krb5-vl.spec 65 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %global WITH_LDAP 1
  3. %global WITH_OPENSSL 1
  4. %global WITH_DIRSRV 1
  5. %global WITH_SYSVERTO 0
  6. # This'll be pulled out at some point.
  7. %define build_static 0
  8. # Set this so that find-lang.sh will recognize the .po files.
  9. %global gettext_domain mit-krb5
  10. Summary: The Kerberos network authentication system
  11. Summary(ja): Kerberos ネットワーク認証システム
  12. Name: krb5
  13. Version: 1.11.1
  14. Release: 1%{_dist_release}
  15. # Maybe we should explode from the now-available-to-everybody tarball instead?
  16. # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
  17. Source0: krb5-%{version}.tar.gz
  18. # Source1: krb5-%{version}.tar.gz.asc
  19. Source2: kpropd.init
  20. Source4: kadmind.init
  21. Source5: krb5kdc.init
  22. Source6: krb5.conf
  23. Source10: kdc.conf
  24. Source11: kadm5.acl
  25. Source19: krb5kdc.sysconfig
  26. Source20: kadmin.sysconfig
  27. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  28. # and tarred up.
  29. Source23: krb5-%{version}-pdf.tar.xz
  30. Source24: krb5-tex-pdf.sh
  31. Source25: krb5-1.8-manpaths.txt
  32. Source29: ksu.pamd
  33. Source30: kerberos-iv.portreserve
  34. Source31: kerberos-adm.portreserve
  35. Source32: krb5_prop.portreserve
  36. Source33: krb5kdc.logrotate
  37. Source34: kadmind.logrotate
  38. Source36: kpropd.init
  39. Source37: kadmind.init
  40. Source38: krb5kdc.init
  41. Patch5: krb5-1.10-ksu-access.patch
  42. Patch6: krb5-1.10-ksu-path.patch
  43. Patch12: krb5-1.7-ktany.patch
  44. Patch16: krb5-1.10-buildconf.patch
  45. Patch23: krb5-1.3.1-dns.patch
  46. Patch29: krb5-1.10-kprop-mktemp.patch
  47. Patch30: krb5-1.3.4-send-pr-tempfile.patch
  48. Patch39: krb5-1.8-api.patch
  49. Patch56: krb5-1.10-doublelog.patch
  50. Patch59: krb5-1.10-kpasswd_tcp.patch
  51. Patch60: krb5-1.11-pam.patch
  52. Patch71: krb5-1.11-dirsrv-accountlock.patch
  53. Patch75: krb5-trunk-signed.patch
  54. Patch86: krb5-1.9-debuginfo.patch
  55. Patch105: krb5-kvno-230379.patch
  56. Patch113: krb5-1.11-alpha1-init.patch
  57. Patch114: krb5-lookup_etypes-leak.patch
  58. License: MIT
  59. URL: http://web.mit.edu/kerberos/www/
  60. Group: System Environment/Libraries
  61. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  62. BuildRequires: autoconf, bison, flex, gawk
  63. # BuildRequires: libcom_err-devel, libss-devel
  64. BuildRequires: e2fsprogs-devel
  65. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  66. BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
  67. # BuildRequires: texlive-latex
  68. BuildRequires: keyutils-libs-devel
  69. # BuildRequires: libselinux-devel
  70. BuildRequires: pam-devel
  71. %if %{WITH_LDAP}
  72. BuildRequires: openldap-devel
  73. %endif
  74. %if %{WITH_OPENSSL}
  75. BuildRequires: openssl-devel >= 1.0.0
  76. %endif
  77. %if %{WITH_SYSVERTO}
  78. BuildRequires: libverto-devel
  79. %endif
  80. Vendor: Project Vine
  81. Distribution: Vine Linux
  82. %description
  83. Kerberos V5 is a trusted-third-party network authentication system,
  84. which can improve your network's security by eliminating the insecure
  85. practice of cleartext passwords.
  86. %package devel
  87. Summary: Development files needed to compile Kerberos 5 programs
  88. Group: Development/Libraries
  89. Requires: %{name}-libs = %{version}-%{release}
  90. # Requires: keyutils-libs-devel, libselinux-devel
  91. Requires: keyutils-libs-devel
  92. Requires: e2fsprogs-devel
  93. %if %{WITH_SYSVERTO}
  94. Requires: libverto-devel
  95. %endif
  96. %description devel
  97. Kerberos is a network authentication system. The krb5-devel package
  98. contains the header files and libraries needed for compiling Kerberos
  99. 5 programs. If you want to develop Kerberos-aware programs, you need
  100. to install this package.
  101. %package libs
  102. Summary: The shared libraries used by Kerberos 5
  103. Group: System Environment/Libraries
  104. %description libs
  105. Kerberos is a network authentication system. The krb5-libs package
  106. contains the shared libraries needed by Kerberos 5. If you are using
  107. Kerberos, you need to install this package.
  108. %package server
  109. Group: System Environment/Daemons
  110. Summary: The KDC and related programs for Kerberos 5
  111. Requires: %{name}-libs = %{version}-%{release}
  112. Requires(post): /sbin/install-info, chkconfig
  113. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  114. Requires: initscripts >= 8.91.3-1
  115. Requires(preun): /sbin/install-info, chkconfig, initscripts
  116. Requires(postun): initscripts
  117. # mktemp is used by krb5-send-pr
  118. Requires: mktemp
  119. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  120. Requires: portreserve
  121. %if %{WITH_SYSVERTO}
  122. # for run-time, and for parts of the test suite
  123. BuildRequires: libverto-module-base
  124. Requires: libverto-module-base
  125. %endif
  126. %description server
  127. Kerberos is a network authentication system. The krb5-server package
  128. contains the programs that must be installed on a Kerberos 5 key
  129. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  130. you need to install this package (in other words, most people should
  131. NOT install this package).
  132. %package server-ldap
  133. Group: System Environment/Daemons
  134. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  135. Requires: %{name}-server = %{version}-%{release}
  136. Requires: %{name}-libs = %{version}-%{release}
  137. %description server-ldap
  138. Kerberos is a network authentication system. The krb5-server package
  139. contains the programs that must be installed on a Kerberos 5 key
  140. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  141. and you wish to use a directory server to store the data for your
  142. realm, you need to install this package.
  143. %package workstation
  144. Summary: Kerberos 5 programs for use on workstations
  145. Group: System Environment/Base
  146. Requires: %{name}-libs = %{version}-%{release}
  147. Requires(post): /sbin/install-info
  148. Requires(preun): /sbin/install-info
  149. # mktemp is used by krb5-send-pr
  150. Requires: mktemp
  151. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  152. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  153. %description workstation
  154. Kerberos is a network authentication system. The krb5-workstation
  155. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  156. kpasswd). If your network uses Kerberos, this package should be
  157. installed on every workstation.
  158. %package pkinit-openssl
  159. Summary: The PKINIT module for Kerberos 5
  160. Group: System Environment/Libraries
  161. Requires: %{name}-libs = %{version}-%{release}
  162. %description pkinit-openssl
  163. Kerberos is a network authentication system. The krb5-pkinit-openssl
  164. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  165. to obtain initial credentials from a KDC using a private key and a
  166. certificate.
  167. # compat32
  168. %package -n compat32-%{name}-devel
  169. Summary: Development files needed to compile Kerberos 5 programs.
  170. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  171. Group: Development/Libraries
  172. Requires: compat32-%{name}-libs = %{version}-%{release}
  173. Requires: %{name}-devel = %{version}-%{release}
  174. Requires: compat32-e2fsprogs-devel
  175. %description -n compat32-%{name}-devel
  176. Kerberos is a network authentication system. The krb5-devel package
  177. contains the header files and libraries needed for compiling Kerberos
  178. 5 programs. If you want to develop Kerberos-aware programs, you need
  179. to install this package.
  180. %package -n compat32-%{name}-libs
  181. Summary: The shared libraries used by Kerberos 5.
  182. Summary(ja): Kerberos 5 の共有ライブラリ
  183. Group: System Environment/Libraries
  184. Requires(pre): /sbin/ldconfig
  185. Requires: %{name}-libs = %{version}-%{release}
  186. %description -n compat32-%{name}-libs
  187. Kerberos is a network authentication system. The krb5-libs package
  188. contains the shared libraries needed by Kerberos 5. If you are using
  189. Kerberos, you need to install this package.
  190. %package -n compat32-%{name}-pkinit-openssl
  191. Summary: The PKINIT module for Kerberos 5.
  192. Summary(ja): Kerberos 5 の PKINIT モジュール
  193. Group: System Environment/Libraries
  194. Requires: compat32-%{name}-libs = %{version}-%{release}
  195. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  196. %description -n compat32-%{name}-pkinit-openssl
  197. Kerberos is a network authentication system. The krb5-pkinit-openssl
  198. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  199. to obtain initial credentials from a KDC using a private key and a
  200. certificate.
  201. # end of compat32 package
  202. %prep
  203. %setup -q -a 23
  204. ln -s NOTICE LICENSE
  205. %patch60 -p1 -b .pam
  206. # %patch63 -p1 -b .selinux-label
  207. %patch5 -p1 -b .ksu-access
  208. %patch6 -p1 -b .ksu-path
  209. %patch12 -p1 -b .ktany
  210. %patch16 -p1 -b .buildconf
  211. %patch23 -p1 -b .dns
  212. %patch29 -p1 -b .kprop-mktemp
  213. %patch30 -p1 -b .send-pr-tempfile
  214. %patch39 -p1 -b .api
  215. %patch56 -p1 -b .doublelog
  216. %patch59 -p1 -b .kpasswd_tcp
  217. %patch71 -p1 -b .dirsrv-accountlock
  218. %patch86 -p0 -b .debuginfo
  219. %patch105 -p1 -b .kvno
  220. %patch113 -p1 -b .init
  221. %patch114 -p1 -b .lookup_etypes-leak
  222. # Take the execute bit off of documentation.
  223. chmod -x doc/krb5-protocol/*.txt
  224. # Generate an FDS-compatible LDIF file.
  225. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  226. cat > 60kerberos.ldif << EOF
  227. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  228. dn: cn=schema
  229. EOF
  230. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
  231. sed -r 's,^ , ,g' | \
  232. sed -r 's,^ , ,g' >> 60kerberos.ldif
  233. touch -r $inldif 60kerberos.ldif
  234. # Rebuild the configure scripts.
  235. pushd src
  236. autoheader
  237. autoconf
  238. popd
  239. %build
  240. pushd src
  241. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  242. INCLUDES=-I%{_includedir}/et
  243. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  244. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  245. %configure \
  246. CC="%{__cc}" \
  247. CFLAGS="$CFLAGS" \
  248. CPPFLAGS="$CPPFLAGS" \
  249. SS_LIB="-lss -lncurses" \
  250. --enable-shared \
  251. %if %{build_static}
  252. --enable-static \
  253. %endif
  254. --localstatedir=%{_var}/kerberos \
  255. --disable-rpath \
  256. --with-system-et \
  257. --with-system-ss \
  258. --with-netlib=-lresolv \
  259. --without-tcl \
  260. --enable-dns-for-realm \
  261. %if %{WITH_LDAP}
  262. --with-ldap \
  263. %if %{WITH_DIRSRV}
  264. --with-dirsrv-account-locking \
  265. %endif
  266. %endif
  267. %if %{WITH_OPENSSL}
  268. --enable-pkinit \
  269. --with-pkinit-crypto-impl=openssl \
  270. %else
  271. --disable-pkinit \
  272. %endif
  273. %if %{WITH_SYSVERTO}
  274. --with-system-verto \
  275. %else
  276. --without-system-verto \
  277. %endif
  278. --with-pam
  279. # Now build it.
  280. make %{?_smp_mflags}
  281. popd
  282. %check
  283. # Run the test suite. We can't actually run the whole thing in the build system.
  284. make -C src runenv.py
  285. : make -C src check TMPDIR=%{_tmppath}
  286. make -C src/lib check TMPDIR=%{_tmppath}
  287. make -C src/kdc check TMPDIR=%{_tmppath}
  288. %install
  289. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  290. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  291. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  292. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  293. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  294. # Where per-user keytabs live by default.
  295. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/kdc/user
  296. # Default configuration file for everything.
  297. mkdir -p $RPM_BUILD_ROOT/etc
  298. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  299. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  300. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  301. for init in \
  302. %{SOURCE5}\
  303. %{SOURCE4} \
  304. %{SOURCE2} ; do
  305. # In the past, the init script was supposed to be named after the
  306. # service that the started daemon provided. Changing their names
  307. # is an upgrade-time problem I'm in no hurry to deal with.
  308. service=`basename ${init} .init`
  309. install -pm 755 ${init} \
  310. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  311. done
  312. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  313. for sysconfig in \
  314. %{SOURCE19}\
  315. %{SOURCE20} ; do
  316. install -pm 644 ${sysconfig} \
  317. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  318. done
  319. # portreserve configuration files.
  320. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  321. for portreserve in \
  322. %{SOURCE30} \
  323. %{SOURCE31} \
  324. %{SOURCE32} ; do
  325. install -pm 644 ${portreserve} \
  326. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  327. done
  328. # PAM configuration files.
  329. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  330. for pam in \
  331. %{SOURCE29} ; do
  332. install -pm 644 ${pam} \
  333. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  334. done
  335. # Plug-in directories.
  336. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  337. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  338. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  339. # The rest of the binaries, headers, libraries, and docs.
  340. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  341. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  342. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  343. # list of link flags, and it helps prevent file conflicts on multilib systems.
  344. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  345. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  346. touch $RPM_BUILD_ROOT/rootfile
  347. rellibdir=..
  348. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  349. rellibdir=../${rellibdir}
  350. done
  351. rm -f $RPM_BUILD_ROOT/rootfile
  352. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  353. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  354. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  355. pushd $RPM_BUILD_ROOT/%{_libdir}
  356. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  357. popd
  358. done
  359. %find_lang %{gettext_domain}
  360. %clean
  361. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  362. %post libs -p /sbin/ldconfig
  363. %postun libs -p /sbin/ldconfig
  364. %post server-ldap -p /sbin/ldconfig
  365. %postun server-ldap -p /sbin/ldconfig
  366. %post server
  367. # Remove the init script for older servers.
  368. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  369. # Install the new ones.
  370. /sbin/chkconfig --add krb5kdc
  371. /sbin/chkconfig --add kadmin
  372. /sbin/chkconfig --add kprop
  373. exit 0
  374. %preun server
  375. if [ "$1" -eq "0" ] ; then
  376. /sbin/chkconfig --del krb5kdc
  377. /sbin/chkconfig --del kadmin
  378. /sbin/chkconfig --del kprop
  379. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  380. /sbin/service kadmin stop > /dev/null 2>&1 || :
  381. /sbin/service kprop stop > /dev/null 2>&1 || :
  382. fi
  383. exit 0
  384. %postun server
  385. if [ "$1" -ge 1 ] ; then
  386. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  387. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  388. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  389. fi
  390. exit 0
  391. %triggerun server -- krb5-server < 1.6.3-100
  392. if [ "$2" -eq "0" ] ; then
  393. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  394. /sbin/service krb524 stop > /dev/null 2>&1 || :
  395. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  396. fi
  397. exit 0
  398. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  399. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  400. %files workstation
  401. %defattr(-,root,root,-)
  402. %doc doc/user*.ps.gz src/config-files/services.append
  403. %doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
  404. %doc doc/krb5-user.html
  405. %attr(0755,root,root) %doc src/config-files/convert-config-files
  406. # Clients of the KDC, including tools you're likely to need if you're running
  407. # app servers other than those built from this source package.
  408. %{_bindir}/kdestroy
  409. %{_mandir}/man1/kdestroy.1*
  410. %{_bindir}/kinit
  411. %{_mandir}/man1/kinit.1*
  412. %{_bindir}/klist
  413. %{_mandir}/man1/klist.1*
  414. %{_bindir}/kpasswd
  415. %{_mandir}/man1/kpasswd.1*
  416. %{_bindir}/kswitch
  417. %{_mandir}/man1/kswitch.1*
  418. %{_bindir}/kvno
  419. %{_mandir}/man1/kvno.1*
  420. %{_bindir}/kadmin
  421. %{_mandir}/man1/kadmin.1*
  422. %{_bindir}/k5srvutil
  423. %{_mandir}/man1/k5srvutil.1*
  424. %{_bindir}/ktutil
  425. %{_mandir}/man1/ktutil.1*
  426. # Doesn't really fit anywhere else.
  427. %attr(4755,root,root) %{_bindir}/ksu
  428. %{_mandir}/man1/ksu.1*
  429. %config(noreplace) /etc/pam.d/ksu
  430. # Problem-reporting tool.
  431. %{_sbindir}/krb5-send-pr
  432. %dir %{_datadir}/gnats
  433. %{_datadir}/gnats/mit
  434. %{_mandir}/man1/krb5-send-pr.1*
  435. %files server
  436. %defattr(-,root,root,-)
  437. %docdir %{_mandir}
  438. /etc/rc.d/init.d/krb5kdc
  439. /etc/rc.d/init.d/kadmin
  440. /etc/rc.d/init.d/kprop
  441. %config(noreplace) /etc/sysconfig/krb5kdc
  442. %config(noreplace) /etc/sysconfig/kadmin
  443. %config(noreplace) /etc/portreserve/kerberos-iv
  444. %config(noreplace) /etc/portreserve/kerberos-adm
  445. %config(noreplace) /etc/portreserve/krb5_prop
  446. %doc doc/admin*.ps.gz
  447. %doc doc/install*.ps.gz
  448. %doc doc/krb5-admin.html
  449. %doc doc/krb5-install.html
  450. %dir %{_var}/kerberos
  451. %dir %{_var}/kerberos/krb5kdc
  452. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  453. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  454. %dir %{_libdir}/krb5
  455. %dir %{_libdir}/krb5/plugins
  456. %dir %{_libdir}/krb5/plugins/kdb
  457. %dir %{_libdir}/krb5/plugins/preauth
  458. %dir %{_libdir}/krb5/plugins/authdata
  459. # Problem-reporting tool.
  460. %{_sbindir}/krb5-send-pr
  461. %dir %{_datadir}/gnats
  462. %{_datadir}/gnats/mit
  463. %{_mandir}/man1/krb5-send-pr.1*
  464. # KDC binaries and configuration.
  465. %{_mandir}/man5/kadm5.acl.5*
  466. %{_mandir}/man5/kdc.conf.5*
  467. %{_sbindir}/kadmin.local
  468. %{_mandir}/man8/kadmin.local.8*
  469. %{_sbindir}/kadmind
  470. %{_mandir}/man8/kadmind.8*
  471. %{_sbindir}/kdb5_util
  472. %{_mandir}/man8/kdb5_util.8*
  473. %{_sbindir}/kprop
  474. %{_mandir}/man8/kprop.8*
  475. %{_sbindir}/kpropd
  476. %{_mandir}/man8/kpropd.8*
  477. %{_sbindir}/kproplog
  478. %{_mandir}/man8/kproplog.8*
  479. %{_sbindir}/krb5kdc
  480. %{_mandir}/man8/krb5kdc.8*
  481. # This is here for people who want to test their server, and also
  482. # included in devel package for similar reasons.
  483. %{_bindir}/sclient
  484. %{_mandir}/man1/sclient.1*
  485. %{_sbindir}/sserver
  486. %{_mandir}/man8/sserver.8*
  487. %if %{WITH_LDAP}
  488. %files server-ldap
  489. %defattr(-,root,root,-)
  490. %docdir %{_mandir}
  491. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  492. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  493. %doc 60kerberos.ldif
  494. %dir %{_libdir}/krb5
  495. %dir %{_libdir}/krb5/plugins
  496. %dir %{_libdir}/krb5/plugins/kdb
  497. %{_libdir}/krb5/plugins/kdb/kldap.so
  498. %{_libdir}/libkdb_ldap.so
  499. %{_libdir}/libkdb_ldap.so.*
  500. %{_mandir}/man8/kdb5_ldap_util.8.gz
  501. %{_sbindir}/kdb5_ldap_util
  502. %endif
  503. %files libs -f %{gettext_domain}.lang
  504. %defattr(-,root,root,-)
  505. %doc README NOTICE LICENSE
  506. %docdir %{_mandir}
  507. %verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
  508. /%{_mandir}/man5/.k5identity.5*
  509. /%{_mandir}/man5/.k5login.5*
  510. /%{_mandir}/man5/k5identity.5*
  511. /%{_mandir}/man5/k5login.5*
  512. /%{_mandir}/man5/krb5.conf.5*
  513. /%{_lib}/libgssapi_krb5.so.*
  514. /%{_lib}/libgssrpc.so.*
  515. /%{_lib}/libk5crypto.so.*
  516. %{_libdir}/libkadm5clnt_mit.so.*
  517. %{_libdir}/libkadm5srv_mit.so.*
  518. %{_libdir}/libkdb5.so.*
  519. /%{_lib}/libkrb5.so.*
  520. /%{_lib}/libkrb5support.so.*
  521. %dir %{_libdir}/krb5
  522. %dir %{_libdir}/krb5/plugins
  523. %dir %{_libdir}/krb5/plugins/*
  524. %{_libdir}/krb5/plugins/kdb/db2.so
  525. %dir %{_var}/kerberos
  526. %dir %{_var}/kerberos/kdc
  527. %dir %{_var}/kerberos/kdc/user
  528. %if ! %{WITH_SYSVERTO}
  529. %{_libdir}/libverto.so
  530. %{_libdir}/libverto.so.*
  531. %endif
  532. %if %{WITH_OPENSSL}
  533. %files pkinit-openssl
  534. %defattr(-,root,root,-)
  535. %dir %{_libdir}/krb5
  536. %dir %{_libdir}/krb5/plugins
  537. %dir %{_libdir}/krb5/plugins/preauth
  538. %{_libdir}/krb5/plugins/preauth/pkinit.so
  539. %endif
  540. %files devel
  541. %defattr(-,root,root,-)
  542. %docdir %{_mandir}
  543. %doc build-pdf/*.pdf
  544. %doc doc/ccapi
  545. %doc doc/kadmin
  546. %doc doc/krb5-protocol
  547. %doc doc/rpc
  548. %doc doc/threads.txt
  549. %{_includedir}/*
  550. %{_libdir}/libgssapi_krb5.so
  551. %{_libdir}/libgssrpc.so
  552. %{_libdir}/libk5crypto.so
  553. %{_libdir}/libkadm5clnt.so
  554. %{_libdir}/libkadm5clnt_mit.so
  555. %{_libdir}/libkadm5srv.so
  556. %{_libdir}/libkadm5srv_mit.so
  557. %{_libdir}/libkdb5.so
  558. %{_libdir}/libkrb5.so
  559. %{_libdir}/libkrb5support.so
  560. %if %{build_static}
  561. %{_libdir}/*.a
  562. %endif
  563. %{_bindir}/krb5-config
  564. %{_bindir}/sclient
  565. %{_mandir}/man1/sclient.1*
  566. %{_mandir}/man8/sserver.8*
  567. %{_sbindir}/sserver
  568. # Protocol test clients.
  569. %{_bindir}/sim_client
  570. %{_bindir}/gss-client
  571. %{_bindir}/uuclient
  572. # Protocol test servers.
  573. %{_sbindir}/sim_server
  574. %{_sbindir}/gss-server
  575. %{_sbindir}/uuserver
  576. # compat32
  577. %if %{build_compat32}
  578. %files -n compat32-%{name}-libs
  579. %defattr(-,root,root)
  580. /%{_lib}/libgssapi_krb5.so.*
  581. /%{_lib}/libgssrpc.so.*
  582. /%{_lib}/libk5crypto.so.*
  583. %{_libdir}/libkadm5clnt_mit.so.*
  584. %{_libdir}/libkadm5srv_mit.so.*
  585. %{_libdir}/libkdb5.so.*
  586. /%{_lib}/libkrb5.so.*
  587. /%{_lib}/libkrb5support.so.*
  588. %dir %{_libdir}/krb5
  589. %dir %{_libdir}/krb5/plugins
  590. %dir %{_libdir}/krb5/plugins/*
  591. %{_libdir}/krb5/plugins/kdb/db2.so
  592. %if %{WITH_OPENSSL}
  593. %files -n compat32-%{name}-pkinit-openssl
  594. %defattr(-,root,root)
  595. %dir %{_libdir}/krb5
  596. %dir %{_libdir}/krb5/plugins
  597. %dir %{_libdir}/krb5/plugins/preauth
  598. %{_libdir}/krb5/plugins/preauth/pkinit.so
  599. %endif
  600. %files -n compat32-%{name}-devel
  601. %defattr(-,root,root)
  602. %{_libdir}/libgssapi_krb5.so
  603. %{_libdir}/libgssrpc.so
  604. %{_libdir}/libk5crypto.so
  605. %{_libdir}/libkadm5clnt.so
  606. %{_libdir}/libkadm5clnt_mit.so
  607. %{_libdir}/libkadm5srv.so
  608. %{_libdir}/libkadm5srv_mit.so
  609. %{_libdir}/libkdb5.so
  610. %{_libdir}/libkrb5.so
  611. %{_libdir}/libkrb5support.so
  612. %if %{build_static}
  613. %{_libdir}/*.a
  614. %endif
  615. %endif
  616. %changelog
  617. * Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
  618. - update to 1.11.1
  619. * Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
  620. - add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
  621. - add patch84 for fix CVE-2012-1013 (kadmind)
  622. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  623. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  624. - add Vendor/Distribution tags
  625. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  626. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  627. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  628. - add BR: e2fsprogs-devel
  629. - add R: e2fsprogs-devel to -devel subpackage
  630. - fix krb5-server dependency
  631. - R: initscripts >= 8.91.3-1
  632. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  633. - fix compat32-devel package missing...
  634. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  635. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  636. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  637. - new upstream release 1.8
  638. - this package based on rhel6
  639. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  640. - add revised upstream patch to fix double-free in KDC while returning
  641. typed-data with errors (CVE-2011-0284, #681564)
  642. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  643. - rebuild with openssl-1.0.0c
  644. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  645. - change BuildRequires: texlive instead of tetex-latex
  646. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  647. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  648. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  649. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  650. - add Vendor/Distribution tags
  651. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  652. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  653. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  654. - added compat32 package for x86_64 arch support
  655. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  656. - add Patch80: update backport of the preauth module interface
  657. - add Patch82: fix CVE-2009-0844,0845
  658. - add Patch83: fix CVE-2009-0846
  659. - add Patch84: fix CVE-2009-0847
  660. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  661. - rebuild with openldap-2.4.11
  662. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  663. - initial build for Vine Linux
  664. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  665. - fix license tag
  666. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  667. - clear fuzz out of patches, dropping a man page patch which is no longer
  668. necessary
  669. - quote %%{__cc} where needed because it includes whitespace now
  670. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  671. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  672. - build with -fno-strict-aliasing, which is needed because the library
  673. triggers these warnings
  674. - don't forget to label principal database lock files
  675. - fix the labeling patch so that it doesn't break bootstrapping
  676. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  677. - generate src/include/krb5/krb5.h before building
  678. - fix conditional for sparcv9
  679. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  680. - ftp: use the correct local filename during mget when the 'case' option is
  681. enabled (#442713)
  682. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  683. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  684. daemon's been able to use the database directly for a long long time now
  685. - belatedly add aes128,aes256 to the default set of supported key types
  686. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  687. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  688. context (Kevin Coffman, via the nfs4 mailing list)
  689. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  690. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  691. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  692. #432620, #432621)
  693. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  694. high-numbered descriptors are used (CVE-2008-0947, #433596)
  695. - add backport bug fix for an attempt to free non-heap memory in
  696. libgssapi_krb5 (CVE-2007-5901, #415321)
  697. - add backport bug fix for a double-free in out-of-memory situations in
  698. libgssapi_krb5 (CVE-2007-5971, #415351)
  699. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  700. - rework file labeling patch to not depend on fragile preprocessor trickery,
  701. in another attempt at fixing #428355 and friends
  702. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  703. - ftp: add patch to fix "runique on" case when globbing fixes applied
  704. - stop adding a redundant but harmless call to initialize the gssapi internals
  705. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  706. - add patch to suppress double-processing of /etc/krb5.conf when we build
  707. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  708. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  709. - remove a patch, to fix problems with interfaces which are "up" but which
  710. have no address assigned, which conflicted with a different fix for the same
  711. problem in 1.5 (#200979)
  712. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  713. - ftp: don't lose track of a descriptor on passive get when the server fails to
  714. open a file
  715. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  716. - in login, allow PAM to interact with the user when they've been strongly
  717. authenticated
  718. - in login, signal PAM when we're changing an expired password that it's an
  719. expired password, so that when cracklib flags a password as being weak it's
  720. treated as an error even if we're running as root
  721. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  722. - drop netdb patch
  723. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  724. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  725. Netscape, Red Hat Directory Server (Simo Sorce)
  726. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  727. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  728. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  729. - enable patch for key-expiration reporting
  730. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  731. - enable patch to make kpasswd use the right sequence number on retransmit
  732. - enable patch to allow mech-specific creds delegated under spnego to be found
  733. when searching for creds
  734. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  735. - some init script cleanups
  736. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  737. - krb524: don't barf on missing database if it looks like we're using kldap,
  738. same as for kadmin
  739. - return non-zero status for missing files which cause startup to
  740. fail (#242502)
  741. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  742. - allocate space for the nul-terminator in the local pathname when looking up
  743. a file context, and properly free a previous context (Jose Plans, #426085)
  744. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  745. - rebuild
  746. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  747. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  748. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  749. into the -pkinit-openssl package, at least for now, to make a buildreq
  750. loop with openssl avoidable)
  751. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  752. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  753. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  754. - make krb5.conf %%verify(not md5 size mtime) in addition to
  755. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  756. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  757. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  758. setting ok-as-delegate flags
  759. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  760. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  761. might need it
  762. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  763. - also perform PAM session and credential management when ftpd accepts a
  764. client using strong authentication, missed earlier
  765. - also label kadmind log files and files created by the db2 plugin
  766. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  767. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  768. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  769. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  770. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  771. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  772. - cover more cases in labeling files on creation
  773. - add missing gawk build dependency
  774. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  775. - rebuild
  776. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  777. - kdc.conf: default to listening for TCP clients, too (#248415)
  778. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  779. - update to 1.6.2
  780. - add "buildrequires: texinfo-tex" to get texi2pdf
  781. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  782. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  783. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  784. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  785. - reintroduce missing %%postun for the non-split_workstation case
  786. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  787. - rebuild
  788. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  789. - rebuild
  790. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  791. - add missing pam-devel build requirement, force selinux-or-fail build
  792. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  793. - rebuild
  794. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  795. - label all files at creation-time according to the SELinux policy (#228157)
  796. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  797. - perform PAM account / session management in krshd (#182195,#195922)
  798. - perform PAM authentication and account / session management in ftpd
  799. - perform PAM authentication, account / session management, and password-
  800. changing in login.krb5 (#182195,#195922)
  801. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  802. - preprocess kerberos.ldif into a format FDS will like better, and include
  803. that as a doc file as well
  804. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  805. - switch man pages to being generated with the right paths in them
  806. - drop old, incomplete SELinux patch
  807. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  808. at same point that keytab routines do (#241805)
  809. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  810. - pull patch from svn to undo unintentional chattiness in ftp
  811. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  812. better in a couple of places where they're expected
  813. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  814. - update to 1.6.1
  815. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  816. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  817. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  818. - kadmind.init: don't fail outright if the default principal database
  819. isn't there if it looks like we might be using the kldap plugin
  820. - kadmind.init: attempt to extract the key for the host-specific kadmin
  821. service when we try to create the keytab
  822. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  823. - omit dependent libraries from the krb5-config --libs output, as using
  824. shared libraries (no more static libraries) makes them unnecessary and
  825. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  826. (strips out libkeyutils, libresolv, libdl)
  827. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  828. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  829. because we've merged
  830. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  831. - fix an uninitialized length value which could cause a crash when parsing
  832. key data coming from a directory server
  833. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  834. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  835. - move the default acl_file, dict_file, and admin_keytab settings to
  836. the part of the default/example kdc.conf where they'll actually have
  837. an effect (#236417)
  838. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  839. - merge security fixes from RHSA-2007:0095
  840. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  841. - add patch to correct unauthorized access via krb5-aware telnet
  842. daemon (#229782, CVE-2007-0956)
  843. - add patch to fix buffer overflow in krb5kdc and kadmind
  844. (#231528, CVE-2007-0957)
  845. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  846. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  847. - back out buildrequires: keyutils-libs-devel for now
  848. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  849. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  850. dragging keyutils-libs in as a dependency
  851. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  852. - fix bug ID in changelog
  853. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  854. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  855. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  856. (#231528, CVE-2007-0957)
  857. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  858. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  859. - add patch to build semi-useful static libraries, but don't apply it unless
  860. we need them
  861. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  862. - temporarily back out %%post changes, fix for #143289 for security update
  863. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  864. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  865. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  866. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  867. - clean up quoting of command-line arguments passed to the krsh/krlogin
  868. wrapper scripts
  869. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  870. - initial update to 1.6, pre-package-reorg
  871. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  872. make the new subpackage require xinetd (#211885)
  873. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  874. - make use of install-info more failsafe (Ville Skyttä, #223704)
  875. - preserve timestamps on shell scriptlets at %%install-time
  876. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  877. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  878. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  879. - update backport of the preauth module interface (part of #194654)
  880. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  881. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  882. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  883. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  884. - update backport of the preauth module interface
  885. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  886. - update backport of the preauth module interface
  887. - add proposed patches 4566, 4567
  888. - add proposed edata reporting interface for KDC
  889. - add temporary placeholder for module global context fixes
  890. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  891. - don't bail from the KDC init script if there's no database, it may be in
  892. a different location than the default (fenlason)
  893. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  894. been applicable for a while
  895. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  896. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  897. - way-late application of added error info in kadmind.init (#65853)
  898. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  899. - add backport of in-development preauth module interface (#208643)
  900. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  901. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  902. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  903. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  904. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  905. - set SS_LIB at configure-time so that libss-using apps get working readline
  906. support (#197044)
  907. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  908. - switch to the updated patch for MITKRB-SA-2006-001
  909. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  910. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  911. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  912. - ensure that the gssapi library's been initialized before walking the
  913. internal mechanism list in gss_release_oid(), needed if called from
  914. gss_release_name() right after a gss_import_name() (#198092)
  915. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  916. - rebuild
  917. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  918. - pull up latest revision of patch to reduce lockups in rsh/rshd
  919. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  920. - rebuild
  921. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  922. - rebuild
  923. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  924. - build
  925. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  926. - update to 1.5
  927. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  928. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  929. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  930. - add buildprereq for autoconf
  931. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  932. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  933. architectures, to avoid multilib conflicts; other changes will conspire to
  934. strip out the -L flag which uses this, so it should be harmless (#192692)
  935. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  936. - adjust the patch which removes the use of rpath to also produce a
  937. krb5-config which is okay in multilib environments (#190118)
  938. - make the name-of-the-tempfile comment which compile_et adds to error code
  939. headers always list the same file to avoid conflicts on multilib installations
  940. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  941. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  942. boxes
  943. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  944. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  945. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  946. - bump again for double-long bug on ppc(64)
  947. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  948. - give a little bit more information to the user when kinit gets the catch-all
  949. I/O error (#180175)
  950. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  951. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  952. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  953. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  954. - Use full paths in krb5.sh to avoid path lookups
  955. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  956. - rebuilt
  957. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  958. - login: don't truncate passwords before passing them into crypt(), in
  959. case they're significant (#149476)
  960. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  961. - update to 1.4.3
  962. - make ksu setuid again (#137934, others)
  963. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  964. - mark %%{krb5prefix}/man so that files which are packaged within it are
  965. flagged as %%doc (#168163)
  966. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  967. - add an xinetd configuration file for encryption-only telnetd, parallelling
  968. the kshell/ekshell pair (#167535)
  969. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  970. - change the default configured encryption type for KDC databases to the
  971. compiled-in default of des3-hmac-sha1 (#57847)
  972. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  973. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  974. MIT-KRB5-SA-2005-003
  975. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  976. - rebuild
  977. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  978. - fix telnet client environment variable disclosure the same way NetKit's
  979. telnet client did (CAN-2005-0488) (#159305)
  980. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  981. malformed or NULL principal structures from crashing outright (Thomas Biege)
  982. (#161475)
  983. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  984. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  985. (#157104)
  986. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  987. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  988. - fix double-close in keytab handling
  989. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  990. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  991. - prevent spurious EBADF in krshd when stdin is closed by the client while
  992. the command is running (#151111)
  993. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  994. - add deadlock patch, removed old patch
  995. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  996. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  997. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  998. file for the service, pass it as an argument for the -r flag
  999. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1000. - drop krshd patch for now
  1001. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1002. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1003. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1004. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1005. - don't include <term.h> into the telnet client when we're not using curses
  1006. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1007. - update to 1.4
  1008. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1009. flag to specify that it should communicate with the server using the older
  1010. protocol
  1011. - new libkrb5support library
  1012. - v5passwdd and kadmind4 are gone
  1013. - versioned symbols
  1014. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1015. it on to krb5kdc
  1016. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1017. it on to kadmind
  1018. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1019. it on to krb524d *instead of* "-m"
  1020. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1021. default setting which we supply for pam_krb5
  1022. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1023. compiled-in default
  1024. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1025. - rebuild
  1026. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1027. - rebuild
  1028. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1029. - update to 1.3.6, which includes the previous fix
  1030. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1031. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1032. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1033. - fix deadlock during file transfer via rsync/krsh
  1034. - thanks goes to James Antill for hint
  1035. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1036. - rebuild
  1037. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1038. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1039. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1040. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1041. name instead of an on-disk ccache with a name generated by tmpnam()
  1042. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1043. - fix globbing patch port mode (#139075)
  1044. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1045. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1046. codes (#129059)
  1047. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1048. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1049. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1050. rc4-hmac:normal because rc4 string-to-key ignores salts
  1051. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1052. the SELinux policy for it would have been scary-looking
  1053. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1054. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1055. - rebuild
  1056. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1057. - rebuild
  1058. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1059. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1060. CAN-2004-0772
  1061. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1062. - rebuild
  1063. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1064. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1065. (MITKRB5-SA-2004-002, #130732)
  1066. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1067. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1068. - fix indexing error in server sorting patch (#127336)
  1069. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1070. - rebuilt
  1071. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1072. - update to 1.3.4 final
  1073. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1074. - update to 1.3.4 beta1
  1075. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1076. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1077. - rebuild
  1078. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1079. - rebuild
  1080. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1081. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1082. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1083. - rebuild
  1084. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1085. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1086. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1087. - removed rpath
  1088. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1089. - re-enable large file support, fell out in 1.3-1
  1090. - patch rcp to use long long and %%lld format specifiers when reporting file
  1091. sizes on large files
  1092. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1093. - update to 1.3.3
  1094. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1095. - update to 1.3.2
  1096. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1097. - rebuild
  1098. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1099. - rebuilt
  1100. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1101. - rebuilt
  1102. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1103. - catch krb4 send_to_kdc cases in kdc preference patch
  1104. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1105. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1106. 1.3.1, actually produces the bug now (#114762)
  1107. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1108. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1109. skip over those which have no address (#113347)
  1110. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1111. - prefer the kdc which last replied to a request when sending requests to kdcs
  1112. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1113. - fix combination of --with-netlib and --enable-dns (#82176)
  1114. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1115. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1116. ignored by libkrb5
  1117. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1118. - fix bug in patch to make rlogind start login with a clean environment a la
  1119. netkit rlogin, spotted and fixed by Scott McClung
  1120. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1121. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1122. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1123. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1124. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1125. - don't apply previous patch, refused upstream
  1126. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1127. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1128. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1129. - Don't check for write access on /etc/krb5.conf if SELinux
  1130. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1131. - fixup some int/pointer varargs wackiness
  1132. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1133. - rebuild
  1134. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1135. - update to 1.3.1
  1136. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1137. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1138. data from 1.3.1 beta 1, until 1.3.1 is released.
  1139. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1140. - update to 1.3
  1141. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1142. - correctly use stdargs
  1143. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1144. - test update to 1.3 beta 4
  1145. - ditch statglue build option
  1146. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1147. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1148. - rebuilt
  1149. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1150. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1151. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1152. - update to 1.2.8
  1153. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1154. - fix double-free of enc_part2 in krb524d
  1155. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1156. - update to latest patch kit for MITKRB5-SA-2003-004
  1157. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1158. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1159. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1160. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1161. CAN-2003-0139)
  1162. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1163. - rebuild
  1164. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1165. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1166. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1167. - add patch to document the reject-bad-transited option in kdc.conf
  1168. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1169. - add patch to fix server-side crashes when principals have no
  1170. components (CAN-2003-0072)
  1171. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1172. - add patch from Mark Cox for exploitable bugs in ftp client
  1173. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1174. - rebuilt
  1175. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1176. - use PICFLAGS when building code from the ktany patch
  1177. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1178. - debloat
  1179. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1180. - include .so.* symlinks as well as .so.*.*
  1181. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1182. - always #include <errno.h> to access errno, never do it directly
  1183. - enable LFS on a bunch of other 32-bit arches
  1184. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1185. - increase the maximum name length allowed by kuserok() to the higher value
  1186. used in development versions
  1187. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1188. - install src/krb524/README as README.krb524 in the -servers package,
  1189. includes information about converting for AFS principals
  1190. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1191. - update to 1.2.7
  1192. - disable use of tcl
  1193. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1194. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1195. and kadmind4 fixes
  1196. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1197. - add patch for buffer overflow in kadmind4 (not used by default)
  1198. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1199. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1200. Tom Yu)
  1201. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1202. - patch to handle truncated dns responses
  1203. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1204. - remove hashless key types from the default kdc.conf, they're not supposed to
  1205. be there, noted by Sam Hartman on krbdev
  1206. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1207. - update to 1.2.6
  1208. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1209. - use %%{_lib} for the sake of multilib systems
  1210. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1211. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1212. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1213. - fix bug in krb5.csh which would cause the path check to always succeed
  1214. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1215. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1216. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1217. - automated rebuild
  1218. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1219. - automated rebuild
  1220. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1221. - update to 1.2.5
  1222. - disable statglue
  1223. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1224. - update to 1.2.4
  1225. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1226. - rebuild in new environment
  1227. - reenable statglue
  1228. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1229. - prereq chkconfig for the server subpackage
  1230. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1231. - build without -g3, which gives us large static libraries in -devel
  1232. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1233. - reintroduce ld.so.conf munging in the -libs %%post
  1234. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1235. - rename the krb5 package back to krb5-libs; the previous rename caused
  1236. something of an uproar
  1237. - update to 1.2.3, which includes the FTP and telnetd fixes
  1238. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1239. the default behavior instead of enabling the feature (the feature is enabled
  1240. by --enable-dns, which we still use)
  1241. - reenable optimizations on Alpha
  1242. - support more encryption types in the default kdc.conf (heads-up from post
  1243. to comp.protocols.kerberos by Jason Heiss)
  1244. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1245. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1246. is no main package is silly)
  1247. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1248. the area where the krb5_appdefault_* functions look for settings)
  1249. - disable statglue (warning: breaks binary compatibility with previous
  1250. packages, but has to be broken at some point to work correctly with
  1251. unpatched versions built with newer versions of glibc)
  1252. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1253. - bump release number and rebuild
  1254. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1255. - add patch to fix telnetd vulnerability
  1256. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1257. - tweak statglue.c to fix stat/stat64 aliasing problems
  1258. - be cleaner in use of gcc to build shlibs
  1259. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1260. - use gcc to build shared libraries
  1261. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1262. - add patch to support "ANY" keytab type (i.e.,
  1263. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1264. patch from Gerald Britton, #42551)
  1265. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1266. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1267. command on large files (also #30697)
  1268. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1269. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1270. - lose the krb5server init script (not using it any more)
  1271. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1272. - Bump release + rebuild.
  1273. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1274. - pass some structures by address instead of on the stack in krb5kdc
  1275. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1276. - rebuild in new environment
  1277. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1278. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1279. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1280. - disable optimizations on the alpha again
  1281. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1282. - add in glue code to make sure that libkrb5 continues to provide a
  1283. weak copy of stat()
  1284. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1285. - build alpha with -O0 for now
  1286. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1287. - fix the kpropd init script
  1288. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1289. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1290. - re-enable optimization on Alpha
  1291. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1292. - build alpha with -O0 for now
  1293. - own %{_var}/kerberos
  1294. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1295. - own the directories which are created for each package (#26342)
  1296. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1297. - gettextize init scripts
  1298. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1299. - add some comments to the ksu patches for the curious
  1300. - re-enable optimization on alphas
  1301. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1302. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1303. - buildprereq libtermcap-devel
  1304. - temporariliy disable optimization on alphas
  1305. - gettextize init scripts
  1306. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1307. - force -fPIC
  1308. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1309. - rebuild in new environment
  1310. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1311. - add bison as a BuildPrereq (#20091)
  1312. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1313. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1314. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1315. - apply kpasswd bug fixes from David Wragg
  1316. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1317. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1318. - don't quit from the kpropd init script if there's no principal database so
  1319. that you can propagate the first time without running kpropd manually
  1320. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1321. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1322. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1323. (#11588)
  1324. - fix heap corruption bug in FTP client (#14301)
  1325. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1326. - fix summaries and descriptions
  1327. - switched the default transfer protocol from PORT to PASV as proposed on
  1328. bugzilla (#16134), and to match the regular ftp package's behavior
  1329. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1330. - rebuild to compress man pages.
  1331. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1332. - move initscript back
  1333. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1334. - disable servers by default to keep linuxconf from thinking they need to be
  1335. started when they don't
  1336. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1337. - automatic rebuild
  1338. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1339. - change cleanup code in post to not tickle chkconfig
  1340. - add grep as a Prereq: for -libs
  1341. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1342. - move condrestarts to postun
  1343. - make xinetd configs noreplace
  1344. - add descriptions to xinetd configs
  1345. - add /etc/init.d as a prereq for the -server package
  1346. - patch to properly truncate $TERM in krlogind
  1347. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1348. - update to 1.2.1
  1349. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1350. - start using the official source tarball instead of its contents
  1351. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1352. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1353. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1354. compatible with other stuff in 6.2, so no need)
  1355. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1356. - tweak graceful start/stop logic in post and preun
  1357. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1358. - update to the 1.2 release
  1359. - ditch a lot of our patches which went upstream
  1360. - enable use of DNS to look up things at build-time
  1361. - disable use of DNS to look up things at run-time in default krb5.conf
  1362. - change ownership of the convert-config-files script to root.root
  1363. - compress PS docs
  1364. - fix some typos in the kinit man page
  1365. - run condrestart in server post, and shut down in preun
  1366. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1367. - only remove old krb5server init script links if the init script is there
  1368. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1369. - disable kshell and eklogin by default
  1370. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1371. - patch mkdir/rmdir problem in ftpcmd.y
  1372. - add condrestart option to init script
  1373. - split the server init script into three pieces and add one for kpropd
  1374. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1375. - make sure workstation servers are all disabled by default
  1376. - clean up krb5server init script
  1377. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1378. - apply second set of buffer overflow fixes from Tom Yu
  1379. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1380. - work around possibly broken rev binary in running test suite
  1381. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1382. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1383. - make ksu and v4rcp owned by root
  1384. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1385. - use %%{_infodir} to better comply with FHS
  1386. - move .so files to -devel subpackage
  1387. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1388. - fix package descriptions again
  1389. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1390. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1391. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1392. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1393. - add xinetd config files
  1394. - make rsh and rlogin quieter
  1395. - build with debug to fix credential forwarding
  1396. - add rsh as a build-time req because the configure scripts look for it to
  1397. determine paths
  1398. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1399. - fix config_subpackage logic
  1400. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1401. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1402. don't close all of the problems in ksu
  1403. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1404. - reintroduce configs subpackage for use in the errata
  1405. - add PreReq: sh-utils
  1406. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1407. - fix double-free in the kdc (patch merged into MIT tree)
  1408. - include convert-config-files script as a documentation file
  1409. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1410. - patch ksu man page because the -C option never works
  1411. - add access() checks and disable debug mode in ksu
  1412. - modify default ksu build arguments to specify more directories in CMD_PATH
  1413. and to use getusershell()
  1414. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1415. - fix configure stuff for ia64
  1416. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1417. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1418. - change Requires: for/in subpackages to include %{version}
  1419. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1421. - add kvno to -workstation
  1422. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1423. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1424. a %%config file anyway.
  1425. - Make krb5.conf a noreplace config file.
  1426. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1427. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1428. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1429. - Don't enable the server by default.
  1430. - Compress info pages.
  1431. - Add defaults for the PAM module to krb5.conf
  1432. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1433. - Correct copyright: it's exportable now, provided the proper paperwork is
  1434. filed with the government.
  1435. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1436. - apply Mike Friedman's patch to fix format string problems
  1437. - don't strip off argv[0] when invoking regular rsh/rlogin
  1438. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1439. - run kadmin.local correctly at startup
  1440. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1441. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1442. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1443. - fix info page insertions
  1444. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1445. - tweak server init script to automatically extract kadm5 keys if
  1446. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1447. - adjust package descriptions
  1448. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1449. - fix for potentially gzipped man pages
  1450. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1451. - fix comments in krb5-configs
  1452. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1453. - move /usr/kerberos/bin to end of PATH
  1454. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1455. - install kadmin header files
  1456. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1457. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1458. - add installation of info docs
  1459. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1460. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1461. - remove hesiod dependency at build-time
  1462. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1463. - rebuild on 1.1.1
  1464. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1465. - clean up init script for server, verify that it works [jlkatz]
  1466. - clean up rotation script so that rc likes it better
  1467. - add clean stanza
  1468. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1469. - backed out ncurses and makeshlib patches
  1470. - update for krb5-1.1
  1471. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1472. * Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1473. - added -lncurses to telnet and telnetd makefiles
  1474. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1475. - added krb5.csh and krb5.sh to /etc/profile.d
  1476. * Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1477. - broke out configuration files
  1478. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1479. - fixed server package so that it works now
  1480. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1481. - started changelog (previous package from zedz.net)
  1482. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1483. - added --force to makeinfo commands to skip errors during build