krb5-vl.spec 73 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define WITH_LDAP 1
  3. %define WITH_OPENSSL 1
  4. %define WITH_DIRSRV 1
  5. %define WITH_SELINUX 0
  6. %define krb5prefix %{_prefix}/kerberos
  7. # This'll be made unconditional at some point.
  8. %define split_workstation 1
  9. # This'll be pulled out at some point.
  10. %define build_static 0
  11. # For consistency with regular login.
  12. %define login_pam_service remote
  13. Summary: The Kerberos network authentication system.
  14. Summary(ja): Kerberos ネットワーク認証システム
  15. Name: krb5
  16. Version: 1.6.3
  17. Release: 5%{?_dist_release}
  18. # Maybe we should explode from the now-available-to-everybody tarball instead?
  19. # http://web.mit.edu/kerberos/dist/krb5/1.6/krb5-1.6.2-signed.tar
  20. Source0: krb5-%{version}.tar.gz
  21. Source1: krb5-%{version}.tar.gz.asc
  22. Source2: kpropd.init
  23. Source3: krb524d.init
  24. Source4: kadmind.init
  25. Source5: krb5kdc.init
  26. Source6: krb5.conf
  27. Source7: krb5.sh
  28. Source8: krb5.csh
  29. Source9: kdcrotate
  30. Source10: kdc.conf
  31. Source11: kadm5.acl
  32. Source12: krsh
  33. Source13: krlogin
  34. Source14: eklogin.xinetd
  35. Source15: klogin.xinetd
  36. Source16: kshell.xinetd
  37. Source17: krb5-telnet.xinetd
  38. Source18: gssftp.xinetd
  39. Source19: krb5kdc.sysconfig
  40. Source20: kadmin.sysconfig
  41. Source21: krb524.sysconfig
  42. Source22: ekrb5-telnet.xinetd
  43. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  44. # and tarred up.
  45. Source23: krb5-%{version}-pdf.tar.gz
  46. Source24: krb5-tex-pdf.sh
  47. Source25: krb5-trunk-manpaths.txt
  48. Source26: gssftp.pamd
  49. Source27: kshell.pamd
  50. Source28: ekshell.pamd
  51. Patch3: krb5-1.3-netkit-rsh.patch
  52. Patch4: krb5-1.3-rlogind-environ.patch
  53. Patch5: krb5-1.3-ksu-access.patch
  54. Patch6: krb5-1.5-ksu-path.patch
  55. Patch9: krb5-1.5-brokenrev.patch
  56. Patch11: krb5-1.2.1-passive.patch
  57. Patch12: krb5-1.4-ktany.patch
  58. Patch13: krb5-1.3-large-file.patch
  59. Patch14: krb5-1.3-ftp-glob.patch
  60. Patch16: krb5-1.6-buildconf.patch
  61. Patch23: krb5-1.3.1-dns.patch
  62. Patch26: krb5-1.3.2-efence.patch
  63. Patch27: krb5-1.3.3-rcp-sendlarge.patch
  64. Patch29: krb5-1.3.5-kprop-mktemp.patch
  65. Patch30: krb5-1.3.4-send-pr-tempfile.patch
  66. Patch32: krb5-1.4-ncurses.patch
  67. Patch33: krb5-1.5-io.patch
  68. Patch35: krb5-1.5-fclose.patch
  69. Patch36: krb5-1.3.3-rcp-markus.patch
  70. Patch39: krb5-1.4.1-api.patch
  71. Patch40: krb5-1.4.1-telnet-environ.patch
  72. Patch41: krb5-1.6.3-login-lpass.patch
  73. Patch44: krb5-1.4.3-enospc.patch
  74. Patch47: krb5-1.6-sort-of-static.patch
  75. Patch51: krb5-1.6-ldap-init.patch
  76. Patch52: krb5-1.6-ldap-man.patch
  77. Patch53: krb5-1.6-nodeplibs.patch
  78. Patch55: krb5-1.6.1-empty.patch
  79. Patch56: krb5-trunk-doublelog.patch
  80. Patch57: krb5-1.6.2-login_chdir.patch
  81. Patch58: krb5-1.6.2-key_exp.patch
  82. Patch59: krb5-trunk-kpasswd_tcp.patch
  83. Patch60: krb5-1.6.1-pam.patch
  84. Patch61: krb5-trunk-manpaths.patch
  85. Patch62: krb5-any-fixup-patch.txt
  86. Patch63: krb5-1.6.3-selinux-label.patch
  87. Patch64: krb5-ok-as-delegate.patch
  88. Patch68: krb5-trunk-spnego_delegation.patch
  89. Patch69: krb5-trunk-seqnum.patch
  90. Patch70: krb5-trunk-kpasswd_tcp2.patch
  91. Patch71: krb5-1.6.2-dirsrv-accountlock.patch
  92. Patch72: krb5-1.6.3-ftp_fdleak.patch
  93. Patch73: krb5-1.6.3-ftp_glob_runique.patch
  94. Patch74: krb5-CVE-2008-0062,0063.patch
  95. Patch75: krb5-CVE-2008-0947.patch
  96. Patch76: krb5-CVE-2007-5901.patch
  97. Patch77: krb5-CVE-2007-5971.patch
  98. Patch78: krb5-1.6.3-lucid-acceptor.patch
  99. Patch79: krb5-trunk-ftp_mget_case.patch
  100. Patch80: krb5-trunk-preauth-master.patch
  101. Patch82: krb5-CVE-2009-0844-0845-2.patch
  102. Patch83: krb5-CVE-2009-0846.patch
  103. Patch84: krb5-CVE-2009-0847.patch
  104. Patch85: krb5-1.6_CVE-2009-4212.patch
  105. License: MIT
  106. URL: http://web.mit.edu/kerberos/www/
  107. Group: System Environment/Libraries
  108. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  109. Prereq: grep, info, sh-utils, /sbin/install-info
  110. BuildPrereq: autoconf, bison, e2fsprogs-devel >= 1.35, flex, gawk
  111. BuildPrereq: gzip, ncurses-devel, rsh, texinfo, tar
  112. BuildRequires: tetex-latex
  113. BuildRequires: keyutils-libs-devel
  114. BuildRequires: pam-devel
  115. %if %{WITH_SELINUX}
  116. BuildRequires: libselinux-devel
  117. %endif
  118. %if %{WITH_LDAP}
  119. BuildRequires: openldap-devel
  120. %endif
  121. %if %{WITH_OPENSSL}
  122. BuildRequires: openssl-devel >= 0.9.8
  123. %endif
  124. %description
  125. Kerberos V5 is a trusted-third-party network authentication system,
  126. which can improve your network's security by eliminating the insecure
  127. practice of cleartext passwords.
  128. #'
  129. %package devel
  130. Summary: Development files needed to compile Kerberos 5 programs.
  131. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  132. Group: Development/Libraries
  133. Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
  134. Requires: keyutils-libs-devel
  135. %if %{WITH_SELINUX}
  136. Requires: libselinux-devel
  137. %endif
  138. %description devel
  139. Kerberos is a network authentication system. The krb5-devel package
  140. contains the header files and libraries needed for compiling Kerberos
  141. 5 programs. If you want to develop Kerberos-aware programs, you need
  142. to install this package.
  143. %package libs
  144. Summary: The shared libraries used by Kerberos 5.
  145. Summary(ja): Kerberos 5 の共有ライブラリ
  146. Group: System Environment/Libraries
  147. Prereq: grep, /sbin/ldconfig, sh-utils
  148. Obsoletes: krb5-configs
  149. %description libs
  150. Kerberos is a network authentication system. The krb5-libs package
  151. contains the shared libraries needed by Kerberos 5. If you are using
  152. Kerberos, you need to install this package.
  153. %package server
  154. Group: System Environment/Daemons
  155. Summary: The KDC and related programs for Kerberos 5.
  156. Summary(ja): Kerberos 5 KDC および関連プログラム
  157. Requires: %{name}-libs = %{version}-%{release}
  158. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils, /sbin/chkconfig
  159. %description server
  160. Kerberos is a network authentication system. The krb5-server package
  161. contains the programs that must be installed on a Kerberos 5 key
  162. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  163. you need to install this package (in other words, most people should
  164. NOT install this package).
  165. %package server-ldap
  166. Group: System Environment/Daemons
  167. Summary: The LDAP storage plugin for the Kerberos 5 KDC.
  168. Summary(ja): Kerberos 5 KDC の LDAP ストレージプラグイン
  169. Requires: %{name}-server = %{version}-%{release}
  170. %description server-ldap
  171. Kerberos is a network authentication system. The krb5-server package
  172. contains the programs that must be installed on a Kerberos 5 key
  173. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  174. and you wish to use a directory server to store the data for your
  175. realm, you need to install this package.
  176. %package workstation
  177. Summary: Kerberos 5 programs for use on workstations.
  178. Summary(ja): ワークステーションで使用する Kerberos 5 プログラム
  179. Group: System Environment/Base
  180. Requires: %{name}-libs = %{version}-%{release}
  181. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  182. # mktemp is used by krb5-send-pr
  183. Requires: mktemp
  184. %description workstation
  185. Kerberos is a network authentication system. The krb5-workstation
  186. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  187. kpasswd). If your network uses Kerberos, this package should be
  188. installed on every workstation.
  189. %if %{split_workstation}
  190. %package workstation-clients
  191. Summary: Kerberos 5 clients for use on workstations.
  192. Summary(ja): ワークステーションで使用する Kerberos 5 クライアント
  193. Group: System Environment/Base
  194. Requires: %{name}-workstation = %{version}-%{release}
  195. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  196. # mktemp is used by krb5-send-pr
  197. Requires: mktemp
  198. %description workstation-clients
  199. Kerberos is a network authentication system. The krb5-workstation-clients
  200. package contains kerberized versions of Telnet, FTP, and rsh/rlogin
  201. clients. If your network uses these services this package should be
  202. installed on systems which expect to connect to servers which provide
  203. these services.
  204. %package workstation-servers
  205. Summary: Kerberos 5 servers for use on workstations.
  206. Summary(ja): ワークステーションで使用する Kerberos 5 サーバ
  207. Group: System Environment/Base
  208. Requires: %{name}-workstation = %{version}-%{release}
  209. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  210. # mktemp is used by krb5-send-pr
  211. Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}
  212. %description workstation-servers
  213. Kerberos is a network authentication system. The krb5-workstation-servers
  214. package contains kerberized versions of Telnet, FTP, and rsh/rlogin
  215. servers. If your network uses Kerberos, this package should be
  216. installed on systems which are meant provide these services.
  217. %endif
  218. %package pkinit-openssl
  219. Summary: The PKINIT module for Kerberos 5.
  220. Summary(ja): Kerberos 5 の PKINIT モジュール
  221. Group: System Environment/Libraries
  222. Requires: %{name}-libs = %{version}-%{release}
  223. %description pkinit-openssl
  224. Kerberos is a network authentication system. The krb5-pkinit-openssl
  225. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  226. to obtain initial credentials from a KDC using a private key and a
  227. certificate.
  228. # compat32
  229. %package -n compat32-%{name}-devel
  230. Summary: Development files needed to compile Kerberos 5 programs.
  231. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  232. Group: Development/Libraries
  233. Requires: compat32-%{name}-libs = %{version}-%{release}
  234. Requires: %{name}-devel = %{version}-%{release}
  235. Requires: compat32-e2fsprogs-devel
  236. %description -n compat32-%{name}-devel
  237. Kerberos is a network authentication system. The krb5-devel package
  238. contains the header files and libraries needed for compiling Kerberos
  239. 5 programs. If you want to develop Kerberos-aware programs, you need
  240. to install this package.
  241. %package -n compat32-%{name}-libs
  242. Summary: The shared libraries used by Kerberos 5.
  243. Summary(ja): Kerberos 5 の共有ライブラリ
  244. Group: System Environment/Libraries
  245. Prereq: /sbin/ldconfig
  246. Requires: %{name}-libs = %{version}-%{release}
  247. %description -n compat32-%{name}-libs
  248. Kerberos is a network authentication system. The krb5-libs package
  249. contains the shared libraries needed by Kerberos 5. If you are using
  250. Kerberos, you need to install this package.
  251. %package -n compat32-%{name}-pkinit-openssl
  252. Summary: The PKINIT module for Kerberos 5.
  253. Summary(ja): Kerberos 5 の PKINIT モジュール
  254. Group: System Environment/Libraries
  255. Requires: compat32-%{name}-libs = %{version}-%{release}
  256. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  257. %description -n compat32-%{name}-pkinit-openssl
  258. Kerberos is a network authentication system. The krb5-pkinit-openssl
  259. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  260. to obtain initial credentials from a KDC using a private key and a
  261. certificate.
  262. %prep
  263. %setup -q -a 23
  264. pushd src
  265. %patch60 -p2 -b .pam
  266. %patch61 -p0 -b .manpaths
  267. popd
  268. pushd src/lib/krb5/keytab
  269. %patch62 -p0 -b .any-fixup
  270. popd
  271. %if %{WITH_SELINUX}
  272. %patch63 -p1 -b .selinux-label
  273. %endif
  274. %patch3 -p1 -b .netkit-rsh
  275. %patch4 -p1 -b .rlogind-environ
  276. %patch5 -p1 -b .ksu-access
  277. %patch6 -p1 -b .ksu-path
  278. %patch9 -p1 -b .brokenrev
  279. %patch11 -p1 -b .passive
  280. %patch12 -p1 -b .ktany
  281. %patch13 -p1 -b .large-file
  282. %patch14 -p1 -b .ftp-glob
  283. %patch16 -p1 -b .buildconf
  284. %patch23 -p1 -b .dns
  285. # Removes a malloc(0) case, nothing more.
  286. # %patch26 -p1 -b .efence
  287. %patch27 -p1 -b .rcp-sendlarge
  288. %patch29 -p1 -b .kprop-mktemp
  289. %patch30 -p1 -b .send-pr-tempfile
  290. %patch32 -p1 -b .ncurses
  291. %patch33 -p1 -b .io
  292. %patch35 -p1 -b .fclose
  293. %patch36 -p1 -b .rcp-markus
  294. %patch39 -p1 -b .api
  295. %patch40 -p1 -b .telnet-environ
  296. %patch41 -p1 -b .login-lpass
  297. %patch44 -p1 -b .enospc
  298. %if %{build_static}
  299. %patch47 -p1 -b .sort-of-static
  300. %endif
  301. %patch51 -p0 -b .ldap_init
  302. %patch52 -p0 -b .ldap_man
  303. %patch53 -p1 -b .nodeplibs
  304. #%patch55 -p1 -b .empty
  305. %patch56 -p0 -b .doublelog
  306. #%patch57 -p1 -b .login_chdir
  307. %patch58 -p1 -b .key_exp
  308. %patch59 -p0 -b .kpasswd_tcp
  309. #%patch64 -p0 -b .ok-as-delegate
  310. %patch68 -p0 -b .spnego_delegation
  311. %patch69 -p0 -b .seqnum
  312. #%patch70 -p0 -b .kpasswd_tcp2
  313. %patch71 -p1 -b .dirsrv-accountlock
  314. %patch72 -p1 -b .ftp_fdleak
  315. %patch73 -p1 -b .ftp_glob_runique
  316. %patch74 -p0 -b .2008-0062,0063
  317. %patch75 -p0 -b .2008-0947
  318. %patch76 -p0 -b .2007-5901
  319. %patch77 -p0 -b .2007-5971
  320. %patch78 -p0 -b .lucid_acceptor
  321. %patch79 -p0 -b .ftp_mget_case
  322. %patch80 -p0 -b .preauth_master
  323. %patch82 -p1 -b .CVE-2009-0844-0845-2
  324. %patch83 -p1 -b .CVE-2009-0846
  325. %patch84 -p1 -b .CVE-2009-0847
  326. %patch85 -p0 -b .CVE-2009-4212
  327. cp src/krb524/README README.krb524
  328. gzip doc/*.ps
  329. sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
  330. sed -i -e '1c\
  331. \\documentclass{article}\
  332. \\usepackage{fixunder}\
  333. \\usepackage{functions}\
  334. \\usepackage{fancyheadings}\
  335. \\usepackage{hyperref}' doc/implement/implement.tex
  336. # Rename the man pages so that they'll get generated correctly.
  337. pushd src
  338. cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
  339. mv "$manpage" "$manpage".in
  340. done
  341. popd
  342. # Check that the PDFs we built earlier match this source tree.
  343. $RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
  344. doc/api library krb5
  345. doc/api libdes
  346. doc/implement implement
  347. doc/kadm5 adb-unit-test
  348. doc/kadm5 api-unit-test
  349. doc/kadm5 api-funcspec
  350. doc/kadm5 api-server-design
  351. EOF
  352. # Generate an FDS-compatible LDIF file.
  353. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  354. cat > 60kerberos.ldif << EOF
  355. # This is a variation on kerberos.ldif which Fedora Directory Server will like.
  356. dn: cn=schema
  357. EOF
  358. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
  359. touch -r $inldif 60kerberos.ldif
  360. # Rebuild the configure scripts.
  361. cd src
  362. top=`pwd`
  363. for configurein in `find -name configure.in -type f` ; do
  364. pushd `dirname $configurein`
  365. grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
  366. autoconf -I "$top"
  367. popd
  368. done
  369. %build
  370. cd src
  371. INCLUDES=-I%{_includedir}/et
  372. # Get LFS support on systems that need it which aren't already 64-bit.
  373. %ifarch %{ix86} s390 ppc sparcv9
  374. DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
  375. %endif
  376. # FIXME!
  377. DEFINES="$DEFINES -DASN1BUF_OMIT_INLINE_FUNCS=1"; export DEFINES
  378. # Enable or disable the PKINIT plugin. The configure script only checks for
  379. # the version of OpenSSL being okay, so for now we have to use that to control
  380. # whether or not it tries to build the module.
  381. %if %{WITH_OPENSSL}
  382. k5_cv_openssl_version_okay=
  383. %else
  384. k5_cv_openssl_version_okay=no ; export k5_cv_openssl_version_okay
  385. %endif
  386. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  387. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
  388. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  389. %configure \
  390. CC="%{__cc}" \
  391. CFLAGS="$CFLAGS" \
  392. CPPFLAGS="$CPPFLAGS" \
  393. SS_LIB="-lss -lcurses" \
  394. --enable-shared \
  395. %if %{build_static}
  396. --enable-static \
  397. %endif
  398. --bindir=%{krb5prefix}/bin \
  399. --mandir=%{krb5prefix}/man \
  400. --sbindir=%{krb5prefix}/sbin \
  401. --datadir=%{krb5prefix}/share \
  402. --localstatedir=%{_var}/kerberos \
  403. --with-krb4 \
  404. --with-system-et \
  405. --with-system-ss \
  406. --with-netlib=-lresolv \
  407. --without-tcl \
  408. --enable-dns \
  409. %if %{WITH_LDAP}
  410. %if %{WITH_DIRSRV}
  411. --with-dirsrv \
  412. %else
  413. --with-ldap \
  414. %endif
  415. %endif
  416. %if %{WITH_SELINUX}
  417. --with-selinux \
  418. %endif
  419. --with-pam \
  420. --with-pam-login-service=%{login_pam_service}
  421. # Now build it.
  422. make
  423. # Run the test suite.
  424. : make check TMPDIR=%{_tmppath}
  425. %install
  426. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  427. # Shell scripts wrappers for Kerberized rsh and rlogin.
  428. mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
  429. install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/
  430. # Info docs.
  431. mkdir -p $RPM_BUILD_ROOT%{_infodir}
  432. install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
  433. # Unconditionally compress the info pages so that we know the right file name
  434. # to pass to install-info in %%post.
  435. gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
  436. # Sample KDC config files.
  437. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  438. install -pm 644 $RPM_SOURCE_DIR/kdc.conf $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  439. install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  440. # Login-time scriptlets to fix the PATH variable.
  441. mkdir -p $RPM_BUILD_ROOT/etc/profile.d
  442. install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
  443. for subpackage in devel workstation ; do
  444. install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
  445. $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
  446. install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
  447. $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
  448. done
  449. # Server init scripts and their configuration files.
  450. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  451. install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
  452. install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
  453. install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
  454. install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
  455. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  456. install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
  457. install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
  458. install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524
  459. # Xinetd configuration files.
  460. mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
  461. for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
  462. install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
  463. $RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
  464. done
  465. # PAM configuration files.
  466. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  467. for pam in kshell ekshell gssftp ; do
  468. install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
  469. $RPM_BUILD_ROOT/etc/pam.d/$pam
  470. done
  471. # Plug-in directories.
  472. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  473. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  474. # The rest of the binaries, headers, libraries, and docs.
  475. make -C src DESTDIR=$RPM_BUILD_ROOT install
  476. # Munge the krb5-config script to remove rpaths.
  477. sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
  478. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  479. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  480. # list of link flags.
  481. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
  482. # Remove the randomly-generated compile-et filename comment from header files.
  483. sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h
  484. %clean
  485. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  486. %post libs -p /sbin/ldconfig
  487. %postun libs -p /sbin/ldconfig
  488. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  489. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  490. %post server
  491. # Remove the init script for older servers.
  492. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  493. # Install the new ones.
  494. /sbin/chkconfig --add krb5kdc
  495. /sbin/chkconfig --add kadmin
  496. /sbin/chkconfig --add krb524
  497. /sbin/chkconfig --add kprop
  498. # Install info pages.
  499. /sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
  500. /sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  501. /sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  502. exit 0
  503. %preun server
  504. if [ "$1" = "0" ] ; then
  505. /sbin/chkconfig --del krb5kdc
  506. /sbin/chkconfig --del kadmin
  507. /sbin/chkconfig --del krb524
  508. /sbin/chkconfig --del kprop
  509. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  510. /sbin/service kadmin stop > /dev/null 2>&1 || :
  511. /sbin/service krb524 stop > /dev/null 2>&1 || :
  512. /sbin/service kprop stop > /dev/null 2>&1 || :
  513. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  514. /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  515. /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  516. fi
  517. exit 0
  518. %postun server
  519. if [ "$1" -ge 1 ] ; then
  520. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  521. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  522. /sbin/service krb524 condrestart > /dev/null 2>&1 || :
  523. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  524. fi
  525. exit 0
  526. %if %{split_workstation}
  527. %post workstation-servers
  528. /sbin/service xinetd reload > /dev/null 2>&1 || :
  529. exit 0
  530. %postun workstation-servers
  531. /sbin/service xinetd reload > /dev/null 2>&1 || :
  532. exit 0
  533. %else
  534. %postun workstation
  535. /sbin/service xinetd reload > /dev/null 2>&1 || :
  536. exit 0
  537. %endif
  538. %post workstation
  539. /sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
  540. exit 0
  541. %preun workstation
  542. if [ "$1" = "0" ] ; then
  543. /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
  544. fi
  545. exit 0
  546. %files workstation
  547. %defattr(-,root,root)
  548. %docdir %{krb5prefix}/man
  549. %config(noreplace) /etc/profile.d/krb5-workstation.sh
  550. %config(noreplace) /etc/profile.d/krb5-workstation.csh
  551. %doc doc/user*.ps.gz src/config-files/services.append
  552. %doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
  553. %attr(0755,root,root) %doc src/config-files/convert-config-files
  554. %{_infodir}/krb5-user.info*
  555. %dir %{krb5prefix}
  556. %dir %{krb5prefix}/bin
  557. %dir %{krb5prefix}/man
  558. %dir %{krb5prefix}/man/man1
  559. %dir %{krb5prefix}/man/man8
  560. %dir %{krb5prefix}/sbin
  561. # Clients of the KDC, including tools you're likely to need if you're running
  562. # app servers other than those built from this source package.
  563. %{krb5prefix}/bin/kdestroy
  564. %{krb5prefix}/man/man1/kdestroy.1*
  565. %{krb5prefix}/bin/kinit
  566. %{krb5prefix}/man/man1/kinit.1*
  567. %{krb5prefix}/bin/klist
  568. %{krb5prefix}/man/man1/klist.1*
  569. %{krb5prefix}/bin/kpasswd
  570. %{krb5prefix}/man/man1/kpasswd.1*
  571. %{krb5prefix}/bin/krb524init
  572. %{krb5prefix}/man/man1/krb524init.1*
  573. %{krb5prefix}/bin/kvno
  574. %{krb5prefix}/man/man1/kvno.1*
  575. %{krb5prefix}/sbin/kadmin
  576. %{krb5prefix}/man/man8/kadmin.8*
  577. %{krb5prefix}/sbin/k5srvutil
  578. %{krb5prefix}/man/man8/k5srvutil.8*
  579. %{krb5prefix}/sbin/ktutil
  580. %{krb5prefix}/man/man8/ktutil.8*
  581. # Doesn't really fit anywhere else.
  582. %attr(4755,root,root) %{krb5prefix}/bin/ksu
  583. %{krb5prefix}/man/man1/ksu.1*
  584. # Problem-reporting tool.
  585. %{krb5prefix}/sbin/krb5-send-pr
  586. %{krb5prefix}/man/man1/krb5-send-pr.1*
  587. %if %{split_workstation}
  588. %files workstation-clients
  589. %defattr(-,root,root)
  590. %docdir %{krb5prefix}/man
  591. %doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
  592. %attr(0755,root,root) %doc src/config-files/convert-config-files
  593. %{_infodir}/krb5-user.info*
  594. %dir %{krb5prefix}
  595. %dir %{krb5prefix}/bin
  596. %dir %{krb5prefix}/man
  597. %dir %{krb5prefix}/man/man1
  598. %dir %{krb5prefix}/sbin
  599. %endif
  600. # Used by both clients and servers.
  601. %{krb5prefix}/bin/rcp
  602. %{krb5prefix}/man/man1/rcp.1*
  603. %attr(0755,root,root) %{krb5prefix}/bin/v4rcp
  604. %{krb5prefix}/man/man1/v4rcp.1*
  605. # Client network bits.
  606. %{krb5prefix}/bin/ftp
  607. %{krb5prefix}/man/man1/ftp.1*
  608. %{krb5prefix}/bin/krlogin
  609. %{krb5prefix}/bin/rlogin
  610. %{krb5prefix}/man/man1/rlogin.1*
  611. %{krb5prefix}/bin/krsh
  612. %{krb5prefix}/bin/rsh
  613. %{krb5prefix}/man/man1/rsh.1*
  614. %{krb5prefix}/bin/telnet
  615. %{krb5prefix}/man/man1/telnet.1*
  616. # Protocol test clients.
  617. %{krb5prefix}/bin/sim_client
  618. %{krb5prefix}/bin/gss-client
  619. %{krb5prefix}/bin/uuclient
  620. %if %{split_workstation}
  621. %files workstation-servers
  622. %defattr(-,root,root)
  623. %docdir %{krb5prefix}/man
  624. %dir %{krb5prefix}
  625. %dir %{krb5prefix}/bin
  626. %dir %{krb5prefix}/man
  627. %dir %{krb5prefix}/man/man1
  628. %dir %{krb5prefix}/man/man8
  629. %dir %{krb5prefix}/sbin
  630. # Problem-reporting tool.
  631. %{krb5prefix}/sbin/krb5-send-pr
  632. %{krb5prefix}/man/man1/krb5-send-pr.1*
  633. # Used by both clients and servers.
  634. %{krb5prefix}/bin/rcp
  635. %{krb5prefix}/man/man1/rcp.1*
  636. %attr(0755,root,root) %{krb5prefix}/bin/v4rcp
  637. %{krb5prefix}/man/man1/v4rcp.1*
  638. %endif
  639. %config(noreplace) /etc/xinetd.d/*
  640. %config(noreplace) /etc/pam.d/*
  641. # Login is used by telnetd and klogind.
  642. %{krb5prefix}/sbin/login.krb5
  643. %{krb5prefix}/man/man8/login.krb5.8*
  644. %if %{split_workstation}
  645. # Tools you're likely to need if you're running these app servers.
  646. %{krb5prefix}/bin/kvno
  647. %{krb5prefix}/man/man1/kvno.1*
  648. %{krb5prefix}/sbin/kadmin
  649. %{krb5prefix}/man/man8/kadmin.8*
  650. %{krb5prefix}/sbin/k5srvutil
  651. %{krb5prefix}/man/man8/k5srvutil.8*
  652. %{krb5prefix}/sbin/ktutil
  653. %{krb5prefix}/man/man8/ktutil.8*
  654. %endif
  655. # Application servers.
  656. %{krb5prefix}/sbin/ftpd
  657. %{krb5prefix}/man/man8/ftpd.8*
  658. %{krb5prefix}/sbin/klogind
  659. %{krb5prefix}/man/man8/klogind.8*
  660. %{krb5prefix}/sbin/kshd
  661. %{krb5prefix}/man/man8/kshd.8*
  662. %{krb5prefix}/sbin/telnetd
  663. %{krb5prefix}/man/man8/telnetd.8*
  664. # Here, so that it can be run in keytab mode.
  665. %config /etc/rc.d/init.d/krb524
  666. %config(noreplace) /etc/sysconfig/krb524
  667. %{krb5prefix}/sbin/krb524d
  668. %{krb5prefix}/man/man8/krb524d.8*
  669. # Protocol test servers.
  670. %{krb5prefix}/sbin/sim_server
  671. %{krb5prefix}/sbin/gss-server
  672. %{krb5prefix}/sbin/uuserver
  673. %files server
  674. %defattr(-,root,root)
  675. %docdir %{krb5prefix}/man
  676. %config /etc/rc.d/init.d/krb5kdc
  677. %config /etc/rc.d/init.d/kadmin
  678. %config /etc/rc.d/init.d/krb524
  679. %config /etc/rc.d/init.d/kprop
  680. %config(noreplace) /etc/sysconfig/krb5kdc
  681. %config(noreplace) /etc/sysconfig/kadmin
  682. %config(noreplace) /etc/sysconfig/krb524
  683. %doc doc/admin*.ps.gz
  684. %doc doc/krb425*.ps.gz
  685. %doc doc/install*.ps.gz
  686. %doc README.krb524
  687. %{_infodir}/krb5-admin.info*
  688. %{_infodir}/krb5-install.info*
  689. %{_infodir}/krb425.info*
  690. %dir %{_var}/kerberos
  691. %dir %{_var}/kerberos/krb5kdc
  692. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  693. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  694. %dir %{krb5prefix}
  695. %dir %{krb5prefix}/bin
  696. %dir %{_libdir}/krb5
  697. %dir %{_libdir}/krb5/plugins
  698. %dir %{_libdir}/krb5/plugins/kdb
  699. %dir %{_libdir}/krb5/plugins/preauth
  700. %dir %{krb5prefix}/man
  701. %dir %{krb5prefix}/man/man1
  702. %dir %{krb5prefix}/man/man5
  703. %dir %{krb5prefix}/man/man8
  704. %dir %{krb5prefix}/sbin
  705. # Problem-reporting tool.
  706. %{krb5prefix}/sbin/krb5-send-pr
  707. %{krb5prefix}/man/man1/krb5-send-pr.1*
  708. # KDC binaries.
  709. %{krb5prefix}/man/man5/kdc.conf.5*
  710. %{krb5prefix}/sbin/kadmin.local
  711. %{krb5prefix}/man/man8/kadmin.local.8*
  712. %{krb5prefix}/sbin/kadmind
  713. %{krb5prefix}/man/man8/kadmind.8*
  714. %{krb5prefix}/sbin/kdb5_util
  715. %{krb5prefix}/man/man8/kdb5_util.8*
  716. %{krb5prefix}/sbin/kprop
  717. %{krb5prefix}/man/man8/kprop.8*
  718. %{krb5prefix}/sbin/kpropd
  719. %{krb5prefix}/man/man8/kpropd.8*
  720. %{krb5prefix}/sbin/krb524d
  721. %{krb5prefix}/man/man8/krb524d.8*
  722. %{krb5prefix}/sbin/krb5kdc
  723. %{krb5prefix}/man/man8/krb5kdc.8*
  724. # This is here for people who want to test their server, and also
  725. # included in devel package for similar reasons.
  726. %{krb5prefix}/bin/sclient
  727. %{krb5prefix}/man/man1/sclient.1*
  728. %{krb5prefix}/sbin/sserver
  729. %{krb5prefix}/man/man8/sserver.8*
  730. %if %{WITH_LDAP}
  731. %files server-ldap
  732. %defattr(-,root,root)
  733. %docdir %{krb5prefix}/man
  734. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  735. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  736. %doc 60kerberos.ldif
  737. %dir %{_libdir}/krb5
  738. %dir %{_libdir}/krb5/plugins
  739. %dir %{_libdir}/krb5/plugins/kdb
  740. %dir %{krb5prefix}
  741. %dir %{krb5prefix}/man
  742. %dir %{krb5prefix}/man/man8
  743. %dir %{krb5prefix}/sbin
  744. %{_libdir}/krb5/plugins/kdb/kldap.so
  745. %{_libdir}/libkdb_ldap.so
  746. %{_libdir}/libkdb_ldap.so.*
  747. %{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
  748. %{krb5prefix}/sbin/kdb5_ldap_util
  749. %endif
  750. %files libs
  751. %defattr(-,root,root)
  752. %docdir %{krb5prefix}/man
  753. %verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
  754. %dir %{krb5prefix}
  755. %dir %{krb5prefix}/man
  756. %dir %{krb5prefix}/man/man1
  757. %dir %{krb5prefix}/man/man5
  758. %{krb5prefix}/man/man1/tmac.doc*
  759. %{krb5prefix}/man/man1/kerberos.1*
  760. %{krb5prefix}/man/man5/.k5login.5*
  761. %{krb5prefix}/man/man5/krb5.conf.5*
  762. %{_libdir}/libdes425.so.*
  763. %{_libdir}/libgssapi_krb5.so.*
  764. %{_libdir}/libgssrpc.so.*
  765. %{_libdir}/libk5crypto.so.*
  766. %{_libdir}/libkadm5clnt.so.*
  767. %{_libdir}/libkadm5srv.so.*
  768. %{_libdir}/libkdb5.so.*
  769. %{_libdir}/libkrb4.so.*
  770. %{_libdir}/libkrb5.so.*
  771. %{_libdir}/libkrb5support.so.*
  772. %dir %{_libdir}/krb5
  773. %dir %{_libdir}/krb5/plugins
  774. %dir %{_libdir}/krb5/plugins/*
  775. %{_libdir}/krb5/plugins/kdb/db2.so
  776. %{krb5prefix}/share
  777. %if %{WITH_OPENSSL}
  778. %files pkinit-openssl
  779. %defattr(-,root,root)
  780. %dir %{_libdir}/krb5
  781. %dir %{_libdir}/krb5/plugins
  782. %dir %{_libdir}/krb5/plugins/preauth
  783. %{_libdir}/krb5/plugins/preauth/pkinit.so
  784. %endif
  785. %files devel
  786. %defattr(-,root,root)
  787. %config(noreplace) /etc/profile.d/krb5-devel.sh
  788. %config(noreplace) /etc/profile.d/krb5-devel.csh
  789. %docdir %{krb5prefix}/man
  790. %doc doc/api/*.pdf
  791. %doc doc/implement/*.pdf
  792. %doc doc/kadm5/*.pdf
  793. %doc doc/kadmin
  794. %doc doc/krb5-protocol
  795. %doc doc/rpc
  796. %doc doc/threads.txt
  797. %dir %{krb5prefix}
  798. %dir %{krb5prefix}/bin
  799. %dir %{krb5prefix}/man
  800. %dir %{krb5prefix}/man/man1
  801. %dir %{krb5prefix}/man/man8
  802. %dir %{krb5prefix}/sbin
  803. %{_includedir}/*
  804. %{_libdir}/libdes425.so
  805. %{_libdir}/libgssapi_krb5.so
  806. %{_libdir}/libgssrpc.so
  807. %{_libdir}/libk5crypto.so
  808. %{_libdir}/libkadm5clnt.so
  809. %{_libdir}/libkadm5srv.so
  810. %{_libdir}/libkdb5.so
  811. %{_libdir}/libkrb4.so
  812. %{_libdir}/libkrb5.so
  813. %{_libdir}/libkrb5support.so
  814. %if %{build_static}
  815. %{_libdir}/*.a
  816. %endif
  817. %{krb5prefix}/bin/krb5-config
  818. %{krb5prefix}/bin/sclient
  819. %{krb5prefix}/man/man1/krb5-config.1*
  820. %{krb5prefix}/man/man1/sclient.1*
  821. %{krb5prefix}/man/man8/sserver.8*
  822. %{krb5prefix}/sbin/sserver
  823. # compat32
  824. %if %{build_compat32}
  825. %files -n compat32-%{name}-libs
  826. %defattr(-,root,root)
  827. %{_libdir}/libdes425.so.*
  828. %{_libdir}/libgssapi_krb5.so.*
  829. %{_libdir}/libgssrpc.so.*
  830. %{_libdir}/libk5crypto.so.*
  831. %{_libdir}/libkadm5clnt.so.*
  832. %{_libdir}/libkadm5srv.so.*
  833. %{_libdir}/libkdb5.so.*
  834. %{_libdir}/libkrb4.so.*
  835. %{_libdir}/libkrb5.so.*
  836. %{_libdir}/libkrb5support.so.*
  837. %dir %{_libdir}/krb5
  838. %dir %{_libdir}/krb5/plugins
  839. %dir %{_libdir}/krb5/plugins/*
  840. %dir %{_libdir}/krb5/plugins/*
  841. %{_libdir}/krb5/plugins/kdb/db2.so
  842. %if %{WITH_OPENSSL}
  843. %files -n compat32-%{name}-pkinit-openssl
  844. %defattr(-,root,root)
  845. %dir %{_libdir}/krb5
  846. %dir %{_libdir}/krb5/plugins
  847. %dir %{_libdir}/krb5/plugins/preauth
  848. %{_libdir}/krb5/plugins/preauth/pkinit.so
  849. %endif
  850. %files -n compat32-%{name}-devel
  851. %defattr(-,root,root)
  852. %{_libdir}/libdes425.so
  853. %{_libdir}/libgssapi_krb5.so
  854. %{_libdir}/libgssrpc.so
  855. %{_libdir}/libk5crypto.so
  856. %{_libdir}/libkadm5clnt.so
  857. %{_libdir}/libkadm5srv.so
  858. %{_libdir}/libkdb5.so
  859. %{_libdir}/libkrb4.so
  860. %{_libdir}/libkrb5.so
  861. %{_libdir}/libkrb5support.so
  862. %if %{build_static}
  863. %{_libdir}/*.a
  864. %endif
  865. %endif
  866. %changelog
  867. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  868. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  869. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  870. - added compat32 package for x86_64 arch support
  871. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  872. - add Patch80: update backport of the preauth module interface
  873. - add Patch82: fix CVE-2009-0844,0845
  874. - add Patch83: fix CVE-2009-0846
  875. - add Patch84: fix CVE-2009-0847
  876. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  877. - rebuild with openldap-2.4.11
  878. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  879. - initial build for Vine Linux
  880. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  881. - fix license tag
  882. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  883. - clear fuzz out of patches, dropping a man page patch which is no longer
  884. necessary
  885. - quote %%{__cc} where needed because it includes whitespace now
  886. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  887. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  888. - build with -fno-strict-aliasing, which is needed because the library
  889. triggers these warnings
  890. - don't forget to label principal database lock files
  891. - fix the labeling patch so that it doesn't break bootstrapping
  892. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  893. - generate src/include/krb5/krb5.h before building
  894. - fix conditional for sparcv9
  895. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  896. - ftp: use the correct local filename during mget when the 'case' option is
  897. enabled (#442713)
  898. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  899. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  900. daemon's been able to use the database directly for a long long time now
  901. - belatedly add aes128,aes256 to the default set of supported key types
  902. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  903. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  904. context (Kevin Coffman, via the nfs4 mailing list)
  905. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  906. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  907. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  908. #432620, #432621)
  909. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  910. high-numbered descriptors are used (CVE-2008-0947, #433596)
  911. - add backport bug fix for an attempt to free non-heap memory in
  912. libgssapi_krb5 (CVE-2007-5901, #415321)
  913. - add backport bug fix for a double-free in out-of-memory situations in
  914. libgssapi_krb5 (CVE-2007-5971, #415351)
  915. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  916. - rework file labeling patch to not depend on fragile preprocessor trickery,
  917. in another attempt at fixing #428355 and friends
  918. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  919. - ftp: add patch to fix "runique on" case when globbing fixes applied
  920. - stop adding a redundant but harmless call to initialize the gssapi internals
  921. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  922. - add patch to suppress double-processing of /etc/krb5.conf when we build
  923. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  924. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  925. - remove a patch, to fix problems with interfaces which are "up" but which
  926. have no address assigned, which conflicted with a different fix for the same
  927. problem in 1.5 (#200979)
  928. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  929. - ftp: don't lose track of a descriptor on passive get when the server fails to
  930. open a file
  931. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  932. - in login, allow PAM to interact with the user when they've been strongly
  933. authenticated
  934. - in login, signal PAM when we're changing an expired password that it's an
  935. expired password, so that when cracklib flags a password as being weak it's
  936. treated as an error even if we're running as root
  937. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  938. - drop netdb patch
  939. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  940. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  941. Netscape, Red Hat Directory Server (Simo Sorce)
  942. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  943. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  944. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  945. - enable patch for key-expiration reporting
  946. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  947. - enable patch to make kpasswd use the right sequence number on retransmit
  948. - enable patch to allow mech-specific creds delegated under spnego to be found
  949. when searching for creds
  950. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  951. - some init script cleanups
  952. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  953. - krb524: don't barf on missing database if it looks like we're using kldap,
  954. same as for kadmin
  955. - return non-zero status for missing files which cause startup to
  956. fail (#242502)
  957. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  958. - allocate space for the nul-terminator in the local pathname when looking up
  959. a file context, and properly free a previous context (Jose Plans, #426085)
  960. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  961. - rebuild
  962. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  963. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  964. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  965. into the -pkinit-openssl package, at least for now, to make a buildreq
  966. loop with openssl avoidable)
  967. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  968. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  969. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  970. - make krb5.conf %%verify(not md5 size mtime) in addition to
  971. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  972. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  973. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  974. setting ok-as-delegate flags
  975. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  976. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  977. might need it
  978. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  979. - also perform PAM session and credential management when ftpd accepts a
  980. client using strong authentication, missed earlier
  981. - also label kadmind log files and files created by the db2 plugin
  982. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  983. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  984. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  985. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  986. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  987. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  988. - cover more cases in labeling files on creation
  989. - add missing gawk build dependency
  990. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  991. - rebuild
  992. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  993. - kdc.conf: default to listening for TCP clients, too (#248415)
  994. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  995. - update to 1.6.2
  996. - add "buildrequires: texinfo-tex" to get texi2pdf
  997. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  998. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  999. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  1000. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  1001. - reintroduce missing %%postun for the non-split_workstation case
  1002. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  1003. - rebuild
  1004. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  1005. - rebuild
  1006. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  1007. - add missing pam-devel build requirement, force selinux-or-fail build
  1008. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  1009. - rebuild
  1010. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  1011. - label all files at creation-time according to the SELinux policy (#228157)
  1012. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1013. - perform PAM account / session management in krshd (#182195,#195922)
  1014. - perform PAM authentication and account / session management in ftpd
  1015. - perform PAM authentication, account / session management, and password-
  1016. changing in login.krb5 (#182195,#195922)
  1017. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1018. - preprocess kerberos.ldif into a format FDS will like better, and include
  1019. that as a doc file as well
  1020. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1021. - switch man pages to being generated with the right paths in them
  1022. - drop old, incomplete SELinux patch
  1023. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  1024. at same point that keytab routines do (#241805)
  1025. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  1026. - pull patch from svn to undo unintentional chattiness in ftp
  1027. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  1028. better in a couple of places where they're expected
  1029. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  1030. - update to 1.6.1
  1031. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  1032. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  1033. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  1034. - kadmind.init: don't fail outright if the default principal database
  1035. isn't there if it looks like we might be using the kldap plugin
  1036. - kadmind.init: attempt to extract the key for the host-specific kadmin
  1037. service when we try to create the keytab
  1038. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  1039. - omit dependent libraries from the krb5-config --libs output, as using
  1040. shared libraries (no more static libraries) makes them unnecessary and
  1041. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  1042. (strips out libkeyutils, libresolv, libdl)
  1043. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  1044. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  1045. because we've merged
  1046. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  1047. - fix an uninitialized length value which could cause a crash when parsing
  1048. key data coming from a directory server
  1049. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  1050. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  1051. - move the default acl_file, dict_file, and admin_keytab settings to
  1052. the part of the default/example kdc.conf where they'll actually have
  1053. an effect (#236417)
  1054. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  1055. - merge security fixes from RHSA-2007:0095
  1056. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  1057. - add patch to correct unauthorized access via krb5-aware telnet
  1058. daemon (#229782, CVE-2007-0956)
  1059. - add patch to fix buffer overflow in krb5kdc and kadmind
  1060. (#231528, CVE-2007-0957)
  1061. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1062. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1063. - back out buildrequires: keyutils-libs-devel for now
  1064. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  1065. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  1066. dragging keyutils-libs in as a dependency
  1067. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  1068. - fix bug ID in changelog
  1069. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  1070. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  1071. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  1072. (#231528, CVE-2007-0957)
  1073. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1074. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  1075. - add patch to build semi-useful static libraries, but don't apply it unless
  1076. we need them
  1077. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  1078. - temporarily back out %%post changes, fix for #143289 for security update
  1079. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  1080. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  1081. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  1082. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  1083. - clean up quoting of command-line arguments passed to the krsh/krlogin
  1084. wrapper scripts
  1085. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1086. - initial update to 1.6, pre-package-reorg
  1087. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  1088. make the new subpackage require xinetd (#211885)
  1089. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  1090. - make use of install-info more failsafe (Ville Skyttä, #223704)
  1091. - preserve timestamps on shell scriptlets at %%install-time
  1092. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  1093. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  1094. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  1095. - update backport of the preauth module interface (part of #194654)
  1096. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  1097. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  1098. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  1099. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  1100. - update backport of the preauth module interface
  1101. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  1102. - update backport of the preauth module interface
  1103. - add proposed patches 4566, 4567
  1104. - add proposed edata reporting interface for KDC
  1105. - add temporary placeholder for module global context fixes
  1106. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  1107. - don't bail from the KDC init script if there's no database, it may be in
  1108. a different location than the default (fenlason)
  1109. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1110. been applicable for a while
  1111. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1112. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1113. - way-late application of added error info in kadmind.init (#65853)
  1114. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1115. - add backport of in-development preauth module interface (#208643)
  1116. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1117. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1118. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1119. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1120. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1121. - set SS_LIB at configure-time so that libss-using apps get working readline
  1122. support (#197044)
  1123. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1124. - switch to the updated patch for MITKRB-SA-2006-001
  1125. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1126. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1127. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1128. - ensure that the gssapi library's been initialized before walking the
  1129. internal mechanism list in gss_release_oid(), needed if called from
  1130. gss_release_name() right after a gss_import_name() (#198092)
  1131. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1132. - rebuild
  1133. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1134. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1135. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1136. - rebuild
  1137. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1138. - rebuild
  1139. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1140. - build
  1141. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1142. - update to 1.5
  1143. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1144. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1145. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1146. - add buildprereq for autoconf
  1147. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1148. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1149. architectures, to avoid multilib conflicts; other changes will conspire to
  1150. strip out the -L flag which uses this, so it should be harmless (#192692)
  1151. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1152. - adjust the patch which removes the use of rpath to also produce a
  1153. krb5-config which is okay in multilib environments (#190118)
  1154. - make the name-of-the-tempfile comment which compile_et adds to error code
  1155. headers always list the same file to avoid conflicts on multilib installations
  1156. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1157. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1158. boxes
  1159. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1160. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1161. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1162. - bump again for double-long bug on ppc(64)
  1163. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1164. - give a little bit more information to the user when kinit gets the catch-all
  1165. I/O error (#180175)
  1166. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1167. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1168. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1169. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1170. - Use full paths in krb5.sh to avoid path lookups
  1171. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1172. - rebuilt
  1173. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1174. - login: don't truncate passwords before passing them into crypt(), in
  1175. case they're significant (#149476)
  1176. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1177. - update to 1.4.3
  1178. - make ksu setuid again (#137934, others)
  1179. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1180. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1181. flagged as %%doc (#168163)
  1182. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1183. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1184. the kshell/ekshell pair (#167535)
  1185. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1186. - change the default configured encryption type for KDC databases to the
  1187. compiled-in default of des3-hmac-sha1 (#57847)
  1188. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1189. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1190. MIT-KRB5-SA-2005-003
  1191. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1192. - rebuild
  1193. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1194. - fix telnet client environment variable disclosure the same way NetKit's
  1195. telnet client did (CAN-2005-0488) (#159305)
  1196. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1197. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1198. (#161475)
  1199. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1200. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1201. (#157104)
  1202. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1203. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1204. - fix double-close in keytab handling
  1205. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1206. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1207. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1208. the command is running (#151111)
  1209. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1210. - add deadlock patch, removed old patch
  1211. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1212. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1213. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1214. file for the service, pass it as an argument for the -r flag
  1215. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1216. - drop krshd patch for now
  1217. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1218. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1219. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1220. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1221. - don't include <term.h> into the telnet client when we're not using curses
  1222. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1223. - update to 1.4
  1224. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1225. flag to specify that it should communicate with the server using the older
  1226. protocol
  1227. - new libkrb5support library
  1228. - v5passwdd and kadmind4 are gone
  1229. - versioned symbols
  1230. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1231. it on to krb5kdc
  1232. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1233. it on to kadmind
  1234. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1235. it on to krb524d *instead of* "-m"
  1236. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1237. default setting which we supply for pam_krb5
  1238. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1239. compiled-in default
  1240. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1241. - rebuild
  1242. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1243. - rebuild
  1244. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1245. - update to 1.3.6, which includes the previous fix
  1246. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1247. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1248. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1249. - fix deadlock during file transfer via rsync/krsh
  1250. - thanks goes to James Antill for hint
  1251. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1252. - rebuild
  1253. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1254. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1255. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1256. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1257. name instead of an on-disk ccache with a name generated by tmpnam()
  1258. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1259. - fix globbing patch port mode (#139075)
  1260. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1261. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1262. codes (#129059)
  1263. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1264. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1265. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1266. rc4-hmac:normal because rc4 string-to-key ignores salts
  1267. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1268. the SELinux policy for it would have been scary-looking
  1269. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1270. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1271. - rebuild
  1272. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1273. - rebuild
  1274. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1275. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1276. CAN-2004-0772
  1277. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1278. - rebuild
  1279. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1280. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1281. (MITKRB5-SA-2004-002, #130732)
  1282. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1283. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1284. - fix indexing error in server sorting patch (#127336)
  1285. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1286. - rebuilt
  1287. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1288. - update to 1.3.4 final
  1289. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1290. - update to 1.3.4 beta1
  1291. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1292. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1293. - rebuild
  1294. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1295. - rebuild
  1296. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1297. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1298. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1299. - rebuild
  1300. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1301. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1302. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1303. - removed rpath
  1304. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1305. - re-enable large file support, fell out in 1.3-1
  1306. - patch rcp to use long long and %%lld format specifiers when reporting file
  1307. sizes on large files
  1308. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1309. - update to 1.3.3
  1310. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1311. - update to 1.3.2
  1312. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1313. - rebuild
  1314. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1315. - rebuilt
  1316. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1317. - rebuilt
  1318. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1319. - catch krb4 send_to_kdc cases in kdc preference patch
  1320. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1321. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1322. 1.3.1, actually produces the bug now (#114762)
  1323. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1324. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1325. skip over those which have no address (#113347)
  1326. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1327. - prefer the kdc which last replied to a request when sending requests to kdcs
  1328. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1329. - fix combination of --with-netlib and --enable-dns (#82176)
  1330. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1331. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1332. ignored by libkrb5
  1333. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1334. - fix bug in patch to make rlogind start login with a clean environment a la
  1335. netkit rlogin, spotted and fixed by Scott McClung
  1336. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1337. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1338. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1339. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1340. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1341. - don't apply previous patch, refused upstream
  1342. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1343. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1344. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1345. - Don't check for write access on /etc/krb5.conf if SELinux
  1346. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1347. - fixup some int/pointer varargs wackiness
  1348. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1349. - rebuild
  1350. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1351. - update to 1.3.1
  1352. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1353. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1354. data from 1.3.1 beta 1, until 1.3.1 is released.
  1355. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1356. - update to 1.3
  1357. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1358. - correctly use stdargs
  1359. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1360. - test update to 1.3 beta 4
  1361. - ditch statglue build option
  1362. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1363. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1364. - rebuilt
  1365. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1366. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1367. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1368. - update to 1.2.8
  1369. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1370. - fix double-free of enc_part2 in krb524d
  1371. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1372. - update to latest patch kit for MITKRB5-SA-2003-004
  1373. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1374. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1375. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1376. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1377. CAN-2003-0139)
  1378. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1379. - rebuild
  1380. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1381. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1382. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1383. - add patch to document the reject-bad-transited option in kdc.conf
  1384. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1385. - add patch to fix server-side crashes when principals have no
  1386. components (CAN-2003-0072)
  1387. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1388. - add patch from Mark Cox for exploitable bugs in ftp client
  1389. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1390. - rebuilt
  1391. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1392. - use PICFLAGS when building code from the ktany patch
  1393. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1394. - debloat
  1395. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1396. - include .so.* symlinks as well as .so.*.*
  1397. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1398. - always #include <errno.h> to access errno, never do it directly
  1399. - enable LFS on a bunch of other 32-bit arches
  1400. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1401. - increase the maximum name length allowed by kuserok() to the higher value
  1402. used in development versions
  1403. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1404. - install src/krb524/README as README.krb524 in the -servers package,
  1405. includes information about converting for AFS principals
  1406. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1407. - update to 1.2.7
  1408. - disable use of tcl
  1409. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1410. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1411. and kadmind4 fixes
  1412. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1413. - add patch for buffer overflow in kadmind4 (not used by default)
  1414. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1415. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1416. Tom Yu)
  1417. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1418. - patch to handle truncated dns responses
  1419. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1420. - remove hashless key types from the default kdc.conf, they're not supposed to
  1421. be there, noted by Sam Hartman on krbdev
  1422. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1423. - update to 1.2.6
  1424. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1425. - use %%{_lib} for the sake of multilib systems
  1426. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1427. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1428. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1429. - fix bug in krb5.csh which would cause the path check to always succeed
  1430. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1431. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1432. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1433. - automated rebuild
  1434. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1435. - automated rebuild
  1436. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1437. - update to 1.2.5
  1438. - disable statglue
  1439. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1440. - update to 1.2.4
  1441. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1442. - rebuild in new environment
  1443. - reenable statglue
  1444. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1445. - prereq chkconfig for the server subpackage
  1446. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1447. - build without -g3, which gives us large static libraries in -devel
  1448. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1449. - reintroduce ld.so.conf munging in the -libs %%post
  1450. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1451. - rename the krb5 package back to krb5-libs; the previous rename caused
  1452. something of an uproar
  1453. - update to 1.2.3, which includes the FTP and telnetd fixes
  1454. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1455. the default behavior instead of enabling the feature (the feature is enabled
  1456. by --enable-dns, which we still use)
  1457. - reenable optimizations on Alpha
  1458. - support more encryption types in the default kdc.conf (heads-up from post
  1459. to comp.protocols.kerberos by Jason Heiss)
  1460. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1461. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1462. is no main package is silly)
  1463. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1464. the area where the krb5_appdefault_* functions look for settings)
  1465. - disable statglue (warning: breaks binary compatibility with previous
  1466. packages, but has to be broken at some point to work correctly with
  1467. unpatched versions built with newer versions of glibc)
  1468. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1469. - bump release number and rebuild
  1470. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1471. - add patch to fix telnetd vulnerability
  1472. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1473. - tweak statglue.c to fix stat/stat64 aliasing problems
  1474. - be cleaner in use of gcc to build shlibs
  1475. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1476. - use gcc to build shared libraries
  1477. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1478. - add patch to support "ANY" keytab type (i.e.,
  1479. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1480. patch from Gerald Britton, #42551)
  1481. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1482. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1483. command on large files (also #30697)
  1484. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1485. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1486. - lose the krb5server init script (not using it any more)
  1487. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1488. - Bump release + rebuild.
  1489. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1490. - pass some structures by address instead of on the stack in krb5kdc
  1491. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1492. - rebuild in new environment
  1493. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1494. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1495. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1496. - disable optimizations on the alpha again
  1497. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1498. - add in glue code to make sure that libkrb5 continues to provide a
  1499. weak copy of stat()
  1500. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1501. - build alpha with -O0 for now
  1502. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1503. - fix the kpropd init script
  1504. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1505. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1506. - re-enable optimization on Alpha
  1507. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1508. - build alpha with -O0 for now
  1509. - own %{_var}/kerberos
  1510. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1511. - own the directories which are created for each package (#26342)
  1512. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1513. - gettextize init scripts
  1514. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1515. - add some comments to the ksu patches for the curious
  1516. - re-enable optimization on alphas
  1517. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1518. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1519. - buildprereq libtermcap-devel
  1520. - temporariliy disable optimization on alphas
  1521. - gettextize init scripts
  1522. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1523. - force -fPIC
  1524. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1525. - rebuild in new environment
  1526. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1527. - add bison as a BuildPrereq (#20091)
  1528. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1529. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1530. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1531. - apply kpasswd bug fixes from David Wragg
  1532. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1533. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1534. - don't quit from the kpropd init script if there's no principal database so
  1535. that you can propagate the first time without running kpropd manually
  1536. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1537. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1538. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1539. (#11588)
  1540. - fix heap corruption bug in FTP client (#14301)
  1541. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1542. - fix summaries and descriptions
  1543. - switched the default transfer protocol from PORT to PASV as proposed on
  1544. bugzilla (#16134), and to match the regular ftp package's behavior
  1545. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1546. - rebuild to compress man pages.
  1547. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1548. - move initscript back
  1549. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1550. - disable servers by default to keep linuxconf from thinking they need to be
  1551. started when they don't
  1552. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1553. - automatic rebuild
  1554. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1555. - change cleanup code in post to not tickle chkconfig
  1556. - add grep as a Prereq: for -libs
  1557. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1558. - move condrestarts to postun
  1559. - make xinetd configs noreplace
  1560. - add descriptions to xinetd configs
  1561. - add /etc/init.d as a prereq for the -server package
  1562. - patch to properly truncate $TERM in krlogind
  1563. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1564. - update to 1.2.1
  1565. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1566. - start using the official source tarball instead of its contents
  1567. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1568. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1569. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1570. compatible with other stuff in 6.2, so no need)
  1571. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1572. - tweak graceful start/stop logic in post and preun
  1573. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1574. - update to the 1.2 release
  1575. - ditch a lot of our patches which went upstream
  1576. - enable use of DNS to look up things at build-time
  1577. - disable use of DNS to look up things at run-time in default krb5.conf
  1578. - change ownership of the convert-config-files script to root.root
  1579. - compress PS docs
  1580. - fix some typos in the kinit man page
  1581. - run condrestart in server post, and shut down in preun
  1582. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1583. - only remove old krb5server init script links if the init script is there
  1584. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1585. - disable kshell and eklogin by default
  1586. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1587. - patch mkdir/rmdir problem in ftpcmd.y
  1588. - add condrestart option to init script
  1589. - split the server init script into three pieces and add one for kpropd
  1590. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1591. - make sure workstation servers are all disabled by default
  1592. - clean up krb5server init script
  1593. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1594. - apply second set of buffer overflow fixes from Tom Yu
  1595. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1596. - work around possibly broken rev binary in running test suite
  1597. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1598. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1599. - make ksu and v4rcp owned by root
  1600. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1601. - use %%{_infodir} to better comply with FHS
  1602. - move .so files to -devel subpackage
  1603. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1604. - fix package descriptions again
  1605. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1606. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1607. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1608. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1609. - add xinetd config files
  1610. - make rsh and rlogin quieter
  1611. - build with debug to fix credential forwarding
  1612. - add rsh as a build-time req because the configure scripts look for it to
  1613. determine paths
  1614. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1615. - fix config_subpackage logic
  1616. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1617. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1618. don't close all of the problems in ksu
  1619. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1620. - reintroduce configs subpackage for use in the errata
  1621. - add PreReq: sh-utils
  1622. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1623. - fix double-free in the kdc (patch merged into MIT tree)
  1624. - include convert-config-files script as a documentation file
  1625. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1626. - patch ksu man page because the -C option never works
  1627. - add access() checks and disable debug mode in ksu
  1628. - modify default ksu build arguments to specify more directories in CMD_PATH
  1629. and to use getusershell()
  1630. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1631. - fix configure stuff for ia64
  1632. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1633. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1634. - change Requires: for/in subpackages to include %{version}
  1635. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1636. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1637. - add kvno to -workstation
  1638. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1639. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1640. a %%config file anyway.
  1641. - Make krb5.conf a noreplace config file.
  1642. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1643. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1644. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1645. - Don't enable the server by default.
  1646. - Compress info pages.
  1647. - Add defaults for the PAM module to krb5.conf
  1648. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1649. - Correct copyright: it's exportable now, provided the proper paperwork is
  1650. filed with the government.
  1651. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1652. - apply Mike Friedman's patch to fix format string problems
  1653. - don't strip off argv[0] when invoking regular rsh/rlogin
  1654. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1655. - run kadmin.local correctly at startup
  1656. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1657. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1658. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1659. - fix info page insertions
  1660. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1661. - tweak server init script to automatically extract kadm5 keys if
  1662. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1663. - adjust package descriptions
  1664. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1665. - fix for potentially gzipped man pages
  1666. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1667. - fix comments in krb5-configs
  1668. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1669. - move /usr/kerberos/bin to end of PATH
  1670. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1671. - install kadmin header files
  1672. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1673. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1674. - add installation of info docs
  1675. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1676. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1677. - remove hesiod dependency at build-time
  1678. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1679. - rebuild on 1.1.1
  1680. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1681. - clean up init script for server, verify that it works [jlkatz]
  1682. - clean up rotation script so that rc likes it better
  1683. - add clean stanza
  1684. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1685. - backed out ncurses and makeshlib patches
  1686. - update for krb5-1.1
  1687. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1688. * Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1689. - added -lncurses to telnet and telnetd makefiles
  1690. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1691. - added krb5.csh and krb5.sh to /etc/profile.d
  1692. * Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1693. - broke out configuration files
  1694. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1695. - fixed server package so that it works now
  1696. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1697. - started changelog (previous package from zedz.net)
  1698. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1699. - added --force to makeinfo commands to skip errors during build