krb5-vl.spec 71 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006
  1. %bcond_with test
  2. %if %{with test}
  3. BuildRequires: socket_wrapper
  4. %endif
  5. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  6. %global WITH_LDAP 1
  7. %global WITH_OPENSSL 1
  8. %global WITH_DIRSRV 1
  9. %global WITH_SYSVERTO 0
  10. # This'll be pulled out at some point.
  11. %define build_static 0
  12. # Set this so that find-lang.sh will recognize the .po files.
  13. %global gettext_domain mit-krb5
  14. Summary: The Kerberos network authentication system
  15. Summary(ja): Kerberos ネットワーク認証システム
  16. Name: krb5
  17. Version: 1.14.3
  18. Release: 1%{_dist_release}
  19. # Maybe we should explode from the now-available-to-everybody tarball instead?
  20. # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
  21. Source0: krb5-%{version}.tar.gz
  22. # Source1: krb5-%{version}.tar.gz.asc
  23. #Source3: krb5-%{version}-pdfs.tar
  24. Source1000: krb5-%{version}-man.tar
  25. Source1001: krb5-%{version}-html.tar
  26. Source2: kpropd.init
  27. Source4: kadmind.init
  28. Source5: krb5kdc.init
  29. Source6: krb5.conf
  30. Source10: kdc.conf
  31. Source11: kadm5.acl
  32. Source19: krb5kdc.sysconfig
  33. Source20: kadmin.sysconfig
  34. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  35. # and tarred up.
  36. Source24: krb5-tex-pdf.sh
  37. Source29: ksu.pamd
  38. Source30: kerberos-iv.portreserve
  39. Source31: kerberos-adm.portreserve
  40. Source32: krb5_prop.portreserve
  41. Source33: krb5kdc.logrotate
  42. Source34: kadmind.logrotate
  43. Source39: krb5-krb5kdc.conf
  44. # Carry this locally until it's available in a packaged form.
  45. Source100: noport.c
  46. Patch6: krb5-1.12-ksu-path.patch
  47. Patch12: krb5-1.12-ktany.patch
  48. Patch16: krb5-1.12-buildconf.patch
  49. Patch23: krb5-1.3.1-dns.patch
  50. Patch39: krb5-1.12-api.patch
  51. Patch60: krb5-1.12.1-pam.patch
  52. Patch71: krb5-1.13-dirsrv-accountlock.patch
  53. Patch86: krb5-1.9-debuginfo.patch
  54. Patch129: krb5-1.11-run_user_0.patch
  55. Patch134: krb5-1.11-kpasswdtest.patch
  56. Patch148: krb5-disable_ofd_locks.patch
  57. Patch150: krb5-acquire_cred_interposer.patch
  58. Patch153: krb5-1.14.2-log_file_permissions.patch
  59. Patch164: krb5-1.15-kdc_send_receive_hooks.patch
  60. Patch165: krb5-1.15-kdc_hooks_test.patch
  61. License: MIT
  62. URL: http://web.mit.edu/kerberos/www/
  63. Group: System Environment/Libraries
  64. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  65. BuildRequires: autoconf, bison, flex, gawk
  66. # BuildRequires: libcom_err-devel, libss-devel
  67. BuildRequires: e2fsprogs-devel
  68. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  69. BuildRequires: gzip, ncurses-devel, texinfo, tar
  70. # BuildRequires: python-sphinx
  71. # BuildRequires: texlive
  72. # BuildRequires: texlive-latexrecommended
  73. # BuildRequires: texlive-fontsrecommended
  74. BuildRequires: keyutils
  75. BuildRequires: keyutils-libs-devel
  76. # BuildRequires: libselinux-devel
  77. BuildRequires: pam-devel
  78. %if %{WITH_LDAP}
  79. BuildRequires: openldap-devel
  80. %endif
  81. %if %{WITH_OPENSSL}
  82. BuildRequires: openssl-devel >= 1.0.0
  83. %endif
  84. %if %{WITH_SYSVERTO}
  85. BuildRequires: libverto-devel
  86. %endif
  87. Vendor: Project Vine
  88. Distribution: Vine Linux
  89. %description
  90. Kerberos V5 is a trusted-third-party network authentication system,
  91. which can improve your network's security by eliminating the insecure
  92. practice of cleartext passwords.
  93. %package devel
  94. Summary: Development files needed to compile Kerberos 5 programs
  95. Group: Development/Libraries
  96. Requires: %{name}-libs = %{version}-%{release}
  97. # Requires: keyutils-libs-devel, libselinux-devel
  98. Requires: keyutils-libs-devel
  99. Requires: e2fsprogs-devel
  100. %if %{WITH_SYSVERTO}
  101. Requires: libverto-devel
  102. %endif
  103. %description devel
  104. Kerberos is a network authentication system. The krb5-devel package
  105. contains the header files and libraries needed for compiling Kerberos
  106. 5 programs. If you want to develop Kerberos-aware programs, you need
  107. to install this package.
  108. %package libs
  109. Summary: The shared libraries used by Kerberos 5
  110. Group: System Environment/Libraries
  111. %description libs
  112. Kerberos is a network authentication system. The krb5-libs package
  113. contains the shared libraries needed by Kerberos 5. If you are using
  114. Kerberos, you need to install this package.
  115. %package server
  116. Group: System Environment/Daemons
  117. Summary: The KDC and related programs for Kerberos 5
  118. Requires: %{name}-libs = %{version}-%{release}
  119. Requires(post): /sbin/install-info, chkconfig
  120. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  121. Requires: initscripts >= 8.91.3-1
  122. Requires(preun): /sbin/install-info, chkconfig, initscripts
  123. Requires(postun): initscripts
  124. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  125. Requires: portreserve
  126. %if %{WITH_SYSVERTO}
  127. # for run-time, and for parts of the test suite
  128. BuildRequires: libverto-module-base
  129. Requires: libverto-module-base
  130. %endif
  131. %description server
  132. Kerberos is a network authentication system. The krb5-server package
  133. contains the programs that must be installed on a Kerberos 5 key
  134. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  135. you need to install this package (in other words, most people should
  136. NOT install this package).
  137. %package server-ldap
  138. Group: System Environment/Daemons
  139. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  140. Requires: %{name}-server = %{version}-%{release}
  141. Requires: %{name}-libs = %{version}-%{release}
  142. %description server-ldap
  143. Kerberos is a network authentication system. The krb5-server package
  144. contains the programs that must be installed on a Kerberos 5 key
  145. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  146. and you wish to use a directory server to store the data for your
  147. realm, you need to install this package.
  148. %package workstation
  149. Summary: Kerberos 5 programs for use on workstations
  150. Group: System Environment/Base
  151. Requires: %{name}-libs = %{version}-%{release}
  152. Requires(post): /sbin/install-info
  153. Requires(preun): /sbin/install-info
  154. # mktemp is used by krb5-send-pr
  155. Requires: mktemp
  156. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  157. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  158. %description workstation
  159. Kerberos is a network authentication system. The krb5-workstation
  160. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  161. kpasswd). If your network uses Kerberos, this package should be
  162. installed on every workstation.
  163. %package pkinit-openssl
  164. Summary: The PKINIT module for Kerberos 5
  165. Group: System Environment/Libraries
  166. Requires: %{name}-libs = %{version}-%{release}
  167. %description pkinit-openssl
  168. Kerberos is a network authentication system. The krb5-pkinit-openssl
  169. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  170. to obtain initial credentials from a KDC using a private key and a
  171. certificate.
  172. # compat32
  173. %package -n compat32-%{name}-devel
  174. Summary: Development files needed to compile Kerberos 5 programs.
  175. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  176. Group: Development/Libraries
  177. Requires: compat32-%{name}-libs = %{version}-%{release}
  178. Requires: %{name}-devel = %{version}-%{release}
  179. Requires: compat32-e2fsprogs-devel
  180. %description -n compat32-%{name}-devel
  181. Kerberos is a network authentication system. The krb5-devel package
  182. contains the header files and libraries needed for compiling Kerberos
  183. 5 programs. If you want to develop Kerberos-aware programs, you need
  184. to install this package.
  185. %package -n compat32-%{name}-libs
  186. Summary: The shared libraries used by Kerberos 5.
  187. Summary(ja): Kerberos 5 の共有ライブラリ
  188. Group: System Environment/Libraries
  189. Requires(pre): /sbin/ldconfig
  190. Requires: %{name}-libs = %{version}-%{release}
  191. %description -n compat32-%{name}-libs
  192. Kerberos is a network authentication system. The krb5-libs package
  193. contains the shared libraries needed by Kerberos 5. If you are using
  194. Kerberos, you need to install this package.
  195. %package -n compat32-%{name}-pkinit-openssl
  196. Summary: The PKINIT module for Kerberos 5.
  197. Summary(ja): Kerberos 5 の PKINIT モジュール
  198. Group: System Environment/Libraries
  199. Requires: compat32-%{name}-libs = %{version}-%{release}
  200. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  201. %description -n compat32-%{name}-pkinit-openssl
  202. Kerberos is a network authentication system. The krb5-pkinit-openssl
  203. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  204. to obtain initial credentials from a KDC using a private key and a
  205. certificate.
  206. # end of compat32 package
  207. %prep
  208. #setup -q -a 3 -a 1000 -a 1001
  209. %setup -q -a 1000 -a 1001
  210. ln -s NOTICE LICENSE
  211. %patch60 -p1 -b .pam
  212. # %patch63 -p1 -b .selinux-label
  213. %patch6 -p1 -b .ksu-path
  214. %patch12 -p1 -b .ktany
  215. %patch16 -p1 -b .buildconf %{?_rawbuild}
  216. %patch23 -p1 -b .dns %{?_rawbuild}
  217. %patch39 -p1 -b .api
  218. %patch71 -p1 -b .dirsrv-accountlock %{?_rawbuild}
  219. %patch86 -p0 -b .debuginfo
  220. # Apply when the hard-wired or configured default location is
  221. # DIR:/run/user/%%{uid}/krb5cc.
  222. #%patch129 -p1 -b .run_user_0
  223. %patch134 -p1 -b .kpasswdtest
  224. %patch148 -p1 -b .disable_ofd_locks
  225. %patch150 -p1 -b .fix_interposer
  226. %patch153 -p1 -b .log_file_permissions
  227. %patch164 -p1 -b .kdc_send_receive_hooks
  228. %patch165 -p1 -b .kdc_hooks_test
  229. # Take the execute bit off of documentation.
  230. chmod -x doc/krb5-protocol/*.txt doc/ccapi/*.html
  231. # Generate an FDS-compatible LDIF file.
  232. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  233. cat > '60kerberos.ldif' << EOF
  234. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  235. dn: cn=schema
  236. EOF
  237. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
  238. sed -r 's,^ , ,g' | \
  239. sed -r 's,^ , ,g' >> 60kerberos.ldif
  240. touch -r $inldif 60kerberos.ldif
  241. # Rebuild the configure scripts.
  242. pushd src
  243. ./util/reconf --verbose
  244. popd
  245. # Mess with some of the default ports that we use for testing, so that multiple
  246. # builds going on the same host don't step on each other.
  247. cfg="src/kadmin/testing/proto/kdc.conf.proto \
  248. src/kadmin/testing/proto/krb5.conf.proto \
  249. src/lib/kadm5/unit-test/api.current/init-v2.exp \
  250. src/util/k5test.py"
  251. LONG_BIT=`getconf LONG_BIT`
  252. PORT=`expr 61000 + $LONG_BIT - 48`
  253. sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
  254. PORT=`expr 1750 + $LONG_BIT - 48`
  255. sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
  256. sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
  257. sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
  258. PORT=`expr 8888 + $LONG_BIT - 48`
  259. sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
  260. sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
  261. sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
  262. PORT=`expr 7777 + $LONG_BIT - 48`
  263. sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
  264. sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
  265. %build
  266. pushd src
  267. # Set this so that configure will have a value even if the current version of
  268. # autoconf doesn't set one.
  269. export runstatedir=%{_localstatedir}/run
  270. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  271. INCLUDES=-I%{_includedir}/et
  272. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  273. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  274. %configure \
  275. CC="%{__cc}" \
  276. CFLAGS="$CFLAGS" \
  277. CPPFLAGS="$CPPFLAGS" \
  278. SS_LIB="-lss -lncurses" \
  279. --enable-shared \
  280. %if %{build_static}
  281. --enable-static \
  282. %endif
  283. --localstatedir=%{_var}/kerberos \
  284. --disable-rpath \
  285. --without-krb5-config \
  286. --with-system-et \
  287. --with-system-ss \
  288. --with-netlib=-lresolv \
  289. --without-tcl \
  290. --enable-dns-for-realm \
  291. %if %{WITH_LDAP}
  292. --with-ldap \
  293. %if %{WITH_DIRSRV}
  294. --with-dirsrv-account-locking \
  295. %endif
  296. %endif
  297. %if %{WITH_OPENSSL}
  298. --enable-pkinit \
  299. --with-pkinit-crypto-impl=openssl \
  300. %else
  301. --disable-pkinit \
  302. %endif
  303. %if %{WITH_SYSVERTO}
  304. --with-system-verto \
  305. %else
  306. --without-system-verto \
  307. %endif
  308. --with-pam
  309. # Now build it.
  310. make %{?_smp_mflags}
  311. popd
  312. # Sanity check the KDC_RUN_DIR.
  313. configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
  314. configured_kdcrundir=`eval echo $configured_kdcrundir`
  315. if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
  316. exit 1
  317. fi
  318. ## Build the docs.
  319. #make -C src/doc paths.py version.py
  320. #cp src/doc/paths.py doc/
  321. #mkdir -p build-man build-html build-pdf
  322. #sphinx-build -a -b man -t pathsubs doc build-man
  323. #sphinx-build -a -b html -t pathsubs doc build-html
  324. #rm -fr build-html/_sources
  325. #sphinx-build -a -b latex -t pathsubs doc build-pdf
  326. ## Build the PDFs if we didn't have pre-built ones.
  327. #for pdf in admin appdev basic build plugindev user ; do
  328. # test -s build-pdf/$pdf.pdf || make -C build-pdf
  329. #done
  330. ## new krb5-%{version}-pdf
  331. #tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
  332. # We need to cut off any access to locally-running nameservers, too.
  333. %{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
  334. %check
  335. %if %{with test}
  336. mkdir nss_wrapper
  337. # Set things up to use the test wrappers.
  338. export NSS_WRAPPER_HOSTNAME=test.example.com
  339. export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
  340. echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
  341. export NOPORT='53,111'
  342. export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
  343. export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
  344. # Run the test suite. We can't actually run the whole thing in the build
  345. # system, but we can at least run more than we used to. The build system may
  346. # give us a revoked session keyring, so run affected tests with a new one.
  347. make -C src runenv.py
  348. : make -C src check TMPDIR=%{_tmppath}
  349. keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
  350. make -C src/kdc check TMPDIR=%{_tmppath}
  351. keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
  352. make -C src/clients check TMPDIR=%{_tmppath}
  353. keyctl session - make -C src/util check TMPDIR=%{_tmppath}
  354. %endif
  355. %install
  356. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  357. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  358. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  359. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  360. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  361. # Where per-user keytabs live by default.
  362. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/kdc/user
  363. # Default configuration file for everything.
  364. mkdir -p $RPM_BUILD_ROOT/etc
  365. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  366. # Default include on this directory
  367. mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
  368. #ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
  369. # Parent of configuration file for list of loadable GSS mechs ("mechs"). This
  370. # location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
  371. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
  372. # Parent of groups of configuration files for a list of loadable GSS mechs
  373. # ("mechs"). This location is not relative to sysconfdir, and is also
  374. # hard-coded in g_initialize.c.
  375. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
  376. # If the default configuration needs to start specifying a default cache
  377. # location, add it now, then fixup the timestamp so that it looks the same.
  378. %if 0%{?configure_default_ccache_name}
  379. export DEFCCNAME="%{configured_default_ccache_name}"
  380. awk '{print}
  381. /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
  382. %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
  383. touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  384. grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
  385. %endif
  386. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  387. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  388. for init in \
  389. %{SOURCE5}\
  390. %{SOURCE4} \
  391. %{SOURCE2} ; do
  392. # In the past, the init script was supposed to be named after the
  393. # service that the started daemon provided. Changing their names
  394. # is an upgrade-time problem I'm in no hurry to deal with.
  395. service=`basename ${init} .init`
  396. install -pm 755 ${init} \
  397. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  398. done
  399. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  400. for sysconfig in \
  401. %{SOURCE19}\
  402. %{SOURCE20} ; do
  403. install -pm 644 ${sysconfig} \
  404. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  405. done
  406. # portreserve configuration files.
  407. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  408. for portreserve in \
  409. %{SOURCE30} \
  410. %{SOURCE31} \
  411. %{SOURCE32} ; do
  412. install -pm 644 ${portreserve} \
  413. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  414. done
  415. # logrotate configuration files
  416. mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
  417. for logrotate in \
  418. %{SOURCE33} \
  419. %{SOURCE34} ; do
  420. install -pm 644 ${logrotate} \
  421. $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
  422. done
  423. # PAM configuration files.
  424. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  425. for pam in \
  426. %{SOURCE29} ; do
  427. install -pm 644 ${pam} \
  428. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  429. done
  430. # Plug-in directories.
  431. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  432. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  433. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  434. # The rest of the binaries, headers, libraries, and docs.
  435. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  436. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  437. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  438. # list of link flags, and it helps prevent file conflicts on multilib systems.
  439. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  440. # Install processed man pages.
  441. for section in 1 5 8 ; do
  442. install -m 644 build-man/*.${section} \
  443. $RPM_BUILD_ROOT/%{_mandir}/man${section}/
  444. done
  445. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  446. touch $RPM_BUILD_ROOT/rootfile
  447. rellibdir=..
  448. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  449. rellibdir=../${rellibdir}
  450. done
  451. rm -f $RPM_BUILD_ROOT/rootfile
  452. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  453. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  454. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  455. pushd $RPM_BUILD_ROOT/%{_libdir}
  456. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  457. popd
  458. done
  459. # This script just tells you to send bug reports to krb5-bugs@mit.edu, but
  460. # since we don't have a man page for it, just drop it.
  461. rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
  462. # These files are already packaged elsewhere
  463. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
  464. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
  465. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
  466. # This is only needed for tests
  467. rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
  468. %find_lang %{gettext_domain}
  469. %clean
  470. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  471. %post libs -p /sbin/ldconfig
  472. %postun libs -p /sbin/ldconfig
  473. %post server-ldap -p /sbin/ldconfig
  474. %postun server-ldap -p /sbin/ldconfig
  475. %post server
  476. # Remove the init script for older servers.
  477. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  478. # Install the new ones.
  479. /sbin/chkconfig --add krb5kdc
  480. /sbin/chkconfig --add kadmin
  481. /sbin/chkconfig --add kprop
  482. exit 0
  483. %preun server
  484. if [ "$1" -eq "0" ] ; then
  485. /sbin/chkconfig --del krb5kdc
  486. /sbin/chkconfig --del kadmin
  487. /sbin/chkconfig --del kprop
  488. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  489. /sbin/service kadmin stop > /dev/null 2>&1 || :
  490. /sbin/service kprop stop > /dev/null 2>&1 || :
  491. fi
  492. exit 0
  493. %postun server
  494. if [ "$1" -ge 1 ] ; then
  495. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  496. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  497. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  498. fi
  499. exit 0
  500. %triggerun server -- krb5-server < 1.6.3-100
  501. if [ "$2" -eq "0" ] ; then
  502. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  503. /sbin/service krb524 stop > /dev/null 2>&1 || :
  504. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  505. fi
  506. exit 0
  507. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  508. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  509. %files workstation
  510. %defattr(-,root,root,-)
  511. %doc src/config-files/services.append
  512. %doc src/config-files/krb5.conf
  513. %doc build-html/*
  514. #doc build-pdf/user.pdf build-pdf/basic.pdf
  515. %attr(0755,root,root) %doc src/config-files/convert-config-files
  516. # Clients of the KDC, including tools you're likely to need if you're running
  517. # app servers other than those built from this source package.
  518. %{_bindir}/kdestroy
  519. %{_mandir}/man1/kdestroy.1*
  520. %{_bindir}/kinit
  521. %{_mandir}/man1/kinit.1*
  522. %{_bindir}/klist
  523. %{_mandir}/man1/klist.1*
  524. %{_bindir}/kpasswd
  525. %{_mandir}/man1/kpasswd.1*
  526. %{_bindir}/kswitch
  527. %{_mandir}/man1/kswitch.1*
  528. %{_bindir}/kvno
  529. %{_mandir}/man1/kvno.1*
  530. %{_bindir}/kadmin
  531. %{_mandir}/man1/kadmin.1*
  532. %{_bindir}/k5srvutil
  533. %{_mandir}/man1/k5srvutil.1*
  534. %{_bindir}/ktutil
  535. %{_mandir}/man1/ktutil.1*
  536. # Doesn't really fit anywhere else.
  537. %attr(4755,root,root) %{_bindir}/ksu
  538. %{_mandir}/man1/ksu.1*
  539. %config(noreplace) /etc/pam.d/ksu
  540. %files server
  541. %defattr(-,root,root,-)
  542. %docdir %{_mandir}
  543. #doc build-pdf/admin.pdf build-pdf/build.pdf
  544. %doc src/config-files/kdc.conf
  545. /etc/rc.d/init.d/krb5kdc
  546. /etc/rc.d/init.d/kadmin
  547. /etc/rc.d/init.d/kprop
  548. %config(noreplace) /etc/sysconfig/krb5kdc
  549. %config(noreplace) /etc/sysconfig/kadmin
  550. %config(noreplace) /etc/logrotate.d/krb5kdc
  551. %config(noreplace) /etc/logrotate.d/kadmind
  552. %config(noreplace) /etc/portreserve/kerberos-iv
  553. %config(noreplace) /etc/portreserve/kerberos-adm
  554. %config(noreplace) /etc/portreserve/krb5_prop
  555. %dir %{_var}/kerberos
  556. %dir %{_var}/kerberos/krb5kdc
  557. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  558. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  559. %dir %{_libdir}/krb5
  560. %dir %{_libdir}/krb5/plugins
  561. %dir %{_libdir}/krb5/plugins/kdb
  562. %dir %{_libdir}/krb5/plugins/preauth
  563. %dir %{_libdir}/krb5/plugins/authdata
  564. %{_libdir}/krb5/plugins/preauth/otp.so
  565. # KDC binaries and configuration.
  566. %{_mandir}/man5/kadm5.acl.5*
  567. %{_mandir}/man5/kdc.conf.5*
  568. %{_sbindir}/kadmin.local
  569. %{_mandir}/man8/kadmin.local.8*
  570. %{_sbindir}/kadmind
  571. %{_mandir}/man8/kadmind.8*
  572. %{_sbindir}/kdb5_util
  573. %{_mandir}/man8/kdb5_util.8*
  574. %{_sbindir}/kprop
  575. %{_mandir}/man8/kprop.8*
  576. %{_sbindir}/kpropd
  577. %{_mandir}/man8/kpropd.8*
  578. %{_sbindir}/kproplog
  579. %{_mandir}/man8/kproplog.8*
  580. %{_sbindir}/krb5kdc
  581. %{_mandir}/man8/krb5kdc.8*
  582. # This is here for people who want to test their server, and also
  583. # included in devel package for similar reasons.
  584. %{_bindir}/sclient
  585. %{_mandir}/man1/sclient.1*
  586. %{_sbindir}/sserver
  587. %{_mandir}/man8/sserver.8*
  588. %if %{WITH_LDAP}
  589. %files server-ldap
  590. %defattr(-,root,root,-)
  591. %docdir %{_mandir}
  592. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  593. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  594. %doc 60kerberos.ldif
  595. %dir %{_libdir}/krb5
  596. %dir %{_libdir}/krb5/plugins
  597. %dir %{_libdir}/krb5/plugins/kdb
  598. %{_libdir}/krb5/plugins/kdb/kldap.so
  599. %{_libdir}/libkdb_ldap.so
  600. %{_libdir}/libkdb_ldap.so.*
  601. %{_mandir}/man8/kdb5_ldap_util.8.gz
  602. %{_sbindir}/kdb5_ldap_util
  603. %endif
  604. %files libs -f %{gettext_domain}.lang
  605. %defattr(-,root,root,-)
  606. %doc README NOTICE LICENSE
  607. %docdir %{_mandir}
  608. %dir /etc/gss
  609. %dir /etc/gss/mech.d
  610. %dir /etc/krb5.conf.d
  611. %config(noreplace) /etc/krb5.conf
  612. /%{_mandir}/man5/.k5identity.5*
  613. /%{_mandir}/man5/.k5login.5*
  614. /%{_mandir}/man5/k5identity.5*
  615. /%{_mandir}/man5/k5login.5*
  616. /%{_mandir}/man5/krb5.conf.5*
  617. /%{_lib}/libgssapi_krb5.so.*
  618. /%{_lib}/libgssrpc.so.*
  619. /%{_lib}/libk5crypto.so.*
  620. %{_libdir}/libkadm5clnt_mit.so.*
  621. %{_libdir}/libkadm5srv_mit.so.*
  622. %{_libdir}/libkdb5.so.*
  623. %{_libdir}/libkrad.so.*
  624. /%{_lib}/libkrb5.so.*
  625. /%{_lib}/libkrb5support.so.*
  626. %dir %{_libdir}/krb5
  627. %dir %{_libdir}/krb5/plugins
  628. %dir %{_libdir}/krb5/plugins/*
  629. %{_libdir}/krb5/plugins/kdb/db2.so
  630. %{_libdir}/krb5/plugins/tls/k5tls.so
  631. %dir %{_var}/kerberos
  632. %dir %{_var}/kerberos/kdc
  633. %dir %{_var}/kerberos/kdc/user
  634. %if ! %{WITH_SYSVERTO}
  635. %{_libdir}/libverto.so
  636. %{_libdir}/libverto.so.*
  637. %endif
  638. %if %{WITH_OPENSSL}
  639. %files pkinit-openssl
  640. %defattr(-,root,root,-)
  641. %dir %{_libdir}/krb5
  642. %dir %{_libdir}/krb5/plugins
  643. %dir %{_libdir}/krb5/plugins/preauth
  644. %{_libdir}/krb5/plugins/preauth/pkinit.so
  645. %endif
  646. %files devel
  647. %defattr(-,root,root,-)
  648. %docdir %{_mandir}
  649. %doc doc/krb5-protocol
  650. #doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
  651. %{_includedir}/*
  652. %{_libdir}/libgssapi_krb5.so
  653. %{_libdir}/libgssrpc.so
  654. %{_libdir}/libk5crypto.so
  655. %{_libdir}/libkadm5clnt.so
  656. %{_libdir}/libkadm5clnt_mit.so
  657. %{_libdir}/libkadm5srv.so
  658. %{_libdir}/libkadm5srv_mit.so
  659. %{_libdir}/libkdb5.so
  660. %{_libdir}/libkrad.so
  661. %{_libdir}/libkrb5.so
  662. %{_libdir}/libkrb5support.so
  663. %if %{build_static}
  664. %{_libdir}/*.a
  665. %endif
  666. %{_libdir}/pkgconfig/*
  667. %{_bindir}/krb5-config
  668. %{_mandir}/man1/krb5-config.1*
  669. %{_bindir}/sclient
  670. %{_mandir}/man1/sclient.1*
  671. %{_mandir}/man8/sserver.8*
  672. %{_sbindir}/sserver
  673. # Protocol test clients.
  674. %{_bindir}/sim_client
  675. %{_bindir}/gss-client
  676. %{_bindir}/uuclient
  677. # Protocol test servers.
  678. %{_sbindir}/sim_server
  679. %{_sbindir}/gss-server
  680. %{_sbindir}/uuserver
  681. # compat32
  682. %if %{build_compat32}
  683. %files -n compat32-%{name}-libs
  684. %defattr(-,root,root)
  685. /%{_lib}/libgssapi_krb5.so.*
  686. /%{_lib}/libgssrpc.so.*
  687. /%{_lib}/libk5crypto.so.*
  688. %{_libdir}/libkadm5clnt_mit.so.*
  689. %{_libdir}/libkadm5srv_mit.so.*
  690. %{_libdir}/libkdb5.so.*
  691. /%{_lib}/libkrb5.so.*
  692. /%{_lib}/libkrb5support.so.*
  693. %dir %{_libdir}/krb5
  694. %dir %{_libdir}/krb5/plugins
  695. %dir %{_libdir}/krb5/plugins/*
  696. %{_libdir}/krb5/plugins/kdb/db2.so
  697. %if %{WITH_OPENSSL}
  698. %files -n compat32-%{name}-pkinit-openssl
  699. %defattr(-,root,root)
  700. %dir %{_libdir}/krb5
  701. %dir %{_libdir}/krb5/plugins
  702. %dir %{_libdir}/krb5/plugins/preauth
  703. %{_libdir}/krb5/plugins/preauth/pkinit.so
  704. %endif
  705. %files -n compat32-%{name}-devel
  706. %defattr(-,root,root)
  707. %{_libdir}/libgssapi_krb5.so
  708. %{_libdir}/libgssrpc.so
  709. %{_libdir}/libk5crypto.so
  710. %{_libdir}/libkadm5clnt.so
  711. %{_libdir}/libkadm5clnt_mit.so
  712. %{_libdir}/libkadm5srv.so
  713. %{_libdir}/libkadm5srv_mit.so
  714. %{_libdir}/libkdb5.so
  715. %{_libdir}/libkrad.so
  716. %{_libdir}/libkrb5.so
  717. %{_libdir}/libkrb5support.so
  718. %if %{build_static}
  719. %{_libdir}/*.a
  720. %endif
  721. %{_libdir}/pkgconfig/*
  722. %endif
  723. %changelog
  724. * Mon Aug 1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
  725. - updated to 1.14.3.
  726. * Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
  727. - updated to 1.14.2.
  728. * Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
  729. - update to 1.11.1
  730. * Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
  731. - add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
  732. - add patch84 for fix CVE-2012-1013 (kadmind)
  733. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  734. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  735. - add Vendor/Distribution tags
  736. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  737. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  738. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  739. - add BR: e2fsprogs-devel
  740. - add R: e2fsprogs-devel to -devel subpackage
  741. - fix krb5-server dependency
  742. - R: initscripts >= 8.91.3-1
  743. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  744. - fix compat32-devel package missing...
  745. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  746. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  747. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  748. - new upstream release 1.8
  749. - this package based on rhel6
  750. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  751. - add revised upstream patch to fix double-free in KDC while returning
  752. typed-data with errors (CVE-2011-0284, #681564)
  753. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  754. - rebuild with openssl-1.0.0c
  755. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  756. - change BuildRequires: texlive instead of tetex-latex
  757. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  758. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  759. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  760. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  761. - add Vendor/Distribution tags
  762. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  763. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  764. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  765. - added compat32 package for x86_64 arch support
  766. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  767. - add Patch80: update backport of the preauth module interface
  768. - add Patch82: fix CVE-2009-0844,0845
  769. - add Patch83: fix CVE-2009-0846
  770. - add Patch84: fix CVE-2009-0847
  771. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  772. - rebuild with openldap-2.4.11
  773. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  774. - initial build for Vine Linux
  775. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  776. - fix license tag
  777. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  778. - clear fuzz out of patches, dropping a man page patch which is no longer
  779. necessary
  780. - quote %%{__cc} where needed because it includes whitespace now
  781. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  782. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  783. - build with -fno-strict-aliasing, which is needed because the library
  784. triggers these warnings
  785. - don't forget to label principal database lock files
  786. - fix the labeling patch so that it doesn't break bootstrapping
  787. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  788. - generate src/include/krb5/krb5.h before building
  789. - fix conditional for sparcv9
  790. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  791. - ftp: use the correct local filename during mget when the 'case' option is
  792. enabled (#442713)
  793. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  794. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  795. daemon's been able to use the database directly for a long long time now
  796. - belatedly add aes128,aes256 to the default set of supported key types
  797. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  798. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  799. context (Kevin Coffman, via the nfs4 mailing list)
  800. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  801. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  802. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  803. #432620, #432621)
  804. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  805. high-numbered descriptors are used (CVE-2008-0947, #433596)
  806. - add backport bug fix for an attempt to free non-heap memory in
  807. libgssapi_krb5 (CVE-2007-5901, #415321)
  808. - add backport bug fix for a double-free in out-of-memory situations in
  809. libgssapi_krb5 (CVE-2007-5971, #415351)
  810. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  811. - rework file labeling patch to not depend on fragile preprocessor trickery,
  812. in another attempt at fixing #428355 and friends
  813. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  814. - ftp: add patch to fix "runique on" case when globbing fixes applied
  815. - stop adding a redundant but harmless call to initialize the gssapi internals
  816. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  817. - add patch to suppress double-processing of /etc/krb5.conf when we build
  818. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  819. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  820. - remove a patch, to fix problems with interfaces which are "up" but which
  821. have no address assigned, which conflicted with a different fix for the same
  822. problem in 1.5 (#200979)
  823. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  824. - ftp: don't lose track of a descriptor on passive get when the server fails to
  825. open a file
  826. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  827. - in login, allow PAM to interact with the user when they've been strongly
  828. authenticated
  829. - in login, signal PAM when we're changing an expired password that it's an
  830. expired password, so that when cracklib flags a password as being weak it's
  831. treated as an error even if we're running as root
  832. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  833. - drop netdb patch
  834. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  835. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  836. Netscape, Red Hat Directory Server (Simo Sorce)
  837. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  838. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  839. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  840. - enable patch for key-expiration reporting
  841. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  842. - enable patch to make kpasswd use the right sequence number on retransmit
  843. - enable patch to allow mech-specific creds delegated under spnego to be found
  844. when searching for creds
  845. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  846. - some init script cleanups
  847. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  848. - krb524: don't barf on missing database if it looks like we're using kldap,
  849. same as for kadmin
  850. - return non-zero status for missing files which cause startup to
  851. fail (#242502)
  852. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  853. - allocate space for the nul-terminator in the local pathname when looking up
  854. a file context, and properly free a previous context (Jose Plans, #426085)
  855. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  856. - rebuild
  857. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  858. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  859. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  860. into the -pkinit-openssl package, at least for now, to make a buildreq
  861. loop with openssl avoidable)
  862. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  863. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  864. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  865. - make krb5.conf %%verify(not md5 size mtime) in addition to
  866. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  867. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  868. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  869. setting ok-as-delegate flags
  870. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  871. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  872. might need it
  873. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  874. - also perform PAM session and credential management when ftpd accepts a
  875. client using strong authentication, missed earlier
  876. - also label kadmind log files and files created by the db2 plugin
  877. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  878. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  879. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  880. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  881. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  882. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  883. - cover more cases in labeling files on creation
  884. - add missing gawk build dependency
  885. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  886. - rebuild
  887. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  888. - kdc.conf: default to listening for TCP clients, too (#248415)
  889. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  890. - update to 1.6.2
  891. - add "buildrequires: texinfo-tex" to get texi2pdf
  892. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  893. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  894. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  895. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  896. - reintroduce missing %%postun for the non-split_workstation case
  897. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  898. - rebuild
  899. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  900. - rebuild
  901. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  902. - add missing pam-devel build requirement, force selinux-or-fail build
  903. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  904. - rebuild
  905. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  906. - label all files at creation-time according to the SELinux policy (#228157)
  907. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  908. - perform PAM account / session management in krshd (#182195,#195922)
  909. - perform PAM authentication and account / session management in ftpd
  910. - perform PAM authentication, account / session management, and password-
  911. changing in login.krb5 (#182195,#195922)
  912. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  913. - preprocess kerberos.ldif into a format FDS will like better, and include
  914. that as a doc file as well
  915. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  916. - switch man pages to being generated with the right paths in them
  917. - drop old, incomplete SELinux patch
  918. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  919. at same point that keytab routines do (#241805)
  920. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  921. - pull patch from svn to undo unintentional chattiness in ftp
  922. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  923. better in a couple of places where they're expected
  924. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  925. - update to 1.6.1
  926. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  927. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  928. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  929. - kadmind.init: don't fail outright if the default principal database
  930. isn't there if it looks like we might be using the kldap plugin
  931. - kadmind.init: attempt to extract the key for the host-specific kadmin
  932. service when we try to create the keytab
  933. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  934. - omit dependent libraries from the krb5-config --libs output, as using
  935. shared libraries (no more static libraries) makes them unnecessary and
  936. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  937. (strips out libkeyutils, libresolv, libdl)
  938. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  939. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  940. because we've merged
  941. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  942. - fix an uninitialized length value which could cause a crash when parsing
  943. key data coming from a directory server
  944. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  945. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  946. - move the default acl_file, dict_file, and admin_keytab settings to
  947. the part of the default/example kdc.conf where they'll actually have
  948. an effect (#236417)
  949. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  950. - merge security fixes from RHSA-2007:0095
  951. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  952. - add patch to correct unauthorized access via krb5-aware telnet
  953. daemon (#229782, CVE-2007-0956)
  954. - add patch to fix buffer overflow in krb5kdc and kadmind
  955. (#231528, CVE-2007-0957)
  956. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  957. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  958. - back out buildrequires: keyutils-libs-devel for now
  959. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  960. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  961. dragging keyutils-libs in as a dependency
  962. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  963. - fix bug ID in changelog
  964. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  965. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  966. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  967. (#231528, CVE-2007-0957)
  968. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  969. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  970. - add patch to build semi-useful static libraries, but don't apply it unless
  971. we need them
  972. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  973. - temporarily back out %%post changes, fix for #143289 for security update
  974. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  975. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  976. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  977. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  978. - clean up quoting of command-line arguments passed to the krsh/krlogin
  979. wrapper scripts
  980. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  981. - initial update to 1.6, pre-package-reorg
  982. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  983. make the new subpackage require xinetd (#211885)
  984. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  985. - make use of install-info more failsafe (Ville Skyttä, #223704)
  986. - preserve timestamps on shell scriptlets at %%install-time
  987. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  988. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  989. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  990. - update backport of the preauth module interface (part of #194654)
  991. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  992. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  993. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  994. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  995. - update backport of the preauth module interface
  996. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  997. - update backport of the preauth module interface
  998. - add proposed patches 4566, 4567
  999. - add proposed edata reporting interface for KDC
  1000. - add temporary placeholder for module global context fixes
  1001. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  1002. - don't bail from the KDC init script if there's no database, it may be in
  1003. a different location than the default (fenlason)
  1004. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1005. been applicable for a while
  1006. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1007. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1008. - way-late application of added error info in kadmind.init (#65853)
  1009. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1010. - add backport of in-development preauth module interface (#208643)
  1011. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1012. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1013. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1014. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1015. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1016. - set SS_LIB at configure-time so that libss-using apps get working readline
  1017. support (#197044)
  1018. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1019. - switch to the updated patch for MITKRB-SA-2006-001
  1020. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1021. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1022. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1023. - ensure that the gssapi library's been initialized before walking the
  1024. internal mechanism list in gss_release_oid(), needed if called from
  1025. gss_release_name() right after a gss_import_name() (#198092)
  1026. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1027. - rebuild
  1028. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1029. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1030. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1031. - rebuild
  1032. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1033. - rebuild
  1034. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1035. - build
  1036. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1037. - update to 1.5
  1038. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1039. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1040. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1041. - add buildprereq for autoconf
  1042. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1043. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1044. architectures, to avoid multilib conflicts; other changes will conspire to
  1045. strip out the -L flag which uses this, so it should be harmless (#192692)
  1046. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1047. - adjust the patch which removes the use of rpath to also produce a
  1048. krb5-config which is okay in multilib environments (#190118)
  1049. - make the name-of-the-tempfile comment which compile_et adds to error code
  1050. headers always list the same file to avoid conflicts on multilib installations
  1051. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1052. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1053. boxes
  1054. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1055. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1056. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1057. - bump again for double-long bug on ppc(64)
  1058. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1059. - give a little bit more information to the user when kinit gets the catch-all
  1060. I/O error (#180175)
  1061. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1062. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1063. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1064. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1065. - Use full paths in krb5.sh to avoid path lookups
  1066. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1067. - rebuilt
  1068. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1069. - login: don't truncate passwords before passing them into crypt(), in
  1070. case they're significant (#149476)
  1071. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1072. - update to 1.4.3
  1073. - make ksu setuid again (#137934, others)
  1074. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1075. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1076. flagged as %%doc (#168163)
  1077. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1078. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1079. the kshell/ekshell pair (#167535)
  1080. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1081. - change the default configured encryption type for KDC databases to the
  1082. compiled-in default of des3-hmac-sha1 (#57847)
  1083. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1084. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1085. MIT-KRB5-SA-2005-003
  1086. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1087. - rebuild
  1088. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1089. - fix telnet client environment variable disclosure the same way NetKit's
  1090. telnet client did (CAN-2005-0488) (#159305)
  1091. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1092. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1093. (#161475)
  1094. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1095. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1096. (#157104)
  1097. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1098. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1099. - fix double-close in keytab handling
  1100. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1101. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1102. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1103. the command is running (#151111)
  1104. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1105. - add deadlock patch, removed old patch
  1106. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1107. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1108. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1109. file for the service, pass it as an argument for the -r flag
  1110. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1111. - drop krshd patch for now
  1112. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1113. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1114. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1115. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1116. - don't include <term.h> into the telnet client when we're not using curses
  1117. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1118. - update to 1.4
  1119. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1120. flag to specify that it should communicate with the server using the older
  1121. protocol
  1122. - new libkrb5support library
  1123. - v5passwdd and kadmind4 are gone
  1124. - versioned symbols
  1125. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1126. it on to krb5kdc
  1127. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1128. it on to kadmind
  1129. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1130. it on to krb524d *instead of* "-m"
  1131. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1132. default setting which we supply for pam_krb5
  1133. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1134. compiled-in default
  1135. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1136. - rebuild
  1137. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1138. - rebuild
  1139. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1140. - update to 1.3.6, which includes the previous fix
  1141. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1142. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1143. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1144. - fix deadlock during file transfer via rsync/krsh
  1145. - thanks goes to James Antill for hint
  1146. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1147. - rebuild
  1148. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1149. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1150. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1151. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1152. name instead of an on-disk ccache with a name generated by tmpnam()
  1153. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1154. - fix globbing patch port mode (#139075)
  1155. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1156. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1157. codes (#129059)
  1158. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1159. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1160. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1161. rc4-hmac:normal because rc4 string-to-key ignores salts
  1162. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1163. the SELinux policy for it would have been scary-looking
  1164. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1165. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1166. - rebuild
  1167. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1168. - rebuild
  1169. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1170. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1171. CAN-2004-0772
  1172. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1173. - rebuild
  1174. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1175. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1176. (MITKRB5-SA-2004-002, #130732)
  1177. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1178. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1179. - fix indexing error in server sorting patch (#127336)
  1180. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1181. - rebuilt
  1182. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1183. - update to 1.3.4 final
  1184. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1185. - update to 1.3.4 beta1
  1186. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1187. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1188. - rebuild
  1189. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1190. - rebuild
  1191. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1192. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1193. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1194. - rebuild
  1195. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1196. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1197. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1198. - removed rpath
  1199. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1200. - re-enable large file support, fell out in 1.3-1
  1201. - patch rcp to use long long and %%lld format specifiers when reporting file
  1202. sizes on large files
  1203. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1204. - update to 1.3.3
  1205. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1206. - update to 1.3.2
  1207. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1208. - rebuild
  1209. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1210. - rebuilt
  1211. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1212. - rebuilt
  1213. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1214. - catch krb4 send_to_kdc cases in kdc preference patch
  1215. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1216. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1217. 1.3.1, actually produces the bug now (#114762)
  1218. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1219. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1220. skip over those which have no address (#113347)
  1221. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1222. - prefer the kdc which last replied to a request when sending requests to kdcs
  1223. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1224. - fix combination of --with-netlib and --enable-dns (#82176)
  1225. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1226. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1227. ignored by libkrb5
  1228. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1229. - fix bug in patch to make rlogind start login with a clean environment a la
  1230. netkit rlogin, spotted and fixed by Scott McClung
  1231. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1232. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1233. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1234. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1235. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1236. - don't apply previous patch, refused upstream
  1237. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1238. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1239. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1240. - Don't check for write access on /etc/krb5.conf if SELinux
  1241. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1242. - fixup some int/pointer varargs wackiness
  1243. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1244. - rebuild
  1245. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1246. - update to 1.3.1
  1247. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1248. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1249. data from 1.3.1 beta 1, until 1.3.1 is released.
  1250. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1251. - update to 1.3
  1252. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1253. - correctly use stdargs
  1254. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1255. - test update to 1.3 beta 4
  1256. - ditch statglue build option
  1257. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1258. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1259. - rebuilt
  1260. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1261. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1262. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1263. - update to 1.2.8
  1264. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1265. - fix double-free of enc_part2 in krb524d
  1266. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1267. - update to latest patch kit for MITKRB5-SA-2003-004
  1268. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1269. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1270. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1271. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1272. CAN-2003-0139)
  1273. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1274. - rebuild
  1275. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1276. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1277. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1278. - add patch to document the reject-bad-transited option in kdc.conf
  1279. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1280. - add patch to fix server-side crashes when principals have no
  1281. components (CAN-2003-0072)
  1282. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1283. - add patch from Mark Cox for exploitable bugs in ftp client
  1284. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1285. - rebuilt
  1286. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1287. - use PICFLAGS when building code from the ktany patch
  1288. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1289. - debloat
  1290. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1291. - include .so.* symlinks as well as .so.*.*
  1292. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1293. - always #include <errno.h> to access errno, never do it directly
  1294. - enable LFS on a bunch of other 32-bit arches
  1295. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1296. - increase the maximum name length allowed by kuserok() to the higher value
  1297. used in development versions
  1298. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1299. - install src/krb524/README as README.krb524 in the -servers package,
  1300. includes information about converting for AFS principals
  1301. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1302. - update to 1.2.7
  1303. - disable use of tcl
  1304. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1305. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1306. and kadmind4 fixes
  1307. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1308. - add patch for buffer overflow in kadmind4 (not used by default)
  1309. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1310. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1311. Tom Yu)
  1312. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1313. - patch to handle truncated dns responses
  1314. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1315. - remove hashless key types from the default kdc.conf, they're not supposed to
  1316. be there, noted by Sam Hartman on krbdev
  1317. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1318. - update to 1.2.6
  1319. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1320. - use %%{_lib} for the sake of multilib systems
  1321. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1322. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1323. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1324. - fix bug in krb5.csh which would cause the path check to always succeed
  1325. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1326. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1327. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1328. - automated rebuild
  1329. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1330. - automated rebuild
  1331. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1332. - update to 1.2.5
  1333. - disable statglue
  1334. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1335. - update to 1.2.4
  1336. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1337. - rebuild in new environment
  1338. - reenable statglue
  1339. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1340. - prereq chkconfig for the server subpackage
  1341. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1342. - build without -g3, which gives us large static libraries in -devel
  1343. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1344. - reintroduce ld.so.conf munging in the -libs %%post
  1345. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1346. - rename the krb5 package back to krb5-libs; the previous rename caused
  1347. something of an uproar
  1348. - update to 1.2.3, which includes the FTP and telnetd fixes
  1349. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1350. the default behavior instead of enabling the feature (the feature is enabled
  1351. by --enable-dns, which we still use)
  1352. - reenable optimizations on Alpha
  1353. - support more encryption types in the default kdc.conf (heads-up from post
  1354. to comp.protocols.kerberos by Jason Heiss)
  1355. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1356. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1357. is no main package is silly)
  1358. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1359. the area where the krb5_appdefault_* functions look for settings)
  1360. - disable statglue (warning: breaks binary compatibility with previous
  1361. packages, but has to be broken at some point to work correctly with
  1362. unpatched versions built with newer versions of glibc)
  1363. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1364. - bump release number and rebuild
  1365. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1366. - add patch to fix telnetd vulnerability
  1367. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1368. - tweak statglue.c to fix stat/stat64 aliasing problems
  1369. - be cleaner in use of gcc to build shlibs
  1370. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1371. - use gcc to build shared libraries
  1372. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1373. - add patch to support "ANY" keytab type (i.e.,
  1374. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1375. patch from Gerald Britton, #42551)
  1376. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1377. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1378. command on large files (also #30697)
  1379. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1380. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1381. - lose the krb5server init script (not using it any more)
  1382. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1383. - Bump release + rebuild.
  1384. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1385. - pass some structures by address instead of on the stack in krb5kdc
  1386. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1387. - rebuild in new environment
  1388. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1389. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1390. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1391. - disable optimizations on the alpha again
  1392. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1393. - add in glue code to make sure that libkrb5 continues to provide a
  1394. weak copy of stat()
  1395. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1396. - build alpha with -O0 for now
  1397. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1398. - fix the kpropd init script
  1399. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1400. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1401. - re-enable optimization on Alpha
  1402. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1403. - build alpha with -O0 for now
  1404. - own %{_var}/kerberos
  1405. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1406. - own the directories which are created for each package (#26342)
  1407. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1408. - gettextize init scripts
  1409. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1410. - add some comments to the ksu patches for the curious
  1411. - re-enable optimization on alphas
  1412. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1413. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1414. - buildprereq libtermcap-devel
  1415. - temporariliy disable optimization on alphas
  1416. - gettextize init scripts
  1417. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1418. - force -fPIC
  1419. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - rebuild in new environment
  1421. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1422. - add bison as a BuildPrereq (#20091)
  1423. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1424. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1425. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1426. - apply kpasswd bug fixes from David Wragg
  1427. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1428. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1429. - don't quit from the kpropd init script if there's no principal database so
  1430. that you can propagate the first time without running kpropd manually
  1431. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1432. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1433. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1434. (#11588)
  1435. - fix heap corruption bug in FTP client (#14301)
  1436. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1437. - fix summaries and descriptions
  1438. - switched the default transfer protocol from PORT to PASV as proposed on
  1439. bugzilla (#16134), and to match the regular ftp package's behavior
  1440. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1441. - rebuild to compress man pages.
  1442. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1443. - move initscript back
  1444. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1445. - disable servers by default to keep linuxconf from thinking they need to be
  1446. started when they don't
  1447. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1448. - automatic rebuild
  1449. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1450. - change cleanup code in post to not tickle chkconfig
  1451. - add grep as a Prereq: for -libs
  1452. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1453. - move condrestarts to postun
  1454. - make xinetd configs noreplace
  1455. - add descriptions to xinetd configs
  1456. - add /etc/init.d as a prereq for the -server package
  1457. - patch to properly truncate $TERM in krlogind
  1458. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1459. - update to 1.2.1
  1460. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1461. - start using the official source tarball instead of its contents
  1462. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1463. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1464. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1465. compatible with other stuff in 6.2, so no need)
  1466. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1467. - tweak graceful start/stop logic in post and preun
  1468. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1469. - update to the 1.2 release
  1470. - ditch a lot of our patches which went upstream
  1471. - enable use of DNS to look up things at build-time
  1472. - disable use of DNS to look up things at run-time in default krb5.conf
  1473. - change ownership of the convert-config-files script to root.root
  1474. - compress PS docs
  1475. - fix some typos in the kinit man page
  1476. - run condrestart in server post, and shut down in preun
  1477. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1478. - only remove old krb5server init script links if the init script is there
  1479. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - disable kshell and eklogin by default
  1481. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1482. - patch mkdir/rmdir problem in ftpcmd.y
  1483. - add condrestart option to init script
  1484. - split the server init script into three pieces and add one for kpropd
  1485. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1486. - make sure workstation servers are all disabled by default
  1487. - clean up krb5server init script
  1488. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1489. - apply second set of buffer overflow fixes from Tom Yu
  1490. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1491. - work around possibly broken rev binary in running test suite
  1492. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1493. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1494. - make ksu and v4rcp owned by root
  1495. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1496. - use %%{_infodir} to better comply with FHS
  1497. - move .so files to -devel subpackage
  1498. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1499. - fix package descriptions again
  1500. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1501. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1502. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1503. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1504. - add xinetd config files
  1505. - make rsh and rlogin quieter
  1506. - build with debug to fix credential forwarding
  1507. - add rsh as a build-time req because the configure scripts look for it to
  1508. determine paths
  1509. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1510. - fix config_subpackage logic
  1511. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1512. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1513. don't close all of the problems in ksu
  1514. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1515. - reintroduce configs subpackage for use in the errata
  1516. - add PreReq: sh-utils
  1517. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1518. - fix double-free in the kdc (patch merged into MIT tree)
  1519. - include convert-config-files script as a documentation file
  1520. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1521. - patch ksu man page because the -C option never works
  1522. - add access() checks and disable debug mode in ksu
  1523. - modify default ksu build arguments to specify more directories in CMD_PATH
  1524. and to use getusershell()
  1525. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1526. - fix configure stuff for ia64
  1527. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1528. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1529. - change Requires: for/in subpackages to include %{version}
  1530. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1531. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1532. - add kvno to -workstation
  1533. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1534. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1535. a %%config file anyway.
  1536. - Make krb5.conf a noreplace config file.
  1537. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1538. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1539. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1540. - Don't enable the server by default.
  1541. - Compress info pages.
  1542. - Add defaults for the PAM module to krb5.conf
  1543. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1544. - Correct copyright: it's exportable now, provided the proper paperwork is
  1545. filed with the government.
  1546. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1547. - apply Mike Friedman's patch to fix format string problems
  1548. - don't strip off argv[0] when invoking regular rsh/rlogin
  1549. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1550. - run kadmin.local correctly at startup
  1551. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1552. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1553. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1554. - fix info page insertions
  1555. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1556. - tweak server init script to automatically extract kadm5 keys if
  1557. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1558. - adjust package descriptions
  1559. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1560. - fix for potentially gzipped man pages
  1561. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1562. - fix comments in krb5-configs
  1563. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1564. - move /usr/kerberos/bin to end of PATH
  1565. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1566. - install kadmin header files
  1567. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1568. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1569. - add installation of info docs
  1570. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1571. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1572. - remove hesiod dependency at build-time
  1573. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1574. - rebuild on 1.1.1
  1575. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1576. - clean up init script for server, verify that it works [jlkatz]
  1577. - clean up rotation script so that rc likes it better
  1578. - add clean stanza
  1579. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1580. - backed out ncurses and makeshlib patches
  1581. - update for krb5-1.1
  1582. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1583. * Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1584. - added -lncurses to telnet and telnetd makefiles
  1585. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1586. - added krb5.csh and krb5.sh to /etc/profile.d
  1587. * Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1588. - broke out configuration files
  1589. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1590. - fixed server package so that it works now
  1591. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1592. - started changelog (previous package from zedz.net)
  1593. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1594. - added --force to makeinfo commands to skip errors during build