build with -fno-strict-aliasing, which is needed because the library
836  triggers these warnings
837- don't forget to label principal database lock files
838- fix the labeling patch so that it doesn't break bootstrapping
839
840* Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
841- generate src/include/krb5/krb5.h before building
842- fix conditional for sparcv9
843
844* Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
845- ftp: use the correct local filename during mget when the 'case' option is
846  enabled (#442713)
847
848* Fri Apr  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
849- stop exporting kadmin keys to a keytab file when kadmind starts -- the
850  daemon's been able to use the database directly for a long long time now
851- belatedly add aes128,aes256 to the default set of supported key types
852
853* Tue Apr  1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
854- libgssapi_krb5: properly export the acceptor subkey when creating a lucid
855  context (Kevin Coffman, via the nfs4 mailing list)
856
857* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
858- add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
859  when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
860  #432620, #432621)
861- add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
862  high-numbered descriptors are used (CVE-2008-0947, #433596)
863- add backport bug fix for an attempt to free non-heap memory in
864  libgssapi_krb5 (CVE-2007-5901, #415321)
865- add backport bug fix for a double-free in out-of-memory situations in
866  libgssapi_krb5 (CVE-2007-5971, #415351)
867
868* Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
869- rework file labeling patch to not depend on fragile preprocessor trickery,
870  in another attempt at fixing #428355 and friends
871
872* Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
873- ftp: add patch to fix "runique on" case when globbing fixes applied
874- stop adding a redundant but harmless call to initialize the gssapi internals
875
876* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
877- add patch to suppress double-processing of /etc/krb5.conf when we build
878  with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
879
880* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
881- remove a patch, to fix problems with interfaces which are "up" but which
882  have no address assigned, which conflicted with a different fix for the same
883  problem in 1.5 (#200979)
884
885* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
886- ftp: don't lose track of a descriptor on passive get when the server fails to
887  open a file
888
889* Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
890- in login, allow PAM to interact with the user when they've been strongly
891  authenticated
892- in login, signal PAM when we're changing an expired password that it's an
893  expired password, so that when cracklib flags a password as being weak it's
894  treated as an error even if we're running as root
895
896* Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
897- drop netdb patch
898- kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
899  the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
900  Netscape, Red Hat Directory Server (Simo Sorce)
901
902* Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
903- patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
904
905* Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
906- enable patch for key-expiration reporting
907- enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
908- enable patch to make kpasswd use the right sequence number on retransmit
909- enable patch to allow mech-specific creds delegated under spnego to be found
910  when searching for creds
911
912* Wed Jan  2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
913- some init script cleanups
914  - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
915  - krb524: don't barf on missing database if it looks like we're using kldap,
916    same as for kadmin
917  - return non-zero status for missing files which cause startup to
918    fail (#242502)
919
920* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
921- allocate space for the nul-terminator in the local pathname when looking up
922  a file context, and properly free a previous context (Jose Plans, #426085)
923
924* Wed Dec  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
925- rebuild
926
927* Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
928- update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
929  and CVE-2007-4000 (the new pkinit module is built conditionally and goes
930  into the -pkinit-openssl package, at least for now, to make a buildreq
931  loop with openssl avoidable)
932
933* Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
934- make proper use of pam_loginuid and pam_selinux in rshd and ftpd
935
936* Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
937- make krb5.conf %%verify(not md5 size mtime) in addition to
938  %%config(noreplace), like /etc/nsswitch.conf (#329811)
939
940* Mon Oct  1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
941- apply the fix for CVE-2007-4000 instead of the experimental patch for
942  setting ok-as-delegate flags
943
944* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
945- move the db2 kdb plugin from -server to -libs, because a multilib libkdb
946  might need it
947
948* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
949- also perform PAM session and credential management when ftpd accepts a
950  client using strong authentication, missed earlier
951- also label kadmind log files and files created by the db2 plugin
952
953* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
954- incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
955- fix incorrect call to "test" in the kadmin init script (#252322,#287291)
956
957* Tue Sep  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
958- incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
959
960* Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
961- cover more cases in labeling files on creation
962- add missing gawk build dependency
963
964* Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
965- rebuild
966
967* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
968- kdc.conf: default to listening for TCP clients, too (#248415)
969
970* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
971- update to 1.6.2
972- add "buildrequires: texinfo-tex" to get texi2pdf
973
974* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
975- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
976  and MITKRB5-SA-2007-005 (CVE-2007-2798)
977
978* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
979- reintroduce missing %%postun for the non-split_workstation case
980
981* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
982- rebuild
983
984* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
985- rebuild
986
987* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
988- add missing pam-devel build requirement, force selinux-or-fail build
989
990* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
991- rebuild
992
993* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
994- label all files at creation-time according to the SELinux policy (#228157)
995
996* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
997- perform PAM account / session management in krshd (#182195,#195922)
998- perform PAM authentication and account / session management in ftpd
999- perform PAM authentication, account / session management, and password-
1000  changing in login.krb5 (#182195,#195922)
1001
1002* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1003- preprocess kerberos.ldif into a format FDS will like better, and include
1004  that as a doc file as well
1005
1006* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1007- switch man pages to being generated with the right paths in them
1008- drop old, incomplete SELinux patch
1009- add patch from Greg Hudson to make srvtab routines report missing-file errors
1010  at same point that keytab routines do (#241805)
1011
1012* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
1013- pull patch from svn to undo unintentional chattiness in ftp
1014- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
1015  better in a couple of places where they're expected
1016
1017* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
1018- update to 1.6.1
1019  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
1020  - drop patch for sendto bug in 1.6, fixed in 1.6.1
1021
1022* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
1023- kadmind.init: don't fail outright if the default principal database
1024  isn't there if it looks like we might be using the kldap plugin
1025- kadmind.init: attempt to extract the key for the host-specific kadmin
1026  service when we try to create the keytab
1027
1028* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
1029- omit dependent libraries from the krb5-config --libs output, as using
1030  shared libraries (no more static libraries) makes them unnecessary and
1031  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
1032  (strips out libkeyutils, libresolv, libdl)
1033
1034* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
1035- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
1036  because we've merged
1037
1038* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
1039- fix an uninitialized length value which could cause a crash when parsing
1040  key data coming from a directory server
1041- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
1042
1043* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
1044- move the default acl_file, dict_file, and admin_keytab settings to
1045  the part of the default/example kdc.conf where they'll actually have
1046  an effect (#236417)
1047
1048* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
1049- merge security fixes from RHSA-2007:0095
1050
1051* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
1052- add patch to correct unauthorized access via krb5-aware telnet
1053  daemon (#229782, CVE-2007-0956)
1054- add patch to fix buffer overflow in krb5kdc and kadmind
1055  (#231528, CVE-2007-0957)
1056- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1057
1058* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1059- back out buildrequires: keyutils-libs-devel for now
1060
1061* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
1062- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
1063  dragging keyutils-libs in as a dependency
1064
1065* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
1066- fix bug ID in changelog
1067
1068* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
1069
1070* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
1071- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
1072  (#231528, CVE-2007-0957)
1073- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
1074
1075* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
1076- add patch to build semi-useful static libraries, but don't apply it unless
1077  we need them
1078
1079* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
1080- temporarily back out %%post changes, fix for #143289 for security update
1081- add preliminary patch to correct unauthorized access via krb5-aware telnet
1082
1083* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
1084- make profile.d scriptlets mode 644 instead of 755 (part of #225974)
1085
1086* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
1087- clean up quoting of command-line arguments passed to the krsh/krlogin
1088  wrapper scripts
1089
1090* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
1091- initial update to 1.6, pre-package-reorg
1092- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
1093  make the new subpackage require xinetd (#211885)
1094
1095* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
1096- make use of install-info more failsafe (Ville Skyttä, #223704)
1097- preserve timestamps on shell scriptlets at %%install-time
1098
1099* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
1100- move to using pregenerated PDF docs to cure multilib conflicts (#222721)
1101
1102* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
1103- update backport of the preauth module interface (part of #194654)
1104
1105* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
1106- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
1107- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
1108
1109* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
1110- update backport of the preauth module interface
1111
1112* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
1113- update backport of the preauth module interface
1114- add proposed patches 4566, 4567
1115- add proposed edata reporting interface for KDC
1116- add temporary placeholder for module global context fixes
1117
1118* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
1119- don't bail from the KDC init script if there's no database, it may be in
1120  a different location than the default (fenlason)
1121- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
1122  been applicable for a while
1123
1124* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
1125- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
1126- way-late application of added error info in kadmind.init (#65853)
1127 
1128* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
1129- add backport of in-development preauth module interface (#208643)
1130
1131* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
1132- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
1133
1134* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
1135- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
1136
1137* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
1138- set SS_LIB at configure-time so that libss-using apps get working readline
1139  support (#197044)
1140
1141* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
1142- switch to the updated patch for MITKRB-SA-2006-001
1143
1144* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
1145- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
1146
1147* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
1148- ensure that the gssapi library's been initialized before walking the
1149  internal mechanism list in gss_release_oid(), needed if called from
1150  gss_release_name() right after a gss_import_name() (#198092)
1151
1152* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
1153- rebuild
1154
1155* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
1156- pull up latest revision of patch to reduce lockups in rsh/rshd
1157
1158* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
1159- rebuild
1160
1161* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
1162- rebuild
1163
1164* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
1165- build
1166
1167* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
1168- update to 1.5
1169
1170* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
1171- mark profile.d config files noreplace (Laurent Rineau, #196447)
1172
1173* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
1174- add buildprereq for autoconf
1175
1176* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
1177- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
1178  architectures, to avoid multilib conflicts; other changes will conspire to
1179  strip out the -L flag which uses this, so it should be harmless (#192692)
1180
1181* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
1182- adjust the patch which removes the use of rpath to also produce a
1183  krb5-config which is okay in multilib environments (#190118)
1184- make the name-of-the-tempfile comment which compile_et adds to error code
1185  headers always list the same file to avoid conflicts on multilib installations
1186- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
1187- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
1188  boxes
1189
1190* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
1191- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
1192
1193* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
1194- bump again for double-long bug on ppc(64)
1195
1196* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
1197- give a little bit more information to the user when kinit gets the catch-all
1198  I/O error (#180175)
1199
1200* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
1201- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
1202  declared, such as with recent glibc when _GNU_SOURCE isn't being used
1203
1204* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
1205- Use full paths in krb5.sh to avoid path lookups
1206
1207* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1208- rebuilt
1209
1210* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
1211- login: don't truncate passwords before passing them into crypt(), in
1212  case they're significant (#149476)
1213
1214* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
1215- update to 1.4.3
1216- make ksu setuid again (#137934, others)
1217
1218* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
1219- mark %%{krb5prefix}/man so that files which are packaged within it are
1220  flagged as %%doc (#168163)
1221
1222* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
1223- add an xinetd configuration file for encryption-only telnetd, parallelling
1224  the kshell/ekshell pair (#167535)
1225
1226* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
1227- change the default configured encryption type for KDC databases to the
1228  compiled-in default of des3-hmac-sha1 (#57847)
1229
1230* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
1231- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
1232  MIT-KRB5-SA-2005-003
1233
1234* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
1235- rebuild
1236
1237* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
1238- fix telnet client environment variable disclosure the same way NetKit's
1239  telnet client did (CAN-2005-0488) (#159305)
1240- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
1241  malformed or NULL principal structures from crashing outright (Thomas Biege)
1242  (#161475)
1243
1244* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
1245- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
1246  (#157104)
1247- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
1248
1249* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
1250- fix double-close in keytab handling
1251- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
1252
1253* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
1254- prevent spurious EBADF in krshd when stdin is closed by the client while
1255  the command is running (#151111)
1256
1257* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
1258- add deadlock patch, removed old patch
1259
1260* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
1261- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
1262- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
1263  file for the service, pass it as an argument for the -r flag
1264
1265* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
1266- drop krshd patch for now
1267
1268* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
1269- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
1270- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
1271
1272* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
1273- don't include <term.h> into the telnet client when we're not using curses
1274
1275* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
1276- update to 1.4
1277  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
1278    flag to specify that it should communicate with the server using the older
1279    protocol
1280  - new libkrb5support library
1281  - v5passwdd and kadmind4 are gone
1282  - versioned symbols
1283- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
1284  it on to krb5kdc
1285- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
1286  it on to kadmind
1287- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
1288  it on to krb524d *instead of* "-m"
1289- set "forwardable" in [libdefaults] in the default krb5.conf to match the
1290  default setting which we supply for pam_krb5
1291- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
1292  compiled-in default
1293
1294* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
1295- rebuild
1296
1297* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
1298- rebuild
1299
1300* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
1301- update to 1.3.6, which includes the previous fix
1302
1303* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
1304- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
1305
1306* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
1307- fix deadlock during file transfer via rsync/krsh
1308- thanks goes to James Antill for hint
1309
1310* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
1311- rebuild
1312
1313* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
1314- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
1315
1316* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1317- silence compiler warning in kprop by using an in-memory ccache with a fixed
1318  name instead of an on-disk ccache with a name generated by tmpnam()
1319
1320* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
1321- fix globbing patch port mode (#139075)
1322
1323* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
1324- fix segfault in telnet due to incorrect checking of gethostbyname_r result
1325  codes (#129059)
1326
1327* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
1328- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
1329  supported keytypes in kdc.conf -- they produce exactly the same keys as
1330  rc4-hmac:normal because rc4 string-to-key ignores salts
1331- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
1332  the SELinux policy for it would have been scary-looking
1333- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
1334
1335* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
1336- rebuild
1337
1338* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
1339- rebuild
1340
1341* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
1342- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
1343  CAN-2004-0772
1344
1345* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
1346- rebuild
1347
1348* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
1349- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
1350  (MITKRB5-SA-2004-002, #130732)
1351- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
1352
1353* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
1354- fix indexing error in server sorting patch (#127336)
1355
1356* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1357- rebuilt
1358
1359* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
1360- update to 1.3.4 final
1361
1362* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
1363- update to 1.3.4 beta1
1364- remove MITKRB5-SA-2004-001, included in 1.3.4
1365
1366* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
1367- rebuild
1368
1369* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
1370- rebuild
1371
1372* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
1373- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
1374
1375* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
1376- rebuild
1377
1378* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
1379- apply patch from MITKRB5-SA-2004-001 (#125001)
1380
1381* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
1382- removed rpath
1383
1384* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
1385- re-enable large file support, fell out in 1.3-1
1386- patch rcp to use long long and %%lld format specifiers when reporting file
1387  sizes on large files
1388
1389* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
1390- update to 1.3.3
1391
1392* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
1393- update to 1.3.2
1394
1395* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
1396- rebuild
1397
1398* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
1399- rebuilt
1400
1401* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
1402- rebuilt
1403
1404* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
1405- catch krb4 send_to_kdc cases in kdc preference patch
1406
1407* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
1408- remove patch to set TERM in klogind which, combined with the upstream fix in
1409  1.3.1, actually produces the bug now (#114762)
1410
1411* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
1412- when iterating over lists of interfaces which are "up" from getifaddrs(),
1413  skip over those which have no address (#113347)
1414
1415* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1416- prefer the kdc which last replied to a request when sending requests to kdcs
1417
1418* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
1419- fix combination of --with-netlib and --enable-dns (#82176)
1420
1421* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1422- remove libdefault ticket_lifetime option from the default krb5.conf, it is
1423  ignored by libkrb5
1424
1425* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
1426- fix bug in patch to make rlogind start login with a clean environment a la
1427  netkit rlogin, spotted and fixed by Scott McClung
1428
1429* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
1430- include profile.d scriptlets in krb5-devel so that krb5-config will be in
1431  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
1432
1433* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
1434- add more etypes (arcfour) to the default enctype list in kdc.conf
1435- don't apply previous patch, refused upstream
1436
1437* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
1438- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
1439
1440* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
1441- Don't check for write access on /etc/krb5.conf if SELinux
1442
1443* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
1444- fixup some int/pointer varargs wackiness
1445
1446* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
1447- rebuild
1448
1449* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
1450- update to 1.3.1
1451
1452* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
1453- pull fix for non-compliant encoding of salt field in etype-info2 preauth
1454  data from 1.3.1 beta 1, until 1.3.1 is released.
1455
1456* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
1457- update to 1.3
1458
1459* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
1460- correctly use stdargs
1461
1462* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
1463- test update to 1.3 beta 4
1464- ditch statglue build option
1465- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
1466
1467* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1468- rebuilt
1469
1470* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
1471- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
1472
1473* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
1474- update to 1.2.8
1475
1476* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
1477- fix double-free of enc_part2 in krb524d
1478
1479* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
1480- update to latest patch kit for MITKRB5-SA-2003-004
1481
1482* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
1483- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
1484
1485* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
1486- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
1487  CAN-2003-0139)
1488
1489* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
1490- rebuild
1491
1492* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
1493- fix buffer underrun in unparsing certain principals (CAN-2003-0082)
1494
1495* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
1496- add patch to document the reject-bad-transited option in kdc.conf
1497
1498* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1499- add patch to fix server-side crashes when principals have no
1500  components (CAN-2003-0072)
1501
1502* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
1503- add patch from Mark Cox for exploitable bugs in ftp client
1504
1505* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1506- rebuilt
1507
1508* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
1509- use PICFLAGS when building code from the ktany patch
1510
1511* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
1512- debloat
1513
1514* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
1515- include .so.* symlinks as well as .so.*.*
1516
1517* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
1518- always #include <errno.h> to access errno, never do it directly
1519- enable LFS on a bunch of other 32-bit arches
1520
1521* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
1522- increase the maximum name length allowed by kuserok() to the higher value
1523  used in development versions
1524
1525* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
1526- install src/krb524/README as README.krb524 in the -servers package,
1527  includes information about converting for AFS principals
1528
1529* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
1530- update to 1.2.7
1531- disable use of tcl
1532
1533* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
1534- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
1535  and kadmind4 fixes
1536
1537* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
1538- add patch for buffer overflow in kadmind4 (not used by default)
1539
1540* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
1541- drop a hunk from the dnsparse patch which is actually redundant (thanks to
1542  Tom Yu)
1543
1544* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
1545- patch to handle truncated dns responses
1546
1547* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
1548- remove hashless key types from the default kdc.conf, they're not supposed to
1549  be there, noted by Sam Hartman on krbdev
1550
1551* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
1552- update to 1.2.6
1553
1554* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
1555- use %%{_lib} for the sake of multilib systems
1556
1557* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
1558- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
1559
1560* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
1561- fix bug in krb5.csh which would cause the path check to always succeed
1562
1563* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
1564- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
1565
1566* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
1567- automated rebuild
1568
1569* Sun May 26 2002 Tim Powers <timp@redhat.com>
1570- automated rebuild
1571
1572* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
1573- update to 1.2.5
1574- disable statglue
1575
1576* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
1577- update to 1.2.4
1578
1579* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
1580- rebuild in new environment
1581- reenable statglue
1582
1583* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
1584- prereq chkconfig for the server subpackage
1585
1586* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
1587- build without -g3, which gives us large static libraries in -devel
1588
1589* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
1590- reintroduce ld.so.conf munging in the -libs %%post
1591
1592* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
1593- rename the krb5 package back to krb5-libs; the previous rename caused
1594  something of an uproar
1595- update to 1.2.3, which includes the FTP and telnetd fixes
1596- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
1597  the default behavior instead of enabling the feature (the feature is enabled
1598  by --enable-dns, which we still use)
1599- reenable optimizations on Alpha
1600- support more encryption types in the default kdc.conf (heads-up from post
1601  to comp.protocols.kerberos by Jason Heiss)
1602
1603* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
1604- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
1605  is no main package is silly)
1606- move defaults for PAM to the appdefaults section of krb5.conf -- this is
1607  the area where the krb5_appdefault_* functions look for settings)
1608- disable statglue (warning: breaks binary compatibility with previous
1609  packages, but has to be broken at some point to work correctly with
1610  unpatched versions built with newer versions of glibc)
1611
1612* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
1613- bump release number and rebuild
1614
1615* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- add patch to fix telnetd vulnerability
1617
1618* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1619- tweak statglue.c to fix stat/stat64 aliasing problems
1620- be cleaner in use of gcc to build shlibs
1621
1622* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- use gcc to build shared libraries
1624
1625* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1626- add patch to support "ANY" keytab type (i.e.,
1627  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
1628  patch from Gerald Britton, #42551)
1629- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
1630- patch ftpd to use long long and %%lld format specifiers to support the SIZE
1631  command on large files (also #30697)
1632- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
1633- implement reload in krb5kdc and kadmind init scripts (#41911)
1634- lose the krb5server init script (not using it any more)
1635
1636* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
1637- Bump release + rebuild.
1638
1639* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- pass some structures by address instead of on the stack in krb5kdc
1641
1642* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1643- rebuild in new environment
1644
1645* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1646- add patch from Tom Yu to fix ftpd overflows (#37731)
1647
1648* Wed Apr 18 2001 Than Ngo <than@redhat.com>
1649- disable optimizations on the alpha again
1650
1651* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1652- add in glue code to make sure that libkrb5 continues to provide a
1653  weak copy of stat()
1654
1655* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- build alpha with -O0 for now
1657
1658* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1659- fix the kpropd init script
1660
1661* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1662- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
1663- re-enable optimization on Alpha
1664
1665* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- build alpha with -O0 for now
1667- own %{_var}/kerberos
1668
1669* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1670- own the directories which are created for each package (#26342)
1671
1672* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- gettextize init scripts
1674
1675* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- add some comments to the ksu patches for the curious
1677- re-enable optimization on alphas
1678
1679* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1680- fix krb5-send-pr (#18932) and move it from -server to -workstation
1681- buildprereq libtermcap-devel
1682- temporariliy disable optimization on alphas
1683- gettextize init scripts
1684
1685* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1686- force -fPIC
1687
1688* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1689- rebuild in new environment
1690
1691* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1692- add bison as a BuildPrereq (#20091)
1693
1694* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1695- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
1696
1697* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
1698- apply kpasswd bug fixes from David Wragg
1699
1700* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1701- make krb5-libs obsolete the old krb5-configs package (#18351)
1702- don't quit from the kpropd init script if there's no principal database so
1703  that you can propagate the first time without running kpropd manually
1704- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
1705
1706* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1707- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
1708  (#11588)
1709- fix heap corruption bug in FTP client (#14301)
1710
1711* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1712- fix summaries and descriptions
1713- switched the default transfer protocol from PORT to PASV as proposed on
1714  bugzilla (#16134), and to match the regular ftp package's behavior
1715
1716* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
1717- rebuild to compress man pages.
1718
1719* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
1720- move initscript back
1721
1722* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1723- disable servers by default to keep linuxconf from thinking they need to be
1724  started when they don't
1725
1726* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
1727- automatic rebuild
1728
1729* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1730- change cleanup code in post to not tickle chkconfig
1731- add grep as a Prereq: for -libs
1732
1733* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1734- move condrestarts to postun
1735- make xinetd configs noreplace
1736- add descriptions to xinetd configs
1737- add /etc/init.d as a prereq for the -server package
1738- patch to properly truncate $TERM in krlogind
1739
1740* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1741- update to 1.2.1
1742- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
1743- start using the official source tarball instead of its contents
1744
1745* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1746- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
1747- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
1748  compatible with other stuff in 6.2, so no need)
1749
1750* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1751- tweak graceful start/stop logic in post and preun
1752
1753* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
1754- update to the 1.2 release
1755- ditch a lot of our patches which went upstream
1756- enable use of DNS to look up things at build-time
1757- disable use of DNS to look up things at run-time in default krb5.conf
1758- change ownership of the convert-config-files script to root.root
1759- compress PS docs
1760- fix some typos in the kinit man page
1761- run condrestart in server post, and shut down in preun
1762
1763* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- only remove old krb5server init script links if the init script is there
1765
1766* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- disable kshell and eklogin by default
1768
1769* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1770- patch mkdir/rmdir problem in ftpcmd.y
1771- add condrestart option to init script
1772- split the server init script into three pieces and add one for kpropd
1773
1774* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- make sure workstation servers are all disabled by default
1776- clean up krb5server init script
1777
1778* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1779- apply second set of buffer overflow fixes from Tom Yu
1780- fix from Dirk Husung for a bug in buffer cleanups in the test suite
1781- work around possibly broken rev binary in running test suite
1782- move default realm configs from /var/kerberos to %{_var}/kerberos
1783
1784* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- make ksu and v4rcp owned by root
1786
1787* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1788- use %%{_infodir} to better comply with FHS
1789- move .so files to -devel subpackage
1790- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
1791- fix package descriptions again
1792
1793* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1794- change a LINE_MAX to 1024, fix from Ken Raeburn
1795- add fix for login vulnerability in case anyone rebuilds without krb4 compat
1796- add tweaks for byte-swapping macros in krb.h, also from Ken
1797- add xinetd config files
1798- make rsh and rlogin quieter
1799- build with debug to fix credential forwarding
1800- add rsh as a build-time req because the configure scripts look for it to
1801  determine paths
1802
1803* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- fix config_subpackage logic
1805
1806* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- remove setuid bit on v4rcp and ksu in case the checks previously added
1808  don't close all of the problems in ksu
1809- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
1810- reintroduce configs subpackage for use in the errata
1811- add PreReq: sh-utils
1812
1813* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1814- fix double-free in the kdc (patch merged into MIT tree)
1815- include convert-config-files script as a documentation file
1816
1817* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1818- patch ksu man page because the -C option never works
1819- add access() checks and disable debug mode in ksu
1820- modify default ksu build arguments to specify more directories in CMD_PATH
1821  and to use getusershell()
1822
1823* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
1824- fix configure stuff for ia64
1825
1826* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
1828- change Requires: for/in subpackages to include %{version}
1829
1830* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- add man pages for kerberos(1), kvno(1), .k5login(5)
1832- add kvno to -workstation
1833
1834* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1835- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
1836  a %%config file anyway.
1837- Make krb5.conf a noreplace config file.
1838
1839* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- Make klogind pass a clean environment to children, like NetKit's rlogind does.
1841
1842* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- Don't enable the server by default.
1844- Compress info pages.
1845- Add defaults for the PAM module to krb5.conf
1846
1847* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
1848- Correct copyright: it's exportable now, provided the proper paperwork is
1849  filed with the government.
1850
1851* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
1852- apply Mike Friedman's patch to fix format string problems
1853- don't strip off argv[0] when invoking regular rsh/rlogin
1854
1855* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- run kadmin.local correctly at startup
1857
1858* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1859- pass absolute path to kadm5.keytab if/when extracting keys at startup
1860
1861* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1862- fix info page insertions
1863
1864* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
1865- tweak server init script to automatically extract kadm5 keys if
1866  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
1867- adjust package descriptions
1868
1869* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- fix for potentially gzipped man pages
1871
1872* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- fix comments in krb5-configs
1874
1875* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
1876- move /usr/kerberos/bin to end of PATH
1877
1878* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
1879- install kadmin header files
1880
1881* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
1882- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
1883- add installation of info docs
1884- remove krb4 compat patch because it doesn't fix workstation-side servers
1885
1886* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
1887- remove hesiod dependency at build-time
1888
1889* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1890- rebuild on 1.1.1
1891
1892* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1893- clean up init script for server, verify that it works [jlkatz]
1894- clean up rotation script so that rc likes it better
1895- add clean stanza
1896
1897* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1898- backed out ncurses and makeshlib patches
1899- update for krb5-1.1
1900- add KDC rotation to rc.boot, based on ideas from Michael's C version
1901
1902* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1903- added -lncurses to telnet and telnetd makefiles
1904
1905* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1906- added krb5.csh and krb5.sh to /etc/profile.d
1907
1908* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1909- broke out configuration files
1910
1911* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1912- fixed server package so that it works now
1913
1914* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
1915- started changelog (previous package from zedz.net)
1916- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
1917- added --force to makeinfo commands to skip errors during build
Note: See TracBrowser for help on using the repository browser.