krb5-vl.spec 74 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121
  1. %bcond_with systemd
  2. %bcond_with test
  3. %if %{with test}
  4. BuildRequires: socket_wrapper
  5. %endif
  6. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  7. %global WITH_LDAP 1
  8. %global WITH_OPENSSL 1
  9. %global WITH_DIRSRV 1
  10. %global WITH_SYSVERTO 0
  11. # This'll be pulled out at some point.
  12. %define build_static 0
  13. # Set this so that find-lang.sh will recognize the .po files.
  14. %global gettext_domain mit-krb5
  15. Summary: The Kerberos network authentication system
  16. Summary(ja): Kerberos ネットワーク認証システム
  17. Name: krb5
  18. Version: 1.18.3
  19. Release: 1%{_dist_release}%{?with_systemd:.systemd}
  20. Group: system
  21. Vendor: Project Vine
  22. Distribution: Vine Linux
  23. License: MIT
  24. URL: http://web.mit.edu/kerberos/www/
  25. # Maybe we should explode from the now-available-to-everybody tarball instead?
  26. # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
  27. %global shortver %(echo "%{version}" | perl -p -e 's/^([0-9]+\.[0-9]+).*$/\\1/')
  28. Source0: https://web.mit.edu/kerberos/dist/krb5/%{shortver}/krb5-%{version}.tar.gz
  29. # Source1: krb5-%{version}.tar.gz.asc
  30. Source2: kpropd.init
  31. Source4: kadmind.init
  32. Source5: krb5kdc.init
  33. Source6: krb5.conf
  34. Source10: kdc.conf
  35. Source11: kadm5.acl
  36. Source19: krb5kdc.sysconfig
  37. Source20: kadmin.sysconfig
  38. Source21: kprop.sysconfig
  39. Source29: ksu.pamd
  40. Source30: kerberos-iv.portreserve
  41. Source31: kerberos-adm.portreserve
  42. Source32: krb5_prop.portreserve
  43. Source33: krb5kdc.logrotate
  44. Source34: kadmind.logrotate
  45. # Carry this locally until it's available in a packaged form.
  46. Source100: noport.c
  47. Source200: kprop.service
  48. Source201: kadmin.service
  49. Source202: krb5kdc.service
  50. Source203: krb5-krb5kdc.conf
  51. Patch0: downstream-ksu-pam-integration.patch
  52. Patch1: downstream-SELinux-integration.patch
  53. Patch2: downstream-Adjust-build-configuration.patch
  54. Patch3: downstream-netlib-and-dns.patch
  55. Patch4: downstream-fix-debuginfo-with-y.tab.c.patch
  56. Patch5: downstream-Remove-3des-support.patch
  57. #Patch6: downstream-Use-backported-version-of-OpenSSL-3-KDF-i.patch
  58. Patch7: downstream-FIPS-with-PRNG-and-RADIUS-and-MD4.patch
  59. #Patch8: Fix-AS-REQ-checking-of-KDB-modified-indicators.patch
  60. Patch9: Allow-certauth-modules-to-set-hw-authent-flag.patch
  61. #Patch10: Allow-deletion-of-require_auth-with-LDAP-KDB.patch
  62. Patch11: Refresh-manually-acquired-creds-from-client-keytab.patch
  63. #Patch12: Document-client-keytab-usage.patch
  64. Patch13: Add-finalization-safety-check-to-com_err.patch
  65. #Patch14: Eliminate-redundant-PKINIT-responder-invocation.patch
  66. Patch15: Correctly-import-service-GSS-host-based-name.patch
  67. Patch16: Do-expiration-warnings-for-all-init_creds-APIs.patch
  68. Patch17: Pass-gss_localname-through-SPNEGO.patch
  69. Patch18: Omit-KDC-indicator-check-for-S4U2Self-requests.patch
  70. Patch19: Fix-typo-in-in-in-the-ksu-man-page.patch
  71. Patch21: Replace-gssrpc-tests-with-a-Python-script.patch
  72. Patch22: Default-dns_canonicalize_hostname-to-fallback.patch
  73. Patch23: Remove-resolver-test-utility.patch
  74. Patch24: Omit-PA_FOR_USER-if-we-can-t-compute-its-checksum.patch
  75. Patch25: Improve-negoex_parse_token-code-hygiene.patch
  76. Patch26: Refactor-krb5-GSS-checksum-handling.patch
  77. Patch27: Implement-GSS_C_CHANNEL_BOUND_FLAG.patch
  78. Patch28: Implement-KERB_AP_OPTIONS_CBT-server-side.patch
  79. Patch29: Add-client_aware_channel_bindings-option.patch
  80. Patch30: Pass-channel-bindings-through-SPNEGO.patch
  81. Patch31: Add-channel-bindings-tests.patch
  82. Patch32: Use-two-queues-for-concurrent-t_otp.py-daemons.patch
  83. Patch34: Ignore-bad-enctypes-in-krb5_string_to_keysalts.patch
  84. Patch35: Fix-leak-in-KERB_AP_OPTIONS_CBT-server-support.patch
  85. Patch37: Add-three-kvno-options-from-Heimdal-kgetcred.patch
  86. Patch39: Improve-KDC-alias-checking-for-S4U-requests.patch
  87. Patch40: Adjust-KDC-alias-helper-function-contract.patch
  88. Patch41: Allow-aliases-when-matching-U2U-second-ticket.patch
  89. Patch42: Refactor-KDC-authdata-list-management-helpers.patch
  90. Patch43: Avoid-passing-DB-entry-structures-in-KDC.patch
  91. Patch44: Minimize-usage-of-tgs_server-in-KDC.patch
  92. Patch45: Fix-minor-static-analysis-defects.patch
  93. # Vine patch(es)
  94. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  95. BuildRequires: autoconf, bison, flex, gawk
  96. # BuildRequires: libcom_err-devel, libss-devel
  97. BuildRequires: e2fsprogs-devel
  98. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  99. BuildRequires: gzip, ncurses-devel, texinfo, tar, git
  100. BuildRequires: python3-sphinx
  101. # BuildRequires: texlive
  102. # BuildRequires: texlive-latexrecommended
  103. # BuildRequires: texlive-fontsrecommended
  104. BuildRequires: keyutils
  105. BuildRequires: keyutils-libs-devel
  106. # BuildRequires: libselinux-devel
  107. BuildRequires: pam-devel
  108. BuildRequires: tcl-devel
  109. %if 0%{?with_systemd}
  110. BuildRequires: systemd-units
  111. %endif
  112. %if %{WITH_LDAP}
  113. BuildRequires: openldap-devel
  114. %endif
  115. %if %{WITH_OPENSSL}
  116. BuildRequires: openssl-devel >= 1.0.0
  117. %endif
  118. %if %{WITH_SYSVERTO}
  119. BuildRequires: libverto-devel
  120. %endif
  121. %description
  122. Kerberos V5 is a trusted-third-party network authentication system,
  123. which can improve your network's security by eliminating the insecure
  124. practice of cleartext passwords.
  125. %package devel
  126. Summary: Development files needed to compile Kerberos 5 programs
  127. Group: programming
  128. Requires: %{name}-libs = %{version}-%{release}
  129. # Requires: keyutils-libs-devel, libselinux-devel
  130. Requires: keyutils-libs-devel
  131. Requires: e2fsprogs-devel
  132. %if %{WITH_SYSVERTO}
  133. Requires: libverto-devel
  134. %endif
  135. %description devel
  136. Kerberos is a network authentication system. The krb5-devel package
  137. contains the header files and libraries needed for compiling Kerberos
  138. 5 programs. If you want to develop Kerberos-aware programs, you need
  139. to install this package.
  140. %package libs
  141. Summary: The shared libraries used by Kerberos 5
  142. Group: system
  143. %description libs
  144. Kerberos is a network authentication system. The krb5-libs package
  145. contains the shared libraries needed by Kerberos 5. If you are using
  146. Kerberos, you need to install this package.
  147. %package server
  148. Group: servers
  149. Summary: The KDC and related programs for Kerberos 5
  150. Requires: %{name}-libs = %{version}-%{release}
  151. %if %{WITH_SYSVERTO}
  152. # for run-time, and for parts of the test suite
  153. BuildRequires: libverto-module-base
  154. Requires: libverto-module-base
  155. %endif
  156. Requires(preun): /sbin/install-info
  157. Requires(post): /sbin/install-info
  158. %if 0%{?with_systemd}
  159. Requires(post): systemd
  160. Requires(preun): systemd
  161. Requires(postun): systemd
  162. %else
  163. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  164. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  165. Requires: portreserve
  166. Requires: initscripts >= 8.91.3-1
  167. Requires(post): chkconfig
  168. Requires(preun): chkconfig, initscripts
  169. Requires(postun): initscripts
  170. %endif
  171. %description server
  172. Kerberos is a network authentication system. The krb5-server package
  173. contains the programs that must be installed on a Kerberos 5 key
  174. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  175. you need to install this package (in other words, most people should
  176. NOT install this package).
  177. %package server-ldap
  178. Group: servers
  179. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  180. Requires: %{name}-server = %{version}-%{release}
  181. Requires: %{name}-libs = %{version}-%{release}
  182. %description server-ldap
  183. Kerberos is a network authentication system. The krb5-server package
  184. contains the programs that must be installed on a Kerberos 5 key
  185. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  186. and you wish to use a directory server to store the data for your
  187. realm, you need to install this package.
  188. %package workstation
  189. Summary: Kerberos 5 programs for use on workstations
  190. Group: system
  191. Requires: %{name}-libs = %{version}-%{release}
  192. Requires(post): /sbin/install-info
  193. Requires(preun): /sbin/install-info
  194. # mktemp is used by krb5-send-pr
  195. Requires: mktemp
  196. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  197. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  198. %description workstation
  199. Kerberos is a network authentication system. The krb5-workstation
  200. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  201. kpasswd). If your network uses Kerberos, this package should be
  202. installed on every workstation.
  203. %package pkinit-openssl
  204. Summary: The PKINIT module for Kerberos 5
  205. Group: system
  206. Requires: %{name}-libs = %{version}-%{release}
  207. %description pkinit-openssl
  208. Kerberos is a network authentication system. The krb5-pkinit-openssl
  209. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  210. to obtain initial credentials from a KDC using a private key and a
  211. certificate.
  212. # compat32
  213. %package -n compat32-%{name}-devel
  214. Summary: Development files needed to compile Kerberos 5 programs.
  215. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  216. Group: programming
  217. Requires: compat32-%{name}-libs = %{version}-%{release}
  218. Requires: %{name}-devel = %{version}-%{release}
  219. Requires: compat32-e2fsprogs-devel
  220. %description -n compat32-%{name}-devel
  221. Kerberos is a network authentication system. The krb5-devel package
  222. contains the header files and libraries needed for compiling Kerberos
  223. 5 programs. If you want to develop Kerberos-aware programs, you need
  224. to install this package.
  225. %package -n compat32-%{name}-libs
  226. Summary: The shared libraries used by Kerberos 5.
  227. Summary(ja): Kerberos 5 の共有ライブラリ
  228. Group: system
  229. Requires(pre): /sbin/ldconfig
  230. Requires: %{name}-libs = %{version}-%{release}
  231. %description -n compat32-%{name}-libs
  232. Kerberos is a network authentication system. The krb5-libs package
  233. contains the shared libraries needed by Kerberos 5. If you are using
  234. Kerberos, you need to install this package.
  235. %package -n compat32-%{name}-pkinit-openssl
  236. Summary: The PKINIT module for Kerberos 5.
  237. Summary(ja): Kerberos 5 の PKINIT モジュール
  238. Group: system
  239. Requires: compat32-%{name}-libs = %{version}-%{release}
  240. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  241. %description -n compat32-%{name}-pkinit-openssl
  242. Kerberos is a network authentication system. The krb5-pkinit-openssl
  243. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  244. to obtain initial credentials from a KDC using a private key and a
  245. certificate.
  246. # end of compat32 package
  247. %debug_package
  248. %prep
  249. %autosetup -S git -n %{name}-%{version}
  250. ln -s NOTICE LICENSE
  251. # Generate an FDS-compatible LDIF file.
  252. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  253. cat > '60kerberos.ldif' << EOF
  254. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  255. dn: cn=schema
  256. EOF
  257. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
  258. sed -r 's,^ , ,g' | \
  259. sed -r 's,^ , ,g' >> 60kerberos.ldif
  260. touch -r $inldif 60kerberos.ldif
  261. # Rebuild the configure scripts.
  262. pushd src
  263. autoreconf -fiv
  264. popd
  265. # Mess with some of the default ports that we use for testing, so that multiple
  266. # builds going on the same host don't step on each other.
  267. cfg="src/kadmin/testing/proto/kdc.conf.proto \
  268. src/kadmin/testing/proto/krb5.conf.proto \
  269. src/lib/kadm5/unit-test/api.current/init-v2.exp \
  270. src/util/k5test.py"
  271. LONG_BIT=`getconf LONG_BIT`
  272. PORT=`expr 61000 + $LONG_BIT - 48`
  273. sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
  274. PORT=`expr 1750 + $LONG_BIT - 48`
  275. sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
  276. sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
  277. sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
  278. PORT=`expr 8888 + $LONG_BIT - 48`
  279. sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
  280. sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
  281. sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
  282. PORT=`expr 7777 + $LONG_BIT - 48`
  283. sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
  284. sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
  285. %build
  286. source %{_libdir}/tclConfig.sh
  287. pushd src
  288. # Set this so that configure will have a value even if the current version of
  289. # autoconf doesn't set one.
  290. export runstatedir=%{_localstatedir}/run
  291. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  292. INCLUDES=-I%{_includedir}/et
  293. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  294. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  295. %configure \
  296. CC="%{__cc}" \
  297. CFLAGS="$CFLAGS" \
  298. CPPFLAGS="$CPPFLAGS" \
  299. LIBS="-ldl -lz -lpthread" \
  300. SS_LIB="-lss" \
  301. --with-selinux=no \
  302. --enable-shared \
  303. %if %{build_static}
  304. --enable-static \
  305. %endif
  306. --localstatedir=%{_var}/kerberos \
  307. --disable-rpath \
  308. --without-krb5-config \
  309. --with-system-et \
  310. --with-system-ss \
  311. --with-netlib=-lresolv \
  312. --without-tcl \
  313. --enable-dns-for-realm \
  314. %if %{WITH_LDAP}
  315. --with-ldap \
  316. %if %{WITH_DIRSRV}
  317. --with-dirsrv-account-locking \
  318. %endif
  319. %endif
  320. %if %{WITH_OPENSSL}
  321. --enable-pkinit \
  322. --with-crypto-impl=openssl \
  323. --with-pkinit-crypto-impl=openssl \
  324. --with-tls-impl=openssl \
  325. %else
  326. --disable-pkinit \
  327. %endif
  328. %if %{WITH_SYSVERTO}
  329. --with-system-verto \
  330. %else
  331. --without-system-verto \
  332. %endif
  333. --with-pam \
  334. --with-prng-alg=os \
  335. || (cat config.log; exit 1)
  336. # Now build it.
  337. make %{?_smp_mflags}
  338. popd
  339. # Sanity check the KDC_RUN_DIR.
  340. configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
  341. configured_kdcrundir=`eval echo $configured_kdcrundir`
  342. if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
  343. exit 1
  344. fi
  345. ## Build the docs.
  346. #LANG=C make -C src/doc paths.py version.py
  347. #cp src/doc/paths.py doc/
  348. #mkdir -p build-man build-html build-pdf
  349. #sphinx-build -a -b man -t pathsubs doc build-man
  350. #sphinx-build -a -b html -t pathsubs doc build-html
  351. #rm -fr build-html/_sources
  352. #sphinx-build -a -b latex -t pathsubs doc build-pdf
  353. ## Build the PDFs if we didn't have pre-built ones.
  354. #for pdf in admin appdev basic build plugindev user ; do
  355. # test -s build-pdf/$pdf.pdf || make -C build-pdf
  356. #done
  357. ## new krb5-%{version}-pdf
  358. #tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
  359. cd src/man
  360. make -f Makefile.in top_srcdir=.. srcdir=. man
  361. # We need to cut off any access to locally-running nameservers, too.
  362. %{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
  363. %check
  364. %if %{with test}
  365. mkdir nss_wrapper
  366. # Set things up to use the test wrappers.
  367. export NSS_WRAPPER_HOSTNAME=test.example.com
  368. export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
  369. echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
  370. export NOPORT='53,111'
  371. export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
  372. export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
  373. # Run the test suite. We can't actually run the whole thing in the build
  374. # system, but we can at least run more than we used to. The build system may
  375. # give us a revoked session keyring, so run affected tests with a new one.
  376. make -C src runenv.py
  377. : make -C src check TMPDIR=%{_tmppath}
  378. keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
  379. make -C src/kdc check TMPDIR=%{_tmppath}
  380. keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
  381. make -C src/clients check TMPDIR=%{_tmppath}
  382. keyctl session - make -C src/util check TMPDIR=%{_tmppath}
  383. %endif
  384. %install
  385. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  386. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  387. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  388. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  389. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  390. # Where per-user keytabs live by default.
  391. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5/user
  392. # Default configuration file for everything.
  393. mkdir -p $RPM_BUILD_ROOT/etc
  394. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  395. # Default include on this directory
  396. mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
  397. #ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
  398. # Parent of configuration file for list of loadable GSS mechs ("mechs"). This
  399. # location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
  400. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
  401. # Parent of groups of configuration files for a list of loadable GSS mechs
  402. # ("mechs"). This location is not relative to sysconfdir, and is also
  403. # hard-coded in g_initialize.c.
  404. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
  405. # If the default configuration needs to start specifying a default cache
  406. # location, add it now, then fixup the timestamp so that it looks the same.
  407. %if 0%{?configure_default_ccache_name}
  408. export DEFCCNAME="%{configured_default_ccache_name}"
  409. awk '{print}
  410. /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
  411. %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
  412. touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  413. grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
  414. %endif
  415. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  416. %if %{with systemd}
  417. mkdir -p $RPM_BUILD_ROOT%{_unitdir}
  418. for unit in \
  419. %{SOURCE200} \
  420. %{SOURCE201} \
  421. %{SOURCE202} ; do
  422. # In the past, the init script was supposed to be named after the service
  423. # that the started daemon provided. Changing their names is an
  424. # upgrade-time problem I'm in no hurry to deal with.
  425. install -pm 644 ${unit} $RPM_BUILD_ROOT%{_unitdir}
  426. done
  427. mkdir -p $RPM_BUILD_ROOT/%{_tmpfilesdir}
  428. install -pm 644 %{SOURCE203} $RPM_BUILD_ROOT/%{_tmpfilesdir}/
  429. %else
  430. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  431. for init in \
  432. %{SOURCE5}\
  433. %{SOURCE4} \
  434. %{SOURCE2} ; do
  435. # In the past, the init script was supposed to be named after the
  436. # service that the started daemon provided. Changing their names
  437. # is an upgrade-time problem I'm in no hurry to deal with.
  438. service=`basename ${init} .init`
  439. install -pm 755 ${init} \
  440. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  441. done
  442. %endif
  443. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  444. for sysconfig in \
  445. %{SOURCE19}\
  446. %{SOURCE20}\
  447. %{SOURCE21} ; do
  448. install -pm 644 ${sysconfig} \
  449. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  450. done
  451. %if !%{with systemd}
  452. # portreserve configuration files.
  453. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  454. for portreserve in \
  455. %{SOURCE30} \
  456. %{SOURCE31} \
  457. %{SOURCE32} ; do
  458. install -pm 644 ${portreserve} \
  459. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  460. done
  461. %endif
  462. # logrotate configuration files
  463. mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
  464. for logrotate in \
  465. %{SOURCE33} \
  466. %{SOURCE34} ; do
  467. install -pm 644 ${logrotate} \
  468. $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
  469. done
  470. # PAM configuration files.
  471. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  472. for pam in \
  473. %{SOURCE29} ; do
  474. install -pm 644 ${pam} \
  475. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  476. done
  477. # Plug-in directories.
  478. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  479. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  480. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  481. # The rest of the binaries, headers, libraries, and docs.
  482. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  483. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  484. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  485. # list of link flags, and it helps prevent file conflicts on multilib systems.
  486. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  487. # Temporay workaround for krb5-config reading too much from LDFLAGS.
  488. # Upstream: http://krbdev.mit.edu/rt/Ticket/Display.html?id=8159
  489. sed -r -i -e "s/-specs=\/.+?\/redhat-hardened-ld//g" $RPM_BUILD_ROOT%{_bindir}/krb5-config
  490. if [[ "$(< $RPM_BUILD_ROOT%{_bindir}/krb5-config )" == *redhat-hardened-ld* ]] ; then
  491. printf '# redhat-hardened-ld for krb5-config failed' 1>&2
  492. exit 1
  493. fi
  494. # Install processed man pages.
  495. for section in 1 5 8 ; do
  496. install -m 644 src/man/rst_man/*.${section} \
  497. $RPM_BUILD_ROOT/%{_mandir}/man${section}/
  498. done
  499. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  500. touch $RPM_BUILD_ROOT/rootfile
  501. rellibdir=..
  502. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  503. rellibdir=../${rellibdir}
  504. done
  505. rm -f $RPM_BUILD_ROOT/rootfile
  506. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  507. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  508. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  509. pushd $RPM_BUILD_ROOT/%{_libdir}
  510. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  511. popd
  512. done
  513. # This script just tells you to send bug reports to krb5-bugs@mit.edu, but
  514. # since we don't have a man page for it, just drop it.
  515. rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
  516. # These files are already packaged elsewhere
  517. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
  518. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
  519. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
  520. # This is only needed for tests
  521. rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
  522. %find_lang %{gettext_domain}
  523. %clean
  524. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  525. %post libs -p /sbin/ldconfig
  526. %postun libs -p /sbin/ldconfig
  527. %post server-ldap -p /sbin/ldconfig
  528. %postun server-ldap -p /sbin/ldconfig
  529. %post server
  530. # Remove the init script for older servers.
  531. %if %{with systemd}
  532. %systemd_post krb5kdc.service kadmin.service kprop.service
  533. # assert sanity. A cleaner solution probably exists but it is opaque
  534. /bin/systemctl daemon-reload
  535. %else
  536. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  537. # Install the new ones.
  538. /sbin/chkconfig --add krb5kdc
  539. /sbin/chkconfig --add kadmin
  540. /sbin/chkconfig --add kprop
  541. %endif
  542. exit 0
  543. %preun server
  544. %if %{with systemd}
  545. %systemd_preun krb5kdc.service kadmin.service kprop.service
  546. %else
  547. if [ "$1" -eq "0" ] ; then
  548. /sbin/chkconfig --del krb5kdc
  549. /sbin/chkconfig --del kadmin
  550. /sbin/chkconfig --del kprop
  551. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  552. /sbin/service kadmin stop > /dev/null 2>&1 || :
  553. /sbin/service kprop stop > /dev/null 2>&1 || :
  554. fi
  555. %endif
  556. exit 0
  557. %postun server
  558. %if %{with systemd}
  559. %systemd_postun_with_restart krb5kdc.service kadmin.service kprop.service
  560. %else
  561. if [ "$1" -ge 1 ] ; then
  562. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  563. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  564. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  565. fi
  566. %endif
  567. exit 0
  568. %triggerun server -- krb5-server < 1.6.3-100
  569. %if !%{with systemd}
  570. if [ "$2" -eq "0" ] ; then
  571. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  572. /sbin/service krb524 stop > /dev/null 2>&1 || :
  573. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  574. fi
  575. exit 0
  576. %endif
  577. %triggerun libs -- krb5-libs < 1.16-2
  578. if grep -q '^includedir /etc/krb5.conf.d' /etc/krb5.conf ; then
  579. perl -pi \
  580. -e 's|^includedir /etc/krb5.conf.d|#includedir /etc/krb5.conf.d|' \
  581. /etc/krb5.conf
  582. fi
  583. exit 0
  584. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  585. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  586. %files workstation
  587. %defattr(-,root,root,-)
  588. %doc src/config-files/services.append
  589. %doc src/config-files/krb5.conf
  590. %attr(0755,root,root) %doc src/config-files/convert-config-files
  591. # Clients of the KDC, including tools you're likely to need if you're running
  592. # app servers other than those built from this source package.
  593. %{_bindir}/kdestroy
  594. %{_mandir}/man1/kdestroy.1*
  595. %{_bindir}/kinit
  596. %{_mandir}/man1/kinit.1*
  597. %{_bindir}/klist
  598. %{_mandir}/man1/klist.1*
  599. %{_bindir}/kpasswd
  600. %{_mandir}/man1/kpasswd.1*
  601. %{_bindir}/kswitch
  602. %{_mandir}/man1/kswitch.1*
  603. %{_bindir}/kvno
  604. %{_mandir}/man1/kvno.1*
  605. %{_bindir}/kadmin
  606. %{_mandir}/man1/kadmin.1*
  607. %{_bindir}/k5srvutil
  608. %{_mandir}/man1/k5srvutil.1*
  609. %{_bindir}/ktutil
  610. %{_mandir}/man1/ktutil.1*
  611. # Doesn't really fit anywhere else.
  612. %attr(4755,root,root) %{_bindir}/ksu
  613. %{_mandir}/man1/ksu.1*
  614. %config(noreplace) /etc/pam.d/ksu
  615. %files server
  616. %defattr(-,root,root,-)
  617. %docdir %{_mandir}
  618. %doc src/config-files/kdc.conf
  619. %if %{with systemd}
  620. %{_unitdir}/krb5kdc.service
  621. %{_unitdir}/kadmin.service
  622. %{_unitdir}/kprop.service
  623. %{_tmpfilesdir}/krb5-krb5kdc.conf
  624. %else
  625. /etc/rc.d/init.d/krb5kdc
  626. /etc/rc.d/init.d/kadmin
  627. /etc/rc.d/init.d/kprop
  628. %dir /etc/portreserve
  629. %config(noreplace) /etc/portreserve/kerberos-iv
  630. %config(noreplace) /etc/portreserve/kerberos-adm
  631. %config(noreplace) /etc/portreserve/krb5_prop
  632. %endif
  633. %config(noreplace) /etc/sysconfig/krb5kdc
  634. %config(noreplace) /etc/sysconfig/kadmin
  635. %config(noreplace) /etc/sysconfig/kprop
  636. %config(noreplace) /etc/logrotate.d/krb5kdc
  637. %config(noreplace) /etc/logrotate.d/kadmind
  638. %dir %{_var}/kerberos
  639. %dir %{_var}/kerberos/krb5kdc
  640. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  641. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  642. %dir %{_libdir}/krb5
  643. %dir %{_libdir}/krb5/plugins
  644. %dir %{_libdir}/krb5/plugins/kdb
  645. %dir %{_libdir}/krb5/plugins/preauth
  646. %dir %{_libdir}/krb5/plugins/authdata
  647. %{_libdir}/krb5/plugins/preauth/otp.so
  648. %{_libdir}/krb5/plugins/kdb/db2.so
  649. # KDC binaries and configuration.
  650. %{_mandir}/man5/kadm5.acl.5*
  651. %{_mandir}/man5/kdc.conf.5*
  652. %{_sbindir}/kadmin.local
  653. %{_mandir}/man8/kadmin.local.8*
  654. %{_sbindir}/kadmind
  655. %{_mandir}/man8/kadmind.8*
  656. %{_sbindir}/kdb5_util
  657. %{_mandir}/man8/kdb5_util.8*
  658. %{_sbindir}/kprop
  659. %{_mandir}/man8/kprop.8*
  660. %{_sbindir}/kpropd
  661. %{_mandir}/man8/kpropd.8*
  662. %{_sbindir}/kproplog
  663. %{_mandir}/man8/kproplog.8*
  664. %{_sbindir}/krb5kdc
  665. %{_mandir}/man8/krb5kdc.8*
  666. # This is here for people who want to test their server, and also
  667. # included in devel package for similar reasons.
  668. %{_bindir}/sclient
  669. %{_mandir}/man1/sclient.1*
  670. %{_sbindir}/sserver
  671. %{_mandir}/man8/sserver.8*
  672. %if %{WITH_LDAP}
  673. %files server-ldap
  674. %defattr(-,root,root,-)
  675. %docdir %{_mandir}
  676. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  677. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  678. %doc 60kerberos.ldif
  679. %dir %{_libdir}/krb5
  680. %dir %{_libdir}/krb5/plugins
  681. %dir %{_libdir}/krb5/plugins/kdb
  682. %{_libdir}/krb5/plugins/kdb/kldap.so
  683. %{_libdir}/libkdb_ldap.so
  684. %{_libdir}/libkdb_ldap.so.*
  685. %{_mandir}/man8/kdb5_ldap_util.8.gz
  686. %{_sbindir}/kdb5_ldap_util
  687. %endif
  688. %files libs -f %{gettext_domain}.lang
  689. %defattr(-,root,root,-)
  690. %doc README NOTICE LICENSE
  691. %docdir %{_mandir}
  692. %dir /etc/gss
  693. %dir /etc/gss/mech.d
  694. %dir /etc/krb5.conf.d
  695. %config(noreplace) /etc/krb5.conf
  696. /%{_mandir}/man5/.k5identity.5*
  697. /%{_mandir}/man5/.k5login.5*
  698. /%{_mandir}/man5/k5identity.5*
  699. /%{_mandir}/man5/k5login.5*
  700. /%{_mandir}/man5/krb5.conf.5*
  701. /%{_mandir}/man7/kerberos.7*
  702. /%{_lib}/libgssapi_krb5.so.*
  703. /%{_lib}/libgssrpc.so.*
  704. /%{_lib}/libk5crypto.so.*
  705. %{_libdir}/libkadm5clnt_mit.so.*
  706. %{_libdir}/libkadm5srv_mit.so.*
  707. %{_libdir}/libkdb5.so.*
  708. %{_libdir}/libkrad.so.*
  709. /%{_lib}/libkrb5.so.*
  710. /%{_lib}/libkrb5support.so.*
  711. %dir %{_libdir}/krb5
  712. %dir %{_libdir}/krb5/plugins
  713. %dir %{_libdir}/krb5/plugins/*
  714. %{_libdir}/krb5/plugins/tls/k5tls.so
  715. %{_libdir}/krb5/plugins/preauth/spake.so
  716. %dir %{_var}/kerberos
  717. %dir %{_var}/kerberos/krb5
  718. %dir %{_var}/kerberos/krb5/user
  719. %if ! %{WITH_SYSVERTO}
  720. %{_libdir}/libverto.so
  721. %{_libdir}/libverto.so.*
  722. %endif
  723. %if %{WITH_OPENSSL}
  724. %files pkinit-openssl
  725. %defattr(-,root,root,-)
  726. %dir %{_libdir}/krb5
  727. %dir %{_libdir}/krb5/plugins
  728. %dir %{_libdir}/krb5/plugins/preauth
  729. %{_libdir}/krb5/plugins/preauth/pkinit.so
  730. %endif
  731. %files devel
  732. %defattr(-,root,root,-)
  733. %docdir %{_mandir}
  734. %{_includedir}/*
  735. %{_libdir}/libgssapi_krb5.so
  736. %{_libdir}/libgssrpc.so
  737. %{_libdir}/libk5crypto.so
  738. %{_libdir}/libkadm5clnt.so
  739. %{_libdir}/libkadm5clnt_mit.so
  740. %{_libdir}/libkadm5srv.so
  741. %{_libdir}/libkadm5srv_mit.so
  742. %{_libdir}/libkdb5.so
  743. %{_libdir}/libkrad.so
  744. %{_libdir}/libkrb5.so
  745. %{_libdir}/libkrb5support.so
  746. %if %{build_static}
  747. %{_libdir}/*.a
  748. %endif
  749. %{_libdir}/pkgconfig/*
  750. %{_bindir}/krb5-config
  751. %{_mandir}/man1/krb5-config.1*
  752. %{_bindir}/sclient
  753. %{_mandir}/man1/sclient.1*
  754. %{_mandir}/man8/sserver.8*
  755. %{_sbindir}/sserver
  756. # Protocol test clients.
  757. %{_bindir}/sim_client
  758. %{_bindir}/gss-client
  759. %{_bindir}/uuclient
  760. # Protocol test servers.
  761. %{_sbindir}/sim_server
  762. %{_sbindir}/gss-server
  763. %{_sbindir}/uuserver
  764. # compat32
  765. %if %{build_compat32}
  766. %files -n compat32-%{name}-libs
  767. %defattr(-,root,root)
  768. /%{_lib}/libgssapi_krb5.so.*
  769. /%{_lib}/libgssrpc.so.*
  770. /%{_lib}/libk5crypto.so.*
  771. %{_libdir}/libkadm5clnt_mit.so.*
  772. %{_libdir}/libkadm5srv_mit.so.*
  773. %{_libdir}/libkdb5.so.*
  774. /%{_lib}/libkrb5.so.*
  775. /%{_lib}/libkrb5support.so.*
  776. %dir %{_libdir}/krb5
  777. %dir %{_libdir}/krb5/plugins
  778. %dir %{_libdir}/krb5/plugins/*
  779. %{_libdir}/krb5/plugins/tls/k5tls.so
  780. %{_libdir}/krb5/plugins/preauth/spake.so
  781. %if %{WITH_OPENSSL}
  782. %files -n compat32-%{name}-pkinit-openssl
  783. %defattr(-,root,root)
  784. %dir %{_libdir}/krb5
  785. %dir %{_libdir}/krb5/plugins
  786. %dir %{_libdir}/krb5/plugins/preauth
  787. %{_libdir}/krb5/plugins/preauth/pkinit.so
  788. %endif
  789. %files -n compat32-%{name}-devel
  790. %defattr(-,root,root)
  791. %{_libdir}/libgssapi_krb5.so
  792. %{_libdir}/libgssrpc.so
  793. %{_libdir}/libk5crypto.so
  794. %{_libdir}/libkadm5clnt.so
  795. %{_libdir}/libkadm5clnt_mit.so
  796. %{_libdir}/libkadm5srv.so
  797. %{_libdir}/libkadm5srv_mit.so
  798. %{_libdir}/libkdb5.so
  799. %{_libdir}/libkrad.so
  800. %{_libdir}/libkrb5.so
  801. %{_libdir}/libkrb5support.so
  802. %if %{build_static}
  803. %{_libdir}/*.a
  804. %endif
  805. %{_libdir}/pkgconfig/*
  806. %endif
  807. %changelog
  808. * Thu Nov 26 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.18.3-1
  809. - updated to 1.18.3.
  810. - dropped all patches.
  811. - imported patches from rawhide.
  812. * Wed Apr 08 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.18-1
  813. - updated to 1.18.
  814. - added systemd support (disabled as default).
  815. - dropped all patches.
  816. - imported patches from rawhide.
  817. * Thu Nov 01 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16.1-1
  818. - updated to 1.16.1.
  819. * Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-2
  820. - fixed /etc/krb5.conf.
  821. * Wed Feb 28 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.16-1
  822. - updated to 1.16.
  823. * Mon Aug 1 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.3-1
  824. - updated to 1.14.3.
  825. * Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
  826. - updated to 1.14.2.
  827. * Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
  828. - update to 1.11.1
  829. * Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
  830. - add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
  831. - add patch84 for fix CVE-2012-1013 (kadmind)
  832. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  833. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  834. - add Vendor/Distribution tags
  835. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  836. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  837. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  838. - add BR: e2fsprogs-devel
  839. - add R: e2fsprogs-devel to -devel subpackage
  840. - fix krb5-server dependency
  841. - R: initscripts >= 8.91.3-1
  842. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  843. - fix compat32-devel package missing...
  844. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  845. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  846. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  847. - new upstream release 1.8
  848. - this package based on rhel6
  849. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  850. - add revised upstream patch to fix double-free in KDC while returning
  851. typed-data with errors (CVE-2011-0284, #681564)
  852. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  853. - rebuild with openssl-1.0.0c
  854. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  855. - change BuildRequires: texlive instead of tetex-latex
  856. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  857. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  858. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  859. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  860. - add Vendor/Distribution tags
  861. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  862. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  863. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  864. - added compat32 package for x86_64 arch support
  865. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  866. - add Patch80: update backport of the preauth module interface
  867. - add Patch82: fix CVE-2009-0844,0845
  868. - add Patch83: fix CVE-2009-0846
  869. - add Patch84: fix CVE-2009-0847
  870. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  871. - rebuild with openldap-2.4.11
  872. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  873. - initial build for Vine Linux
  874. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  875. - fix license tag
  876. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  877. - clear fuzz out of patches, dropping a man page patch which is no longer
  878. necessary
  879. - quote %%{__cc} where needed because it includes whitespace now
  880. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  881. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  882. - build with -fno-strict-aliasing, which is needed because the library
  883. triggers these warnings
  884. - don't forget to label principal database lock files
  885. - fix the labeling patch so that it doesn't break bootstrapping
  886. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  887. - generate src/include/krb5/krb5.h before building
  888. - fix conditional for sparcv9
  889. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  890. - ftp: use the correct local filename during mget when the 'case' option is
  891. enabled (#442713)
  892. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  893. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  894. daemon's been able to use the database directly for a long long time now
  895. - belatedly add aes128,aes256 to the default set of supported key types
  896. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  897. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  898. context (Kevin Coffman, via the nfs4 mailing list)
  899. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  900. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  901. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  902. #432620, #432621)
  903. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  904. high-numbered descriptors are used (CVE-2008-0947, #433596)
  905. - add backport bug fix for an attempt to free non-heap memory in
  906. libgssapi_krb5 (CVE-2007-5901, #415321)
  907. - add backport bug fix for a double-free in out-of-memory situations in
  908. libgssapi_krb5 (CVE-2007-5971, #415351)
  909. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  910. - rework file labeling patch to not depend on fragile preprocessor trickery,
  911. in another attempt at fixing #428355 and friends
  912. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  913. - ftp: add patch to fix "runique on" case when globbing fixes applied
  914. - stop adding a redundant but harmless call to initialize the gssapi internals
  915. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  916. - add patch to suppress double-processing of /etc/krb5.conf when we build
  917. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  918. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  919. - remove a patch, to fix problems with interfaces which are "up" but which
  920. have no address assigned, which conflicted with a different fix for the same
  921. problem in 1.5 (#200979)
  922. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  923. - ftp: don't lose track of a descriptor on passive get when the server fails to
  924. open a file
  925. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  926. - in login, allow PAM to interact with the user when they've been strongly
  927. authenticated
  928. - in login, signal PAM when we're changing an expired password that it's an
  929. expired password, so that when cracklib flags a password as being weak it's
  930. treated as an error even if we're running as root
  931. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  932. - drop netdb patch
  933. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  934. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  935. Netscape, Red Hat Directory Server (Simo Sorce)
  936. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  937. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  938. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  939. - enable patch for key-expiration reporting
  940. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  941. - enable patch to make kpasswd use the right sequence number on retransmit
  942. - enable patch to allow mech-specific creds delegated under spnego to be found
  943. when searching for creds
  944. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  945. - some init script cleanups
  946. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  947. - krb524: don't barf on missing database if it looks like we're using kldap,
  948. same as for kadmin
  949. - return non-zero status for missing files which cause startup to
  950. fail (#242502)
  951. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  952. - allocate space for the nul-terminator in the local pathname when looking up
  953. a file context, and properly free a previous context (Jose Plans, #426085)
  954. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  955. - rebuild
  956. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  957. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  958. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  959. into the -pkinit-openssl package, at least for now, to make a buildreq
  960. loop with openssl avoidable)
  961. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  962. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  963. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  964. - make krb5.conf %%verify(not md5 size mtime) in addition to
  965. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  966. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  967. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  968. setting ok-as-delegate flags
  969. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  970. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  971. might need it
  972. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  973. - also perform PAM session and credential management when ftpd accepts a
  974. client using strong authentication, missed earlier
  975. - also label kadmind log files and files created by the db2 plugin
  976. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  977. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  978. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  979. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  980. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  981. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  982. - cover more cases in labeling files on creation
  983. - add missing gawk build dependency
  984. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  985. - rebuild
  986. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  987. - kdc.conf: default to listening for TCP clients, too (#248415)
  988. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  989. - update to 1.6.2
  990. - add "buildrequires: texinfo-tex" to get texi2pdf
  991. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  992. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  993. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  994. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  995. - reintroduce missing %%postun for the non-split_workstation case
  996. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  997. - rebuild
  998. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  999. - rebuild
  1000. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  1001. - add missing pam-devel build requirement, force selinux-or-fail build
  1002. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  1003. - rebuild
  1004. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  1005. - label all files at creation-time according to the SELinux policy (#228157)
  1006. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1007. - perform PAM account / session management in krshd (#182195,#195922)
  1008. - perform PAM authentication and account / session management in ftpd
  1009. - perform PAM authentication, account / session management, and password-
  1010. changing in login.krb5 (#182195,#195922)
  1011. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1012. - preprocess kerberos.ldif into a format FDS will like better, and include
  1013. that as a doc file as well
  1014. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1015. - switch man pages to being generated with the right paths in them
  1016. - drop old, incomplete SELinux patch
  1017. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  1018. at same point that keytab routines do (#241805)
  1019. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  1020. - pull patch from svn to undo unintentional chattiness in ftp
  1021. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  1022. better in a couple of places where they're expected
  1023. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  1024. - update to 1.6.1
  1025. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  1026. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  1027. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  1028. - kadmind.init: don't fail outright if the default principal database
  1029. isn't there if it looks like we might be using the kldap plugin
  1030. - kadmind.init: attempt to extract the key for the host-specific kadmin
  1031. service when we try to create the keytab
  1032. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  1033. - omit dependent libraries from the krb5-config --libs output, as using
  1034. shared libraries (no more static libraries) makes them unnecessary and
  1035. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  1036. (strips out libkeyutils, libresolv, libdl)
  1037. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  1038. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  1039. because we've merged
  1040. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  1041. - fix an uninitialized length value which could cause a crash when parsing
  1042. key data coming from a directory server
  1043. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  1044. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  1045. - move the default acl_file, dict_file, and admin_keytab settings to
  1046. the part of the default/example kdc.conf where they'll actually have
  1047. an effect (#236417)
  1048. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  1049. - merge security fixes from RHSA-2007:0095
  1050. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  1051. - add patch to correct unauthorized access via krb5-aware telnet
  1052. daemon (#229782, CVE-2007-0956)
  1053. - add patch to fix buffer overflow in krb5kdc and kadmind
  1054. (#231528, CVE-2007-0957)
  1055. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1056. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1057. - back out buildrequires: keyutils-libs-devel for now
  1058. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  1059. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  1060. dragging keyutils-libs in as a dependency
  1061. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  1062. - fix bug ID in changelog
  1063. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  1064. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  1065. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  1066. (#231528, CVE-2007-0957)
  1067. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  1068. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  1069. - add patch to build semi-useful static libraries, but don't apply it unless
  1070. we need them
  1071. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  1072. - temporarily back out %%post changes, fix for #143289 for security update
  1073. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  1074. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  1075. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  1076. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  1077. - clean up quoting of command-line arguments passed to the krsh/krlogin
  1078. wrapper scripts
  1079. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  1080. - initial update to 1.6, pre-package-reorg
  1081. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  1082. make the new subpackage require xinetd (#211885)
  1083. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  1084. - make use of install-info more failsafe (Ville Skyttä, #223704)
  1085. - preserve timestamps on shell scriptlets at %%install-time
  1086. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  1087. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  1088. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  1089. - update backport of the preauth module interface (part of #194654)
  1090. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  1091. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  1092. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  1093. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  1094. - update backport of the preauth module interface
  1095. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  1096. - update backport of the preauth module interface
  1097. - add proposed patches 4566, 4567
  1098. - add proposed edata reporting interface for KDC
  1099. - add temporary placeholder for module global context fixes
  1100. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  1101. - don't bail from the KDC init script if there's no database, it may be in
  1102. a different location than the default (fenlason)
  1103. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1104. been applicable for a while
  1105. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1106. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1107. - way-late application of added error info in kadmind.init (#65853)
  1108. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1109. - add backport of in-development preauth module interface (#208643)
  1110. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1111. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1112. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1113. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1114. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1115. - set SS_LIB at configure-time so that libss-using apps get working readline
  1116. support (#197044)
  1117. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1118. - switch to the updated patch for MITKRB-SA-2006-001
  1119. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1120. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1121. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1122. - ensure that the gssapi library's been initialized before walking the
  1123. internal mechanism list in gss_release_oid(), needed if called from
  1124. gss_release_name() right after a gss_import_name() (#198092)
  1125. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1126. - rebuild
  1127. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1128. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1129. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1130. - rebuild
  1131. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1132. - rebuild
  1133. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1134. - build
  1135. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1136. - update to 1.5
  1137. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1138. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1139. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1140. - add buildprereq for autoconf
  1141. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1142. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1143. architectures, to avoid multilib conflicts; other changes will conspire to
  1144. strip out the -L flag which uses this, so it should be harmless (#192692)
  1145. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1146. - adjust the patch which removes the use of rpath to also produce a
  1147. krb5-config which is okay in multilib environments (#190118)
  1148. - make the name-of-the-tempfile comment which compile_et adds to error code
  1149. headers always list the same file to avoid conflicts on multilib installations
  1150. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1151. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1152. boxes
  1153. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1154. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1155. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1156. - bump again for double-long bug on ppc(64)
  1157. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1158. - give a little bit more information to the user when kinit gets the catch-all
  1159. I/O error (#180175)
  1160. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1161. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1162. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1163. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1164. - Use full paths in krb5.sh to avoid path lookups
  1165. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1166. - rebuilt
  1167. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1168. - login: don't truncate passwords before passing them into crypt(), in
  1169. case they're significant (#149476)
  1170. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1171. - update to 1.4.3
  1172. - make ksu setuid again (#137934, others)
  1173. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1174. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1175. flagged as %%doc (#168163)
  1176. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1177. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1178. the kshell/ekshell pair (#167535)
  1179. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1180. - change the default configured encryption type for KDC databases to the
  1181. compiled-in default of des3-hmac-sha1 (#57847)
  1182. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1183. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1184. MIT-KRB5-SA-2005-003
  1185. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1186. - rebuild
  1187. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1188. - fix telnet client environment variable disclosure the same way NetKit's
  1189. telnet client did (CAN-2005-0488) (#159305)
  1190. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1191. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1192. (#161475)
  1193. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1194. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1195. (#157104)
  1196. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1197. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1198. - fix double-close in keytab handling
  1199. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1200. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1201. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1202. the command is running (#151111)
  1203. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1204. - add deadlock patch, removed old patch
  1205. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1206. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1207. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1208. file for the service, pass it as an argument for the -r flag
  1209. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1210. - drop krshd patch for now
  1211. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1212. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1213. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1214. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1215. - don't include <term.h> into the telnet client when we're not using curses
  1216. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1217. - update to 1.4
  1218. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1219. flag to specify that it should communicate with the server using the older
  1220. protocol
  1221. - new libkrb5support library
  1222. - v5passwdd and kadmind4 are gone
  1223. - versioned symbols
  1224. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1225. it on to krb5kdc
  1226. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1227. it on to kadmind
  1228. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1229. it on to krb524d *instead of* "-m"
  1230. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1231. default setting which we supply for pam_krb5
  1232. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1233. compiled-in default
  1234. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1235. - rebuild
  1236. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1237. - rebuild
  1238. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1239. - update to 1.3.6, which includes the previous fix
  1240. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1241. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1242. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1243. - fix deadlock during file transfer via rsync/krsh
  1244. - thanks goes to James Antill for hint
  1245. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1246. - rebuild
  1247. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1248. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1249. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1250. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1251. name instead of an on-disk ccache with a name generated by tmpnam()
  1252. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1253. - fix globbing patch port mode (#139075)
  1254. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1255. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1256. codes (#129059)
  1257. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1258. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1259. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1260. rc4-hmac:normal because rc4 string-to-key ignores salts
  1261. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1262. the SELinux policy for it would have been scary-looking
  1263. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1264. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1265. - rebuild
  1266. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1267. - rebuild
  1268. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1269. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1270. CAN-2004-0772
  1271. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1272. - rebuild
  1273. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1274. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1275. (MITKRB5-SA-2004-002, #130732)
  1276. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1277. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1278. - fix indexing error in server sorting patch (#127336)
  1279. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1280. - rebuilt
  1281. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1282. - update to 1.3.4 final
  1283. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1284. - update to 1.3.4 beta1
  1285. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1286. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1287. - rebuild
  1288. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1289. - rebuild
  1290. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1291. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1292. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1293. - rebuild
  1294. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1295. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1296. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1297. - removed rpath
  1298. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1299. - re-enable large file support, fell out in 1.3-1
  1300. - patch rcp to use long long and %%lld format specifiers when reporting file
  1301. sizes on large files
  1302. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1303. - update to 1.3.3
  1304. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1305. - update to 1.3.2
  1306. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1307. - rebuild
  1308. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1309. - rebuilt
  1310. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1311. - rebuilt
  1312. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1313. - catch krb4 send_to_kdc cases in kdc preference patch
  1314. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1315. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1316. 1.3.1, actually produces the bug now (#114762)
  1317. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1318. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1319. skip over those which have no address (#113347)
  1320. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1321. - prefer the kdc which last replied to a request when sending requests to kdcs
  1322. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1323. - fix combination of --with-netlib and --enable-dns (#82176)
  1324. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1325. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1326. ignored by libkrb5
  1327. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1328. - fix bug in patch to make rlogind start login with a clean environment a la
  1329. netkit rlogin, spotted and fixed by Scott McClung
  1330. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1331. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1332. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1333. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1334. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1335. - don't apply previous patch, refused upstream
  1336. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1337. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1338. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1339. - Don't check for write access on /etc/krb5.conf if SELinux
  1340. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1341. - fixup some int/pointer varargs wackiness
  1342. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1343. - rebuild
  1344. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1345. - update to 1.3.1
  1346. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1347. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1348. data from 1.3.1 beta 1, until 1.3.1 is released.
  1349. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1350. - update to 1.3
  1351. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1352. - correctly use stdargs
  1353. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1354. - test update to 1.3 beta 4
  1355. - ditch statglue build option
  1356. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1357. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1358. - rebuilt
  1359. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1360. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1361. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1362. - update to 1.2.8
  1363. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1364. - fix double-free of enc_part2 in krb524d
  1365. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1366. - update to latest patch kit for MITKRB5-SA-2003-004
  1367. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1368. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1369. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1370. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1371. CAN-2003-0139)
  1372. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1373. - rebuild
  1374. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1375. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1376. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1377. - add patch to document the reject-bad-transited option in kdc.conf
  1378. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1379. - add patch to fix server-side crashes when principals have no
  1380. components (CAN-2003-0072)
  1381. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1382. - add patch from Mark Cox for exploitable bugs in ftp client
  1383. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1384. - rebuilt
  1385. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1386. - use PICFLAGS when building code from the ktany patch
  1387. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1388. - debloat
  1389. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1390. - include .so.* symlinks as well as .so.*.*
  1391. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1392. - always #include <errno.h> to access errno, never do it directly
  1393. - enable LFS on a bunch of other 32-bit arches
  1394. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1395. - increase the maximum name length allowed by kuserok() to the higher value
  1396. used in development versions
  1397. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1398. - install src/krb524/README as README.krb524 in the -servers package,
  1399. includes information about converting for AFS principals
  1400. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1401. - update to 1.2.7
  1402. - disable use of tcl
  1403. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1404. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1405. and kadmind4 fixes
  1406. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1407. - add patch for buffer overflow in kadmind4 (not used by default)
  1408. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1409. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1410. Tom Yu)
  1411. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1412. - patch to handle truncated dns responses
  1413. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1414. - remove hashless key types from the default kdc.conf, they're not supposed to
  1415. be there, noted by Sam Hartman on krbdev
  1416. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1417. - update to 1.2.6
  1418. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1419. - use %%{_lib} for the sake of multilib systems
  1420. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1421. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1422. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1423. - fix bug in krb5.csh which would cause the path check to always succeed
  1424. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1425. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1426. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1427. - automated rebuild
  1428. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1429. - automated rebuild
  1430. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1431. - update to 1.2.5
  1432. - disable statglue
  1433. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1434. - update to 1.2.4
  1435. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1436. - rebuild in new environment
  1437. - reenable statglue
  1438. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1439. - prereq chkconfig for the server subpackage
  1440. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1441. - build without -g3, which gives us large static libraries in -devel
  1442. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1443. - reintroduce ld.so.conf munging in the -libs %%post
  1444. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1445. - rename the krb5 package back to krb5-libs; the previous rename caused
  1446. something of an uproar
  1447. - update to 1.2.3, which includes the FTP and telnetd fixes
  1448. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1449. the default behavior instead of enabling the feature (the feature is enabled
  1450. by --enable-dns, which we still use)
  1451. - reenable optimizations on Alpha
  1452. - support more encryption types in the default kdc.conf (heads-up from post
  1453. to comp.protocols.kerberos by Jason Heiss)
  1454. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1455. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1456. is no main package is silly)
  1457. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1458. the area where the krb5_appdefault_* functions look for settings)
  1459. - disable statglue (warning: breaks binary compatibility with previous
  1460. packages, but has to be broken at some point to work correctly with
  1461. unpatched versions built with newer versions of glibc)
  1462. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1463. - bump release number and rebuild
  1464. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1465. - add patch to fix telnetd vulnerability
  1466. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1467. - tweak statglue.c to fix stat/stat64 aliasing problems
  1468. - be cleaner in use of gcc to build shlibs
  1469. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1470. - use gcc to build shared libraries
  1471. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1472. - add patch to support "ANY" keytab type (i.e.,
  1473. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1474. patch from Gerald Britton, #42551)
  1475. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1476. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1477. command on large files (also #30697)
  1478. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1479. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1480. - lose the krb5server init script (not using it any more)
  1481. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1482. - Bump release + rebuild.
  1483. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1484. - pass some structures by address instead of on the stack in krb5kdc
  1485. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1486. - rebuild in new environment
  1487. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1488. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1489. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1490. - disable optimizations on the alpha again
  1491. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1492. - add in glue code to make sure that libkrb5 continues to provide a
  1493. weak copy of stat()
  1494. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1495. - build alpha with -O0 for now
  1496. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1497. - fix the kpropd init script
  1498. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1499. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1500. - re-enable optimization on Alpha
  1501. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1502. - build alpha with -O0 for now
  1503. - own %{_var}/kerberos
  1504. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1505. - own the directories which are created for each package (#26342)
  1506. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1507. - gettextize init scripts
  1508. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1509. - add some comments to the ksu patches for the curious
  1510. - re-enable optimization on alphas
  1511. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1512. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1513. - buildprereq libtermcap-devel
  1514. - temporariliy disable optimization on alphas
  1515. - gettextize init scripts
  1516. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1517. - force -fPIC
  1518. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1519. - rebuild in new environment
  1520. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1521. - add bison as a BuildPrereq (#20091)
  1522. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1523. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1524. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1525. - apply kpasswd bug fixes from David Wragg
  1526. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1527. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1528. - don't quit from the kpropd init script if there's no principal database so
  1529. that you can propagate the first time without running kpropd manually
  1530. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1531. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1532. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1533. (#11588)
  1534. - fix heap corruption bug in FTP client (#14301)
  1535. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1536. - fix summaries and descriptions
  1537. - switched the default transfer protocol from PORT to PASV as proposed on
  1538. bugzilla (#16134), and to match the regular ftp package's behavior
  1539. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1540. - rebuild to compress man pages.
  1541. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1542. - move initscript back
  1543. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1544. - disable servers by default to keep linuxconf from thinking they need to be
  1545. started when they don't
  1546. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1547. - automatic rebuild
  1548. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1549. - change cleanup code in post to not tickle chkconfig
  1550. - add grep as a Prereq: for -libs
  1551. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1552. - move condrestarts to postun
  1553. - make xinetd configs noreplace
  1554. - add descriptions to xinetd configs
  1555. - add /etc/init.d as a prereq for the -server package
  1556. - patch to properly truncate $TERM in krlogind
  1557. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1558. - update to 1.2.1
  1559. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1560. - start using the official source tarball instead of its contents
  1561. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1562. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1563. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1564. compatible with other stuff in 6.2, so no need)
  1565. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1566. - tweak graceful start/stop logic in post and preun
  1567. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1568. - update to the 1.2 release
  1569. - ditch a lot of our patches which went upstream
  1570. - enable use of DNS to look up things at build-time
  1571. - disable use of DNS to look up things at run-time in default krb5.conf
  1572. - change ownership of the convert-config-files script to root.root
  1573. - compress PS docs
  1574. - fix some typos in the kinit man page
  1575. - run condrestart in server post, and shut down in preun
  1576. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1577. - only remove old krb5server init script links if the init script is there
  1578. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1579. - disable kshell and eklogin by default
  1580. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1581. - patch mkdir/rmdir problem in ftpcmd.y
  1582. - add condrestart option to init script
  1583. - split the server init script into three pieces and add one for kpropd
  1584. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1585. - make sure workstation servers are all disabled by default
  1586. - clean up krb5server init script
  1587. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1588. - apply second set of buffer overflow fixes from Tom Yu
  1589. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1590. - work around possibly broken rev binary in running test suite
  1591. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1592. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1593. - make ksu and v4rcp owned by root
  1594. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1595. - use %%{_infodir} to better comply with FHS
  1596. - move .so files to -devel subpackage
  1597. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1598. - fix package descriptions again
  1599. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1600. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1601. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1602. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1603. - add xinetd config files
  1604. - make rsh and rlogin quieter
  1605. - build with debug to fix credential forwarding
  1606. - add rsh as a build-time req because the configure scripts look for it to
  1607. determine paths
  1608. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1609. - fix config_subpackage logic
  1610. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1611. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1612. don't close all of the problems in ksu
  1613. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1614. - reintroduce configs subpackage for use in the errata
  1615. - add PreReq: sh-utils
  1616. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1617. - fix double-free in the kdc (patch merged into MIT tree)
  1618. - include convert-config-files script as a documentation file
  1619. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1620. - patch ksu man page because the -C option never works
  1621. - add access() checks and disable debug mode in ksu
  1622. - modify default ksu build arguments to specify more directories in CMD_PATH
  1623. and to use getusershell()
  1624. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1625. - fix configure stuff for ia64
  1626. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1627. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1628. - change Requires: for/in subpackages to include %{version}
  1629. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1630. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1631. - add kvno to -workstation
  1632. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1633. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1634. a %%config file anyway.
  1635. - Make krb5.conf a noreplace config file.
  1636. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1637. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1638. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1639. - Don't enable the server by default.
  1640. - Compress info pages.
  1641. - Add defaults for the PAM module to krb5.conf
  1642. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1643. - Correct copyright: it's exportable now, provided the proper paperwork is
  1644. filed with the government.
  1645. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1646. - apply Mike Friedman's patch to fix format string problems
  1647. - don't strip off argv[0] when invoking regular rsh/rlogin
  1648. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1649. - run kadmin.local correctly at startup
  1650. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1651. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1652. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1653. - fix info page insertions
  1654. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1655. - tweak server init script to automatically extract kadm5 keys if
  1656. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1657. - adjust package descriptions
  1658. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1659. - fix for potentially gzipped man pages
  1660. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1661. - fix comments in krb5-configs
  1662. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1663. - move /usr/kerberos/bin to end of PATH
  1664. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1665. - install kadmin header files
  1666. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1667. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1668. - add installation of info docs
  1669. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1670. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1671. - remove hesiod dependency at build-time
  1672. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1673. - rebuild on 1.1.1
  1674. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1675. - clean up init script for server, verify that it works [jlkatz]
  1676. - clean up rotation script so that rc likes it better
  1677. - add clean stanza
  1678. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1679. - backed out ncurses and makeshlib patches
  1680. - update for krb5-1.1
  1681. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1682. * Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1683. - added -lncurses to telnet and telnetd makefiles
  1684. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1685. - added krb5.csh and krb5.sh to /etc/profile.d
  1686. * Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1687. - broke out configuration files
  1688. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1689. - fixed server package so that it works now
  1690. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1691. - started changelog (previous package from zedz.net)
  1692. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1693. - added --force to makeinfo commands to skip errors during build