krb5-vl.spec 67 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %global WITH_LDAP 1
  3. %global WITH_OPENSSL 1
  4. %global WITH_DIRSRV 1
  5. # This'll be pulled out at some point.
  6. %define build_static 0
  7. Summary: The Kerberos network authentication system
  8. Summary(ja): Kerberos ネットワーク認証システム
  9. Name: krb5
  10. Version: 1.8.2
  11. Release: 6%{_dist_release}
  12. # Maybe we should explode from the now-available-to-everybody tarball instead?
  13. # http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
  14. Source0: krb5-%{version}.tar.gz
  15. # Source1: krb5-%{version}.tar.gz.asc
  16. Source2: kpropd.init
  17. Source4: kadmind.init
  18. Source5: krb5kdc.init
  19. Source6: krb5.conf
  20. Source10: kdc.conf
  21. Source11: kadm5.acl
  22. Source19: krb5kdc.sysconfig
  23. Source20: kadmin.sysconfig
  24. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  25. # and tarred up.
  26. Source23: krb5-%{version}-pdf.tar.gz
  27. Source24: krb5-tex-pdf.sh
  28. Source25: krb5-1.8-manpaths.txt
  29. Source29: ksu.pamd
  30. Source30: kerberos-iv.portreserve
  31. Source31: kerberos-adm.portreserve
  32. Source32: krb5_prop.portreserve
  33. Patch5: krb5-1.8-ksu-access.patch
  34. Patch6: krb5-1.8-ksu-path.patch
  35. Patch12: krb5-1.7-ktany.patch
  36. Patch16: krb5-1.7-buildconf.patch
  37. Patch23: krb5-1.3.1-dns.patch
  38. Patch29: krb5-1.8-kprop-mktemp.patch
  39. Patch30: krb5-1.3.4-send-pr-tempfile.patch
  40. Patch39: krb5-1.8-api.patch
  41. # Patch53: krb5-1.7-nodeplibs.patch
  42. Patch56: krb5-1.7-doublelog.patch
  43. Patch58: krb5-1.8-key_exp.patch
  44. Patch59: krb5-1.8-kpasswd_tcp.patch
  45. Patch60: krb5-1.8-pam.patch
  46. Patch61: krb5-1.8-manpaths.patch
  47. # Patch63: krb5-1.8-selinux-label.patch
  48. Patch70: krb5-trunk-kpasswd_tcp2.patch
  49. Patch71: krb5-1.8-dirsrv-accountlock.patch
  50. Patch72: krb5-1-8-gss-noexp.patch
  51. Patch73: krb5-1.8.x-authdata.patch
  52. Patch74: krb5-trunk-key_usage.patch
  53. Patch75: krb5-trunk-signed.patch
  54. Patch76: krb5-1.8.2-1.8.3-crypto.patch
  55. Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
  56. Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
  57. Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
  58. Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
  59. Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
  60. Patch82: krb5-1.8-MITKRB5-SA-2011-006.patch
  61. License: MIT
  62. URL: http://web.mit.edu/kerberos/www/
  63. Group: System Environment/Libraries
  64. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  65. BuildRequires: autoconf, bison, flex, gawk
  66. # BuildRequires: libcom_err-devel, libss-devel
  67. BuildRequires: e2fsprogs-devel
  68. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  69. BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
  70. # BuildRequires: texlive-latex
  71. BuildRequires: keyutils-libs-devel
  72. # BuildRequires: libselinux-devel
  73. BuildRequires: pam-devel
  74. %if %{WITH_LDAP}
  75. BuildRequires: openldap-devel
  76. %endif
  77. %if %{WITH_OPENSSL}
  78. BuildRequires: openssl-devel >= 1.0.0
  79. %endif
  80. Vendor: Project Vine
  81. Distribution: Vine Linux
  82. %description
  83. Kerberos V5 is a trusted-third-party network authentication system,
  84. which can improve your network's security by eliminating the insecure
  85. practice of cleartext passwords.
  86. %package devel
  87. Summary: Development files needed to compile Kerberos 5 programs
  88. Group: Development/Libraries
  89. Requires: %{name}-libs = %{version}-%{release}
  90. # Requires: keyutils-libs-devel, libselinux-devel
  91. Requires: keyutils-libs-devel
  92. Requires: e2fsprogs-devel
  93. %description devel
  94. Kerberos is a network authentication system. The krb5-devel package
  95. contains the header files and libraries needed for compiling Kerberos
  96. 5 programs. If you want to develop Kerberos-aware programs, you need
  97. to install this package.
  98. %package libs
  99. Summary: The shared libraries used by Kerberos 5
  100. Group: System Environment/Libraries
  101. %description libs
  102. Kerberos is a network authentication system. The krb5-libs package
  103. contains the shared libraries needed by Kerberos 5. If you are using
  104. Kerberos, you need to install this package.
  105. %package server
  106. Group: System Environment/Daemons
  107. Summary: The KDC and related programs for Kerberos 5
  108. Requires: %{name}-libs = %{version}-%{release}
  109. Requires(post): /sbin/install-info, chkconfig
  110. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  111. Requires: initscripts >= 8.91.3-1
  112. Requires(preun): /sbin/install-info, chkconfig, initscripts
  113. Requires(postun): initscripts
  114. # mktemp is used by krb5-send-pr
  115. Requires: mktemp
  116. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  117. Requires: portreserve
  118. %description server
  119. Kerberos is a network authentication system. The krb5-server package
  120. contains the programs that must be installed on a Kerberos 5 key
  121. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  122. you need to install this package (in other words, most people should
  123. NOT install this package).
  124. %package server-ldap
  125. Group: System Environment/Daemons
  126. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  127. Requires: %{name}-server = %{version}-%{release}
  128. Requires: %{name}-libs = %{version}-%{release}
  129. %description server-ldap
  130. Kerberos is a network authentication system. The krb5-server package
  131. contains the programs that must be installed on a Kerberos 5 key
  132. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  133. and you wish to use a directory server to store the data for your
  134. realm, you need to install this package.
  135. %package workstation
  136. Summary: Kerberos 5 programs for use on workstations
  137. Group: System Environment/Base
  138. Requires: %{name}-libs = %{version}-%{release}
  139. Requires(post): /sbin/install-info
  140. Requires(preun): /sbin/install-info
  141. # mktemp is used by krb5-send-pr
  142. Requires: mktemp
  143. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  144. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  145. %description workstation
  146. Kerberos is a network authentication system. The krb5-workstation
  147. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  148. kpasswd). If your network uses Kerberos, this package should be
  149. installed on every workstation.
  150. %package pkinit-openssl
  151. Summary: The PKINIT module for Kerberos 5
  152. Group: System Environment/Libraries
  153. Requires: %{name}-libs = %{version}-%{release}
  154. %description pkinit-openssl
  155. Kerberos is a network authentication system. The krb5-pkinit-openssl
  156. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  157. to obtain initial credentials from a KDC using a private key and a
  158. certificate.
  159. # compat32
  160. %package -n compat32-%{name}-devel
  161. Summary: Development files needed to compile Kerberos 5 programs.
  162. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  163. Group: Development/Libraries
  164. Requires: compat32-%{name}-libs = %{version}-%{release}
  165. Requires: %{name}-devel = %{version}-%{release}
  166. Requires: compat32-e2fsprogs-devel
  167. %description -n compat32-%{name}-devel
  168. Kerberos is a network authentication system. The krb5-devel package
  169. contains the header files and libraries needed for compiling Kerberos
  170. 5 programs. If you want to develop Kerberos-aware programs, you need
  171. to install this package.
  172. %package -n compat32-%{name}-libs
  173. Summary: The shared libraries used by Kerberos 5.
  174. Summary(ja): Kerberos 5 の共有ライブラリ
  175. Group: System Environment/Libraries
  176. Requires(pre): /sbin/ldconfig
  177. Requires: %{name}-libs = %{version}-%{release}
  178. %description -n compat32-%{name}-libs
  179. Kerberos is a network authentication system. The krb5-libs package
  180. contains the shared libraries needed by Kerberos 5. If you are using
  181. Kerberos, you need to install this package.
  182. %package -n compat32-%{name}-pkinit-openssl
  183. Summary: The PKINIT module for Kerberos 5.
  184. Summary(ja): Kerberos 5 の PKINIT モジュール
  185. Group: System Environment/Libraries
  186. Requires: compat32-%{name}-libs = %{version}-%{release}
  187. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  188. %description -n compat32-%{name}-pkinit-openssl
  189. Kerberos is a network authentication system. The krb5-pkinit-openssl
  190. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  191. to obtain initial credentials from a KDC using a private key and a
  192. certificate.
  193. # end of compat32 package
  194. %prep
  195. %setup -q -a 23
  196. ln -s NOTICE LICENSE
  197. %patch60 -p1 -b .pam
  198. %patch61 -p1 -b .manpaths
  199. # %patch63 -p1 -b .selinux-label
  200. %patch5 -p1 -b .ksu-access
  201. %patch6 -p1 -b .ksu-path
  202. %patch12 -p1 -b .ktany
  203. %patch16 -p1 -b .buildconf
  204. %patch23 -p1 -b .dns
  205. %patch29 -p1 -b .kprop-mktemp
  206. %patch30 -p1 -b .send-pr-tempfile
  207. %patch39 -p1 -b .api
  208. # %patch53 -p1 -b .nodeplibs
  209. %patch56 -p1 -b .doublelog
  210. %patch58 -p1 -b .key_exp
  211. %patch59 -p1 -b .kpasswd_tcp
  212. # %patch70 -p0 -b .kpasswd_tcp2
  213. %patch71 -p1 -b .dirsrv-accountlock
  214. %patch72 -p0 -b .gss-noexp
  215. %patch73 -p1 -b .authdata
  216. %patch74 -p0 -b .key_usage
  217. %patch75 -p0 -b .signed
  218. %patch76 -p1 -b .1.8.2-1.8.3-crypto
  219. %patch77 -p1 -b .2010-007
  220. %patch78 -p1 -b .2011-001
  221. %patch79 -p1 -b .2011-002
  222. %patch80 -p1 -b .2011-003
  223. %patch81 -p1 -b .2011-004
  224. %patch82 -p1 -b .2011-006
  225. gzip doc/*.ps
  226. sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
  227. sed -i -e '1c\
  228. \\documentclass{article}\
  229. \\usepackage{fixunder}\
  230. \\usepackage{functions}\
  231. \\usepackage{fancyheadings}\
  232. \\usepackage{hyperref}' doc/implement/implement.tex
  233. # Take the execute bit off of documentation.
  234. chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
  235. # Rename the man pages so that they'll get generated correctly. Uses the
  236. # "krb5-1.8-manpaths.txt" source file.
  237. pushd src
  238. cat %{SOURCE25} | while read manpage ; do
  239. mv "$manpage" "$manpage".in
  240. done
  241. popd
  242. # Check that the PDFs we built earlier match this source tree, using the
  243. # "krb5-tex-pdf.sh" source file.
  244. sh %{SOURCE24} check << EOF
  245. doc/api library krb5
  246. doc/implement implement
  247. doc/kadm5 adb-unit-test
  248. doc/kadm5 api-unit-test
  249. doc/kadm5 api-funcspec
  250. doc/kadm5 api-server-design
  251. EOF
  252. # Fix the LDIF file.
  253. if test %{version} != 1.8.2 ; then
  254. # Hopefully this was fixed later.
  255. exit 1
  256. fi
  257. sed -i s,^attributetype:,attributetypes:,g \
  258. src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  259. # Generate an FDS-compatible LDIF file.
  260. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  261. cat > 60kerberos.ldif << EOF
  262. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  263. dn: cn=schema
  264. EOF
  265. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
  266. touch -r $inldif 60kerberos.ldif
  267. # Rebuild the configure scripts.
  268. pushd src
  269. autoheader
  270. autoconf
  271. popd
  272. %build
  273. pushd src
  274. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  275. INCLUDES=-I%{_includedir}/et
  276. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  277. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  278. %configure \
  279. CC="%{__cc}" \
  280. CFLAGS="$CFLAGS" \
  281. CPPFLAGS="$CPPFLAGS" \
  282. %if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
  283. SS_LIB="-lss" \
  284. %else
  285. SS_LIB="-lss -lncurses" \
  286. %endif
  287. --enable-shared \
  288. %if %{build_static}
  289. --enable-static \
  290. %endif
  291. --localstatedir=%{_var}/kerberos \
  292. --disable-rpath \
  293. --with-system-et \
  294. --with-system-ss \
  295. --with-netlib=-lresolv \
  296. --without-tcl \
  297. --enable-dns-for-realm \
  298. %if %{WITH_LDAP}
  299. %if %{WITH_DIRSRV}
  300. --with-dirsrv \
  301. %else
  302. --with-ldap \
  303. %endif
  304. %endif
  305. %if %{WITH_OPENSSL}
  306. --enable-pkinit \
  307. %else
  308. --disable-pkinit \
  309. %endif
  310. --with-pam
  311. # --with-selinux
  312. # Now build it.
  313. make %{?_smp_mflags}
  314. popd
  315. # Run the test suite. We can't actually do this in the build system.
  316. : make -C src check TMPDIR=%{_tmppath}
  317. %install
  318. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  319. # Info docs.
  320. mkdir -p $RPM_BUILD_ROOT%{_infodir}
  321. install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
  322. # Unconditionally compress the info pages so that we know the right file name
  323. # to pass to install-info in %%post.
  324. gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
  325. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  326. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  327. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  328. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  329. # Default configuration file for everything.
  330. mkdir -p $RPM_BUILD_ROOT/etc
  331. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  332. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  333. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  334. for init in \
  335. %{SOURCE5}\
  336. %{SOURCE4} \
  337. %{SOURCE2} ; do
  338. # In the past, the init script was supposed to be named after the
  339. # service that the started daemon provided. Changing their names
  340. # is an upgrade-time problem I'm in no hurry to deal with.
  341. service=`basename ${init} .init`
  342. install -pm 755 ${init} \
  343. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  344. done
  345. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  346. for sysconfig in \
  347. %{SOURCE19}\
  348. %{SOURCE20} ; do
  349. install -pm 644 ${sysconfig} \
  350. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  351. done
  352. # portreserve configuration files.
  353. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  354. for portreserve in \
  355. %{SOURCE30} \
  356. %{SOURCE31} \
  357. %{SOURCE32} ; do
  358. install -pm 644 ${portreserve} \
  359. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  360. done
  361. # PAM configuration files.
  362. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  363. for pam in \
  364. %{SOURCE29} ; do
  365. install -pm 644 ${pam} \
  366. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  367. done
  368. # Plug-in directories.
  369. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  370. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  371. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  372. # The rest of the binaries, headers, libraries, and docs.
  373. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  374. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  375. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  376. # list of link flags, and it helps prevent file conflicts on multilib systems.
  377. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  378. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  379. touch $RPM_BUILD_ROOT/rootfile
  380. rellibdir=..
  381. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  382. rellibdir=../${rellibdir}
  383. done
  384. rm -f $RPM_BUILD_ROOT/rootfile
  385. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  386. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  387. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  388. pushd $RPM_BUILD_ROOT/%{_libdir}
  389. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  390. popd
  391. done
  392. %clean
  393. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  394. %post libs -p /sbin/ldconfig
  395. %postun libs -p /sbin/ldconfig
  396. %post server-ldap -p /sbin/ldconfig
  397. %postun server-ldap -p /sbin/ldconfig
  398. %post server
  399. # Remove the init script for older servers.
  400. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  401. # Install the new ones.
  402. /sbin/chkconfig --add krb5kdc
  403. /sbin/chkconfig --add kadmin
  404. /sbin/chkconfig --add kprop
  405. # Install info pages.
  406. /sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  407. /sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  408. exit 0
  409. %preun server
  410. if [ "$1" -eq "0" ] ; then
  411. /sbin/chkconfig --del krb5kdc
  412. /sbin/chkconfig --del kadmin
  413. /sbin/chkconfig --del kprop
  414. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  415. /sbin/service kadmin stop > /dev/null 2>&1 || :
  416. /sbin/service kprop stop > /dev/null 2>&1 || :
  417. /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  418. /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  419. fi
  420. exit 0
  421. %postun server
  422. if [ "$1" -ge 1 ] ; then
  423. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  424. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  425. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  426. fi
  427. exit 0
  428. %triggerun server -- krb5-server < 1.6.3-100
  429. if [ "$2" -eq "0" ] ; then
  430. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  431. /sbin/service krb524 stop > /dev/null 2>&1 || :
  432. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  433. fi
  434. exit 0
  435. %post workstation
  436. /sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
  437. exit 0
  438. %postun workstation
  439. if [ "$1" -eq "0" ] ; then
  440. /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
  441. fi
  442. exit 0
  443. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  444. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  445. %files workstation
  446. %defattr(-,root,root,-)
  447. %doc doc/user*.ps.gz src/config-files/services.append
  448. %doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
  449. %doc doc/krb5-user.html
  450. %attr(0755,root,root) %doc src/config-files/convert-config-files
  451. %{_infodir}/krb5-user.info*
  452. # Clients of the KDC, including tools you're likely to need if you're running
  453. # app servers other than those built from this source package.
  454. %{_bindir}/kdestroy
  455. %{_mandir}/man1/kdestroy.1*
  456. %{_bindir}/kinit
  457. %{_mandir}/man1/kinit.1*
  458. %{_bindir}/klist
  459. %{_mandir}/man1/klist.1*
  460. %{_bindir}/kpasswd
  461. %{_mandir}/man1/kpasswd.1*
  462. %{_bindir}/kvno
  463. %{_mandir}/man1/kvno.1*
  464. %{_bindir}/kadmin
  465. %{_mandir}/man1/kadmin.1*
  466. %{_bindir}/k5srvutil
  467. %{_mandir}/man1/k5srvutil.1*
  468. %{_bindir}/ktutil
  469. %{_mandir}/man1/ktutil.1*
  470. # Doesn't really fit anywhere else.
  471. %attr(4755,root,root) %{_bindir}/ksu
  472. %{_mandir}/man1/ksu.1*
  473. %config(noreplace) /etc/pam.d/ksu
  474. # Problem-reporting tool.
  475. %{_sbindir}/krb5-send-pr
  476. %dir %{_datadir}/gnats
  477. %{_datadir}/gnats/mit
  478. %{_mandir}/man1/krb5-send-pr.1*
  479. %files server
  480. %defattr(-,root,root,-)
  481. %docdir %{_mandir}
  482. /etc/rc.d/init.d/krb5kdc
  483. /etc/rc.d/init.d/kadmin
  484. /etc/rc.d/init.d/kprop
  485. %config(noreplace) /etc/sysconfig/krb5kdc
  486. %config(noreplace) /etc/sysconfig/kadmin
  487. %config(noreplace) /etc/portreserve/kerberos-iv
  488. %config(noreplace) /etc/portreserve/kerberos-adm
  489. %config(noreplace) /etc/portreserve/krb5_prop
  490. %doc doc/admin*.ps.gz
  491. %doc doc/install*.ps.gz
  492. %doc doc/krb5-admin.html
  493. %doc doc/krb5-install.html
  494. %{_infodir}/krb5-admin.info*
  495. %{_infodir}/krb5-install.info*
  496. %dir %{_var}/kerberos
  497. %dir %{_var}/kerberos/krb5kdc
  498. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  499. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  500. %dir %{_libdir}/krb5
  501. %dir %{_libdir}/krb5/plugins
  502. %dir %{_libdir}/krb5/plugins/kdb
  503. %dir %{_libdir}/krb5/plugins/preauth
  504. %dir %{_libdir}/krb5/plugins/authdata
  505. # Problem-reporting tool.
  506. %{_sbindir}/krb5-send-pr
  507. %dir %{_datadir}/gnats
  508. %{_datadir}/gnats/mit
  509. %{_mandir}/man1/krb5-send-pr.1*
  510. # KDC binaries and configuration.
  511. %{_mandir}/man5/kdc.conf.5*
  512. %{_sbindir}/kadmin.local
  513. %{_mandir}/man8/kadmin.local.8*
  514. %{_sbindir}/kadmind
  515. %{_mandir}/man8/kadmind.8*
  516. %{_sbindir}/kdb5_util
  517. %{_mandir}/man8/kdb5_util.8*
  518. %{_sbindir}/kprop
  519. %{_mandir}/man8/kprop.8*
  520. %{_sbindir}/kpropd
  521. %{_mandir}/man8/kpropd.8*
  522. %{_sbindir}/kproplog
  523. %{_mandir}/man8/kproplog.8*
  524. %{_sbindir}/krb5kdc
  525. %{_mandir}/man8/krb5kdc.8*
  526. # This is here for people who want to test their server, and also
  527. # included in devel package for similar reasons.
  528. %{_bindir}/sclient
  529. %{_mandir}/man1/sclient.1*
  530. %{_sbindir}/sserver
  531. %{_mandir}/man8/sserver.8*
  532. %if %{WITH_LDAP}
  533. %files server-ldap
  534. %defattr(-,root,root,-)
  535. %docdir %{_mandir}
  536. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  537. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  538. %doc 60kerberos.ldif
  539. %dir %{_libdir}/krb5
  540. %dir %{_libdir}/krb5/plugins
  541. %dir %{_libdir}/krb5/plugins/kdb
  542. %{_libdir}/krb5/plugins/kdb/kldap.so
  543. %{_libdir}/libkdb_ldap.so
  544. %{_libdir}/libkdb_ldap.so.*
  545. %{_mandir}/man8/kdb5_ldap_util.8.gz
  546. %{_sbindir}/kdb5_ldap_util
  547. %endif
  548. %files libs
  549. %defattr(-,root,root,-)
  550. %doc README NOTICE LICENSE
  551. %docdir %{_mandir}
  552. %verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
  553. /%{_mandir}/man1/kerberos.1*
  554. /%{_mandir}/man5/.k5login.5*
  555. /%{_mandir}/man5/krb5.conf.5*
  556. /%{_lib}/libgssapi_krb5.so.*
  557. /%{_lib}/libgssrpc.so.*
  558. /%{_lib}/libk5crypto.so.*
  559. %{_libdir}/libkadm5clnt_mit.so.*
  560. %{_libdir}/libkadm5srv_mit.so.*
  561. %{_libdir}/libkdb5.so.*
  562. /%{_lib}/libkrb5.so.*
  563. /%{_lib}/libkrb5support.so.*
  564. %dir %{_libdir}/krb5
  565. %dir %{_libdir}/krb5/plugins
  566. %dir %{_libdir}/krb5/plugins/*
  567. %{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
  568. %{_libdir}/krb5/plugins/kdb/db2.so
  569. %if %{WITH_OPENSSL}
  570. %files pkinit-openssl
  571. %defattr(-,root,root,-)
  572. %dir %{_libdir}/krb5
  573. %dir %{_libdir}/krb5/plugins
  574. %dir %{_libdir}/krb5/plugins/preauth
  575. %{_libdir}/krb5/plugins/preauth/pkinit.so
  576. %endif
  577. %files devel
  578. %defattr(-,root,root,-)
  579. %docdir %{_mandir}
  580. %doc doc/api/*.pdf
  581. %doc doc/ccapi
  582. %doc doc/implement/*.pdf
  583. %doc doc/kadm5/*.pdf
  584. %doc doc/kadmin
  585. %doc doc/kim
  586. %doc doc/krb5-protocol
  587. %doc doc/rpc
  588. %doc doc/threads.txt
  589. %{_includedir}/*
  590. %{_libdir}/libgssapi_krb5.so
  591. %{_libdir}/libgssrpc.so
  592. %{_libdir}/libk5crypto.so
  593. %{_libdir}/libkadm5clnt.so
  594. %{_libdir}/libkadm5clnt_mit.so
  595. %{_libdir}/libkadm5srv.so
  596. %{_libdir}/libkadm5srv_mit.so
  597. %{_libdir}/libkdb5.so
  598. %{_libdir}/libkrb5.so
  599. %{_libdir}/libkrb5support.so
  600. %if %{build_static}
  601. %{_libdir}/*.a
  602. %endif
  603. %{_bindir}/krb5-config
  604. %{_bindir}/sclient
  605. %{_mandir}/man1/krb5-config.1*
  606. %{_mandir}/man1/sclient.1*
  607. %{_mandir}/man8/sserver.8*
  608. %{_sbindir}/sserver
  609. # Protocol test clients.
  610. %{_bindir}/sim_client
  611. %{_bindir}/gss-client
  612. %{_bindir}/uuclient
  613. # Protocol test servers.
  614. %{_sbindir}/sim_server
  615. %{_sbindir}/gss-server
  616. %{_sbindir}/uuserver
  617. # compat32
  618. %if %{build_compat32}
  619. %files -n compat32-%{name}-libs
  620. %defattr(-,root,root)
  621. /%{_lib}/libgssapi_krb5.so.*
  622. /%{_lib}/libgssrpc.so.*
  623. /%{_lib}/libk5crypto.so.*
  624. %{_libdir}/libkadm5clnt_mit.so.*
  625. %{_libdir}/libkadm5srv_mit.so.*
  626. %{_libdir}/libkdb5.so.*
  627. /%{_lib}/libkrb5.so.*
  628. /%{_lib}/libkrb5support.so.*
  629. %dir %{_libdir}/krb5
  630. %dir %{_libdir}/krb5/plugins
  631. %dir %{_libdir}/krb5/plugins/*
  632. %{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
  633. %{_libdir}/krb5/plugins/kdb/db2.so
  634. %if %{WITH_OPENSSL}
  635. %files -n compat32-%{name}-pkinit-openssl
  636. %defattr(-,root,root)
  637. %dir %{_libdir}/krb5
  638. %dir %{_libdir}/krb5/plugins
  639. %dir %{_libdir}/krb5/plugins/preauth
  640. %{_libdir}/krb5/plugins/preauth/pkinit.so
  641. %endif
  642. %files -n compat32-%{name}-devel
  643. %defattr(-,root,root)
  644. %{_libdir}/libgssapi_krb5.so
  645. %{_libdir}/libgssrpc.so
  646. %{_libdir}/libk5crypto.so
  647. %{_libdir}/libkadm5clnt.so
  648. %{_libdir}/libkadm5clnt_mit.so
  649. %{_libdir}/libkadm5srv.so
  650. %{_libdir}/libkadm5srv_mit.so
  651. %{_libdir}/libkdb5.so
  652. %{_libdir}/libkrb5.so
  653. %{_libdir}/libkrb5support.so
  654. %if %{build_static}
  655. %{_libdir}/*.a
  656. %endif
  657. %endif
  658. %changelog
  659. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  660. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  661. - add Vendor/Distribution tags
  662. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  663. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  664. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  665. - add BR: e2fsprogs-devel
  666. - add R: e2fsprogs-devel to -devel subpackage
  667. - fix krb5-server dependency
  668. - R: initscripts >= 8.91.3-1
  669. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  670. - fix compat32-devel package missing...
  671. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  672. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  673. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  674. - new upstream release 1.8
  675. - this package based on rhel6
  676. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  677. - add revised upstream patch to fix double-free in KDC while returning
  678. typed-data with errors (CVE-2011-0284, #681564)
  679. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  680. - rebuild with openssl-1.0.0c
  681. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  682. - change BuildRequires: texlive instead of tetex-latex
  683. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  684. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  685. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  686. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  687. - add Vendor/Distribution tags
  688. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  689. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  690. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  691. - added compat32 package for x86_64 arch support
  692. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  693. - add Patch80: update backport of the preauth module interface
  694. - add Patch82: fix CVE-2009-0844,0845
  695. - add Patch83: fix CVE-2009-0846
  696. - add Patch84: fix CVE-2009-0847
  697. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  698. - rebuild with openldap-2.4.11
  699. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  700. - initial build for Vine Linux
  701. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  702. - fix license tag
  703. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  704. - clear fuzz out of patches, dropping a man page patch which is no longer
  705. necessary
  706. - quote %%{__cc} where needed because it includes whitespace now
  707. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  708. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  709. - build with -fno-strict-aliasing, which is needed because the library
  710. triggers these warnings
  711. - don't forget to label principal database lock files
  712. - fix the labeling patch so that it doesn't break bootstrapping
  713. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  714. - generate src/include/krb5/krb5.h before building
  715. - fix conditional for sparcv9
  716. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  717. - ftp: use the correct local filename during mget when the 'case' option is
  718. enabled (#442713)
  719. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  720. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  721. daemon's been able to use the database directly for a long long time now
  722. - belatedly add aes128,aes256 to the default set of supported key types
  723. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  724. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  725. context (Kevin Coffman, via the nfs4 mailing list)
  726. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  727. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  728. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  729. #432620, #432621)
  730. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  731. high-numbered descriptors are used (CVE-2008-0947, #433596)
  732. - add backport bug fix for an attempt to free non-heap memory in
  733. libgssapi_krb5 (CVE-2007-5901, #415321)
  734. - add backport bug fix for a double-free in out-of-memory situations in
  735. libgssapi_krb5 (CVE-2007-5971, #415351)
  736. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  737. - rework file labeling patch to not depend on fragile preprocessor trickery,
  738. in another attempt at fixing #428355 and friends
  739. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  740. - ftp: add patch to fix "runique on" case when globbing fixes applied
  741. - stop adding a redundant but harmless call to initialize the gssapi internals
  742. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  743. - add patch to suppress double-processing of /etc/krb5.conf when we build
  744. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  745. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  746. - remove a patch, to fix problems with interfaces which are "up" but which
  747. have no address assigned, which conflicted with a different fix for the same
  748. problem in 1.5 (#200979)
  749. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  750. - ftp: don't lose track of a descriptor on passive get when the server fails to
  751. open a file
  752. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  753. - in login, allow PAM to interact with the user when they've been strongly
  754. authenticated
  755. - in login, signal PAM when we're changing an expired password that it's an
  756. expired password, so that when cracklib flags a password as being weak it's
  757. treated as an error even if we're running as root
  758. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  759. - drop netdb patch
  760. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  761. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  762. Netscape, Red Hat Directory Server (Simo Sorce)
  763. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  764. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  765. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  766. - enable patch for key-expiration reporting
  767. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  768. - enable patch to make kpasswd use the right sequence number on retransmit
  769. - enable patch to allow mech-specific creds delegated under spnego to be found
  770. when searching for creds
  771. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  772. - some init script cleanups
  773. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  774. - krb524: don't barf on missing database if it looks like we're using kldap,
  775. same as for kadmin
  776. - return non-zero status for missing files which cause startup to
  777. fail (#242502)
  778. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  779. - allocate space for the nul-terminator in the local pathname when looking up
  780. a file context, and properly free a previous context (Jose Plans, #426085)
  781. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  782. - rebuild
  783. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  784. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  785. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  786. into the -pkinit-openssl package, at least for now, to make a buildreq
  787. loop with openssl avoidable)
  788. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  789. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  790. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  791. - make krb5.conf %%verify(not md5 size mtime) in addition to
  792. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  793. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  794. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  795. setting ok-as-delegate flags
  796. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  797. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  798. might need it
  799. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  800. - also perform PAM session and credential management when ftpd accepts a
  801. client using strong authentication, missed earlier
  802. - also label kadmind log files and files created by the db2 plugin
  803. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  804. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  805. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  806. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  807. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  808. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  809. - cover more cases in labeling files on creation
  810. - add missing gawk build dependency
  811. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  812. - rebuild
  813. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  814. - kdc.conf: default to listening for TCP clients, too (#248415)
  815. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  816. - update to 1.6.2
  817. - add "buildrequires: texinfo-tex" to get texi2pdf
  818. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  819. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  820. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  821. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  822. - reintroduce missing %%postun for the non-split_workstation case
  823. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  824. - rebuild
  825. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  826. - rebuild
  827. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  828. - add missing pam-devel build requirement, force selinux-or-fail build
  829. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  830. - rebuild
  831. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  832. - label all files at creation-time according to the SELinux policy (#228157)
  833. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  834. - perform PAM account / session management in krshd (#182195,#195922)
  835. - perform PAM authentication and account / session management in ftpd
  836. - perform PAM authentication, account / session management, and password-
  837. changing in login.krb5 (#182195,#195922)
  838. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  839. - preprocess kerberos.ldif into a format FDS will like better, and include
  840. that as a doc file as well
  841. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  842. - switch man pages to being generated with the right paths in them
  843. - drop old, incomplete SELinux patch
  844. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  845. at same point that keytab routines do (#241805)
  846. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  847. - pull patch from svn to undo unintentional chattiness in ftp
  848. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  849. better in a couple of places where they're expected
  850. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  851. - update to 1.6.1
  852. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  853. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  854. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  855. - kadmind.init: don't fail outright if the default principal database
  856. isn't there if it looks like we might be using the kldap plugin
  857. - kadmind.init: attempt to extract the key for the host-specific kadmin
  858. service when we try to create the keytab
  859. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  860. - omit dependent libraries from the krb5-config --libs output, as using
  861. shared libraries (no more static libraries) makes them unnecessary and
  862. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  863. (strips out libkeyutils, libresolv, libdl)
  864. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  865. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  866. because we've merged
  867. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  868. - fix an uninitialized length value which could cause a crash when parsing
  869. key data coming from a directory server
  870. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  871. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  872. - move the default acl_file, dict_file, and admin_keytab settings to
  873. the part of the default/example kdc.conf where they'll actually have
  874. an effect (#236417)
  875. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  876. - merge security fixes from RHSA-2007:0095
  877. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  878. - add patch to correct unauthorized access via krb5-aware telnet
  879. daemon (#229782, CVE-2007-0956)
  880. - add patch to fix buffer overflow in krb5kdc and kadmind
  881. (#231528, CVE-2007-0957)
  882. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  883. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  884. - back out buildrequires: keyutils-libs-devel for now
  885. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  886. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  887. dragging keyutils-libs in as a dependency
  888. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  889. - fix bug ID in changelog
  890. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  891. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  892. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  893. (#231528, CVE-2007-0957)
  894. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  895. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  896. - add patch to build semi-useful static libraries, but don't apply it unless
  897. we need them
  898. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  899. - temporarily back out %%post changes, fix for #143289 for security update
  900. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  901. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  902. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  903. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  904. - clean up quoting of command-line arguments passed to the krsh/krlogin
  905. wrapper scripts
  906. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  907. - initial update to 1.6, pre-package-reorg
  908. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  909. make the new subpackage require xinetd (#211885)
  910. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  911. - make use of install-info more failsafe (Ville Skyttä, #223704)
  912. - preserve timestamps on shell scriptlets at %%install-time
  913. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  914. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  915. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  916. - update backport of the preauth module interface (part of #194654)
  917. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  918. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  919. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  920. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  921. - update backport of the preauth module interface
  922. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  923. - update backport of the preauth module interface
  924. - add proposed patches 4566, 4567
  925. - add proposed edata reporting interface for KDC
  926. - add temporary placeholder for module global context fixes
  927. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  928. - don't bail from the KDC init script if there's no database, it may be in
  929. a different location than the default (fenlason)
  930. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  931. been applicable for a while
  932. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  933. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  934. - way-late application of added error info in kadmind.init (#65853)
  935. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  936. - add backport of in-development preauth module interface (#208643)
  937. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  938. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  939. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  940. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  941. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  942. - set SS_LIB at configure-time so that libss-using apps get working readline
  943. support (#197044)
  944. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  945. - switch to the updated patch for MITKRB-SA-2006-001
  946. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  947. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  948. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  949. - ensure that the gssapi library's been initialized before walking the
  950. internal mechanism list in gss_release_oid(), needed if called from
  951. gss_release_name() right after a gss_import_name() (#198092)
  952. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  953. - rebuild
  954. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  955. - pull up latest revision of patch to reduce lockups in rsh/rshd
  956. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  957. - rebuild
  958. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  959. - rebuild
  960. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  961. - build
  962. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  963. - update to 1.5
  964. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  965. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  966. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  967. - add buildprereq for autoconf
  968. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  969. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  970. architectures, to avoid multilib conflicts; other changes will conspire to
  971. strip out the -L flag which uses this, so it should be harmless (#192692)
  972. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  973. - adjust the patch which removes the use of rpath to also produce a
  974. krb5-config which is okay in multilib environments (#190118)
  975. - make the name-of-the-tempfile comment which compile_et adds to error code
  976. headers always list the same file to avoid conflicts on multilib installations
  977. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  978. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  979. boxes
  980. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  981. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  982. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  983. - bump again for double-long bug on ppc(64)
  984. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  985. - give a little bit more information to the user when kinit gets the catch-all
  986. I/O error (#180175)
  987. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  988. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  989. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  990. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  991. - Use full paths in krb5.sh to avoid path lookups
  992. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  993. - rebuilt
  994. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  995. - login: don't truncate passwords before passing them into crypt(), in
  996. case they're significant (#149476)
  997. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  998. - update to 1.4.3
  999. - make ksu setuid again (#137934, others)
  1000. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1001. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1002. flagged as %%doc (#168163)
  1003. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1004. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1005. the kshell/ekshell pair (#167535)
  1006. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1007. - change the default configured encryption type for KDC databases to the
  1008. compiled-in default of des3-hmac-sha1 (#57847)
  1009. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1010. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1011. MIT-KRB5-SA-2005-003
  1012. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1013. - rebuild
  1014. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1015. - fix telnet client environment variable disclosure the same way NetKit's
  1016. telnet client did (CAN-2005-0488) (#159305)
  1017. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1018. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1019. (#161475)
  1020. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1021. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1022. (#157104)
  1023. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1024. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1025. - fix double-close in keytab handling
  1026. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1027. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1028. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1029. the command is running (#151111)
  1030. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1031. - add deadlock patch, removed old patch
  1032. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1033. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1034. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1035. file for the service, pass it as an argument for the -r flag
  1036. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1037. - drop krshd patch for now
  1038. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1039. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1040. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1041. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1042. - don't include <term.h> into the telnet client when we're not using curses
  1043. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1044. - update to 1.4
  1045. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1046. flag to specify that it should communicate with the server using the older
  1047. protocol
  1048. - new libkrb5support library
  1049. - v5passwdd and kadmind4 are gone
  1050. - versioned symbols
  1051. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1052. it on to krb5kdc
  1053. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1054. it on to kadmind
  1055. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1056. it on to krb524d *instead of* "-m"
  1057. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1058. default setting which we supply for pam_krb5
  1059. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1060. compiled-in default
  1061. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1062. - rebuild
  1063. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1064. - rebuild
  1065. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1066. - update to 1.3.6, which includes the previous fix
  1067. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1068. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1069. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1070. - fix deadlock during file transfer via rsync/krsh
  1071. - thanks goes to James Antill for hint
  1072. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1073. - rebuild
  1074. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1075. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1076. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1077. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1078. name instead of an on-disk ccache with a name generated by tmpnam()
  1079. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1080. - fix globbing patch port mode (#139075)
  1081. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1082. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1083. codes (#129059)
  1084. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1085. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1086. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1087. rc4-hmac:normal because rc4 string-to-key ignores salts
  1088. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1089. the SELinux policy for it would have been scary-looking
  1090. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1091. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1092. - rebuild
  1093. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1094. - rebuild
  1095. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1096. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1097. CAN-2004-0772
  1098. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1099. - rebuild
  1100. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1101. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1102. (MITKRB5-SA-2004-002, #130732)
  1103. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1104. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1105. - fix indexing error in server sorting patch (#127336)
  1106. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1107. - rebuilt
  1108. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1109. - update to 1.3.4 final
  1110. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1111. - update to 1.3.4 beta1
  1112. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1113. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1114. - rebuild
  1115. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1116. - rebuild
  1117. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1118. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1119. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1120. - rebuild
  1121. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1122. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1123. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1124. - removed rpath
  1125. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1126. - re-enable large file support, fell out in 1.3-1
  1127. - patch rcp to use long long and %%lld format specifiers when reporting file
  1128. sizes on large files
  1129. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1130. - update to 1.3.3
  1131. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1132. - update to 1.3.2
  1133. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1134. - rebuild
  1135. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1136. - rebuilt
  1137. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1138. - rebuilt
  1139. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1140. - catch krb4 send_to_kdc cases in kdc preference patch
  1141. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1142. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1143. 1.3.1, actually produces the bug now (#114762)
  1144. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1145. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1146. skip over those which have no address (#113347)
  1147. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1148. - prefer the kdc which last replied to a request when sending requests to kdcs
  1149. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1150. - fix combination of --with-netlib and --enable-dns (#82176)
  1151. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1152. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1153. ignored by libkrb5
  1154. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1155. - fix bug in patch to make rlogind start login with a clean environment a la
  1156. netkit rlogin, spotted and fixed by Scott McClung
  1157. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1158. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1159. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1160. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1161. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1162. - don't apply previous patch, refused upstream
  1163. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1164. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1165. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1166. - Don't check for write access on /etc/krb5.conf if SELinux
  1167. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1168. - fixup some int/pointer varargs wackiness
  1169. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1170. - rebuild
  1171. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1172. - update to 1.3.1
  1173. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1174. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1175. data from 1.3.1 beta 1, until 1.3.1 is released.
  1176. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1177. - update to 1.3
  1178. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1179. - correctly use stdargs
  1180. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1181. - test update to 1.3 beta 4
  1182. - ditch statglue build option
  1183. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1184. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1185. - rebuilt
  1186. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1187. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1188. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1189. - update to 1.2.8
  1190. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1191. - fix double-free of enc_part2 in krb524d
  1192. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1193. - update to latest patch kit for MITKRB5-SA-2003-004
  1194. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1195. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1196. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1197. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1198. CAN-2003-0139)
  1199. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1200. - rebuild
  1201. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1202. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1203. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1204. - add patch to document the reject-bad-transited option in kdc.conf
  1205. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1206. - add patch to fix server-side crashes when principals have no
  1207. components (CAN-2003-0072)
  1208. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1209. - add patch from Mark Cox for exploitable bugs in ftp client
  1210. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1211. - rebuilt
  1212. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1213. - use PICFLAGS when building code from the ktany patch
  1214. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1215. - debloat
  1216. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1217. - include .so.* symlinks as well as .so.*.*
  1218. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1219. - always #include <errno.h> to access errno, never do it directly
  1220. - enable LFS on a bunch of other 32-bit arches
  1221. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1222. - increase the maximum name length allowed by kuserok() to the higher value
  1223. used in development versions
  1224. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1225. - install src/krb524/README as README.krb524 in the -servers package,
  1226. includes information about converting for AFS principals
  1227. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1228. - update to 1.2.7
  1229. - disable use of tcl
  1230. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1231. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1232. and kadmind4 fixes
  1233. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1234. - add patch for buffer overflow in kadmind4 (not used by default)
  1235. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1236. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1237. Tom Yu)
  1238. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1239. - patch to handle truncated dns responses
  1240. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1241. - remove hashless key types from the default kdc.conf, they're not supposed to
  1242. be there, noted by Sam Hartman on krbdev
  1243. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1244. - update to 1.2.6
  1245. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1246. - use %%{_lib} for the sake of multilib systems
  1247. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1248. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1249. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1250. - fix bug in krb5.csh which would cause the path check to always succeed
  1251. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1252. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1253. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1254. - automated rebuild
  1255. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1256. - automated rebuild
  1257. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1258. - update to 1.2.5
  1259. - disable statglue
  1260. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1261. - update to 1.2.4
  1262. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1263. - rebuild in new environment
  1264. - reenable statglue
  1265. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1266. - prereq chkconfig for the server subpackage
  1267. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1268. - build without -g3, which gives us large static libraries in -devel
  1269. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1270. - reintroduce ld.so.conf munging in the -libs %%post
  1271. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1272. - rename the krb5 package back to krb5-libs; the previous rename caused
  1273. something of an uproar
  1274. - update to 1.2.3, which includes the FTP and telnetd fixes
  1275. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1276. the default behavior instead of enabling the feature (the feature is enabled
  1277. by --enable-dns, which we still use)
  1278. - reenable optimizations on Alpha
  1279. - support more encryption types in the default kdc.conf (heads-up from post
  1280. to comp.protocols.kerberos by Jason Heiss)
  1281. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1282. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1283. is no main package is silly)
  1284. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1285. the area where the krb5_appdefault_* functions look for settings)
  1286. - disable statglue (warning: breaks binary compatibility with previous
  1287. packages, but has to be broken at some point to work correctly with
  1288. unpatched versions built with newer versions of glibc)
  1289. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1290. - bump release number and rebuild
  1291. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1292. - add patch to fix telnetd vulnerability
  1293. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1294. - tweak statglue.c to fix stat/stat64 aliasing problems
  1295. - be cleaner in use of gcc to build shlibs
  1296. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1297. - use gcc to build shared libraries
  1298. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1299. - add patch to support "ANY" keytab type (i.e.,
  1300. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1301. patch from Gerald Britton, #42551)
  1302. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1303. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1304. command on large files (also #30697)
  1305. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1306. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1307. - lose the krb5server init script (not using it any more)
  1308. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1309. - Bump release + rebuild.
  1310. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1311. - pass some structures by address instead of on the stack in krb5kdc
  1312. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1313. - rebuild in new environment
  1314. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1315. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1316. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1317. - disable optimizations on the alpha again
  1318. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1319. - add in glue code to make sure that libkrb5 continues to provide a
  1320. weak copy of stat()
  1321. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1322. - build alpha with -O0 for now
  1323. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1324. - fix the kpropd init script
  1325. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1326. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1327. - re-enable optimization on Alpha
  1328. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1329. - build alpha with -O0 for now
  1330. - own %{_var}/kerberos
  1331. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1332. - own the directories which are created for each package (#26342)
  1333. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1334. - gettextize init scripts
  1335. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1336. - add some comments to the ksu patches for the curious
  1337. - re-enable optimization on alphas
  1338. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1339. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1340. - buildprereq libtermcap-devel
  1341. - temporariliy disable optimization on alphas
  1342. - gettextize init scripts
  1343. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1344. - force -fPIC
  1345. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1346. - rebuild in new environment
  1347. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1348. - add bison as a BuildPrereq (#20091)
  1349. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1350. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1351. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1352. - apply kpasswd bug fixes from David Wragg
  1353. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1354. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1355. - don't quit from the kpropd init script if there's no principal database so
  1356. that you can propagate the first time without running kpropd manually
  1357. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1358. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1359. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1360. (#11588)
  1361. - fix heap corruption bug in FTP client (#14301)
  1362. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1363. - fix summaries and descriptions
  1364. - switched the default transfer protocol from PORT to PASV as proposed on
  1365. bugzilla (#16134), and to match the regular ftp package's behavior
  1366. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1367. - rebuild to compress man pages.
  1368. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1369. - move initscript back
  1370. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1371. - disable servers by default to keep linuxconf from thinking they need to be
  1372. started when they don't
  1373. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1374. - automatic rebuild
  1375. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1376. - change cleanup code in post to not tickle chkconfig
  1377. - add grep as a Prereq: for -libs
  1378. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1379. - move condrestarts to postun
  1380. - make xinetd configs noreplace
  1381. - add descriptions to xinetd configs
  1382. - add /etc/init.d as a prereq for the -server package
  1383. - patch to properly truncate $TERM in krlogind
  1384. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1385. - update to 1.2.1
  1386. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1387. - start using the official source tarball instead of its contents
  1388. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1389. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1390. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1391. compatible with other stuff in 6.2, so no need)
  1392. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1393. - tweak graceful start/stop logic in post and preun
  1394. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1395. - update to the 1.2 release
  1396. - ditch a lot of our patches which went upstream
  1397. - enable use of DNS to look up things at build-time
  1398. - disable use of DNS to look up things at run-time in default krb5.conf
  1399. - change ownership of the convert-config-files script to root.root
  1400. - compress PS docs
  1401. - fix some typos in the kinit man page
  1402. - run condrestart in server post, and shut down in preun
  1403. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1404. - only remove old krb5server init script links if the init script is there
  1405. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1406. - disable kshell and eklogin by default
  1407. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1408. - patch mkdir/rmdir problem in ftpcmd.y
  1409. - add condrestart option to init script
  1410. - split the server init script into three pieces and add one for kpropd
  1411. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1412. - make sure workstation servers are all disabled by default
  1413. - clean up krb5server init script
  1414. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1415. - apply second set of buffer overflow fixes from Tom Yu
  1416. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1417. - work around possibly broken rev binary in running test suite
  1418. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1419. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - make ksu and v4rcp owned by root
  1421. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1422. - use %%{_infodir} to better comply with FHS
  1423. - move .so files to -devel subpackage
  1424. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1425. - fix package descriptions again
  1426. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1427. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1428. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1429. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1430. - add xinetd config files
  1431. - make rsh and rlogin quieter
  1432. - build with debug to fix credential forwarding
  1433. - add rsh as a build-time req because the configure scripts look for it to
  1434. determine paths
  1435. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1436. - fix config_subpackage logic
  1437. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1438. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1439. don't close all of the problems in ksu
  1440. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1441. - reintroduce configs subpackage for use in the errata
  1442. - add PreReq: sh-utils
  1443. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1444. - fix double-free in the kdc (patch merged into MIT tree)
  1445. - include convert-config-files script as a documentation file
  1446. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1447. - patch ksu man page because the -C option never works
  1448. - add access() checks and disable debug mode in ksu
  1449. - modify default ksu build arguments to specify more directories in CMD_PATH
  1450. and to use getusershell()
  1451. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1452. - fix configure stuff for ia64
  1453. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1454. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1455. - change Requires: for/in subpackages to include %{version}
  1456. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1457. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1458. - add kvno to -workstation
  1459. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1460. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1461. a %%config file anyway.
  1462. - Make krb5.conf a noreplace config file.
  1463. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1464. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1465. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1466. - Don't enable the server by default.
  1467. - Compress info pages.
  1468. - Add defaults for the PAM module to krb5.conf
  1469. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1470. - Correct copyright: it's exportable now, provided the proper paperwork is
  1471. filed with the government.
  1472. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1473. - apply Mike Friedman's patch to fix format string problems
  1474. - don't strip off argv[0] when invoking regular rsh/rlogin
  1475. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1476. - run kadmin.local correctly at startup
  1477. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1478. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1479. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - fix info page insertions
  1481. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1482. - tweak server init script to automatically extract kadm5 keys if
  1483. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1484. - adjust package descriptions
  1485. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1486. - fix for potentially gzipped man pages
  1487. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1488. - fix comments in krb5-configs
  1489. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1490. - move /usr/kerberos/bin to end of PATH
  1491. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1492. - install kadmin header files
  1493. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1494. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1495. - add installation of info docs
  1496. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1497. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1498. - remove hesiod dependency at build-time
  1499. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1500. - rebuild on 1.1.1
  1501. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1502. - clean up init script for server, verify that it works [jlkatz]
  1503. - clean up rotation script so that rc likes it better
  1504. - add clean stanza
  1505. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1506. - backed out ncurses and makeshlib patches
  1507. - update for krb5-1.1
  1508. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1509. * Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1510. - added -lncurses to telnet and telnetd makefiles
  1511. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1512. - added krb5.csh and krb5.sh to /etc/profile.d
  1513. * Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1514. - broke out configuration files
  1515. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1516. - fixed server package so that it works now
  1517. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1518. - started changelog (previous package from zedz.net)
  1519. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1520. - added --force to makeinfo commands to skip errors during build