krb5-vl.spec 73 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define WITH_LDAP 1
  3. %define WITH_OPENSSL 1
  4. %define WITH_DIRSRV 1
  5. %define WITH_SELINUX 0
  6. %define krb5prefix %{_prefix}/kerberos
  7. # This'll be made unconditional at some point.
  8. %define split_workstation 1
  9. # This'll be pulled out at some point.
  10. %define build_static 0
  11. # For consistency with regular login.
  12. %define login_pam_service remote
  13. Summary: The Kerberos network authentication system.
  14. Summary(ja): Kerberos ネットワーク認証システム
  15. Name: krb5
  16. Version: 1.6.3
  17. Release: 7%{?_dist_release}
  18. # Maybe we should explode from the now-available-to-everybody tarball instead?
  19. # http://web.mit.edu/kerberos/dist/krb5/1.6/krb5-1.6.2-signed.tar
  20. Source0: krb5-%{version}.tar.gz
  21. Source1: krb5-%{version}.tar.gz.asc
  22. Source2: kpropd.init
  23. Source3: krb524d.init
  24. Source4: kadmind.init
  25. Source5: krb5kdc.init
  26. Source6: krb5.conf
  27. Source7: krb5.sh
  28. Source8: krb5.csh
  29. Source9: kdcrotate
  30. Source10: kdc.conf
  31. Source11: kadm5.acl
  32. Source12: krsh
  33. Source13: krlogin
  34. Source14: eklogin.xinetd
  35. Source15: klogin.xinetd
  36. Source16: kshell.xinetd
  37. Source17: krb5-telnet.xinetd
  38. Source18: gssftp.xinetd
  39. Source19: krb5kdc.sysconfig
  40. Source20: kadmin.sysconfig
  41. Source21: krb524.sysconfig
  42. Source22: ekrb5-telnet.xinetd
  43. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  44. # and tarred up.
  45. Source23: krb5-%{version}-pdf.tar.gz
  46. Source24: krb5-tex-pdf.sh
  47. Source25: krb5-trunk-manpaths.txt
  48. Source26: gssftp.pamd
  49. Source27: kshell.pamd
  50. Source28: ekshell.pamd
  51. Patch3: krb5-1.3-netkit-rsh.patch
  52. Patch4: krb5-1.3-rlogind-environ.patch
  53. Patch5: krb5-1.3-ksu-access.patch
  54. Patch6: krb5-1.5-ksu-path.patch
  55. Patch9: krb5-1.5-brokenrev.patch
  56. Patch11: krb5-1.2.1-passive.patch
  57. Patch12: krb5-1.4-ktany.patch
  58. Patch13: krb5-1.3-large-file.patch
  59. Patch14: krb5-1.3-ftp-glob.patch
  60. Patch16: krb5-1.6-buildconf.patch
  61. Patch23: krb5-1.3.1-dns.patch
  62. Patch26: krb5-1.3.2-efence.patch
  63. Patch27: krb5-1.3.3-rcp-sendlarge.patch
  64. Patch29: krb5-1.3.5-kprop-mktemp.patch
  65. Patch30: krb5-1.3.4-send-pr-tempfile.patch
  66. Patch32: krb5-1.4-ncurses.patch
  67. Patch33: krb5-1.5-io.patch
  68. Patch35: krb5-1.5-fclose.patch
  69. Patch36: krb5-1.3.3-rcp-markus.patch
  70. Patch39: krb5-1.4.1-api.patch
  71. Patch40: krb5-1.4.1-telnet-environ.patch
  72. Patch41: krb5-1.6.3-login-lpass.patch
  73. Patch44: krb5-1.4.3-enospc.patch
  74. Patch47: krb5-1.6-sort-of-static.patch
  75. Patch51: krb5-1.6-ldap-init.patch
  76. Patch52: krb5-1.6-ldap-man.patch
  77. Patch53: krb5-1.6-nodeplibs.patch
  78. Patch55: krb5-1.6.1-empty.patch
  79. Patch56: krb5-trunk-doublelog.patch
  80. Patch57: krb5-1.6.2-login_chdir.patch
  81. Patch58: krb5-1.6.2-key_exp.patch
  82. Patch59: krb5-trunk-kpasswd_tcp.patch
  83. Patch60: krb5-1.6.1-pam.patch
  84. Patch61: krb5-trunk-manpaths.patch
  85. Patch62: krb5-any-fixup-patch.txt
  86. Patch63: krb5-1.6.3-selinux-label.patch
  87. Patch64: krb5-ok-as-delegate.patch
  88. Patch68: krb5-trunk-spnego_delegation.patch
  89. Patch69: krb5-trunk-seqnum.patch
  90. Patch70: krb5-trunk-kpasswd_tcp2.patch
  91. Patch71: krb5-1.6.2-dirsrv-accountlock.patch
  92. Patch72: krb5-1.6.3-ftp_fdleak.patch
  93. Patch73: krb5-1.6.3-ftp_glob_runique.patch
  94. Patch74: krb5-CVE-2008-0062,0063.patch
  95. Patch75: krb5-CVE-2008-0947.patch
  96. Patch76: krb5-CVE-2007-5901.patch
  97. Patch77: krb5-CVE-2007-5971.patch
  98. Patch78: krb5-1.6.3-lucid-acceptor.patch
  99. Patch79: krb5-trunk-ftp_mget_case.patch
  100. Patch80: krb5-trunk-preauth-master.patch
  101. Patch82: krb5-CVE-2009-0844-0845-2.patch
  102. Patch83: krb5-CVE-2009-0846.patch
  103. Patch84: krb5-CVE-2009-0847.patch
  104. Patch85: krb5-1.6_CVE-2009-4212.patch
  105. Patch86: krb5-CVE-2010-0629.patch
  106. Patch87: http://web.mit.edu/kerberos/advisories/2010-005-patch_r16.txt
  107. License: MIT
  108. URL: http://web.mit.edu/kerberos/www/
  109. Group: System Environment/Libraries
  110. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  111. Prereq: grep, info, sh-utils, /sbin/install-info
  112. BuildPrereq: autoconf, bison, e2fsprogs-devel >= 1.35, flex, gawk
  113. BuildPrereq: gzip, ncurses-devel, rsh, texinfo, tar
  114. BuildRequires: tetex-latex
  115. BuildRequires: keyutils-libs-devel
  116. BuildRequires: pam-devel
  117. %if %{WITH_SELINUX}
  118. BuildRequires: libselinux-devel
  119. %endif
  120. %if %{WITH_LDAP}
  121. BuildRequires: openldap-devel
  122. %endif
  123. %if %{WITH_OPENSSL}
  124. BuildRequires: openssl-devel >= 0.9.8
  125. %endif
  126. Vendor: Project Vine
  127. Distribution: Vine Linux
  128. %description
  129. Kerberos V5 is a trusted-third-party network authentication system,
  130. which can improve your network's security by eliminating the insecure
  131. practice of cleartext passwords.
  132. #'
  133. %package devel
  134. Summary: Development files needed to compile Kerberos 5 programs.
  135. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  136. Group: Development/Libraries
  137. Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
  138. Requires: keyutils-libs-devel
  139. %if %{WITH_SELINUX}
  140. Requires: libselinux-devel
  141. %endif
  142. %description devel
  143. Kerberos is a network authentication system. The krb5-devel package
  144. contains the header files and libraries needed for compiling Kerberos
  145. 5 programs. If you want to develop Kerberos-aware programs, you need
  146. to install this package.
  147. %package libs
  148. Summary: The shared libraries used by Kerberos 5.
  149. Summary(ja): Kerberos 5 の共有ライブラリ
  150. Group: System Environment/Libraries
  151. Prereq: grep, /sbin/ldconfig, sh-utils
  152. Obsoletes: krb5-configs
  153. %description libs
  154. Kerberos is a network authentication system. The krb5-libs package
  155. contains the shared libraries needed by Kerberos 5. If you are using
  156. Kerberos, you need to install this package.
  157. %package server
  158. Group: System Environment/Daemons
  159. Summary: The KDC and related programs for Kerberos 5.
  160. Summary(ja): Kerberos 5 KDC および関連プログラム
  161. Requires: %{name}-libs = %{version}-%{release}
  162. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils, /sbin/chkconfig
  163. %description server
  164. Kerberos is a network authentication system. The krb5-server package
  165. contains the programs that must be installed on a Kerberos 5 key
  166. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  167. you need to install this package (in other words, most people should
  168. NOT install this package).
  169. %package server-ldap
  170. Group: System Environment/Daemons
  171. Summary: The LDAP storage plugin for the Kerberos 5 KDC.
  172. Summary(ja): Kerberos 5 KDC の LDAP ストレージプラグイン
  173. Requires: %{name}-server = %{version}-%{release}
  174. %description server-ldap
  175. Kerberos is a network authentication system. The krb5-server package
  176. contains the programs that must be installed on a Kerberos 5 key
  177. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  178. and you wish to use a directory server to store the data for your
  179. realm, you need to install this package.
  180. %package workstation
  181. Summary: Kerberos 5 programs for use on workstations.
  182. Summary(ja): ワークステーションで使用する Kerberos 5 プログラム
  183. Group: System Environment/Base
  184. Requires: %{name}-libs = %{version}-%{release}
  185. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  186. # mktemp is used by krb5-send-pr
  187. Requires: mktemp
  188. %description workstation
  189. Kerberos is a network authentication system. The krb5-workstation
  190. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  191. kpasswd). If your network uses Kerberos, this package should be
  192. installed on every workstation.
  193. %if %{split_workstation}
  194. %package workstation-clients
  195. Summary: Kerberos 5 clients for use on workstations.
  196. Summary(ja): ワークステーションで使用する Kerberos 5 クライアント
  197. Group: System Environment/Base
  198. Requires: %{name}-workstation = %{version}-%{release}
  199. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  200. # mktemp is used by krb5-send-pr
  201. Requires: mktemp
  202. %description workstation-clients
  203. Kerberos is a network authentication system. The krb5-workstation-clients
  204. package contains kerberized versions of Telnet, FTP, and rsh/rlogin
  205. clients. If your network uses these services this package should be
  206. installed on systems which expect to connect to servers which provide
  207. these services.
  208. %package workstation-servers
  209. Summary: Kerberos 5 servers for use on workstations.
  210. Summary(ja): ワークステーションで使用する Kerberos 5 サーバ
  211. Group: System Environment/Base
  212. Requires: %{name}-workstation = %{version}-%{release}
  213. Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
  214. # mktemp is used by krb5-send-pr
  215. Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}
  216. %description workstation-servers
  217. Kerberos is a network authentication system. The krb5-workstation-servers
  218. package contains kerberized versions of Telnet, FTP, and rsh/rlogin
  219. servers. If your network uses Kerberos, this package should be
  220. installed on systems which are meant provide these services.
  221. %endif
  222. %package pkinit-openssl
  223. Summary: The PKINIT module for Kerberos 5.
  224. Summary(ja): Kerberos 5 の PKINIT モジュール
  225. Group: System Environment/Libraries
  226. Requires: %{name}-libs = %{version}-%{release}
  227. %description pkinit-openssl
  228. Kerberos is a network authentication system. The krb5-pkinit-openssl
  229. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  230. to obtain initial credentials from a KDC using a private key and a
  231. certificate.
  232. # compat32
  233. %package -n compat32-%{name}-devel
  234. Summary: Development files needed to compile Kerberos 5 programs.
  235. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  236. Group: Development/Libraries
  237. Requires: compat32-%{name}-libs = %{version}-%{release}
  238. Requires: %{name}-devel = %{version}-%{release}
  239. Requires: compat32-e2fsprogs-devel
  240. %description -n compat32-%{name}-devel
  241. Kerberos is a network authentication system. The krb5-devel package
  242. contains the header files and libraries needed for compiling Kerberos
  243. 5 programs. If you want to develop Kerberos-aware programs, you need
  244. to install this package.
  245. %package -n compat32-%{name}-libs
  246. Summary: The shared libraries used by Kerberos 5.
  247. Summary(ja): Kerberos 5 の共有ライブラリ
  248. Group: System Environment/Libraries
  249. Prereq: /sbin/ldconfig
  250. Requires: %{name}-libs = %{version}-%{release}
  251. %description -n compat32-%{name}-libs
  252. Kerberos is a network authentication system. The krb5-libs package
  253. contains the shared libraries needed by Kerberos 5. If you are using
  254. Kerberos, you need to install this package.
  255. %package -n compat32-%{name}-pkinit-openssl
  256. Summary: The PKINIT module for Kerberos 5.
  257. Summary(ja): Kerberos 5 の PKINIT モジュール
  258. Group: System Environment/Libraries
  259. Requires: compat32-%{name}-libs = %{version}-%{release}
  260. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  261. %description -n compat32-%{name}-pkinit-openssl
  262. Kerberos is a network authentication system. The krb5-pkinit-openssl
  263. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  264. to obtain initial credentials from a KDC using a private key and a
  265. certificate.
  266. %prep
  267. %setup -q -a 23
  268. pushd src
  269. %patch60 -p2 -b .pam
  270. %patch61 -p0 -b .manpaths
  271. popd
  272. pushd src/lib/krb5/keytab
  273. %patch62 -p0 -b .any-fixup
  274. popd
  275. %if %{WITH_SELINUX}
  276. %patch63 -p1 -b .selinux-label
  277. %endif
  278. %patch3 -p1 -b .netkit-rsh
  279. %patch4 -p1 -b .rlogind-environ
  280. %patch5 -p1 -b .ksu-access
  281. %patch6 -p1 -b .ksu-path
  282. %patch9 -p1 -b .brokenrev
  283. %patch11 -p1 -b .passive
  284. %patch12 -p1 -b .ktany
  285. %patch13 -p1 -b .large-file
  286. %patch14 -p1 -b .ftp-glob
  287. %patch16 -p1 -b .buildconf
  288. %patch23 -p1 -b .dns
  289. # Removes a malloc(0) case, nothing more.
  290. # %patch26 -p1 -b .efence
  291. %patch27 -p1 -b .rcp-sendlarge
  292. %patch29 -p1 -b .kprop-mktemp
  293. %patch30 -p1 -b .send-pr-tempfile
  294. %patch32 -p1 -b .ncurses
  295. %patch33 -p1 -b .io
  296. %patch35 -p1 -b .fclose
  297. %patch36 -p1 -b .rcp-markus
  298. %patch39 -p1 -b .api
  299. %patch40 -p1 -b .telnet-environ
  300. %patch41 -p1 -b .login-lpass
  301. %patch44 -p1 -b .enospc
  302. %if %{build_static}
  303. %patch47 -p1 -b .sort-of-static
  304. %endif
  305. %patch51 -p0 -b .ldap_init
  306. %patch52 -p0 -b .ldap_man
  307. %patch53 -p1 -b .nodeplibs
  308. #%patch55 -p1 -b .empty
  309. %patch56 -p0 -b .doublelog
  310. #%patch57 -p1 -b .login_chdir
  311. %patch58 -p1 -b .key_exp
  312. %patch59 -p0 -b .kpasswd_tcp
  313. #%patch64 -p0 -b .ok-as-delegate
  314. %patch68 -p0 -b .spnego_delegation
  315. %patch69 -p0 -b .seqnum
  316. #%patch70 -p0 -b .kpasswd_tcp2
  317. %patch71 -p1 -b .dirsrv-accountlock
  318. %patch72 -p1 -b .ftp_fdleak
  319. %patch73 -p1 -b .ftp_glob_runique
  320. %patch74 -p0 -b .2008-0062,0063
  321. %patch75 -p0 -b .2008-0947
  322. %patch76 -p0 -b .2007-5901
  323. %patch77 -p0 -b .2007-5971
  324. %patch78 -p0 -b .lucid_acceptor
  325. %patch79 -p0 -b .ftp_mget_case
  326. %patch80 -p0 -b .preauth_master
  327. %patch82 -p1 -b .CVE-2009-0844-0845-2
  328. %patch83 -p1 -b .CVE-2009-0846
  329. %patch84 -p1 -b .CVE-2009-0847
  330. %patch85 -p0 -b .CVE-2009-4212
  331. %patch86 -p0 -b .CVE-2010-0629
  332. %patch87 -p1 -b .CVE-2010-1321
  333. cp src/krb524/README README.krb524
  334. gzip doc/*.ps
  335. sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
  336. sed -i -e '1c\
  337. \\documentclass{article}\
  338. \\usepackage{fixunder}\
  339. \\usepackage{functions}\
  340. \\usepackage{fancyheadings}\
  341. \\usepackage{hyperref}' doc/implement/implement.tex
  342. # Rename the man pages so that they'll get generated correctly.
  343. pushd src
  344. cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
  345. mv "$manpage" "$manpage".in
  346. done
  347. popd
  348. # Check that the PDFs we built earlier match this source tree.
  349. $RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
  350. doc/api library krb5
  351. doc/api libdes
  352. doc/implement implement
  353. doc/kadm5 adb-unit-test
  354. doc/kadm5 api-unit-test
  355. doc/kadm5 api-funcspec
  356. doc/kadm5 api-server-design
  357. EOF
  358. # Generate an FDS-compatible LDIF file.
  359. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  360. cat > 60kerberos.ldif << EOF
  361. # This is a variation on kerberos.ldif which Fedora Directory Server will like.
  362. dn: cn=schema
  363. EOF
  364. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
  365. touch -r $inldif 60kerberos.ldif
  366. # Rebuild the configure scripts.
  367. cd src
  368. top=`pwd`
  369. for configurein in `find -name configure.in -type f` ; do
  370. pushd `dirname $configurein`
  371. grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
  372. autoconf -I "$top"
  373. popd
  374. done
  375. %build
  376. cd src
  377. INCLUDES=-I%{_includedir}/et
  378. # Get LFS support on systems that need it which aren't already 64-bit.
  379. %ifarch %{ix86} s390 ppc sparcv9
  380. DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
  381. %endif
  382. # FIXME!
  383. DEFINES="$DEFINES -DASN1BUF_OMIT_INLINE_FUNCS=1"; export DEFINES
  384. # Enable or disable the PKINIT plugin. The configure script only checks for
  385. # the version of OpenSSL being okay, so for now we have to use that to control
  386. # whether or not it tries to build the module.
  387. %if %{WITH_OPENSSL}
  388. k5_cv_openssl_version_okay=
  389. %else
  390. k5_cv_openssl_version_okay=no ; export k5_cv_openssl_version_okay
  391. %endif
  392. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  393. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
  394. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  395. %configure \
  396. CC="%{__cc}" \
  397. CFLAGS="$CFLAGS" \
  398. CPPFLAGS="$CPPFLAGS" \
  399. SS_LIB="-lss -lcurses" \
  400. --enable-shared \
  401. %if %{build_static}
  402. --enable-static \
  403. %endif
  404. --bindir=%{krb5prefix}/bin \
  405. --mandir=%{krb5prefix}/man \
  406. --sbindir=%{krb5prefix}/sbin \
  407. --datadir=%{krb5prefix}/share \
  408. --localstatedir=%{_var}/kerberos \
  409. --with-krb4 \
  410. --with-system-et \
  411. --with-system-ss \
  412. --with-netlib=-lresolv \
  413. --without-tcl \
  414. --enable-dns \
  415. %if %{WITH_LDAP}
  416. %if %{WITH_DIRSRV}
  417. --with-dirsrv \
  418. %else
  419. --with-ldap \
  420. %endif
  421. %endif
  422. %if %{WITH_SELINUX}
  423. --with-selinux \
  424. %endif
  425. --with-pam \
  426. --with-pam-login-service=%{login_pam_service}
  427. # Now build it.
  428. make
  429. # Run the test suite.
  430. : make check TMPDIR=%{_tmppath}
  431. %install
  432. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  433. # Shell scripts wrappers for Kerberized rsh and rlogin.
  434. mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
  435. install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/
  436. # Info docs.
  437. mkdir -p $RPM_BUILD_ROOT%{_infodir}
  438. install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
  439. # Unconditionally compress the info pages so that we know the right file name
  440. # to pass to install-info in %%post.
  441. gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
  442. # Sample KDC config files.
  443. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  444. install -pm 644 $RPM_SOURCE_DIR/kdc.conf $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  445. install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  446. # Login-time scriptlets to fix the PATH variable.
  447. mkdir -p $RPM_BUILD_ROOT/etc/profile.d
  448. install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
  449. for subpackage in devel workstation ; do
  450. install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
  451. $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
  452. install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
  453. $RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
  454. done
  455. # Server init scripts and their configuration files.
  456. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  457. install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
  458. install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
  459. install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
  460. install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
  461. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  462. install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
  463. install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
  464. install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524
  465. # Xinetd configuration files.
  466. mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
  467. for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
  468. install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
  469. $RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
  470. done
  471. # PAM configuration files.
  472. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  473. for pam in kshell ekshell gssftp ; do
  474. install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
  475. $RPM_BUILD_ROOT/etc/pam.d/$pam
  476. done
  477. # Plug-in directories.
  478. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  479. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  480. # The rest of the binaries, headers, libraries, and docs.
  481. make -C src DESTDIR=$RPM_BUILD_ROOT install
  482. # Munge the krb5-config script to remove rpaths.
  483. sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
  484. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  485. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  486. # list of link flags.
  487. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config
  488. # Remove the randomly-generated compile-et filename comment from header files.
  489. sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h
  490. %clean
  491. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  492. %post libs -p /sbin/ldconfig
  493. %postun libs -p /sbin/ldconfig
  494. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  495. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  496. %post server
  497. # Remove the init script for older servers.
  498. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  499. # Install the new ones.
  500. /sbin/chkconfig --add krb5kdc
  501. /sbin/chkconfig --add kadmin
  502. /sbin/chkconfig --add krb524
  503. /sbin/chkconfig --add kprop
  504. # Install info pages.
  505. /sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
  506. /sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  507. /sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  508. exit 0
  509. %preun server
  510. if [ "$1" = "0" ] ; then
  511. /sbin/chkconfig --del krb5kdc
  512. /sbin/chkconfig --del kadmin
  513. /sbin/chkconfig --del krb524
  514. /sbin/chkconfig --del kprop
  515. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  516. /sbin/service kadmin stop > /dev/null 2>&1 || :
  517. /sbin/service krb524 stop > /dev/null 2>&1 || :
  518. /sbin/service kprop stop > /dev/null 2>&1 || :
  519. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  520. /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  521. /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  522. fi
  523. exit 0
  524. %postun server
  525. if [ "$1" -ge 1 ] ; then
  526. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  527. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  528. /sbin/service krb524 condrestart > /dev/null 2>&1 || :
  529. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  530. fi
  531. exit 0
  532. %if %{split_workstation}
  533. %post workstation-servers
  534. /sbin/service xinetd reload > /dev/null 2>&1 || :
  535. exit 0
  536. %postun workstation-servers
  537. /sbin/service xinetd reload > /dev/null 2>&1 || :
  538. exit 0
  539. %else
  540. %postun workstation
  541. /sbin/service xinetd reload > /dev/null 2>&1 || :
  542. exit 0
  543. %endif
  544. %post workstation
  545. /sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
  546. exit 0
  547. %preun workstation
  548. if [ "$1" = "0" ] ; then
  549. /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
  550. fi
  551. exit 0
  552. %files workstation
  553. %defattr(-,root,root)
  554. %docdir %{krb5prefix}/man
  555. %config(noreplace) /etc/profile.d/krb5-workstation.sh
  556. %config(noreplace) /etc/profile.d/krb5-workstation.csh
  557. %doc doc/user*.ps.gz src/config-files/services.append
  558. %doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
  559. %attr(0755,root,root) %doc src/config-files/convert-config-files
  560. %{_infodir}/krb5-user.info*
  561. %dir %{krb5prefix}
  562. %dir %{krb5prefix}/bin
  563. %dir %{krb5prefix}/man
  564. %dir %{krb5prefix}/man/man1
  565. %dir %{krb5prefix}/man/man8
  566. %dir %{krb5prefix}/sbin
  567. # Clients of the KDC, including tools you're likely to need if you're running
  568. # app servers other than those built from this source package.
  569. %{krb5prefix}/bin/kdestroy
  570. %{krb5prefix}/man/man1/kdestroy.1*
  571. %{krb5prefix}/bin/kinit
  572. %{krb5prefix}/man/man1/kinit.1*
  573. %{krb5prefix}/bin/klist
  574. %{krb5prefix}/man/man1/klist.1*
  575. %{krb5prefix}/bin/kpasswd
  576. %{krb5prefix}/man/man1/kpasswd.1*
  577. %{krb5prefix}/bin/krb524init
  578. %{krb5prefix}/man/man1/krb524init.1*
  579. %{krb5prefix}/bin/kvno
  580. %{krb5prefix}/man/man1/kvno.1*
  581. %{krb5prefix}/sbin/kadmin
  582. %{krb5prefix}/man/man8/kadmin.8*
  583. %{krb5prefix}/sbin/k5srvutil
  584. %{krb5prefix}/man/man8/k5srvutil.8*
  585. %{krb5prefix}/sbin/ktutil
  586. %{krb5prefix}/man/man8/ktutil.8*
  587. # Doesn't really fit anywhere else.
  588. %attr(4755,root,root) %{krb5prefix}/bin/ksu
  589. %{krb5prefix}/man/man1/ksu.1*
  590. # Problem-reporting tool.
  591. %{krb5prefix}/sbin/krb5-send-pr
  592. %{krb5prefix}/man/man1/krb5-send-pr.1*
  593. %if %{split_workstation}
  594. %files workstation-clients
  595. %defattr(-,root,root)
  596. %docdir %{krb5prefix}/man
  597. %doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
  598. %attr(0755,root,root) %doc src/config-files/convert-config-files
  599. %{_infodir}/krb5-user.info*
  600. %dir %{krb5prefix}
  601. %dir %{krb5prefix}/bin
  602. %dir %{krb5prefix}/man
  603. %dir %{krb5prefix}/man/man1
  604. %dir %{krb5prefix}/sbin
  605. %endif
  606. # Used by both clients and servers.
  607. %{krb5prefix}/bin/rcp
  608. %{krb5prefix}/man/man1/rcp.1*
  609. %attr(0755,root,root) %{krb5prefix}/bin/v4rcp
  610. %{krb5prefix}/man/man1/v4rcp.1*
  611. # Client network bits.
  612. %{krb5prefix}/bin/ftp
  613. %{krb5prefix}/man/man1/ftp.1*
  614. %{krb5prefix}/bin/krlogin
  615. %{krb5prefix}/bin/rlogin
  616. %{krb5prefix}/man/man1/rlogin.1*
  617. %{krb5prefix}/bin/krsh
  618. %{krb5prefix}/bin/rsh
  619. %{krb5prefix}/man/man1/rsh.1*
  620. %{krb5prefix}/bin/telnet
  621. %{krb5prefix}/man/man1/telnet.1*
  622. # Protocol test clients.
  623. %{krb5prefix}/bin/sim_client
  624. %{krb5prefix}/bin/gss-client
  625. %{krb5prefix}/bin/uuclient
  626. %if %{split_workstation}
  627. %files workstation-servers
  628. %defattr(-,root,root)
  629. %docdir %{krb5prefix}/man
  630. %dir %{krb5prefix}
  631. %dir %{krb5prefix}/bin
  632. %dir %{krb5prefix}/man
  633. %dir %{krb5prefix}/man/man1
  634. %dir %{krb5prefix}/man/man8
  635. %dir %{krb5prefix}/sbin
  636. # Problem-reporting tool.
  637. %{krb5prefix}/sbin/krb5-send-pr
  638. %{krb5prefix}/man/man1/krb5-send-pr.1*
  639. # Used by both clients and servers.
  640. %{krb5prefix}/bin/rcp
  641. %{krb5prefix}/man/man1/rcp.1*
  642. %attr(0755,root,root) %{krb5prefix}/bin/v4rcp
  643. %{krb5prefix}/man/man1/v4rcp.1*
  644. %endif
  645. %config(noreplace) /etc/xinetd.d/*
  646. %config(noreplace) /etc/pam.d/*
  647. # Login is used by telnetd and klogind.
  648. %{krb5prefix}/sbin/login.krb5
  649. %{krb5prefix}/man/man8/login.krb5.8*
  650. %if %{split_workstation}
  651. # Tools you're likely to need if you're running these app servers.
  652. %{krb5prefix}/bin/kvno
  653. %{krb5prefix}/man/man1/kvno.1*
  654. %{krb5prefix}/sbin/kadmin
  655. %{krb5prefix}/man/man8/kadmin.8*
  656. %{krb5prefix}/sbin/k5srvutil
  657. %{krb5prefix}/man/man8/k5srvutil.8*
  658. %{krb5prefix}/sbin/ktutil
  659. %{krb5prefix}/man/man8/ktutil.8*
  660. %endif
  661. # Application servers.
  662. %{krb5prefix}/sbin/ftpd
  663. %{krb5prefix}/man/man8/ftpd.8*
  664. %{krb5prefix}/sbin/klogind
  665. %{krb5prefix}/man/man8/klogind.8*
  666. %{krb5prefix}/sbin/kshd
  667. %{krb5prefix}/man/man8/kshd.8*
  668. %{krb5prefix}/sbin/telnetd
  669. %{krb5prefix}/man/man8/telnetd.8*
  670. # Here, so that it can be run in keytab mode.
  671. %config /etc/rc.d/init.d/krb524
  672. %config(noreplace) /etc/sysconfig/krb524
  673. %{krb5prefix}/sbin/krb524d
  674. %{krb5prefix}/man/man8/krb524d.8*
  675. # Protocol test servers.
  676. %{krb5prefix}/sbin/sim_server
  677. %{krb5prefix}/sbin/gss-server
  678. %{krb5prefix}/sbin/uuserver
  679. %files server
  680. %defattr(-,root,root)
  681. %docdir %{krb5prefix}/man
  682. %config /etc/rc.d/init.d/krb5kdc
  683. %config /etc/rc.d/init.d/kadmin
  684. %config /etc/rc.d/init.d/krb524
  685. %config /etc/rc.d/init.d/kprop
  686. %config(noreplace) /etc/sysconfig/krb5kdc
  687. %config(noreplace) /etc/sysconfig/kadmin
  688. %config(noreplace) /etc/sysconfig/krb524
  689. %doc doc/admin*.ps.gz
  690. %doc doc/krb425*.ps.gz
  691. %doc doc/install*.ps.gz
  692. %doc README.krb524
  693. %{_infodir}/krb5-admin.info*
  694. %{_infodir}/krb5-install.info*
  695. %{_infodir}/krb425.info*
  696. %dir %{_var}/kerberos
  697. %dir %{_var}/kerberos/krb5kdc
  698. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  699. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  700. %dir %{krb5prefix}
  701. %dir %{krb5prefix}/bin
  702. %dir %{_libdir}/krb5
  703. %dir %{_libdir}/krb5/plugins
  704. %dir %{_libdir}/krb5/plugins/kdb
  705. %dir %{_libdir}/krb5/plugins/preauth
  706. %dir %{krb5prefix}/man
  707. %dir %{krb5prefix}/man/man1
  708. %dir %{krb5prefix}/man/man5
  709. %dir %{krb5prefix}/man/man8
  710. %dir %{krb5prefix}/sbin
  711. # Problem-reporting tool.
  712. %{krb5prefix}/sbin/krb5-send-pr
  713. %{krb5prefix}/man/man1/krb5-send-pr.1*
  714. # KDC binaries.
  715. %{krb5prefix}/man/man5/kdc.conf.5*
  716. %{krb5prefix}/sbin/kadmin.local
  717. %{krb5prefix}/man/man8/kadmin.local.8*
  718. %{krb5prefix}/sbin/kadmind
  719. %{krb5prefix}/man/man8/kadmind.8*
  720. %{krb5prefix}/sbin/kdb5_util
  721. %{krb5prefix}/man/man8/kdb5_util.8*
  722. %{krb5prefix}/sbin/kprop
  723. %{krb5prefix}/man/man8/kprop.8*
  724. %{krb5prefix}/sbin/kpropd
  725. %{krb5prefix}/man/man8/kpropd.8*
  726. %{krb5prefix}/sbin/krb524d
  727. %{krb5prefix}/man/man8/krb524d.8*
  728. %{krb5prefix}/sbin/krb5kdc
  729. %{krb5prefix}/man/man8/krb5kdc.8*
  730. # This is here for people who want to test their server, and also
  731. # included in devel package for similar reasons.
  732. %{krb5prefix}/bin/sclient
  733. %{krb5prefix}/man/man1/sclient.1*
  734. %{krb5prefix}/sbin/sserver
  735. %{krb5prefix}/man/man8/sserver.8*
  736. %if %{WITH_LDAP}
  737. %files server-ldap
  738. %defattr(-,root,root)
  739. %docdir %{krb5prefix}/man
  740. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  741. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  742. %doc 60kerberos.ldif
  743. %dir %{_libdir}/krb5
  744. %dir %{_libdir}/krb5/plugins
  745. %dir %{_libdir}/krb5/plugins/kdb
  746. %dir %{krb5prefix}
  747. %dir %{krb5prefix}/man
  748. %dir %{krb5prefix}/man/man8
  749. %dir %{krb5prefix}/sbin
  750. %{_libdir}/krb5/plugins/kdb/kldap.so
  751. %{_libdir}/libkdb_ldap.so
  752. %{_libdir}/libkdb_ldap.so.*
  753. %{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
  754. %{krb5prefix}/sbin/kdb5_ldap_util
  755. %endif
  756. %files libs
  757. %defattr(-,root,root)
  758. %docdir %{krb5prefix}/man
  759. %verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
  760. %dir %{krb5prefix}
  761. %dir %{krb5prefix}/man
  762. %dir %{krb5prefix}/man/man1
  763. %dir %{krb5prefix}/man/man5
  764. %{krb5prefix}/man/man1/tmac.doc*
  765. %{krb5prefix}/man/man1/kerberos.1*
  766. %{krb5prefix}/man/man5/.k5login.5*
  767. %{krb5prefix}/man/man5/krb5.conf.5*
  768. %{_libdir}/libdes425.so.*
  769. %{_libdir}/libgssapi_krb5.so.*
  770. %{_libdir}/libgssrpc.so.*
  771. %{_libdir}/libk5crypto.so.*
  772. %{_libdir}/libkadm5clnt.so.*
  773. %{_libdir}/libkadm5srv.so.*
  774. %{_libdir}/libkdb5.so.*
  775. %{_libdir}/libkrb4.so.*
  776. %{_libdir}/libkrb5.so.*
  777. %{_libdir}/libkrb5support.so.*
  778. %dir %{_libdir}/krb5
  779. %dir %{_libdir}/krb5/plugins
  780. %dir %{_libdir}/krb5/plugins/*
  781. %{_libdir}/krb5/plugins/kdb/db2.so
  782. %{krb5prefix}/share
  783. %if %{WITH_OPENSSL}
  784. %files pkinit-openssl
  785. %defattr(-,root,root)
  786. %dir %{_libdir}/krb5
  787. %dir %{_libdir}/krb5/plugins
  788. %dir %{_libdir}/krb5/plugins/preauth
  789. %{_libdir}/krb5/plugins/preauth/pkinit.so
  790. %endif
  791. %files devel
  792. %defattr(-,root,root)
  793. %config(noreplace) /etc/profile.d/krb5-devel.sh
  794. %config(noreplace) /etc/profile.d/krb5-devel.csh
  795. %docdir %{krb5prefix}/man
  796. %doc doc/api/*.pdf
  797. %doc doc/implement/*.pdf
  798. %doc doc/kadm5/*.pdf
  799. %doc doc/kadmin
  800. %doc doc/krb5-protocol
  801. %doc doc/rpc
  802. %doc doc/threads.txt
  803. %dir %{krb5prefix}
  804. %dir %{krb5prefix}/bin
  805. %dir %{krb5prefix}/man
  806. %dir %{krb5prefix}/man/man1
  807. %dir %{krb5prefix}/man/man8
  808. %dir %{krb5prefix}/sbin
  809. %{_includedir}/*
  810. %{_libdir}/libdes425.so
  811. %{_libdir}/libgssapi_krb5.so
  812. %{_libdir}/libgssrpc.so
  813. %{_libdir}/libk5crypto.so
  814. %{_libdir}/libkadm5clnt.so
  815. %{_libdir}/libkadm5srv.so
  816. %{_libdir}/libkdb5.so
  817. %{_libdir}/libkrb4.so
  818. %{_libdir}/libkrb5.so
  819. %{_libdir}/libkrb5support.so
  820. %if %{build_static}
  821. %{_libdir}/*.a
  822. %endif
  823. %{krb5prefix}/bin/krb5-config
  824. %{krb5prefix}/bin/sclient
  825. %{krb5prefix}/man/man1/krb5-config.1*
  826. %{krb5prefix}/man/man1/sclient.1*
  827. %{krb5prefix}/man/man8/sserver.8*
  828. %{krb5prefix}/sbin/sserver
  829. # compat32
  830. %if %{build_compat32}
  831. %files -n compat32-%{name}-libs
  832. %defattr(-,root,root)
  833. %{_libdir}/libdes425.so.*
  834. %{_libdir}/libgssapi_krb5.so.*
  835. %{_libdir}/libgssrpc.so.*
  836. %{_libdir}/libk5crypto.so.*
  837. %{_libdir}/libkadm5clnt.so.*
  838. %{_libdir}/libkadm5srv.so.*
  839. %{_libdir}/libkdb5.so.*
  840. %{_libdir}/libkrb4.so.*
  841. %{_libdir}/libkrb5.so.*
  842. %{_libdir}/libkrb5support.so.*
  843. %dir %{_libdir}/krb5
  844. %dir %{_libdir}/krb5/plugins
  845. %dir %{_libdir}/krb5/plugins/*
  846. %dir %{_libdir}/krb5/plugins/*
  847. %{_libdir}/krb5/plugins/kdb/db2.so
  848. %if %{WITH_OPENSSL}
  849. %files -n compat32-%{name}-pkinit-openssl
  850. %defattr(-,root,root)
  851. %dir %{_libdir}/krb5
  852. %dir %{_libdir}/krb5/plugins
  853. %dir %{_libdir}/krb5/plugins/preauth
  854. %{_libdir}/krb5/plugins/preauth/pkinit.so
  855. %endif
  856. %files -n compat32-%{name}-devel
  857. %defattr(-,root,root)
  858. %{_libdir}/libdes425.so
  859. %{_libdir}/libgssapi_krb5.so
  860. %{_libdir}/libgssrpc.so
  861. %{_libdir}/libk5crypto.so
  862. %{_libdir}/libkadm5clnt.so
  863. %{_libdir}/libkadm5srv.so
  864. %{_libdir}/libkdb5.so
  865. %{_libdir}/libkrb4.so
  866. %{_libdir}/libkrb5.so
  867. %{_libdir}/libkrb5support.so
  868. %if %{build_static}
  869. %{_libdir}/*.a
  870. %endif
  871. %endif
  872. %changelog
  873. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  874. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  875. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  876. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  877. - add Vendor/Distribution tags
  878. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  879. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  880. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  881. - added compat32 package for x86_64 arch support
  882. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  883. - add Patch80: update backport of the preauth module interface
  884. - add Patch82: fix CVE-2009-0844,0845
  885. - add Patch83: fix CVE-2009-0846
  886. - add Patch84: fix CVE-2009-0847
  887. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  888. - rebuild with openldap-2.4.11
  889. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  890. - initial build for Vine Linux
  891. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  892. - fix license tag
  893. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  894. - clear fuzz out of patches, dropping a man page patch which is no longer
  895. necessary
  896. - quote %%{__cc} where needed because it includes whitespace now
  897. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  898. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  899. - build with -fno-strict-aliasing, which is needed because the library
  900. triggers these warnings
  901. - don't forget to label principal database lock files
  902. - fix the labeling patch so that it doesn't break bootstrapping
  903. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  904. - generate src/include/krb5/krb5.h before building
  905. - fix conditional for sparcv9
  906. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  907. - ftp: use the correct local filename during mget when the 'case' option is
  908. enabled (#442713)
  909. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  910. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  911. daemon's been able to use the database directly for a long long time now
  912. - belatedly add aes128,aes256 to the default set of supported key types
  913. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  914. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  915. context (Kevin Coffman, via the nfs4 mailing list)
  916. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  917. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  918. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  919. #432620, #432621)
  920. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  921. high-numbered descriptors are used (CVE-2008-0947, #433596)
  922. - add backport bug fix for an attempt to free non-heap memory in
  923. libgssapi_krb5 (CVE-2007-5901, #415321)
  924. - add backport bug fix for a double-free in out-of-memory situations in
  925. libgssapi_krb5 (CVE-2007-5971, #415351)
  926. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  927. - rework file labeling patch to not depend on fragile preprocessor trickery,
  928. in another attempt at fixing #428355 and friends
  929. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  930. - ftp: add patch to fix "runique on" case when globbing fixes applied
  931. - stop adding a redundant but harmless call to initialize the gssapi internals
  932. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  933. - add patch to suppress double-processing of /etc/krb5.conf when we build
  934. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  935. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  936. - remove a patch, to fix problems with interfaces which are "up" but which
  937. have no address assigned, which conflicted with a different fix for the same
  938. problem in 1.5 (#200979)
  939. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  940. - ftp: don't lose track of a descriptor on passive get when the server fails to
  941. open a file
  942. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  943. - in login, allow PAM to interact with the user when they've been strongly
  944. authenticated
  945. - in login, signal PAM when we're changing an expired password that it's an
  946. expired password, so that when cracklib flags a password as being weak it's
  947. treated as an error even if we're running as root
  948. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  949. - drop netdb patch
  950. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  951. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  952. Netscape, Red Hat Directory Server (Simo Sorce)
  953. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  954. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  955. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  956. - enable patch for key-expiration reporting
  957. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  958. - enable patch to make kpasswd use the right sequence number on retransmit
  959. - enable patch to allow mech-specific creds delegated under spnego to be found
  960. when searching for creds
  961. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  962. - some init script cleanups
  963. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  964. - krb524: don't barf on missing database if it looks like we're using kldap,
  965. same as for kadmin
  966. - return non-zero status for missing files which cause startup to
  967. fail (#242502)
  968. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  969. - allocate space for the nul-terminator in the local pathname when looking up
  970. a file context, and properly free a previous context (Jose Plans, #426085)
  971. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  972. - rebuild
  973. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  974. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  975. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  976. into the -pkinit-openssl package, at least for now, to make a buildreq
  977. loop with openssl avoidable)
  978. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  979. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  980. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  981. - make krb5.conf %%verify(not md5 size mtime) in addition to
  982. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  983. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  984. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  985. setting ok-as-delegate flags
  986. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  987. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  988. might need it
  989. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  990. - also perform PAM session and credential management when ftpd accepts a
  991. client using strong authentication, missed earlier
  992. - also label kadmind log files and files created by the db2 plugin
  993. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  994. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  995. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  996. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  997. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  998. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  999. - cover more cases in labeling files on creation
  1000. - add missing gawk build dependency
  1001. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  1002. - rebuild
  1003. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  1004. - kdc.conf: default to listening for TCP clients, too (#248415)
  1005. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  1006. - update to 1.6.2
  1007. - add "buildrequires: texinfo-tex" to get texi2pdf
  1008. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  1009. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  1010. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  1011. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  1012. - reintroduce missing %%postun for the non-split_workstation case
  1013. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  1014. - rebuild
  1015. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  1016. - rebuild
  1017. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  1018. - add missing pam-devel build requirement, force selinux-or-fail build
  1019. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  1020. - rebuild
  1021. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  1022. - label all files at creation-time according to the SELinux policy (#228157)
  1023. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1024. - perform PAM account / session management in krshd (#182195,#195922)
  1025. - perform PAM authentication and account / session management in ftpd
  1026. - perform PAM authentication, account / session management, and password-
  1027. changing in login.krb5 (#182195,#195922)
  1028. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1029. - preprocess kerberos.ldif into a format FDS will like better, and include
  1030. that as a doc file as well
  1031. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1032. - switch man pages to being generated with the right paths in them
  1033. - drop old, incomplete SELinux patch
  1034. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  1035. at same point that keytab routines do (#241805)
  1036. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  1037. - pull patch from svn to undo unintentional chattiness in ftp
  1038. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  1039. better in a couple of places where they're expected
  1040. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  1041. - update to 1.6.1
  1042. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  1043. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  1044. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  1045. - kadmind.init: don't fail outright if the default principal database
  1046. isn't there if it looks like we might be using the kldap plugin
  1047. - kadmind.init: attempt to extract the key for the host-specific kadmin
  1048. service when we try to create the keytab
  1049. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  1050. - omit dependent libraries from the krb5-config --libs output, as using
  1051. shared libraries (no more static libraries) makes them unnecessary and
  1052. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  1053. (strips out libkeyutils, libresolv, libdl)
  1054. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  1055. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  1056. because we've merged
  1057. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  1058. - fix an uninitialized length value which could cause a crash when parsing
  1059. key data coming from a directory server
  1060. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  1061. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  1062. - move the default acl_file, dict_file, and admin_keytab settings to
  1063. the part of the default/example kdc.conf where they'll actually have
  1064. an effect (#236417)
  1065. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  1066. - merge security fixes from RHSA-2007:0095
  1067. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  1068. - add patch to correct unauthorized access via krb5-aware telnet
  1069. daemon (#229782, CVE-2007-0956)
  1070. - add patch to fix buffer overflow in krb5kdc and kadmind
  1071. (#231528, CVE-2007-0957)
  1072. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1073. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1074. - back out buildrequires: keyutils-libs-devel for now
  1075. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  1076. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  1077. dragging keyutils-libs in as a dependency
  1078. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  1079. - fix bug ID in changelog
  1080. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  1081. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  1082. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  1083. (#231528, CVE-2007-0957)
  1084. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1085. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  1086. - add patch to build semi-useful static libraries, but don't apply it unless
  1087. we need them
  1088. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  1089. - temporarily back out %%post changes, fix for #143289 for security update
  1090. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  1091. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  1092. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  1093. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  1094. - clean up quoting of command-line arguments passed to the krsh/krlogin
  1095. wrapper scripts
  1096. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1097. - initial update to 1.6, pre-package-reorg
  1098. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  1099. make the new subpackage require xinetd (#211885)
  1100. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  1101. - make use of install-info more failsafe (Ville Skyttä, #223704)
  1102. - preserve timestamps on shell scriptlets at %%install-time
  1103. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  1104. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  1105. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  1106. - update backport of the preauth module interface (part of #194654)
  1107. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  1108. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  1109. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  1110. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  1111. - update backport of the preauth module interface
  1112. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  1113. - update backport of the preauth module interface
  1114. - add proposed patches 4566, 4567
  1115. - add proposed edata reporting interface for KDC
  1116. - add temporary placeholder for module global context fixes
  1117. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  1118. - don't bail from the KDC init script if there's no database, it may be in
  1119. a different location than the default (fenlason)
  1120. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1121. been applicable for a while
  1122. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1123. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1124. - way-late application of added error info in kadmind.init (#65853)
  1125. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1126. - add backport of in-development preauth module interface (#208643)
  1127. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1128. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1129. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1130. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1131. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1132. - set SS_LIB at configure-time so that libss-using apps get working readline
  1133. support (#197044)
  1134. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1135. - switch to the updated patch for MITKRB-SA-2006-001
  1136. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1137. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1138. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1139. - ensure that the gssapi library's been initialized before walking the
  1140. internal mechanism list in gss_release_oid(), needed if called from
  1141. gss_release_name() right after a gss_import_name() (#198092)
  1142. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1143. - rebuild
  1144. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1145. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1146. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1147. - rebuild
  1148. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1149. - rebuild
  1150. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1151. - build
  1152. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1153. - update to 1.5
  1154. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1155. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1156. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1157. - add buildprereq for autoconf
  1158. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1159. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1160. architectures, to avoid multilib conflicts; other changes will conspire to
  1161. strip out the -L flag which uses this, so it should be harmless (#192692)
  1162. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1163. - adjust the patch which removes the use of rpath to also produce a
  1164. krb5-config which is okay in multilib environments (#190118)
  1165. - make the name-of-the-tempfile comment which compile_et adds to error code
  1166. headers always list the same file to avoid conflicts on multilib installations
  1167. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1168. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1169. boxes
  1170. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1171. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1172. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1173. - bump again for double-long bug on ppc(64)
  1174. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1175. - give a little bit more information to the user when kinit gets the catch-all
  1176. I/O error (#180175)
  1177. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1178. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1179. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1180. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1181. - Use full paths in krb5.sh to avoid path lookups
  1182. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1183. - rebuilt
  1184. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1185. - login: don't truncate passwords before passing them into crypt(), in
  1186. case they're significant (#149476)
  1187. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1188. - update to 1.4.3
  1189. - make ksu setuid again (#137934, others)
  1190. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1191. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1192. flagged as %%doc (#168163)
  1193. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1194. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1195. the kshell/ekshell pair (#167535)
  1196. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1197. - change the default configured encryption type for KDC databases to the
  1198. compiled-in default of des3-hmac-sha1 (#57847)
  1199. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1200. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1201. MIT-KRB5-SA-2005-003
  1202. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1203. - rebuild
  1204. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1205. - fix telnet client environment variable disclosure the same way NetKit's
  1206. telnet client did (CAN-2005-0488) (#159305)
  1207. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1208. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1209. (#161475)
  1210. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1211. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1212. (#157104)
  1213. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1214. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1215. - fix double-close in keytab handling
  1216. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1217. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1218. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1219. the command is running (#151111)
  1220. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1221. - add deadlock patch, removed old patch
  1222. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1223. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1224. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1225. file for the service, pass it as an argument for the -r flag
  1226. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1227. - drop krshd patch for now
  1228. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1229. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1230. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1231. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1232. - don't include <term.h> into the telnet client when we're not using curses
  1233. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1234. - update to 1.4
  1235. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1236. flag to specify that it should communicate with the server using the older
  1237. protocol
  1238. - new libkrb5support library
  1239. - v5passwdd and kadmind4 are gone
  1240. - versioned symbols
  1241. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1242. it on to krb5kdc
  1243. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1244. it on to kadmind
  1245. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1246. it on to krb524d *instead of* "-m"
  1247. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1248. default setting which we supply for pam_krb5
  1249. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1250. compiled-in default
  1251. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1252. - rebuild
  1253. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1254. - rebuild
  1255. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1256. - update to 1.3.6, which includes the previous fix
  1257. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1258. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1259. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1260. - fix deadlock during file transfer via rsync/krsh
  1261. - thanks goes to James Antill for hint
  1262. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1263. - rebuild
  1264. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1265. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1266. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1267. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1268. name instead of an on-disk ccache with a name generated by tmpnam()
  1269. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1270. - fix globbing patch port mode (#139075)
  1271. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1272. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1273. codes (#129059)
  1274. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1275. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1276. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1277. rc4-hmac:normal because rc4 string-to-key ignores salts
  1278. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1279. the SELinux policy for it would have been scary-looking
  1280. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1281. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1282. - rebuild
  1283. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1284. - rebuild
  1285. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1286. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1287. CAN-2004-0772
  1288. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1289. - rebuild
  1290. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1291. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1292. (MITKRB5-SA-2004-002, #130732)
  1293. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1294. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1295. - fix indexing error in server sorting patch (#127336)
  1296. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1297. - rebuilt
  1298. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1299. - update to 1.3.4 final
  1300. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1301. - update to 1.3.4 beta1
  1302. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1303. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1304. - rebuild
  1305. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1306. - rebuild
  1307. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1308. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1309. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1310. - rebuild
  1311. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1312. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1313. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1314. - removed rpath
  1315. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1316. - re-enable large file support, fell out in 1.3-1
  1317. - patch rcp to use long long and %%lld format specifiers when reporting file
  1318. sizes on large files
  1319. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1320. - update to 1.3.3
  1321. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1322. - update to 1.3.2
  1323. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1324. - rebuild
  1325. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1326. - rebuilt
  1327. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1328. - rebuilt
  1329. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1330. - catch krb4 send_to_kdc cases in kdc preference patch
  1331. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1332. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1333. 1.3.1, actually produces the bug now (#114762)
  1334. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1335. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1336. skip over those which have no address (#113347)
  1337. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1338. - prefer the kdc which last replied to a request when sending requests to kdcs
  1339. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1340. - fix combination of --with-netlib and --enable-dns (#82176)
  1341. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1342. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1343. ignored by libkrb5
  1344. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1345. - fix bug in patch to make rlogind start login with a clean environment a la
  1346. netkit rlogin, spotted and fixed by Scott McClung
  1347. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1348. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1349. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1350. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1351. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1352. - don't apply previous patch, refused upstream
  1353. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1354. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1355. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1356. - Don't check for write access on /etc/krb5.conf if SELinux
  1357. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1358. - fixup some int/pointer varargs wackiness
  1359. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1360. - rebuild
  1361. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1362. - update to 1.3.1
  1363. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1364. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1365. data from 1.3.1 beta 1, until 1.3.1 is released.
  1366. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1367. - update to 1.3
  1368. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1369. - correctly use stdargs
  1370. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1371. - test update to 1.3 beta 4
  1372. - ditch statglue build option
  1373. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1374. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1375. - rebuilt
  1376. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1377. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1378. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1379. - update to 1.2.8
  1380. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1381. - fix double-free of enc_part2 in krb524d
  1382. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1383. - update to latest patch kit for MITKRB5-SA-2003-004
  1384. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1385. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1386. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1387. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1388. CAN-2003-0139)
  1389. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1390. - rebuild
  1391. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1392. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1393. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1394. - add patch to document the reject-bad-transited option in kdc.conf
  1395. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1396. - add patch to fix server-side crashes when principals have no
  1397. components (CAN-2003-0072)
  1398. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1399. - add patch from Mark Cox for exploitable bugs in ftp client
  1400. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1401. - rebuilt
  1402. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1403. - use PICFLAGS when building code from the ktany patch
  1404. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1405. - debloat
  1406. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1407. - include .so.* symlinks as well as .so.*.*
  1408. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1409. - always #include <errno.h> to access errno, never do it directly
  1410. - enable LFS on a bunch of other 32-bit arches
  1411. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1412. - increase the maximum name length allowed by kuserok() to the higher value
  1413. used in development versions
  1414. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1415. - install src/krb524/README as README.krb524 in the -servers package,
  1416. includes information about converting for AFS principals
  1417. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1418. - update to 1.2.7
  1419. - disable use of tcl
  1420. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1421. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1422. and kadmind4 fixes
  1423. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1424. - add patch for buffer overflow in kadmind4 (not used by default)
  1425. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1426. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1427. Tom Yu)
  1428. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1429. - patch to handle truncated dns responses
  1430. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1431. - remove hashless key types from the default kdc.conf, they're not supposed to
  1432. be there, noted by Sam Hartman on krbdev
  1433. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1434. - update to 1.2.6
  1435. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1436. - use %%{_lib} for the sake of multilib systems
  1437. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1438. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1439. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1440. - fix bug in krb5.csh which would cause the path check to always succeed
  1441. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1442. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1443. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1444. - automated rebuild
  1445. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1446. - automated rebuild
  1447. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1448. - update to 1.2.5
  1449. - disable statglue
  1450. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1451. - update to 1.2.4
  1452. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1453. - rebuild in new environment
  1454. - reenable statglue
  1455. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1456. - prereq chkconfig for the server subpackage
  1457. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1458. - build without -g3, which gives us large static libraries in -devel
  1459. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1460. - reintroduce ld.so.conf munging in the -libs %%post
  1461. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1462. - rename the krb5 package back to krb5-libs; the previous rename caused
  1463. something of an uproar
  1464. - update to 1.2.3, which includes the FTP and telnetd fixes
  1465. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1466. the default behavior instead of enabling the feature (the feature is enabled
  1467. by --enable-dns, which we still use)
  1468. - reenable optimizations on Alpha
  1469. - support more encryption types in the default kdc.conf (heads-up from post
  1470. to comp.protocols.kerberos by Jason Heiss)
  1471. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1472. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1473. is no main package is silly)
  1474. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1475. the area where the krb5_appdefault_* functions look for settings)
  1476. - disable statglue (warning: breaks binary compatibility with previous
  1477. packages, but has to be broken at some point to work correctly with
  1478. unpatched versions built with newer versions of glibc)
  1479. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1480. - bump release number and rebuild
  1481. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1482. - add patch to fix telnetd vulnerability
  1483. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1484. - tweak statglue.c to fix stat/stat64 aliasing problems
  1485. - be cleaner in use of gcc to build shlibs
  1486. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1487. - use gcc to build shared libraries
  1488. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1489. - add patch to support "ANY" keytab type (i.e.,
  1490. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1491. patch from Gerald Britton, #42551)
  1492. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1493. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1494. command on large files (also #30697)
  1495. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1496. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1497. - lose the krb5server init script (not using it any more)
  1498. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1499. - Bump release + rebuild.
  1500. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1501. - pass some structures by address instead of on the stack in krb5kdc
  1502. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1503. - rebuild in new environment
  1504. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1505. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1506. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1507. - disable optimizations on the alpha again
  1508. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1509. - add in glue code to make sure that libkrb5 continues to provide a
  1510. weak copy of stat()
  1511. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1512. - build alpha with -O0 for now
  1513. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1514. - fix the kpropd init script
  1515. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1516. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1517. - re-enable optimization on Alpha
  1518. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1519. - build alpha with -O0 for now
  1520. - own %{_var}/kerberos
  1521. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1522. - own the directories which are created for each package (#26342)
  1523. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1524. - gettextize init scripts
  1525. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1526. - add some comments to the ksu patches for the curious
  1527. - re-enable optimization on alphas
  1528. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1529. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1530. - buildprereq libtermcap-devel
  1531. - temporariliy disable optimization on alphas
  1532. - gettextize init scripts
  1533. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1534. - force -fPIC
  1535. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1536. - rebuild in new environment
  1537. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1538. - add bison as a BuildPrereq (#20091)
  1539. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1540. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1541. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1542. - apply kpasswd bug fixes from David Wragg
  1543. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1544. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1545. - don't quit from the kpropd init script if there's no principal database so
  1546. that you can propagate the first time without running kpropd manually
  1547. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1548. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1549. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1550. (#11588)
  1551. - fix heap corruption bug in FTP client (#14301)
  1552. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1553. - fix summaries and descriptions
  1554. - switched the default transfer protocol from PORT to PASV as proposed on
  1555. bugzilla (#16134), and to match the regular ftp package's behavior
  1556. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1557. - rebuild to compress man pages.
  1558. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1559. - move initscript back
  1560. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1561. - disable servers by default to keep linuxconf from thinking they need to be
  1562. started when they don't
  1563. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1564. - automatic rebuild
  1565. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1566. - change cleanup code in post to not tickle chkconfig
  1567. - add grep as a Prereq: for -libs
  1568. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1569. - move condrestarts to postun
  1570. - make xinetd configs noreplace
  1571. - add descriptions to xinetd configs
  1572. - add /etc/init.d as a prereq for the -server package
  1573. - patch to properly truncate $TERM in krlogind
  1574. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1575. - update to 1.2.1
  1576. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1577. - start using the official source tarball instead of its contents
  1578. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1579. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1580. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1581. compatible with other stuff in 6.2, so no need)
  1582. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1583. - tweak graceful start/stop logic in post and preun
  1584. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1585. - update to the 1.2 release
  1586. - ditch a lot of our patches which went upstream
  1587. - enable use of DNS to look up things at build-time
  1588. - disable use of DNS to look up things at run-time in default krb5.conf
  1589. - change ownership of the convert-config-files script to root.root
  1590. - compress PS docs
  1591. - fix some typos in the kinit man page
  1592. - run condrestart in server post, and shut down in preun
  1593. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1594. - only remove old krb5server init script links if the init script is there
  1595. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1596. - disable kshell and eklogin by default
  1597. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1598. - patch mkdir/rmdir problem in ftpcmd.y
  1599. - add condrestart option to init script
  1600. - split the server init script into three pieces and add one for kpropd
  1601. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1602. - make sure workstation servers are all disabled by default
  1603. - clean up krb5server init script
  1604. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1605. - apply second set of buffer overflow fixes from Tom Yu
  1606. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1607. - work around possibly broken rev binary in running test suite
  1608. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1609. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1610. - make ksu and v4rcp owned by root
  1611. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1612. - use %%{_infodir} to better comply with FHS
  1613. - move .so files to -devel subpackage
  1614. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1615. - fix package descriptions again
  1616. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1617. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1618. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1619. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1620. - add xinetd config files
  1621. - make rsh and rlogin quieter
  1622. - build with debug to fix credential forwarding
  1623. - add rsh as a build-time req because the configure scripts look for it to
  1624. determine paths
  1625. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1626. - fix config_subpackage logic
  1627. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1628. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1629. don't close all of the problems in ksu
  1630. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1631. - reintroduce configs subpackage for use in the errata
  1632. - add PreReq: sh-utils
  1633. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1634. - fix double-free in the kdc (patch merged into MIT tree)
  1635. - include convert-config-files script as a documentation file
  1636. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1637. - patch ksu man page because the -C option never works
  1638. - add access() checks and disable debug mode in ksu
  1639. - modify default ksu build arguments to specify more directories in CMD_PATH
  1640. and to use getusershell()
  1641. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1642. - fix configure stuff for ia64
  1643. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1644. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1645. - change Requires: for/in subpackages to include %{version}
  1646. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1647. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1648. - add kvno to -workstation
  1649. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1650. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1651. a %%config file anyway.
  1652. - Make krb5.conf a noreplace config file.
  1653. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1654. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1655. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1656. - Don't enable the server by default.
  1657. - Compress info pages.
  1658. - Add defaults for the PAM module to krb5.conf
  1659. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1660. - Correct copyright: it's exportable now, provided the proper paperwork is
  1661. filed with the government.
  1662. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1663. - apply Mike Friedman's patch to fix format string problems
  1664. - don't strip off argv[0] when invoking regular rsh/rlogin
  1665. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1666. - run kadmin.local correctly at startup
  1667. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1668. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1669. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1670. - fix info page insertions
  1671. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1672. - tweak server init script to automatically extract kadm5 keys if
  1673. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1674. - adjust package descriptions
  1675. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1676. - fix for potentially gzipped man pages
  1677. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1678. - fix comments in krb5-configs
  1679. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1680. - move /usr/kerberos/bin to end of PATH
  1681. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1682. - install kadmin header files
  1683. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1684. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1685. - add installation of info docs
  1686. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1687. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1688. - remove hesiod dependency at build-time
  1689. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1690. - rebuild on 1.1.1
  1691. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1692. - clean up init script for server, verify that it works [jlkatz]
  1693. - clean up rotation script so that rc likes it better
  1694. - add clean stanza
  1695. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1696. - backed out ncurses and makeshlib patches
  1697. - update for krb5-1.1
  1698. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1699. * Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1700. - added -lncurses to telnet and telnetd makefiles
  1701. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1702. - added krb5.csh and krb5.sh to /etc/profile.d
  1703. * Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1704. - broke out configuration files
  1705. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1706. - fixed server package so that it works now
  1707. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1708. - started changelog (previous package from zedz.net)
  1709. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1710. - added --force to makeinfo commands to skip errors during build