krb5-vl.spec 71 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003
  1. %bcond_with test
  2. %if %{with test}
  3. BuildRequires: socket_wrapper
  4. %endif
  5. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  6. %global WITH_LDAP 1
  7. %global WITH_OPENSSL 1
  8. %global WITH_DIRSRV 1
  9. %global WITH_SYSVERTO 0
  10. # This'll be pulled out at some point.
  11. %define build_static 0
  12. # Set this so that find-lang.sh will recognize the .po files.
  13. %global gettext_domain mit-krb5
  14. Summary: The Kerberos network authentication system
  15. Summary(ja): Kerberos ネットワーク認証システム
  16. Name: krb5
  17. Version: 1.16
  18. Release: 2%{_dist_release}
  19. # Maybe we should explode from the now-available-to-everybody tarball instead?
  20. # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
  21. Source0: krb5-%{version}.tar.gz
  22. # Source1: krb5-%{version}.tar.gz.asc
  23. Source3: krb5-%{version}-pdfs.tar
  24. Source1000: krb5-%{version}-man.tar
  25. Source1001: krb5-%{version}-html.tar
  26. Source2: kpropd.init
  27. Source4: kadmind.init
  28. Source5: krb5kdc.init
  29. Source6: krb5.conf
  30. Source10: kdc.conf
  31. Source11: kadm5.acl
  32. Source19: krb5kdc.sysconfig
  33. Source20: kadmin.sysconfig
  34. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  35. # and tarred up.
  36. Source24: krb5-tex-pdf.sh
  37. Source29: ksu.pamd
  38. Source30: kerberos-iv.portreserve
  39. Source31: kerberos-adm.portreserve
  40. Source32: krb5_prop.portreserve
  41. Source33: krb5kdc.logrotate
  42. Source34: kadmind.logrotate
  43. Source39: krb5-krb5kdc.conf
  44. # Carry this locally until it's available in a packaged form.
  45. Source100: noport.c
  46. Patch26: krb5-1.12.1-pam.patch
  47. Patch27: krb5-1.15.1-selinux-label.patch
  48. Patch28: krb5-1.12-ksu-path.patch
  49. Patch29: krb5-1.12-ktany.patch
  50. Patch30: krb5-1.15-beta1-buildconf.patch
  51. Patch31: krb5-1.3.1-dns.patch
  52. Patch32: krb5-1.12-api.patch
  53. Patch33: krb5-1.13-dirsrv-accountlock.patch
  54. Patch34: krb5-1.9-debuginfo.patch
  55. Patch35: krb5-1.11-run_user_0.patch
  56. Patch36: krb5-1.11-kpasswdtest.patch
  57. Patch37: Process-included-directories-in-alphabetical-order.patch
  58. Patch38: Fix-flaws-in-LDAP-DN-checking.patch
  59. License: MIT
  60. URL: http://web.mit.edu/kerberos/www/
  61. Group: System Environment/Libraries
  62. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  63. BuildRequires: autoconf, bison, flex, gawk
  64. # BuildRequires: libcom_err-devel, libss-devel
  65. BuildRequires: e2fsprogs-devel
  66. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  67. BuildRequires: gzip, ncurses-devel, texinfo, tar, git
  68. # BuildRequires: python-sphinx
  69. # BuildRequires: texlive
  70. # BuildRequires: texlive-latexrecommended
  71. # BuildRequires: texlive-fontsrecommended
  72. BuildRequires: keyutils
  73. BuildRequires: keyutils-libs-devel
  74. # BuildRequires: libselinux-devel
  75. BuildRequires: pam-devel
  76. %if %{WITH_LDAP}
  77. BuildRequires: openldap-devel
  78. %endif
  79. %if %{WITH_OPENSSL}
  80. BuildRequires: openssl-devel >= 1.0.0
  81. %endif
  82. %if %{WITH_SYSVERTO}
  83. BuildRequires: libverto-devel
  84. %endif
  85. Vendor: Project Vine
  86. Distribution: Vine Linux
  87. %description
  88. Kerberos V5 is a trusted-third-party network authentication system,
  89. which can improve your network's security by eliminating the insecure
  90. practice of cleartext passwords.
  91. %package devel
  92. Summary: Development files needed to compile Kerberos 5 programs
  93. Group: Development/Libraries
  94. Requires: %{name}-libs = %{version}-%{release}
  95. # Requires: keyutils-libs-devel, libselinux-devel
  96. Requires: keyutils-libs-devel
  97. Requires: e2fsprogs-devel
  98. %if %{WITH_SYSVERTO}
  99. Requires: libverto-devel
  100. %endif
  101. %description devel
  102. Kerberos is a network authentication system. The krb5-devel package
  103. contains the header files and libraries needed for compiling Kerberos
  104. 5 programs. If you want to develop Kerberos-aware programs, you need
  105. to install this package.
  106. %package libs
  107. Summary: The shared libraries used by Kerberos 5
  108. Group: System Environment/Libraries
  109. %description libs
  110. Kerberos is a network authentication system. The krb5-libs package
  111. contains the shared libraries needed by Kerberos 5. If you are using
  112. Kerberos, you need to install this package.
  113. %package server
  114. Group: System Environment/Daemons
  115. Summary: The KDC and related programs for Kerberos 5
  116. Requires: %{name}-libs = %{version}-%{release}
  117. Requires(post): /sbin/install-info, chkconfig
  118. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  119. Requires: initscripts >= 8.91.3-1
  120. Requires(preun): /sbin/install-info, chkconfig, initscripts
  121. Requires(postun): initscripts
  122. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  123. Requires: portreserve
  124. %if %{WITH_SYSVERTO}
  125. # for run-time, and for parts of the test suite
  126. BuildRequires: libverto-module-base
  127. Requires: libverto-module-base
  128. %endif
  129. %description server
  130. Kerberos is a network authentication system. The krb5-server package
  131. contains the programs that must be installed on a Kerberos 5 key
  132. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  133. you need to install this package (in other words, most people should
  134. NOT install this package).
  135. %package server-ldap
  136. Group: System Environment/Daemons
  137. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  138. Requires: %{name}-server = %{version}-%{release}
  139. Requires: %{name}-libs = %{version}-%{release}
  140. %description server-ldap
  141. Kerberos is a network authentication system. The krb5-server package
  142. contains the programs that must be installed on a Kerberos 5 key
  143. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  144. and you wish to use a directory server to store the data for your
  145. realm, you need to install this package.
  146. %package workstation
  147. Summary: Kerberos 5 programs for use on workstations
  148. Group: System Environment/Base
  149. Requires: %{name}-libs = %{version}-%{release}
  150. Requires(post): /sbin/install-info
  151. Requires(preun): /sbin/install-info
  152. # mktemp is used by krb5-send-pr
  153. Requires: mktemp
  154. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  155. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  156. %description workstation
  157. Kerberos is a network authentication system. The krb5-workstation
  158. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  159. kpasswd). If your network uses Kerberos, this package should be
  160. installed on every workstation.
  161. %package pkinit-openssl
  162. Summary: The PKINIT module for Kerberos 5
  163. Group: System Environment/Libraries
  164. Requires: %{name}-libs = %{version}-%{release}
  165. %description pkinit-openssl
  166. Kerberos is a network authentication system. The krb5-pkinit-openssl
  167. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  168. to obtain initial credentials from a KDC using a private key and a
  169. certificate.
  170. # compat32
  171. %package -n compat32-%{name}-devel
  172. Summary: Development files needed to compile Kerberos 5 programs.
  173. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  174. Group: Development/Libraries
  175. Requires: compat32-%{name}-libs = %{version}-%{release}
  176. Requires: %{name}-devel = %{version}-%{release}
  177. Requires: compat32-e2fsprogs-devel
  178. %description -n compat32-%{name}-devel
  179. Kerberos is a network authentication system. The krb5-devel package
  180. contains the header files and libraries needed for compiling Kerberos
  181. 5 programs. If you want to develop Kerberos-aware programs, you need
  182. to install this package.
  183. %package -n compat32-%{name}-libs
  184. Summary: The shared libraries used by Kerberos 5.
  185. Summary(ja): Kerberos 5 の共有ライブラリ
  186. Group: System Environment/Libraries
  187. Requires(pre): /sbin/ldconfig
  188. Requires: %{name}-libs = %{version}-%{release}
  189. %description -n compat32-%{name}-libs
  190. Kerberos is a network authentication system. The krb5-libs package
  191. contains the shared libraries needed by Kerberos 5. If you are using
  192. Kerberos, you need to install this package.
  193. %package -n compat32-%{name}-pkinit-openssl
  194. Summary: The PKINIT module for Kerberos 5.
  195. Summary(ja): Kerberos 5 の PKINIT モジュール
  196. Group: System Environment/Libraries
  197. Requires: compat32-%{name}-libs = %{version}-%{release}
  198. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  199. %description -n compat32-%{name}-pkinit-openssl
  200. Kerberos is a network authentication system. The krb5-pkinit-openssl
  201. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  202. to obtain initial credentials from a KDC using a private key and a
  203. certificate.
  204. # end of compat32 package
  205. %prep
  206. %autosetup -S git -n %{name}-%{version}
  207. tar xvf %{SOURCE3}
  208. tar xvf %{SOURCE1000}
  209. tar xvf %{SOURCE1001}
  210. ln -s NOTICE LICENSE
  211. # Take the execute bit off of documentation.
  212. chmod -x doc/ccapi/*.html
  213. # Take the execute bit off of documentation.
  214. chmod -x doc/ccapi/*.html
  215. # Generate an FDS-compatible LDIF file.
  216. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  217. cat > '60kerberos.ldif' << EOF
  218. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  219. dn: cn=schema
  220. EOF
  221. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
  222. sed -r 's,^ , ,g' | \
  223. sed -r 's,^ , ,g' >> 60kerberos.ldif
  224. touch -r $inldif 60kerberos.ldif
  225. # Rebuild the configure scripts.
  226. pushd src
  227. autoreconf -fiv
  228. popd
  229. # Mess with some of the default ports that we use for testing, so that multiple
  230. # builds going on the same host don't step on each other.
  231. cfg="src/kadmin/testing/proto/kdc.conf.proto \
  232. src/kadmin/testing/proto/krb5.conf.proto \
  233. src/lib/kadm5/unit-test/api.current/init-v2.exp \
  234. src/util/k5test.py"
  235. LONG_BIT=`getconf LONG_BIT`
  236. PORT=`expr 61000 + $LONG_BIT - 48`
  237. sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
  238. PORT=`expr 1750 + $LONG_BIT - 48`
  239. sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
  240. sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
  241. sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
  242. PORT=`expr 8888 + $LONG_BIT - 48`
  243. sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
  244. sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
  245. sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
  246. PORT=`expr 7777 + $LONG_BIT - 48`
  247. sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
  248. sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
  249. %build
  250. pushd src
  251. # Set this so that configure will have a value even if the current version of
  252. # autoconf doesn't set one.
  253. export runstatedir=%{_localstatedir}/run
  254. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  255. INCLUDES=-I%{_includedir}/et
  256. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  257. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  258. %configure \
  259. CC="%{__cc}" \
  260. CFLAGS="$CFLAGS" \
  261. CPPFLAGS="$CPPFLAGS" \
  262. SS_LIB="-lss" \
  263. --with-selinux=no \
  264. --enable-shared \
  265. %if %{build_static}
  266. --enable-static \
  267. %endif
  268. --localstatedir=%{_var}/kerberos \
  269. --disable-rpath \
  270. --without-krb5-config \
  271. --with-system-et \
  272. --with-system-ss \
  273. --with-netlib=-lresolv \
  274. --without-tcl \
  275. --enable-dns-for-realm \
  276. %if %{WITH_LDAP}
  277. --with-ldap \
  278. %if %{WITH_DIRSRV}
  279. --with-dirsrv-account-locking \
  280. %endif
  281. %endif
  282. %if %{WITH_OPENSSL}
  283. --enable-pkinit \
  284. --with-pkinit-crypto-impl=openssl \
  285. %else
  286. --disable-pkinit \
  287. %endif
  288. %if %{WITH_SYSVERTO}
  289. --with-system-verto \
  290. %else
  291. --without-system-verto \
  292. %endif
  293. --with-pam
  294. # Now build it.
  295. make %{?_smp_mflags}
  296. popd
  297. # Sanity check the KDC_RUN_DIR.
  298. configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
  299. configured_kdcrundir=`eval echo $configured_kdcrundir`
  300. if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
  301. exit 1
  302. fi
  303. ## Build the docs.
  304. #LANG=C make -C src/doc paths.py version.py
  305. #cp src/doc/paths.py doc/
  306. #mkdir -p build-man build-html build-pdf
  307. #sphinx-build -a -b man -t pathsubs doc build-man
  308. #sphinx-build -a -b html -t pathsubs doc build-html
  309. #rm -fr build-html/_sources
  310. #sphinx-build -a -b latex -t pathsubs doc build-pdf
  311. ## Build the PDFs if we didn't have pre-built ones.
  312. #for pdf in admin appdev basic build plugindev user ; do
  313. # test -s build-pdf/$pdf.pdf || make -C build-pdf
  314. #done
  315. ## new krb5-%{version}-pdf
  316. #tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
  317. # We need to cut off any access to locally-running nameservers, too.
  318. %{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
  319. %check
  320. %if %{with test}
  321. mkdir nss_wrapper
  322. # Set things up to use the test wrappers.
  323. export NSS_WRAPPER_HOSTNAME=test.example.com
  324. export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
  325. echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
  326. export NOPORT='53,111'
  327. export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
  328. export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
  329. # Run the test suite. We can't actually run the whole thing in the build
  330. # system, but we can at least run more than we used to. The build system may
  331. # give us a revoked session keyring, so run affected tests with a new one.
  332. make -C src runenv.py
  333. : make -C src check TMPDIR=%{_tmppath}
  334. keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
  335. make -C src/kdc check TMPDIR=%{_tmppath}
  336. keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
  337. make -C src/clients check TMPDIR=%{_tmppath}
  338. keyctl session - make -C src/util check TMPDIR=%{_tmppath}
  339. %endif
  340. %install
  341. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  342. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  343. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  344. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  345. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  346. # Where per-user keytabs live by default.
  347. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5/user
  348. # Default configuration file for everything.
  349. mkdir -p $RPM_BUILD_ROOT/etc
  350. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  351. # Default include on this directory
  352. mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
  353. #ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
  354. # Parent of configuration file for list of loadable GSS mechs ("mechs"). This
  355. # location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
  356. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
  357. # Parent of groups of configuration files for a list of loadable GSS mechs
  358. # ("mechs"). This location is not relative to sysconfdir, and is also
  359. # hard-coded in g_initialize.c.
  360. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
  361. # If the default configuration needs to start specifying a default cache
  362. # location, add it now, then fixup the timestamp so that it looks the same.
  363. %if 0%{?configure_default_ccache_name}
  364. export DEFCCNAME="%{configured_default_ccache_name}"
  365. awk '{print}
  366. /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
  367. %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
  368. touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  369. grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
  370. %endif
  371. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  372. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  373. for init in \
  374. %{SOURCE5}\
  375. %{SOURCE4} \
  376. %{SOURCE2} ; do
  377. # In the past, the init script was supposed to be named after the
  378. # service that the started daemon provided. Changing their names
  379. # is an upgrade-time problem I'm in no hurry to deal with.
  380. service=`basename ${init} .init`
  381. install -pm 755 ${init} \
  382. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  383. done
  384. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  385. for sysconfig in \
  386. %{SOURCE19}\
  387. %{SOURCE20} ; do
  388. install -pm 644 ${sysconfig} \
  389. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  390. done
  391. # portreserve configuration files.
  392. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  393. for portreserve in \
  394. %{SOURCE30} \
  395. %{SOURCE31} \
  396. %{SOURCE32} ; do
  397. install -pm 644 ${portreserve} \
  398. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  399. done
  400. # logrotate configuration files
  401. mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
  402. for logrotate in \
  403. %{SOURCE33} \
  404. %{SOURCE34} ; do
  405. install -pm 644 ${logrotate} \
  406. $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
  407. done
  408. # PAM configuration files.
  409. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  410. for pam in \
  411. %{SOURCE29} ; do
  412. install -pm 644 ${pam} \
  413. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  414. done
  415. # Plug-in directories.
  416. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  417. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  418. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  419. # The rest of the binaries, headers, libraries, and docs.
  420. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  421. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  422. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  423. # list of link flags, and it helps prevent file conflicts on multilib systems.
  424. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  425. # Temporay workaround for krb5-config reading too much from LDFLAGS.
  426. # Upstream: http://krbdev.mit.edu/rt/Ticket/Display.html?id=8159
  427. sed -r -i -e "s/-specs=\/.+?\/redhat-hardened-ld//g" $RPM_BUILD_ROOT%{_bindir}/krb5-config
  428. if [[ "$(< $RPM_BUILD_ROOT%{_bindir}/krb5-config )" == *redhat-hardened-ld* ]] ; then
  429. printf '# redhat-hardened-ld for krb5-config failed' 1>&2
  430. exit 1
  431. fi
  432. # Install processed man pages.
  433. for section in 1 5 8 ; do
  434. install -m 644 build-man/*.${section} \
  435. $RPM_BUILD_ROOT/%{_mandir}/man${section}/
  436. done
  437. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  438. touch $RPM_BUILD_ROOT/rootfile
  439. rellibdir=..
  440. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  441. rellibdir=../${rellibdir}
  442. done
  443. rm -f $RPM_BUILD_ROOT/rootfile
  444. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  445. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  446. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  447. pushd $RPM_BUILD_ROOT/%{_libdir}
  448. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  449. popd
  450. done
  451. # This script just tells you to send bug reports to krb5-bugs@mit.edu, but
  452. # since we don't have a man page for it, just drop it.
  453. rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
  454. # These files are already packaged elsewhere
  455. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
  456. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
  457. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
  458. # This is only needed for tests
  459. rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
  460. %find_lang %{gettext_domain}
  461. %clean
  462. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  463. %post libs -p /sbin/ldconfig
  464. %postun libs -p /sbin/ldconfig
  465. %post server-ldap -p /sbin/ldconfig
  466. %postun server-ldap -p /sbin/ldconfig
  467. %post server
  468. # Remove the init script for older servers.
  469. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  470. # Install the new ones.
  471. /sbin/chkconfig --add krb5kdc
  472. /sbin/chkconfig --add kadmin
  473. /sbin/chkconfig --add kprop
  474. exit 0
  475. %preun server
  476. if [ "$1" -eq "0" ] ; then
  477. /sbin/chkconfig --del krb5kdc
  478. /sbin/chkconfig --del kadmin
  479. /sbin/chkconfig --del kprop
  480. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  481. /sbin/service kadmin stop > /dev/null 2>&1 || :
  482. /sbin/service kprop stop > /dev/null 2>&1 || :
  483. fi
  484. exit 0
  485. %postun server
  486. if [ "$1" -ge 1 ] ; then
  487. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  488. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  489. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  490. fi
  491. exit 0
  492. %triggerun server -- krb5-server < 1.6.3-100
  493. if [ "$2" -eq "0" ] ; then
  494. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  495. /sbin/service krb524 stop > /dev/null 2>&1 || :
  496. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  497. fi
  498. exit 0
  499. %triggerun libs -- krb5-libs < 1.16-2
  500. if grep -q '^includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
  501. perl -pi \
  502. -e 's|^includedir /etc/krb5.conf.d|#includedir /etc/krb5.conf.d|' \
  503. /etc/krb5.conf
  504. fi
  505. exit 0
  506. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  507. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  508. %files workstation
  509. %defattr(-,root,root,-)
  510. %doc src/config-files/services.append
  511. %doc src/config-files/krb5.conf
  512. %doc build-html/*
  513. %doc build-pdf/user.pdf build-pdf/basic.pdf
  514. %attr(0755,root,root) %doc src/config-files/convert-config-files
  515. # Clients of the KDC, including tools you're likely to need if you're running
  516. # app servers other than those built from this source package.
  517. %{_bindir}/kdestroy
  518. %{_mandir}/man1/kdestroy.1*
  519. %{_bindir}/kinit
  520. %{_mandir}/man1/kinit.1*
  521. %{_bindir}/klist
  522. %{_mandir}/man1/klist.1*
  523. %{_bindir}/kpasswd
  524. %{_mandir}/man1/kpasswd.1*
  525. %{_bindir}/kswitch
  526. %{_mandir}/man1/kswitch.1*
  527. %{_bindir}/kvno
  528. %{_mandir}/man1/kvno.1*
  529. %{_bindir}/kadmin
  530. %{_mandir}/man1/kadmin.1*
  531. %{_bindir}/k5srvutil
  532. %{_mandir}/man1/k5srvutil.1*
  533. %{_bindir}/ktutil
  534. %{_mandir}/man1/ktutil.1*
  535. # Doesn't really fit anywhere else.
  536. %attr(4755,root,root) %{_bindir}/ksu
  537. %{_mandir}/man1/ksu.1*
  538. %config(noreplace) /etc/pam.d/ksu
  539. %files server
  540. %defattr(-,root,root,-)
  541. %docdir %{_mandir}
  542. %doc build-pdf/admin.pdf build-pdf/build.pdf
  543. %doc src/config-files/kdc.conf
  544. /etc/rc.d/init.d/krb5kdc
  545. /etc/rc.d/init.d/kadmin
  546. /etc/rc.d/init.d/kprop
  547. %config(noreplace) /etc/sysconfig/krb5kdc
  548. %config(noreplace) /etc/sysconfig/kadmin
  549. %config(noreplace) /etc/logrotate.d/krb5kdc
  550. %config(noreplace) /etc/logrotate.d/kadmind
  551. %config(noreplace) /etc/portreserve/kerberos-iv
  552. %config(noreplace) /etc/portreserve/kerberos-adm
  553. %config(noreplace) /etc/portreserve/krb5_prop
  554. %dir %{_var}/kerberos
  555. %dir %{_var}/kerberos/krb5kdc
  556. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  557. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  558. %dir %{_libdir}/krb5
  559. %dir %{_libdir}/krb5/plugins
  560. %dir %{_libdir}/krb5/plugins/kdb
  561. %dir %{_libdir}/krb5/plugins/preauth
  562. %dir %{_libdir}/krb5/plugins/authdata
  563. %{_libdir}/krb5/plugins/preauth/otp.so
  564. # KDC binaries and configuration.
  565. %{_mandir}/man5/kadm5.acl.5*
  566. %{_mandir}/man5/kdc.conf.5*
  567. %{_sbindir}/kadmin.local
  568. %{_mandir}/man8/kadmin.local.8*
  569. %{_sbindir}/kadmind
  570. %{_mandir}/man8/kadmind.8*
  571. %{_sbindir}/kdb5_util
  572. %{_mandir}/man8/kdb5_util.8*
  573. %{_sbindir}/kprop
  574. %{_mandir}/man8/kprop.8*
  575. %{_sbindir}/kpropd
  576. %{_mandir}/man8/kpropd.8*
  577. %{_sbindir}/kproplog
  578. %{_mandir}/man8/kproplog.8*
  579. %{_sbindir}/krb5kdc
  580. %{_mandir}/man8/krb5kdc.8*
  581. # This is here for people who want to test their server, and also
  582. # included in devel package for similar reasons.
  583. %{_bindir}/sclient
  584. %{_mandir}/man1/sclient.1*
  585. %{_sbindir}/sserver
  586. %{_mandir}/man8/sserver.8*
  587. %if %{WITH_LDAP}
  588. %files server-ldap
  589. %defattr(-,root,root,-)
  590. %docdir %{_mandir}
  591. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  592. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  593. %doc 60kerberos.ldif
  594. %dir %{_libdir}/krb5
  595. %dir %{_libdir}/krb5/plugins
  596. %dir %{_libdir}/krb5/plugins/kdb
  597. %{_libdir}/krb5/plugins/kdb/kldap.so
  598. %{_libdir}/libkdb_ldap.so
  599. %{_libdir}/libkdb_ldap.so.*
  600. %{_mandir}/man8/kdb5_ldap_util.8.gz
  601. %{_sbindir}/kdb5_ldap_util
  602. %endif
  603. %files libs -f %{gettext_domain}.lang
  604. %defattr(-,root,root,-)
  605. %doc README NOTICE LICENSE
  606. %docdir %{_mandir}
  607. %dir /etc/gss
  608. %dir /etc/gss/mech.d
  609. %dir /etc/krb5.conf.d
  610. %config(noreplace) /etc/krb5.conf
  611. /%{_mandir}/man5/.k5identity.5*
  612. /%{_mandir}/man5/.k5login.5*
  613. /%{_mandir}/man5/k5identity.5*
  614. /%{_mandir}/man5/k5login.5*
  615. /%{_mandir}/man5/krb5.conf.5*
  616. /%{_lib}/libgssapi_krb5.so.*
  617. /%{_lib}/libgssrpc.so.*
  618. /%{_lib}/libk5crypto.so.*
  619. %{_libdir}/libkadm5clnt_mit.so.*
  620. %{_libdir}/libkadm5srv_mit.so.*
  621. %{_libdir}/libkdb5.so.*
  622. %{_libdir}/libkrad.so.*
  623. /%{_lib}/libkrb5.so.*
  624. /%{_lib}/libkrb5support.so.*
  625. %dir %{_libdir}/krb5
  626. %dir %{_libdir}/krb5/plugins
  627. %dir %{_libdir}/krb5/plugins/*
  628. %{_libdir}/krb5/plugins/kdb/db2.so
  629. %{_libdir}/krb5/plugins/tls/k5tls.so
  630. %dir %{_var}/kerberos
  631. %dir %{_var}/kerberos/krb5
  632. %dir %{_var}/kerberos/krb5/user
  633. %if ! %{WITH_SYSVERTO}
  634. %{_libdir}/libverto.so
  635. %{_libdir}/libverto.so.*
  636. %endif
  637. %if %{WITH_OPENSSL}
  638. %files pkinit-openssl
  639. %defattr(-,root,root,-)
  640. %dir %{_libdir}/krb5
  641. %dir %{_libdir}/krb5/plugins
  642. %dir %{_libdir}/krb5/plugins/preauth
  643. %{_libdir}/krb5/plugins/preauth/pkinit.so
  644. %endif
  645. %files devel
  646. %defattr(-,root,root,-)
  647. %docdir %{_mandir}
  648. %doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
  649. %{_includedir}/*
  650. %{_libdir}/libgssapi_krb5.so
  651. %{_libdir}/libgssrpc.so
  652. %{_libdir}/libk5crypto.so
  653. %{_libdir}/libkadm5clnt.so
  654. %{_libdir}/libkadm5clnt_mit.so
  655. %{_libdir}/libkadm5srv.so
  656. %{_libdir}/libkadm5srv_mit.so
  657. %{_libdir}/libkdb5.so
  658. %{_libdir}/libkrad.so
  659. %{_libdir}/libkrb5.so
  660. %{_libdir}/libkrb5support.so
  661. %if %{build_static}
  662. %{_libdir}/*.a
  663. %endif
  664. %{_libdir}/pkgconfig/*
  665. %{_bindir}/krb5-config
  666. %{_mandir}/man1/krb5-config.1*
  667. %{_bindir}/sclient
  668. %{_mandir}/man1/sclient.1*
  669. %{_mandir}/man8/sserver.8*
  670. %{_sbindir}/sserver
  671. # Protocol test clients.
  672. %{_bindir}/sim_client
  673. %{_bindir}/gss-client
  674. %{_bindir}/uuclient
  675. # Protocol test servers.
  676. %{_sbindir}/sim_server
  677. %{_sbindir}/gss-server
  678. %{_sbindir}/uuserver
  679. # compat32
  680. %if %{build_compat32}
  681. %files -n compat32-%{name}-libs
  682. %defattr(-,root,root)
  683. /%{_lib}/libgssapi_krb5.so.*
  684. /%{_lib}/libgssrpc.so.*
  685. /%{_lib}/libk5crypto.so.*
  686. %{_libdir}/libkadm5clnt_mit.so.*
  687. %{_libdir}/libkadm5srv_mit.so.*
  688. %{_libdir}/libkdb5.so.*
  689. /%{_lib}/libkrb5.so.*
  690. /%{_lib}/libkrb5support.so.*
  691. %dir %{_libdir}/krb5
  692. %dir %{_libdir}/krb5/plugins
  693. %dir %{_libdir}/krb5/plugins/*
  694. %{_libdir}/krb5/plugins/kdb/db2.so
  695. %if %{WITH_OPENSSL}
  696. %files -n compat32-%{name}-pkinit-openssl
  697. %defattr(-,root,root)
  698. %dir %{_libdir}/krb5
  699. %dir %{_libdir}/krb5/plugins
  700. %dir %{_libdir}/krb5/plugins/preauth
  701. %{_libdir}/krb5/plugins/preauth/pkinit.so
  702. %endif
  703. %files -n compat32-%{name}-devel
  704. %defattr(-,root,root)
  705. %{_libdir}/libgssapi_krb5.so
  706. %{_libdir}/libgssrpc.so
  707. %{_libdir}/libk5crypto.so
  708. %{_libdir}/libkadm5clnt.so
  709. %{_libdir}/libkadm5clnt_mit.so
  710. %{_libdir}/libkadm5srv.so
  711. %{_libdir}/libkadm5srv_mit.so
  712. %{_libdir}/libkdb5.so
  713. %{_libdir}/libkrad.so
  714. %{_libdir}/libkrb5.so
  715. %{_libdir}/libkrb5support.so
  716. %if %{build_static}
  717. %{_libdir}/*.a
  718. %endif
  719. %{_libdir}/pkgconfig/*
  720. %endif
  721. %changelog
  722. * Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-2
  723. - fixed /etc/krb5.conf.
  724. * Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-1
  725. - updated to 1.16.
  726. * Mon Aug 1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
  727. - updated to 1.14.3.
  728. * Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
  729. - updated to 1.14.2.
  730. * Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
  731. - update to 1.11.1
  732. * Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
  733. - add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
  734. - add patch84 for fix CVE-2012-1013 (kadmind)
  735. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  736. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  737. - add Vendor/Distribution tags
  738. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  739. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  740. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  741. - add BR: e2fsprogs-devel
  742. - add R: e2fsprogs-devel to -devel subpackage
  743. - fix krb5-server dependency
  744. - R: initscripts >= 8.91.3-1
  745. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  746. - fix compat32-devel package missing...
  747. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  748. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  749. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  750. - new upstream release 1.8
  751. - this package based on rhel6
  752. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  753. - add revised upstream patch to fix double-free in KDC while returning
  754. typed-data with errors (CVE-2011-0284, #681564)
  755. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  756. - rebuild with openssl-1.0.0c
  757. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  758. - change BuildRequires: texlive instead of tetex-latex
  759. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  760. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  761. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  762. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  763. - add Vendor/Distribution tags
  764. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  765. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  766. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  767. - added compat32 package for x86_64 arch support
  768. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  769. - add Patch80: update backport of the preauth module interface
  770. - add Patch82: fix CVE-2009-0844,0845
  771. - add Patch83: fix CVE-2009-0846
  772. - add Patch84: fix CVE-2009-0847
  773. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  774. - rebuild with openldap-2.4.11
  775. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  776. - initial build for Vine Linux
  777. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  778. - fix license tag
  779. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  780. - clear fuzz out of patches, dropping a man page patch which is no longer
  781. necessary
  782. - quote %%{__cc} where needed because it includes whitespace now
  783. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  784. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  785. - build with -fno-strict-aliasing, which is needed because the library
  786. triggers these warnings
  787. - don't forget to label principal database lock files
  788. - fix the labeling patch so that it doesn't break bootstrapping
  789. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  790. - generate src/include/krb5/krb5.h before building
  791. - fix conditional for sparcv9
  792. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  793. - ftp: use the correct local filename during mget when the 'case' option is
  794. enabled (#442713)
  795. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  796. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  797. daemon's been able to use the database directly for a long long time now
  798. - belatedly add aes128,aes256 to the default set of supported key types
  799. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  800. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  801. context (Kevin Coffman, via the nfs4 mailing list)
  802. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  803. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  804. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  805. #432620, #432621)
  806. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  807. high-numbered descriptors are used (CVE-2008-0947, #433596)
  808. - add backport bug fix for an attempt to free non-heap memory in
  809. libgssapi_krb5 (CVE-2007-5901, #415321)
  810. - add backport bug fix for a double-free in out-of-memory situations in
  811. libgssapi_krb5 (CVE-2007-5971, #415351)
  812. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  813. - rework file labeling patch to not depend on fragile preprocessor trickery,
  814. in another attempt at fixing #428355 and friends
  815. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  816. - ftp: add patch to fix "runique on" case when globbing fixes applied
  817. - stop adding a redundant but harmless call to initialize the gssapi internals
  818. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  819. - add patch to suppress double-processing of /etc/krb5.conf when we build
  820. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  821. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  822. - remove a patch, to fix problems with interfaces which are "up" but which
  823. have no address assigned, which conflicted with a different fix for the same
  824. problem in 1.5 (#200979)
  825. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  826. - ftp: don't lose track of a descriptor on passive get when the server fails to
  827. open a file
  828. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  829. - in login, allow PAM to interact with the user when they've been strongly
  830. authenticated
  831. - in login, signal PAM when we're changing an expired password that it's an
  832. expired password, so that when cracklib flags a password as being weak it's
  833. treated as an error even if we're running as root
  834. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  835. - drop netdb patch
  836. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  837. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  838. Netscape, Red Hat Directory Server (Simo Sorce)
  839. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  840. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  841. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  842. - enable patch for key-expiration reporting
  843. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  844. - enable patch to make kpasswd use the right sequence number on retransmit
  845. - enable patch to allow mech-specific creds delegated under spnego to be found
  846. when searching for creds
  847. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  848. - some init script cleanups
  849. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  850. - krb524: don't barf on missing database if it looks like we're using kldap,
  851. same as for kadmin
  852. - return non-zero status for missing files which cause startup to
  853. fail (#242502)
  854. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  855. - allocate space for the nul-terminator in the local pathname when looking up
  856. a file context, and properly free a previous context (Jose Plans, #426085)
  857. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  858. - rebuild
  859. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  860. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  861. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  862. into the -pkinit-openssl package, at least for now, to make a buildreq
  863. loop with openssl avoidable)
  864. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  865. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  866. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  867. - make krb5.conf %%verify(not md5 size mtime) in addition to
  868. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  869. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  870. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  871. setting ok-as-delegate flags
  872. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  873. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  874. might need it
  875. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  876. - also perform PAM session and credential management when ftpd accepts a
  877. client using strong authentication, missed earlier
  878. - also label kadmind log files and files created by the db2 plugin
  879. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  880. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  881. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  882. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  883. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  884. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  885. - cover more cases in labeling files on creation
  886. - add missing gawk build dependency
  887. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  888. - rebuild
  889. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  890. - kdc.conf: default to listening for TCP clients, too (#248415)
  891. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  892. - update to 1.6.2
  893. - add "buildrequires: texinfo-tex" to get texi2pdf
  894. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  895. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  896. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  897. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  898. - reintroduce missing %%postun for the non-split_workstation case
  899. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  900. - rebuild
  901. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  902. - rebuild
  903. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  904. - add missing pam-devel build requirement, force selinux-or-fail build
  905. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  906. - rebuild
  907. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  908. - label all files at creation-time according to the SELinux policy (#228157)
  909. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  910. - perform PAM account / session management in krshd (#182195,#195922)
  911. - perform PAM authentication and account / session management in ftpd
  912. - perform PAM authentication, account / session management, and password-
  913. changing in login.krb5 (#182195,#195922)
  914. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  915. - preprocess kerberos.ldif into a format FDS will like better, and include
  916. that as a doc file as well
  917. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  918. - switch man pages to being generated with the right paths in them
  919. - drop old, incomplete SELinux patch
  920. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  921. at same point that keytab routines do (#241805)
  922. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  923. - pull patch from svn to undo unintentional chattiness in ftp
  924. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  925. better in a couple of places where they're expected
  926. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  927. - update to 1.6.1
  928. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  929. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  930. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  931. - kadmind.init: don't fail outright if the default principal database
  932. isn't there if it looks like we might be using the kldap plugin
  933. - kadmind.init: attempt to extract the key for the host-specific kadmin
  934. service when we try to create the keytab
  935. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  936. - omit dependent libraries from the krb5-config --libs output, as using
  937. shared libraries (no more static libraries) makes them unnecessary and
  938. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  939. (strips out libkeyutils, libresolv, libdl)
  940. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  941. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  942. because we've merged
  943. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  944. - fix an uninitialized length value which could cause a crash when parsing
  945. key data coming from a directory server
  946. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  947. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  948. - move the default acl_file, dict_file, and admin_keytab settings to
  949. the part of the default/example kdc.conf where they'll actually have
  950. an effect (#236417)
  951. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  952. - merge security fixes from RHSA-2007:0095
  953. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  954. - add patch to correct unauthorized access via krb5-aware telnet
  955. daemon (#229782, CVE-2007-0956)
  956. - add patch to fix buffer overflow in krb5kdc and kadmind
  957. (#231528, CVE-2007-0957)
  958. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  959. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  960. - back out buildrequires: keyutils-libs-devel for now
  961. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  962. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  963. dragging keyutils-libs in as a dependency
  964. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  965. - fix bug ID in changelog
  966. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  967. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  968. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  969. (#231528, CVE-2007-0957)
  970. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  971. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  972. - add patch to build semi-useful static libraries, but don't apply it unless
  973. we need them
  974. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  975. - temporarily back out %%post changes, fix for #143289 for security update
  976. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  977. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  978. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  979. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  980. - clean up quoting of command-line arguments passed to the krsh/krlogin
  981. wrapper scripts
  982. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  983. - initial update to 1.6, pre-package-reorg
  984. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  985. make the new subpackage require xinetd (#211885)
  986. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  987. - make use of install-info more failsafe (Ville Skyttä, #223704)
  988. - preserve timestamps on shell scriptlets at %%install-time
  989. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  990. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  991. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  992. - update backport of the preauth module interface (part of #194654)
  993. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  994. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  995. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  996. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  997. - update backport of the preauth module interface
  998. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  999. - update backport of the preauth module interface
  1000. - add proposed patches 4566, 4567
  1001. - add proposed edata reporting interface for KDC
  1002. - add temporary placeholder for module global context fixes
  1003. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  1004. - don't bail from the KDC init script if there's no database, it may be in
  1005. a different location than the default (fenlason)
  1006. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1007. been applicable for a while
  1008. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1009. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1010. - way-late application of added error info in kadmind.init (#65853)
  1011. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1012. - add backport of in-development preauth module interface (#208643)
  1013. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1014. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1015. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1016. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1017. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1018. - set SS_LIB at configure-time so that libss-using apps get working readline
  1019. support (#197044)
  1020. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1021. - switch to the updated patch for MITKRB-SA-2006-001
  1022. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1023. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1024. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1025. - ensure that the gssapi library's been initialized before walking the
  1026. internal mechanism list in gss_release_oid(), needed if called from
  1027. gss_release_name() right after a gss_import_name() (#198092)
  1028. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1029. - rebuild
  1030. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1031. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1032. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1033. - rebuild
  1034. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1035. - rebuild
  1036. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1037. - build
  1038. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1039. - update to 1.5
  1040. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1041. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1042. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1043. - add buildprereq for autoconf
  1044. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1045. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1046. architectures, to avoid multilib conflicts; other changes will conspire to
  1047. strip out the -L flag which uses this, so it should be harmless (#192692)
  1048. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1049. - adjust the patch which removes the use of rpath to also produce a
  1050. krb5-config which is okay in multilib environments (#190118)
  1051. - make the name-of-the-tempfile comment which compile_et adds to error code
  1052. headers always list the same file to avoid conflicts on multilib installations
  1053. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1054. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1055. boxes
  1056. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1057. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1058. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1059. - bump again for double-long bug on ppc(64)
  1060. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1061. - give a little bit more information to the user when kinit gets the catch-all
  1062. I/O error (#180175)
  1063. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1064. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1065. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1066. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1067. - Use full paths in krb5.sh to avoid path lookups
  1068. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1069. - rebuilt
  1070. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1071. - login: don't truncate passwords before passing them into crypt(), in
  1072. case they're significant (#149476)
  1073. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1074. - update to 1.4.3
  1075. - make ksu setuid again (#137934, others)
  1076. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1077. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1078. flagged as %%doc (#168163)
  1079. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1080. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1081. the kshell/ekshell pair (#167535)
  1082. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1083. - change the default configured encryption type for KDC databases to the
  1084. compiled-in default of des3-hmac-sha1 (#57847)
  1085. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1086. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1087. MIT-KRB5-SA-2005-003
  1088. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1089. - rebuild
  1090. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1091. - fix telnet client environment variable disclosure the same way NetKit's
  1092. telnet client did (CAN-2005-0488) (#159305)
  1093. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1094. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1095. (#161475)
  1096. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1097. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1098. (#157104)
  1099. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1100. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1101. - fix double-close in keytab handling
  1102. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1103. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1104. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1105. the command is running (#151111)
  1106. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1107. - add deadlock patch, removed old patch
  1108. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1109. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1110. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1111. file for the service, pass it as an argument for the -r flag
  1112. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1113. - drop krshd patch for now
  1114. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1115. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1116. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1117. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1118. - don't include <term.h> into the telnet client when we're not using curses
  1119. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1120. - update to 1.4
  1121. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1122. flag to specify that it should communicate with the server using the older
  1123. protocol
  1124. - new libkrb5support library
  1125. - v5passwdd and kadmind4 are gone
  1126. - versioned symbols
  1127. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1128. it on to krb5kdc
  1129. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1130. it on to kadmind
  1131. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1132. it on to krb524d *instead of* "-m"
  1133. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1134. default setting which we supply for pam_krb5
  1135. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1136. compiled-in default
  1137. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1138. - rebuild
  1139. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1140. - rebuild
  1141. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1142. - update to 1.3.6, which includes the previous fix
  1143. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1144. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1145. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1146. - fix deadlock during file transfer via rsync/krsh
  1147. - thanks goes to James Antill for hint
  1148. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1149. - rebuild
  1150. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1151. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1152. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1153. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1154. name instead of an on-disk ccache with a name generated by tmpnam()
  1155. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1156. - fix globbing patch port mode (#139075)
  1157. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1158. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1159. codes (#129059)
  1160. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1161. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1162. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1163. rc4-hmac:normal because rc4 string-to-key ignores salts
  1164. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1165. the SELinux policy for it would have been scary-looking
  1166. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1167. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1168. - rebuild
  1169. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1170. - rebuild
  1171. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1172. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1173. CAN-2004-0772
  1174. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1175. - rebuild
  1176. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1177. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1178. (MITKRB5-SA-2004-002, #130732)
  1179. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1180. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1181. - fix indexing error in server sorting patch (#127336)
  1182. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1183. - rebuilt
  1184. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1185. - update to 1.3.4 final
  1186. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1187. - update to 1.3.4 beta1
  1188. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1189. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1190. - rebuild
  1191. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1192. - rebuild
  1193. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1194. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1195. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1196. - rebuild
  1197. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1198. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1199. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1200. - removed rpath
  1201. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1202. - re-enable large file support, fell out in 1.3-1
  1203. - patch rcp to use long long and %%lld format specifiers when reporting file
  1204. sizes on large files
  1205. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1206. - update to 1.3.3
  1207. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1208. - update to 1.3.2
  1209. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1210. - rebuild
  1211. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1212. - rebuilt
  1213. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1214. - rebuilt
  1215. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1216. - catch krb4 send_to_kdc cases in kdc preference patch
  1217. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1218. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1219. 1.3.1, actually produces the bug now (#114762)
  1220. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1221. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1222. skip over those which have no address (#113347)
  1223. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1224. - prefer the kdc which last replied to a request when sending requests to kdcs
  1225. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1226. - fix combination of --with-netlib and --enable-dns (#82176)
  1227. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1228. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1229. ignored by libkrb5
  1230. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1231. - fix bug in patch to make rlogind start login with a clean environment a la
  1232. netkit rlogin, spotted and fixed by Scott McClung
  1233. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1234. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1235. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1236. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1237. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1238. - don't apply previous patch, refused upstream
  1239. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1240. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1241. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1242. - Don't check for write access on /etc/krb5.conf if SELinux
  1243. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1244. - fixup some int/pointer varargs wackiness
  1245. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1246. - rebuild
  1247. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1248. - update to 1.3.1
  1249. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1250. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1251. data from 1.3.1 beta 1, until 1.3.1 is released.
  1252. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1253. - update to 1.3
  1254. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1255. - correctly use stdargs
  1256. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1257. - test update to 1.3 beta 4
  1258. - ditch statglue build option
  1259. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1260. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1261. - rebuilt
  1262. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1263. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1264. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1265. - update to 1.2.8
  1266. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1267. - fix double-free of enc_part2 in krb524d
  1268. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1269. - update to latest patch kit for MITKRB5-SA-2003-004
  1270. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1271. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1272. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1273. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1274. CAN-2003-0139)
  1275. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1276. - rebuild
  1277. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1278. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1279. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1280. - add patch to document the reject-bad-transited option in kdc.conf
  1281. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1282. - add patch to fix server-side crashes when principals have no
  1283. components (CAN-2003-0072)
  1284. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1285. - add patch from Mark Cox for exploitable bugs in ftp client
  1286. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1287. - rebuilt
  1288. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1289. - use PICFLAGS when building code from the ktany patch
  1290. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1291. - debloat
  1292. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1293. - include .so.* symlinks as well as .so.*.*
  1294. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1295. - always #include <errno.h> to access errno, never do it directly
  1296. - enable LFS on a bunch of other 32-bit arches
  1297. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1298. - increase the maximum name length allowed by kuserok() to the higher value
  1299. used in development versions
  1300. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1301. - install src/krb524/README as README.krb524 in the -servers package,
  1302. includes information about converting for AFS principals
  1303. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1304. - update to 1.2.7
  1305. - disable use of tcl
  1306. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1307. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1308. and kadmind4 fixes
  1309. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1310. - add patch for buffer overflow in kadmind4 (not used by default)
  1311. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1312. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1313. Tom Yu)
  1314. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1315. - patch to handle truncated dns responses
  1316. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1317. - remove hashless key types from the default kdc.conf, they're not supposed to
  1318. be there, noted by Sam Hartman on krbdev
  1319. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1320. - update to 1.2.6
  1321. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1322. - use %%{_lib} for the sake of multilib systems
  1323. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1324. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1325. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1326. - fix bug in krb5.csh which would cause the path check to always succeed
  1327. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1328. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1329. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1330. - automated rebuild
  1331. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1332. - automated rebuild
  1333. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1334. - update to 1.2.5
  1335. - disable statglue
  1336. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1337. - update to 1.2.4
  1338. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1339. - rebuild in new environment
  1340. - reenable statglue
  1341. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1342. - prereq chkconfig for the server subpackage
  1343. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1344. - build without -g3, which gives us large static libraries in -devel
  1345. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1346. - reintroduce ld.so.conf munging in the -libs %%post
  1347. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1348. - rename the krb5 package back to krb5-libs; the previous rename caused
  1349. something of an uproar
  1350. - update to 1.2.3, which includes the FTP and telnetd fixes
  1351. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1352. the default behavior instead of enabling the feature (the feature is enabled
  1353. by --enable-dns, which we still use)
  1354. - reenable optimizations on Alpha
  1355. - support more encryption types in the default kdc.conf (heads-up from post
  1356. to comp.protocols.kerberos by Jason Heiss)
  1357. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1358. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1359. is no main package is silly)
  1360. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1361. the area where the krb5_appdefault_* functions look for settings)
  1362. - disable statglue (warning: breaks binary compatibility with previous
  1363. packages, but has to be broken at some point to work correctly with
  1364. unpatched versions built with newer versions of glibc)
  1365. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1366. - bump release number and rebuild
  1367. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1368. - add patch to fix telnetd vulnerability
  1369. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1370. - tweak statglue.c to fix stat/stat64 aliasing problems
  1371. - be cleaner in use of gcc to build shlibs
  1372. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1373. - use gcc to build shared libraries
  1374. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1375. - add patch to support "ANY" keytab type (i.e.,
  1376. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1377. patch from Gerald Britton, #42551)
  1378. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1379. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1380. command on large files (also #30697)
  1381. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1382. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1383. - lose the krb5server init script (not using it any more)
  1384. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1385. - Bump release + rebuild.
  1386. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1387. - pass some structures by address instead of on the stack in krb5kdc
  1388. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1389. - rebuild in new environment
  1390. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1391. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1392. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1393. - disable optimizations on the alpha again
  1394. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1395. - add in glue code to make sure that libkrb5 continues to provide a
  1396. weak copy of stat()
  1397. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1398. - build alpha with -O0 for now
  1399. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1400. - fix the kpropd init script
  1401. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1402. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1403. - re-enable optimization on Alpha
  1404. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1405. - build alpha with -O0 for now
  1406. - own %{_var}/kerberos
  1407. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1408. - own the directories which are created for each package (#26342)
  1409. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1410. - gettextize init scripts
  1411. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1412. - add some comments to the ksu patches for the curious
  1413. - re-enable optimization on alphas
  1414. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1415. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1416. - buildprereq libtermcap-devel
  1417. - temporariliy disable optimization on alphas
  1418. - gettextize init scripts
  1419. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - force -fPIC
  1421. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1422. - rebuild in new environment
  1423. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1424. - add bison as a BuildPrereq (#20091)
  1425. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1426. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1427. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1428. - apply kpasswd bug fixes from David Wragg
  1429. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1430. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1431. - don't quit from the kpropd init script if there's no principal database so
  1432. that you can propagate the first time without running kpropd manually
  1433. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1434. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1435. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1436. (#11588)
  1437. - fix heap corruption bug in FTP client (#14301)
  1438. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1439. - fix summaries and descriptions
  1440. - switched the default transfer protocol from PORT to PASV as proposed on
  1441. bugzilla (#16134), and to match the regular ftp package's behavior
  1442. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1443. - rebuild to compress man pages.
  1444. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1445. - move initscript back
  1446. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1447. - disable servers by default to keep linuxconf from thinking they need to be
  1448. started when they don't
  1449. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1450. - automatic rebuild
  1451. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1452. - change cleanup code in post to not tickle chkconfig
  1453. - add grep as a Prereq: for -libs
  1454. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1455. - move condrestarts to postun
  1456. - make xinetd configs noreplace
  1457. - add descriptions to xinetd configs
  1458. - add /etc/init.d as a prereq for the -server package
  1459. - patch to properly truncate $TERM in krlogind
  1460. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1461. - update to 1.2.1
  1462. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1463. - start using the official source tarball instead of its contents
  1464. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1465. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1466. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1467. compatible with other stuff in 6.2, so no need)
  1468. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1469. - tweak graceful start/stop logic in post and preun
  1470. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1471. - update to the 1.2 release
  1472. - ditch a lot of our patches which went upstream
  1473. - enable use of DNS to look up things at build-time
  1474. - disable use of DNS to look up things at run-time in default krb5.conf
  1475. - change ownership of the convert-config-files script to root.root
  1476. - compress PS docs
  1477. - fix some typos in the kinit man page
  1478. - run condrestart in server post, and shut down in preun
  1479. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - only remove old krb5server init script links if the init script is there
  1481. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1482. - disable kshell and eklogin by default
  1483. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1484. - patch mkdir/rmdir problem in ftpcmd.y
  1485. - add condrestart option to init script
  1486. - split the server init script into three pieces and add one for kpropd
  1487. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1488. - make sure workstation servers are all disabled by default
  1489. - clean up krb5server init script
  1490. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1491. - apply second set of buffer overflow fixes from Tom Yu
  1492. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1493. - work around possibly broken rev binary in running test suite
  1494. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1495. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1496. - make ksu and v4rcp owned by root
  1497. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1498. - use %%{_infodir} to better comply with FHS
  1499. - move .so files to -devel subpackage
  1500. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1501. - fix package descriptions again
  1502. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1503. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1504. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1505. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1506. - add xinetd config files
  1507. - make rsh and rlogin quieter
  1508. - build with debug to fix credential forwarding
  1509. - add rsh as a build-time req because the configure scripts look for it to
  1510. determine paths
  1511. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1512. - fix config_subpackage logic
  1513. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1514. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1515. don't close all of the problems in ksu
  1516. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1517. - reintroduce configs subpackage for use in the errata
  1518. - add PreReq: sh-utils
  1519. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1520. - fix double-free in the kdc (patch merged into MIT tree)
  1521. - include convert-config-files script as a documentation file
  1522. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1523. - patch ksu man page because the -C option never works
  1524. - add access() checks and disable debug mode in ksu
  1525. - modify default ksu build arguments to specify more directories in CMD_PATH
  1526. and to use getusershell()
  1527. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1528. - fix configure stuff for ia64
  1529. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1530. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1531. - change Requires: for/in subpackages to include %{version}
  1532. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1533. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1534. - add kvno to -workstation
  1535. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1536. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1537. a %%config file anyway.
  1538. - Make krb5.conf a noreplace config file.
  1539. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1540. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1541. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1542. - Don't enable the server by default.
  1543. - Compress info pages.
  1544. - Add defaults for the PAM module to krb5.conf
  1545. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1546. - Correct copyright: it's exportable now, provided the proper paperwork is
  1547. filed with the government.
  1548. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1549. - apply Mike Friedman's patch to fix format string problems
  1550. - don't strip off argv[0] when invoking regular rsh/rlogin
  1551. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1552. - run kadmin.local correctly at startup
  1553. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1554. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1555. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1556. - fix info page insertions
  1557. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1558. - tweak server init script to automatically extract kadm5 keys if
  1559. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1560. - adjust package descriptions
  1561. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1562. - fix for potentially gzipped man pages
  1563. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1564. - fix comments in krb5-configs
  1565. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1566. - move /usr/kerberos/bin to end of PATH
  1567. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1568. - install kadmin header files
  1569. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1570. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1571. - add installation of info docs
  1572. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1573. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1574. - remove hesiod dependency at build-time
  1575. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1576. - rebuild on 1.1.1
  1577. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1578. - clean up init script for server, verify that it works [jlkatz]
  1579. - clean up rotation script so that rc likes it better
  1580. - add clean stanza
  1581. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1582. - backed out ncurses and makeshlib patches
  1583. - update for krb5-1.1
  1584. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1585. * Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1586. - added -lncurses to telnet and telnetd makefiles
  1587. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1588. - added krb5.csh and krb5.sh to /etc/profile.d
  1589. * Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1590. - broke out configuration files
  1591. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1592. - fixed server package so that it works now
  1593. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1594. - started changelog (previous package from zedz.net)
  1595. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1596. - added --force to makeinfo commands to skip errors during build