krb5-vl.spec 66 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %global WITH_LDAP 1
  3. %global WITH_OPENSSL 1
  4. %global WITH_DIRSRV 1
  5. # This'll be pulled out at some point.
  6. %define build_static 0
  7. Summary: The Kerberos network authentication system
  8. Summary(ja): Kerberos ネットワーク認証システム
  9. Name: krb5
  10. Version: 1.8.2
  11. Release: 5%{_dist_release}
  12. # Maybe we should explode from the now-available-to-everybody tarball instead?
  13. # http://web.mit.edu/kerberos/dist/krb5/1.8/krb5-1.8.2-signed.tar
  14. Source0: krb5-%{version}.tar.gz
  15. # Source1: krb5-%{version}.tar.gz.asc
  16. Source2: kpropd.init
  17. Source4: kadmind.init
  18. Source5: krb5kdc.init
  19. Source6: krb5.conf
  20. Source10: kdc.conf
  21. Source11: kadm5.acl
  22. Source19: krb5kdc.sysconfig
  23. Source20: kadmin.sysconfig
  24. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  25. # and tarred up.
  26. Source23: krb5-%{version}-pdf.tar.gz
  27. Source24: krb5-tex-pdf.sh
  28. Source25: krb5-1.8-manpaths.txt
  29. Source29: ksu.pamd
  30. Source30: kerberos-iv.portreserve
  31. Source31: kerberos-adm.portreserve
  32. Source32: krb5_prop.portreserve
  33. Patch5: krb5-1.8-ksu-access.patch
  34. Patch6: krb5-1.8-ksu-path.patch
  35. Patch12: krb5-1.7-ktany.patch
  36. Patch16: krb5-1.7-buildconf.patch
  37. Patch23: krb5-1.3.1-dns.patch
  38. Patch29: krb5-1.8-kprop-mktemp.patch
  39. Patch30: krb5-1.3.4-send-pr-tempfile.patch
  40. Patch39: krb5-1.8-api.patch
  41. # Patch53: krb5-1.7-nodeplibs.patch
  42. Patch56: krb5-1.7-doublelog.patch
  43. Patch58: krb5-1.8-key_exp.patch
  44. Patch59: krb5-1.8-kpasswd_tcp.patch
  45. Patch60: krb5-1.8-pam.patch
  46. Patch61: krb5-1.8-manpaths.patch
  47. # Patch63: krb5-1.8-selinux-label.patch
  48. Patch70: krb5-trunk-kpasswd_tcp2.patch
  49. Patch71: krb5-1.8-dirsrv-accountlock.patch
  50. Patch72: krb5-1-8-gss-noexp.patch
  51. Patch73: krb5-1.8.x-authdata.patch
  52. Patch74: krb5-trunk-key_usage.patch
  53. Patch75: krb5-trunk-signed.patch
  54. Patch76: krb5-1.8.2-1.8.3-crypto.patch
  55. Patch77: krb5-1.8-MITKRB5SA-2010-007.patch
  56. Patch78: krb5-1.8-MITKRB5SA-2011-001.patch
  57. Patch79: krb5-1.8-MITKRB5SA-2011-002.patch
  58. Patch80: krb5-1.9-MITKRB5SA-2011-003.patch
  59. Patch81: krb5-1.8-MITKRB5SA-2011-004.patch
  60. License: MIT
  61. URL: http://web.mit.edu/kerberos/www/
  62. Group: System Environment/Libraries
  63. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  64. BuildRequires: autoconf, bison, flex, gawk
  65. # BuildRequires: libcom_err-devel, libss-devel
  66. BuildRequires: e2fsprogs-devel
  67. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  68. BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
  69. # BuildRequires: texlive-latex
  70. BuildRequires: keyutils-libs-devel
  71. # BuildRequires: libselinux-devel
  72. BuildRequires: pam-devel
  73. %if %{WITH_LDAP}
  74. BuildRequires: openldap-devel
  75. %endif
  76. %if %{WITH_OPENSSL}
  77. BuildRequires: openssl-devel >= 1.0.0
  78. %endif
  79. %description
  80. Kerberos V5 is a trusted-third-party network authentication system,
  81. which can improve your network's security by eliminating the insecure
  82. practice of cleartext passwords.
  83. %package devel
  84. Summary: Development files needed to compile Kerberos 5 programs
  85. Group: Development/Libraries
  86. Requires: %{name}-libs = %{version}-%{release}
  87. # Requires: keyutils-libs-devel, libselinux-devel
  88. Requires: keyutils-libs-devel
  89. Requires: e2fsprogs-devel
  90. %description devel
  91. Kerberos is a network authentication system. The krb5-devel package
  92. contains the header files and libraries needed for compiling Kerberos
  93. 5 programs. If you want to develop Kerberos-aware programs, you need
  94. to install this package.
  95. %package libs
  96. Summary: The shared libraries used by Kerberos 5
  97. Group: System Environment/Libraries
  98. %description libs
  99. Kerberos is a network authentication system. The krb5-libs package
  100. contains the shared libraries needed by Kerberos 5. If you are using
  101. Kerberos, you need to install this package.
  102. %package server
  103. Group: System Environment/Daemons
  104. Summary: The KDC and related programs for Kerberos 5
  105. Requires: %{name}-libs = %{version}-%{release}
  106. Requires(post): /sbin/install-info, chkconfig
  107. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  108. Requires: initscripts >= 8.91.3-1
  109. Requires(preun): /sbin/install-info, chkconfig, initscripts
  110. Requires(postun): initscripts
  111. # mktemp is used by krb5-send-pr
  112. Requires: mktemp
  113. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  114. Requires: portreserve
  115. %description server
  116. Kerberos is a network authentication system. The krb5-server package
  117. contains the programs that must be installed on a Kerberos 5 key
  118. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  119. you need to install this package (in other words, most people should
  120. NOT install this package).
  121. %package server-ldap
  122. Group: System Environment/Daemons
  123. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  124. Requires: %{name}-server = %{version}-%{release}
  125. Requires: %{name}-libs = %{version}-%{release}
  126. %description server-ldap
  127. Kerberos is a network authentication system. The krb5-server package
  128. contains the programs that must be installed on a Kerberos 5 key
  129. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  130. and you wish to use a directory server to store the data for your
  131. realm, you need to install this package.
  132. %package workstation
  133. Summary: Kerberos 5 programs for use on workstations
  134. Group: System Environment/Base
  135. Requires: %{name}-libs = %{version}-%{release}
  136. Requires(post): /sbin/install-info
  137. Requires(preun): /sbin/install-info
  138. # mktemp is used by krb5-send-pr
  139. Requires: mktemp
  140. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  141. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  142. %description workstation
  143. Kerberos is a network authentication system. The krb5-workstation
  144. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  145. kpasswd). If your network uses Kerberos, this package should be
  146. installed on every workstation.
  147. %package pkinit-openssl
  148. Summary: The PKINIT module for Kerberos 5
  149. Group: System Environment/Libraries
  150. Requires: %{name}-libs = %{version}-%{release}
  151. %description pkinit-openssl
  152. Kerberos is a network authentication system. The krb5-pkinit-openssl
  153. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  154. to obtain initial credentials from a KDC using a private key and a
  155. certificate.
  156. # compat32
  157. %package -n compat32-%{name}-devel
  158. Summary: Development files needed to compile Kerberos 5 programs.
  159. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  160. Group: Development/Libraries
  161. Requires: compat32-%{name}-libs = %{version}-%{release}
  162. Requires: %{name}-devel = %{version}-%{release}
  163. Requires: compat32-e2fsprogs-devel
  164. %description -n compat32-%{name}-devel
  165. Kerberos is a network authentication system. The krb5-devel package
  166. contains the header files and libraries needed for compiling Kerberos
  167. 5 programs. If you want to develop Kerberos-aware programs, you need
  168. to install this package.
  169. %package -n compat32-%{name}-libs
  170. Summary: The shared libraries used by Kerberos 5.
  171. Summary(ja): Kerberos 5 の共有ライブラリ
  172. Group: System Environment/Libraries
  173. Requires(pre): /sbin/ldconfig
  174. Requires: %{name}-libs = %{version}-%{release}
  175. %description -n compat32-%{name}-libs
  176. Kerberos is a network authentication system. The krb5-libs package
  177. contains the shared libraries needed by Kerberos 5. If you are using
  178. Kerberos, you need to install this package.
  179. %package -n compat32-%{name}-pkinit-openssl
  180. Summary: The PKINIT module for Kerberos 5.
  181. Summary(ja): Kerberos 5 の PKINIT モジュール
  182. Group: System Environment/Libraries
  183. Requires: compat32-%{name}-libs = %{version}-%{release}
  184. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  185. %description -n compat32-%{name}-pkinit-openssl
  186. Kerberos is a network authentication system. The krb5-pkinit-openssl
  187. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  188. to obtain initial credentials from a KDC using a private key and a
  189. certificate.
  190. # end of compat32 package
  191. %prep
  192. %setup -q -a 23
  193. ln -s NOTICE LICENSE
  194. %patch60 -p1 -b .pam
  195. %patch61 -p1 -b .manpaths
  196. # %patch63 -p1 -b .selinux-label
  197. %patch5 -p1 -b .ksu-access
  198. %patch6 -p1 -b .ksu-path
  199. %patch12 -p1 -b .ktany
  200. %patch16 -p1 -b .buildconf
  201. %patch23 -p1 -b .dns
  202. %patch29 -p1 -b .kprop-mktemp
  203. %patch30 -p1 -b .send-pr-tempfile
  204. %patch39 -p1 -b .api
  205. # %patch53 -p1 -b .nodeplibs
  206. %patch56 -p1 -b .doublelog
  207. %patch58 -p1 -b .key_exp
  208. %patch59 -p1 -b .kpasswd_tcp
  209. # %patch70 -p0 -b .kpasswd_tcp2
  210. %patch71 -p1 -b .dirsrv-accountlock
  211. %patch72 -p0 -b .gss-noexp
  212. %patch73 -p1 -b .authdata
  213. %patch74 -p0 -b .key_usage
  214. %patch75 -p0 -b .signed
  215. %patch76 -p1 -b .1.8.2-1.8.3-crypto
  216. %patch77 -p1 -b .2010-007
  217. %patch78 -p1 -b .2011-001
  218. %patch79 -p1 -b .2011-002
  219. %patch80 -p1 -b .2011-003
  220. %patch81 -p1 -b .2011-004
  221. gzip doc/*.ps
  222. sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
  223. sed -i -e '1c\
  224. \\documentclass{article}\
  225. \\usepackage{fixunder}\
  226. \\usepackage{functions}\
  227. \\usepackage{fancyheadings}\
  228. \\usepackage{hyperref}' doc/implement/implement.tex
  229. # Take the execute bit off of documentation.
  230. chmod -x doc/krb5-protocol/*.txt doc/*.html doc/*/*.html
  231. # Rename the man pages so that they'll get generated correctly. Uses the
  232. # "krb5-1.8-manpaths.txt" source file.
  233. pushd src
  234. cat %{SOURCE25} | while read manpage ; do
  235. mv "$manpage" "$manpage".in
  236. done
  237. popd
  238. # Check that the PDFs we built earlier match this source tree, using the
  239. # "krb5-tex-pdf.sh" source file.
  240. sh %{SOURCE24} check << EOF
  241. doc/api library krb5
  242. doc/implement implement
  243. doc/kadm5 adb-unit-test
  244. doc/kadm5 api-unit-test
  245. doc/kadm5 api-funcspec
  246. doc/kadm5 api-server-design
  247. EOF
  248. # Fix the LDIF file.
  249. if test %{version} != 1.8.2 ; then
  250. # Hopefully this was fixed later.
  251. exit 1
  252. fi
  253. sed -i s,^attributetype:,attributetypes:,g \
  254. src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  255. # Generate an FDS-compatible LDIF file.
  256. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  257. cat > 60kerberos.ldif << EOF
  258. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  259. dn: cn=schema
  260. EOF
  261. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
  262. touch -r $inldif 60kerberos.ldif
  263. # Rebuild the configure scripts.
  264. pushd src
  265. autoheader
  266. autoconf
  267. popd
  268. %build
  269. pushd src
  270. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  271. INCLUDES=-I%{_includedir}/et
  272. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  273. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  274. %configure \
  275. CC="%{__cc}" \
  276. CFLAGS="$CFLAGS" \
  277. CPPFLAGS="$CPPFLAGS" \
  278. %if 0%{?fedora} >= 7 || 0%{?rhel} >= 6
  279. SS_LIB="-lss" \
  280. %else
  281. SS_LIB="-lss -lncurses" \
  282. %endif
  283. --enable-shared \
  284. %if %{build_static}
  285. --enable-static \
  286. %endif
  287. --localstatedir=%{_var}/kerberos \
  288. --disable-rpath \
  289. --with-system-et \
  290. --with-system-ss \
  291. --with-netlib=-lresolv \
  292. --without-tcl \
  293. --enable-dns-for-realm \
  294. %if %{WITH_LDAP}
  295. %if %{WITH_DIRSRV}
  296. --with-dirsrv \
  297. %else
  298. --with-ldap \
  299. %endif
  300. %endif
  301. %if %{WITH_OPENSSL}
  302. --enable-pkinit \
  303. %else
  304. --disable-pkinit \
  305. %endif
  306. --with-pam
  307. # --with-selinux
  308. # Now build it.
  309. make %{?_smp_mflags}
  310. popd
  311. # Run the test suite. We can't actually do this in the build system.
  312. : make -C src check TMPDIR=%{_tmppath}
  313. %install
  314. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  315. # Info docs.
  316. mkdir -p $RPM_BUILD_ROOT%{_infodir}
  317. install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/
  318. # Unconditionally compress the info pages so that we know the right file name
  319. # to pass to install-info in %%post.
  320. gzip $RPM_BUILD_ROOT%{_infodir}/*.info*
  321. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  322. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  323. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  324. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  325. # Default configuration file for everything.
  326. mkdir -p $RPM_BUILD_ROOT/etc
  327. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  328. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  329. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  330. for init in \
  331. %{SOURCE5}\
  332. %{SOURCE4} \
  333. %{SOURCE2} ; do
  334. # In the past, the init script was supposed to be named after the
  335. # service that the started daemon provided. Changing their names
  336. # is an upgrade-time problem I'm in no hurry to deal with.
  337. service=`basename ${init} .init`
  338. install -pm 755 ${init} \
  339. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  340. done
  341. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  342. for sysconfig in \
  343. %{SOURCE19}\
  344. %{SOURCE20} ; do
  345. install -pm 644 ${sysconfig} \
  346. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  347. done
  348. # portreserve configuration files.
  349. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  350. for portreserve in \
  351. %{SOURCE30} \
  352. %{SOURCE31} \
  353. %{SOURCE32} ; do
  354. install -pm 644 ${portreserve} \
  355. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  356. done
  357. # PAM configuration files.
  358. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  359. for pam in \
  360. %{SOURCE29} ; do
  361. install -pm 644 ${pam} \
  362. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  363. done
  364. # Plug-in directories.
  365. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  366. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  367. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  368. # The rest of the binaries, headers, libraries, and docs.
  369. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  370. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  371. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  372. # list of link flags, and it helps prevent file conflicts on multilib systems.
  373. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  374. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  375. touch $RPM_BUILD_ROOT/rootfile
  376. rellibdir=..
  377. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  378. rellibdir=../${rellibdir}
  379. done
  380. rm -f $RPM_BUILD_ROOT/rootfile
  381. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  382. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  383. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  384. pushd $RPM_BUILD_ROOT/%{_libdir}
  385. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  386. popd
  387. done
  388. %clean
  389. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  390. %post libs -p /sbin/ldconfig
  391. %postun libs -p /sbin/ldconfig
  392. %post server-ldap -p /sbin/ldconfig
  393. %postun server-ldap -p /sbin/ldconfig
  394. %post server
  395. # Remove the init script for older servers.
  396. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  397. # Install the new ones.
  398. /sbin/chkconfig --add krb5kdc
  399. /sbin/chkconfig --add kadmin
  400. /sbin/chkconfig --add kprop
  401. # Install info pages.
  402. /sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  403. /sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  404. exit 0
  405. %preun server
  406. if [ "$1" -eq "0" ] ; then
  407. /sbin/chkconfig --del krb5kdc
  408. /sbin/chkconfig --del kadmin
  409. /sbin/chkconfig --del kprop
  410. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  411. /sbin/service kadmin stop > /dev/null 2>&1 || :
  412. /sbin/service kprop stop > /dev/null 2>&1 || :
  413. /sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
  414. /sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
  415. fi
  416. exit 0
  417. %postun server
  418. if [ "$1" -ge 1 ] ; then
  419. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  420. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  421. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  422. fi
  423. exit 0
  424. %triggerun server -- krb5-server < 1.6.3-100
  425. if [ "$2" -eq "0" ] ; then
  426. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  427. /sbin/service krb524 stop > /dev/null 2>&1 || :
  428. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  429. fi
  430. exit 0
  431. %post workstation
  432. /sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
  433. exit 0
  434. %postun workstation
  435. if [ "$1" -eq "0" ] ; then
  436. /sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
  437. fi
  438. exit 0
  439. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  440. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  441. %files workstation
  442. %defattr(-,root,root,-)
  443. %doc doc/user*.ps.gz src/config-files/services.append
  444. %doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
  445. %doc doc/krb5-user.html
  446. %attr(0755,root,root) %doc src/config-files/convert-config-files
  447. %{_infodir}/krb5-user.info*
  448. # Clients of the KDC, including tools you're likely to need if you're running
  449. # app servers other than those built from this source package.
  450. %{_bindir}/kdestroy
  451. %{_mandir}/man1/kdestroy.1*
  452. %{_bindir}/kinit
  453. %{_mandir}/man1/kinit.1*
  454. %{_bindir}/klist
  455. %{_mandir}/man1/klist.1*
  456. %{_bindir}/kpasswd
  457. %{_mandir}/man1/kpasswd.1*
  458. %{_bindir}/kvno
  459. %{_mandir}/man1/kvno.1*
  460. %{_bindir}/kadmin
  461. %{_mandir}/man1/kadmin.1*
  462. %{_bindir}/k5srvutil
  463. %{_mandir}/man1/k5srvutil.1*
  464. %{_bindir}/ktutil
  465. %{_mandir}/man1/ktutil.1*
  466. # Doesn't really fit anywhere else.
  467. %attr(4755,root,root) %{_bindir}/ksu
  468. %{_mandir}/man1/ksu.1*
  469. %config(noreplace) /etc/pam.d/ksu
  470. # Problem-reporting tool.
  471. %{_sbindir}/krb5-send-pr
  472. %dir %{_datadir}/gnats
  473. %{_datadir}/gnats/mit
  474. %{_mandir}/man1/krb5-send-pr.1*
  475. %files server
  476. %defattr(-,root,root,-)
  477. %docdir %{_mandir}
  478. /etc/rc.d/init.d/krb5kdc
  479. /etc/rc.d/init.d/kadmin
  480. /etc/rc.d/init.d/kprop
  481. %config(noreplace) /etc/sysconfig/krb5kdc
  482. %config(noreplace) /etc/sysconfig/kadmin
  483. %config(noreplace) /etc/portreserve/kerberos-iv
  484. %config(noreplace) /etc/portreserve/kerberos-adm
  485. %config(noreplace) /etc/portreserve/krb5_prop
  486. %doc doc/admin*.ps.gz
  487. %doc doc/install*.ps.gz
  488. %doc doc/krb5-admin.html
  489. %doc doc/krb5-install.html
  490. %{_infodir}/krb5-admin.info*
  491. %{_infodir}/krb5-install.info*
  492. %dir %{_var}/kerberos
  493. %dir %{_var}/kerberos/krb5kdc
  494. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  495. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  496. %dir %{_libdir}/krb5
  497. %dir %{_libdir}/krb5/plugins
  498. %dir %{_libdir}/krb5/plugins/kdb
  499. %dir %{_libdir}/krb5/plugins/preauth
  500. %dir %{_libdir}/krb5/plugins/authdata
  501. # Problem-reporting tool.
  502. %{_sbindir}/krb5-send-pr
  503. %dir %{_datadir}/gnats
  504. %{_datadir}/gnats/mit
  505. %{_mandir}/man1/krb5-send-pr.1*
  506. # KDC binaries and configuration.
  507. %{_mandir}/man5/kdc.conf.5*
  508. %{_sbindir}/kadmin.local
  509. %{_mandir}/man8/kadmin.local.8*
  510. %{_sbindir}/kadmind
  511. %{_mandir}/man8/kadmind.8*
  512. %{_sbindir}/kdb5_util
  513. %{_mandir}/man8/kdb5_util.8*
  514. %{_sbindir}/kprop
  515. %{_mandir}/man8/kprop.8*
  516. %{_sbindir}/kpropd
  517. %{_mandir}/man8/kpropd.8*
  518. %{_sbindir}/kproplog
  519. %{_mandir}/man8/kproplog.8*
  520. %{_sbindir}/krb5kdc
  521. %{_mandir}/man8/krb5kdc.8*
  522. # This is here for people who want to test their server, and also
  523. # included in devel package for similar reasons.
  524. %{_bindir}/sclient
  525. %{_mandir}/man1/sclient.1*
  526. %{_sbindir}/sserver
  527. %{_mandir}/man8/sserver.8*
  528. %if %{WITH_LDAP}
  529. %files server-ldap
  530. %defattr(-,root,root,-)
  531. %docdir %{_mandir}
  532. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  533. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  534. %doc 60kerberos.ldif
  535. %dir %{_libdir}/krb5
  536. %dir %{_libdir}/krb5/plugins
  537. %dir %{_libdir}/krb5/plugins/kdb
  538. %{_libdir}/krb5/plugins/kdb/kldap.so
  539. %{_libdir}/libkdb_ldap.so
  540. %{_libdir}/libkdb_ldap.so.*
  541. %{_mandir}/man8/kdb5_ldap_util.8.gz
  542. %{_sbindir}/kdb5_ldap_util
  543. %endif
  544. %files libs
  545. %defattr(-,root,root,-)
  546. %doc README NOTICE LICENSE
  547. %docdir %{_mandir}
  548. %verify(not md5 size mtime) %config(noreplace) /etc/krb5.conf
  549. /%{_mandir}/man1/kerberos.1*
  550. /%{_mandir}/man5/.k5login.5*
  551. /%{_mandir}/man5/krb5.conf.5*
  552. /%{_lib}/libgssapi_krb5.so.*
  553. /%{_lib}/libgssrpc.so.*
  554. /%{_lib}/libk5crypto.so.*
  555. %{_libdir}/libkadm5clnt_mit.so.*
  556. %{_libdir}/libkadm5srv_mit.so.*
  557. %{_libdir}/libkdb5.so.*
  558. /%{_lib}/libkrb5.so.*
  559. /%{_lib}/libkrb5support.so.*
  560. %dir %{_libdir}/krb5
  561. %dir %{_libdir}/krb5/plugins
  562. %dir %{_libdir}/krb5/plugins/*
  563. %{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
  564. %{_libdir}/krb5/plugins/kdb/db2.so
  565. %if %{WITH_OPENSSL}
  566. %files pkinit-openssl
  567. %defattr(-,root,root,-)
  568. %dir %{_libdir}/krb5
  569. %dir %{_libdir}/krb5/plugins
  570. %dir %{_libdir}/krb5/plugins/preauth
  571. %{_libdir}/krb5/plugins/preauth/pkinit.so
  572. %endif
  573. %files devel
  574. %defattr(-,root,root,-)
  575. %docdir %{_mandir}
  576. %doc doc/api/*.pdf
  577. %doc doc/ccapi
  578. %doc doc/implement/*.pdf
  579. %doc doc/kadm5/*.pdf
  580. %doc doc/kadmin
  581. %doc doc/kim
  582. %doc doc/krb5-protocol
  583. %doc doc/rpc
  584. %doc doc/threads.txt
  585. %{_includedir}/*
  586. %{_libdir}/libgssapi_krb5.so
  587. %{_libdir}/libgssrpc.so
  588. %{_libdir}/libk5crypto.so
  589. %{_libdir}/libkadm5clnt.so
  590. %{_libdir}/libkadm5clnt_mit.so
  591. %{_libdir}/libkadm5srv.so
  592. %{_libdir}/libkadm5srv_mit.so
  593. %{_libdir}/libkdb5.so
  594. %{_libdir}/libkrb5.so
  595. %{_libdir}/libkrb5support.so
  596. %if %{build_static}
  597. %{_libdir}/*.a
  598. %endif
  599. %{_bindir}/krb5-config
  600. %{_bindir}/sclient
  601. %{_mandir}/man1/krb5-config.1*
  602. %{_mandir}/man1/sclient.1*
  603. %{_mandir}/man8/sserver.8*
  604. %{_sbindir}/sserver
  605. # Protocol test clients.
  606. %{_bindir}/sim_client
  607. %{_bindir}/gss-client
  608. %{_bindir}/uuclient
  609. # Protocol test servers.
  610. %{_sbindir}/sim_server
  611. %{_sbindir}/gss-server
  612. %{_sbindir}/uuserver
  613. # compat32
  614. %if %{build_compat32}
  615. %files -n compat32-%{name}-libs
  616. %defattr(-,root,root)
  617. /%{_lib}/libgssapi_krb5.so.*
  618. /%{_lib}/libgssrpc.so.*
  619. /%{_lib}/libk5crypto.so.*
  620. %{_libdir}/libkadm5clnt_mit.so.*
  621. %{_libdir}/libkadm5srv_mit.so.*
  622. %{_libdir}/libkdb5.so.*
  623. /%{_lib}/libkrb5.so.*
  624. /%{_lib}/libkrb5support.so.*
  625. %dir %{_libdir}/krb5
  626. %dir %{_libdir}/krb5/plugins
  627. %dir %{_libdir}/krb5/plugins/*
  628. %{_libdir}/krb5/plugins/preauth/encrypted_challenge.so
  629. %{_libdir}/krb5/plugins/kdb/db2.so
  630. %if %{WITH_OPENSSL}
  631. %files -n compat32-%{name}-pkinit-openssl
  632. %defattr(-,root,root)
  633. %dir %{_libdir}/krb5
  634. %dir %{_libdir}/krb5/plugins
  635. %dir %{_libdir}/krb5/plugins/preauth
  636. %{_libdir}/krb5/plugins/preauth/pkinit.so
  637. %endif
  638. %files -n compat32-%{name}-devel
  639. %defattr(-,root,root)
  640. %{_libdir}/libgssapi_krb5.so
  641. %{_libdir}/libgssrpc.so
  642. %{_libdir}/libk5crypto.so
  643. %{_libdir}/libkadm5clnt.so
  644. %{_libdir}/libkadm5clnt_mit.so
  645. %{_libdir}/libkadm5srv.so
  646. %{_libdir}/libkadm5srv_mit.so
  647. %{_libdir}/libkdb5.so
  648. %{_libdir}/libkrb5.so
  649. %{_libdir}/libkrb5support.so
  650. %if %{build_static}
  651. %{_libdir}/*.a
  652. %endif
  653. %endif
  654. %changelog
  655. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  656. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  657. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  658. - add BR: e2fsprogs-devel
  659. - add R: e2fsprogs-devel to -devel subpackage
  660. - fix krb5-server dependency
  661. - R: initscripts >= 8.91.3-1
  662. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  663. - fix compat32-devel package missing...
  664. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  665. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  666. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  667. - new upstream release 1.8
  668. - this package based on rhel6
  669. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  670. - add revised upstream patch to fix double-free in KDC while returning
  671. typed-data with errors (CVE-2011-0284, #681564)
  672. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  673. - rebuild with openssl-1.0.0c
  674. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  675. - change BuildRequires: texlive instead of tetex-latex
  676. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  677. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  678. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  679. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  680. - add Vendor/Distribution tags
  681. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  682. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  683. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  684. - added compat32 package for x86_64 arch support
  685. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  686. - add Patch80: update backport of the preauth module interface
  687. - add Patch82: fix CVE-2009-0844,0845
  688. - add Patch83: fix CVE-2009-0846
  689. - add Patch84: fix CVE-2009-0847
  690. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  691. - rebuild with openldap-2.4.11
  692. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  693. - initial build for Vine Linux
  694. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  695. - fix license tag
  696. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  697. - clear fuzz out of patches, dropping a man page patch which is no longer
  698. necessary
  699. - quote %%{__cc} where needed because it includes whitespace now
  700. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  701. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  702. - build with -fno-strict-aliasing, which is needed because the library
  703. triggers these warnings
  704. - don't forget to label principal database lock files
  705. - fix the labeling patch so that it doesn't break bootstrapping
  706. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  707. - generate src/include/krb5/krb5.h before building
  708. - fix conditional for sparcv9
  709. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  710. - ftp: use the correct local filename during mget when the 'case' option is
  711. enabled (#442713)
  712. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  713. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  714. daemon's been able to use the database directly for a long long time now
  715. - belatedly add aes128,aes256 to the default set of supported key types
  716. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  717. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  718. context (Kevin Coffman, via the nfs4 mailing list)
  719. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  720. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  721. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  722. #432620, #432621)
  723. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  724. high-numbered descriptors are used (CVE-2008-0947, #433596)
  725. - add backport bug fix for an attempt to free non-heap memory in
  726. libgssapi_krb5 (CVE-2007-5901, #415321)
  727. - add backport bug fix for a double-free in out-of-memory situations in
  728. libgssapi_krb5 (CVE-2007-5971, #415351)
  729. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  730. - rework file labeling patch to not depend on fragile preprocessor trickery,
  731. in another attempt at fixing #428355 and friends
  732. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  733. - ftp: add patch to fix "runique on" case when globbing fixes applied
  734. - stop adding a redundant but harmless call to initialize the gssapi internals
  735. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  736. - add patch to suppress double-processing of /etc/krb5.conf when we build
  737. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  738. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  739. - remove a patch, to fix problems with interfaces which are "up" but which
  740. have no address assigned, which conflicted with a different fix for the same
  741. problem in 1.5 (#200979)
  742. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  743. - ftp: don't lose track of a descriptor on passive get when the server fails to
  744. open a file
  745. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  746. - in login, allow PAM to interact with the user when they've been strongly
  747. authenticated
  748. - in login, signal PAM when we're changing an expired password that it's an
  749. expired password, so that when cracklib flags a password as being weak it's
  750. treated as an error even if we're running as root
  751. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  752. - drop netdb patch
  753. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  754. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  755. Netscape, Red Hat Directory Server (Simo Sorce)
  756. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  757. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  758. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  759. - enable patch for key-expiration reporting
  760. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  761. - enable patch to make kpasswd use the right sequence number on retransmit
  762. - enable patch to allow mech-specific creds delegated under spnego to be found
  763. when searching for creds
  764. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  765. - some init script cleanups
  766. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  767. - krb524: don't barf on missing database if it looks like we're using kldap,
  768. same as for kadmin
  769. - return non-zero status for missing files which cause startup to
  770. fail (#242502)
  771. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  772. - allocate space for the nul-terminator in the local pathname when looking up
  773. a file context, and properly free a previous context (Jose Plans, #426085)
  774. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  775. - rebuild
  776. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  777. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  778. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  779. into the -pkinit-openssl package, at least for now, to make a buildreq
  780. loop with openssl avoidable)
  781. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  782. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  783. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  784. - make krb5.conf %%verify(not md5 size mtime) in addition to
  785. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  786. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  787. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  788. setting ok-as-delegate flags
  789. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  790. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  791. might need it
  792. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  793. - also perform PAM session and credential management when ftpd accepts a
  794. client using strong authentication, missed earlier
  795. - also label kadmind log files and files created by the db2 plugin
  796. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  797. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  798. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  799. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  800. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  801. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  802. - cover more cases in labeling files on creation
  803. - add missing gawk build dependency
  804. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  805. - rebuild
  806. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  807. - kdc.conf: default to listening for TCP clients, too (#248415)
  808. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  809. - update to 1.6.2
  810. - add "buildrequires: texinfo-tex" to get texi2pdf
  811. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  812. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  813. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  814. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  815. - reintroduce missing %%postun for the non-split_workstation case
  816. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  817. - rebuild
  818. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  819. - rebuild
  820. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  821. - add missing pam-devel build requirement, force selinux-or-fail build
  822. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  823. - rebuild
  824. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  825. - label all files at creation-time according to the SELinux policy (#228157)
  826. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  827. - perform PAM account / session management in krshd (#182195,#195922)
  828. - perform PAM authentication and account / session management in ftpd
  829. - perform PAM authentication, account / session management, and password-
  830. changing in login.krb5 (#182195,#195922)
  831. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  832. - preprocess kerberos.ldif into a format FDS will like better, and include
  833. that as a doc file as well
  834. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  835. - switch man pages to being generated with the right paths in them
  836. - drop old, incomplete SELinux patch
  837. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  838. at same point that keytab routines do (#241805)
  839. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  840. - pull patch from svn to undo unintentional chattiness in ftp
  841. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  842. better in a couple of places where they're expected
  843. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  844. - update to 1.6.1
  845. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  846. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  847. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  848. - kadmind.init: don't fail outright if the default principal database
  849. isn't there if it looks like we might be using the kldap plugin
  850. - kadmind.init: attempt to extract the key for the host-specific kadmin
  851. service when we try to create the keytab
  852. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  853. - omit dependent libraries from the krb5-config --libs output, as using
  854. shared libraries (no more static libraries) makes them unnecessary and
  855. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  856. (strips out libkeyutils, libresolv, libdl)
  857. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  858. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  859. because we've merged
  860. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  861. - fix an uninitialized length value which could cause a crash when parsing
  862. key data coming from a directory server
  863. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  864. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  865. - move the default acl_file, dict_file, and admin_keytab settings to
  866. the part of the default/example kdc.conf where they'll actually have
  867. an effect (#236417)
  868. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  869. - merge security fixes from RHSA-2007:0095
  870. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  871. - add patch to correct unauthorized access via krb5-aware telnet
  872. daemon (#229782, CVE-2007-0956)
  873. - add patch to fix buffer overflow in krb5kdc and kadmind
  874. (#231528, CVE-2007-0957)
  875. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  876. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  877. - back out buildrequires: keyutils-libs-devel for now
  878. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  879. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  880. dragging keyutils-libs in as a dependency
  881. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  882. - fix bug ID in changelog
  883. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  884. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  885. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  886. (#231528, CVE-2007-0957)
  887. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  888. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  889. - add patch to build semi-useful static libraries, but don't apply it unless
  890. we need them
  891. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  892. - temporarily back out %%post changes, fix for #143289 for security update
  893. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  894. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  895. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  896. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  897. - clean up quoting of command-line arguments passed to the krsh/krlogin
  898. wrapper scripts
  899. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  900. - initial update to 1.6, pre-package-reorg
  901. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  902. make the new subpackage require xinetd (#211885)
  903. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  904. - make use of install-info more failsafe (Ville Skyttä, #223704)
  905. - preserve timestamps on shell scriptlets at %%install-time
  906. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  907. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  908. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  909. - update backport of the preauth module interface (part of #194654)
  910. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  911. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  912. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  913. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  914. - update backport of the preauth module interface
  915. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  916. - update backport of the preauth module interface
  917. - add proposed patches 4566, 4567
  918. - add proposed edata reporting interface for KDC
  919. - add temporary placeholder for module global context fixes
  920. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  921. - don't bail from the KDC init script if there's no database, it may be in
  922. a different location than the default (fenlason)
  923. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  924. been applicable for a while
  925. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  926. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  927. - way-late application of added error info in kadmind.init (#65853)
  928. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  929. - add backport of in-development preauth module interface (#208643)
  930. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  931. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  932. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  933. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  934. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  935. - set SS_LIB at configure-time so that libss-using apps get working readline
  936. support (#197044)
  937. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  938. - switch to the updated patch for MITKRB-SA-2006-001
  939. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  940. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  941. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  942. - ensure that the gssapi library's been initialized before walking the
  943. internal mechanism list in gss_release_oid(), needed if called from
  944. gss_release_name() right after a gss_import_name() (#198092)
  945. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  946. - rebuild
  947. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  948. - pull up latest revision of patch to reduce lockups in rsh/rshd
  949. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  950. - rebuild
  951. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  952. - rebuild
  953. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  954. - build
  955. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  956. - update to 1.5
  957. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  958. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  959. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  960. - add buildprereq for autoconf
  961. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  962. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  963. architectures, to avoid multilib conflicts; other changes will conspire to
  964. strip out the -L flag which uses this, so it should be harmless (#192692)
  965. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  966. - adjust the patch which removes the use of rpath to also produce a
  967. krb5-config which is okay in multilib environments (#190118)
  968. - make the name-of-the-tempfile comment which compile_et adds to error code
  969. headers always list the same file to avoid conflicts on multilib installations
  970. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  971. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  972. boxes
  973. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  974. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  975. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  976. - bump again for double-long bug on ppc(64)
  977. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  978. - give a little bit more information to the user when kinit gets the catch-all
  979. I/O error (#180175)
  980. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  981. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  982. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  983. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  984. - Use full paths in krb5.sh to avoid path lookups
  985. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  986. - rebuilt
  987. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  988. - login: don't truncate passwords before passing them into crypt(), in
  989. case they're significant (#149476)
  990. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  991. - update to 1.4.3
  992. - make ksu setuid again (#137934, others)
  993. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  994. - mark %%{krb5prefix}/man so that files which are packaged within it are
  995. flagged as %%doc (#168163)
  996. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  997. - add an xinetd configuration file for encryption-only telnetd, parallelling
  998. the kshell/ekshell pair (#167535)
  999. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1000. - change the default configured encryption type for KDC databases to the
  1001. compiled-in default of des3-hmac-sha1 (#57847)
  1002. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1003. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1004. MIT-KRB5-SA-2005-003
  1005. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1006. - rebuild
  1007. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1008. - fix telnet client environment variable disclosure the same way NetKit's
  1009. telnet client did (CAN-2005-0488) (#159305)
  1010. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1011. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1012. (#161475)
  1013. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1014. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1015. (#157104)
  1016. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1017. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1018. - fix double-close in keytab handling
  1019. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1020. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1021. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1022. the command is running (#151111)
  1023. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1024. - add deadlock patch, removed old patch
  1025. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1026. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1027. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1028. file for the service, pass it as an argument for the -r flag
  1029. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1030. - drop krshd patch for now
  1031. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1032. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1033. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1034. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1035. - don't include <term.h> into the telnet client when we're not using curses
  1036. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1037. - update to 1.4
  1038. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1039. flag to specify that it should communicate with the server using the older
  1040. protocol
  1041. - new libkrb5support library
  1042. - v5passwdd and kadmind4 are gone
  1043. - versioned symbols
  1044. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1045. it on to krb5kdc
  1046. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1047. it on to kadmind
  1048. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1049. it on to krb524d *instead of* "-m"
  1050. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1051. default setting which we supply for pam_krb5
  1052. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1053. compiled-in default
  1054. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1055. - rebuild
  1056. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1057. - rebuild
  1058. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1059. - update to 1.3.6, which includes the previous fix
  1060. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1061. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1062. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1063. - fix deadlock during file transfer via rsync/krsh
  1064. - thanks goes to James Antill for hint
  1065. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1066. - rebuild
  1067. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1068. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1069. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1070. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1071. name instead of an on-disk ccache with a name generated by tmpnam()
  1072. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1073. - fix globbing patch port mode (#139075)
  1074. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1075. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1076. codes (#129059)
  1077. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1078. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1079. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1080. rc4-hmac:normal because rc4 string-to-key ignores salts
  1081. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1082. the SELinux policy for it would have been scary-looking
  1083. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1084. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1085. - rebuild
  1086. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1087. - rebuild
  1088. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1089. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1090. CAN-2004-0772
  1091. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1092. - rebuild
  1093. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1094. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1095. (MITKRB5-SA-2004-002, #130732)
  1096. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1097. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1098. - fix indexing error in server sorting patch (#127336)
  1099. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1100. - rebuilt
  1101. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1102. - update to 1.3.4 final
  1103. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1104. - update to 1.3.4 beta1
  1105. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1106. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1107. - rebuild
  1108. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1109. - rebuild
  1110. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1111. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1112. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1113. - rebuild
  1114. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1115. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1116. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1117. - removed rpath
  1118. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1119. - re-enable large file support, fell out in 1.3-1
  1120. - patch rcp to use long long and %%lld format specifiers when reporting file
  1121. sizes on large files
  1122. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1123. - update to 1.3.3
  1124. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1125. - update to 1.3.2
  1126. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1127. - rebuild
  1128. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1129. - rebuilt
  1130. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1131. - rebuilt
  1132. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1133. - catch krb4 send_to_kdc cases in kdc preference patch
  1134. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1135. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1136. 1.3.1, actually produces the bug now (#114762)
  1137. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1138. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1139. skip over those which have no address (#113347)
  1140. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1141. - prefer the kdc which last replied to a request when sending requests to kdcs
  1142. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1143. - fix combination of --with-netlib and --enable-dns (#82176)
  1144. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1145. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1146. ignored by libkrb5
  1147. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1148. - fix bug in patch to make rlogind start login with a clean environment a la
  1149. netkit rlogin, spotted and fixed by Scott McClung
  1150. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1151. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1152. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1153. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1154. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1155. - don't apply previous patch, refused upstream
  1156. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1157. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1158. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1159. - Don't check for write access on /etc/krb5.conf if SELinux
  1160. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1161. - fixup some int/pointer varargs wackiness
  1162. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1163. - rebuild
  1164. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1165. - update to 1.3.1
  1166. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1167. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1168. data from 1.3.1 beta 1, until 1.3.1 is released.
  1169. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1170. - update to 1.3
  1171. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1172. - correctly use stdargs
  1173. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1174. - test update to 1.3 beta 4
  1175. - ditch statglue build option
  1176. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1177. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1178. - rebuilt
  1179. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1180. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1181. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1182. - update to 1.2.8
  1183. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1184. - fix double-free of enc_part2 in krb524d
  1185. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1186. - update to latest patch kit for MITKRB5-SA-2003-004
  1187. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1188. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1189. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1190. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1191. CAN-2003-0139)
  1192. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1193. - rebuild
  1194. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1195. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1196. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1197. - add patch to document the reject-bad-transited option in kdc.conf
  1198. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1199. - add patch to fix server-side crashes when principals have no
  1200. components (CAN-2003-0072)
  1201. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1202. - add patch from Mark Cox for exploitable bugs in ftp client
  1203. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1204. - rebuilt
  1205. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1206. - use PICFLAGS when building code from the ktany patch
  1207. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1208. - debloat
  1209. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1210. - include .so.* symlinks as well as .so.*.*
  1211. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1212. - always #include <errno.h> to access errno, never do it directly
  1213. - enable LFS on a bunch of other 32-bit arches
  1214. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1215. - increase the maximum name length allowed by kuserok() to the higher value
  1216. used in development versions
  1217. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1218. - install src/krb524/README as README.krb524 in the -servers package,
  1219. includes information about converting for AFS principals
  1220. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1221. - update to 1.2.7
  1222. - disable use of tcl
  1223. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1224. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1225. and kadmind4 fixes
  1226. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1227. - add patch for buffer overflow in kadmind4 (not used by default)
  1228. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1229. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1230. Tom Yu)
  1231. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1232. - patch to handle truncated dns responses
  1233. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1234. - remove hashless key types from the default kdc.conf, they're not supposed to
  1235. be there, noted by Sam Hartman on krbdev
  1236. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1237. - update to 1.2.6
  1238. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1239. - use %%{_lib} for the sake of multilib systems
  1240. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1241. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1242. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1243. - fix bug in krb5.csh which would cause the path check to always succeed
  1244. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1245. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1246. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1247. - automated rebuild
  1248. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1249. - automated rebuild
  1250. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1251. - update to 1.2.5
  1252. - disable statglue
  1253. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1254. - update to 1.2.4
  1255. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1256. - rebuild in new environment
  1257. - reenable statglue
  1258. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1259. - prereq chkconfig for the server subpackage
  1260. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1261. - build without -g3, which gives us large static libraries in -devel
  1262. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1263. - reintroduce ld.so.conf munging in the -libs %%post
  1264. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1265. - rename the krb5 package back to krb5-libs; the previous rename caused
  1266. something of an uproar
  1267. - update to 1.2.3, which includes the FTP and telnetd fixes
  1268. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1269. the default behavior instead of enabling the feature (the feature is enabled
  1270. by --enable-dns, which we still use)
  1271. - reenable optimizations on Alpha
  1272. - support more encryption types in the default kdc.conf (heads-up from post
  1273. to comp.protocols.kerberos by Jason Heiss)
  1274. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1275. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1276. is no main package is silly)
  1277. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1278. the area where the krb5_appdefault_* functions look for settings)
  1279. - disable statglue (warning: breaks binary compatibility with previous
  1280. packages, but has to be broken at some point to work correctly with
  1281. unpatched versions built with newer versions of glibc)
  1282. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1283. - bump release number and rebuild
  1284. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1285. - add patch to fix telnetd vulnerability
  1286. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1287. - tweak statglue.c to fix stat/stat64 aliasing problems
  1288. - be cleaner in use of gcc to build shlibs
  1289. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1290. - use gcc to build shared libraries
  1291. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1292. - add patch to support "ANY" keytab type (i.e.,
  1293. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1294. patch from Gerald Britton, #42551)
  1295. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1296. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1297. command on large files (also #30697)
  1298. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1299. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1300. - lose the krb5server init script (not using it any more)
  1301. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1302. - Bump release + rebuild.
  1303. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1304. - pass some structures by address instead of on the stack in krb5kdc
  1305. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1306. - rebuild in new environment
  1307. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1308. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1309. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1310. - disable optimizations on the alpha again
  1311. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1312. - add in glue code to make sure that libkrb5 continues to provide a
  1313. weak copy of stat()
  1314. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1315. - build alpha with -O0 for now
  1316. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1317. - fix the kpropd init script
  1318. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1319. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1320. - re-enable optimization on Alpha
  1321. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1322. - build alpha with -O0 for now
  1323. - own %{_var}/kerberos
  1324. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1325. - own the directories which are created for each package (#26342)
  1326. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1327. - gettextize init scripts
  1328. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1329. - add some comments to the ksu patches for the curious
  1330. - re-enable optimization on alphas
  1331. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1332. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1333. - buildprereq libtermcap-devel
  1334. - temporariliy disable optimization on alphas
  1335. - gettextize init scripts
  1336. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1337. - force -fPIC
  1338. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1339. - rebuild in new environment
  1340. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1341. - add bison as a BuildPrereq (#20091)
  1342. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1343. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1344. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1345. - apply kpasswd bug fixes from David Wragg
  1346. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1347. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1348. - don't quit from the kpropd init script if there's no principal database so
  1349. that you can propagate the first time without running kpropd manually
  1350. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1351. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1352. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1353. (#11588)
  1354. - fix heap corruption bug in FTP client (#14301)
  1355. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1356. - fix summaries and descriptions
  1357. - switched the default transfer protocol from PORT to PASV as proposed on
  1358. bugzilla (#16134), and to match the regular ftp package's behavior
  1359. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1360. - rebuild to compress man pages.
  1361. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1362. - move initscript back
  1363. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1364. - disable servers by default to keep linuxconf from thinking they need to be
  1365. started when they don't
  1366. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1367. - automatic rebuild
  1368. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1369. - change cleanup code in post to not tickle chkconfig
  1370. - add grep as a Prereq: for -libs
  1371. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1372. - move condrestarts to postun
  1373. - make xinetd configs noreplace
  1374. - add descriptions to xinetd configs
  1375. - add /etc/init.d as a prereq for the -server package
  1376. - patch to properly truncate $TERM in krlogind
  1377. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1378. - update to 1.2.1
  1379. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1380. - start using the official source tarball instead of its contents
  1381. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1382. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1383. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1384. compatible with other stuff in 6.2, so no need)
  1385. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1386. - tweak graceful start/stop logic in post and preun
  1387. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1388. - update to the 1.2 release
  1389. - ditch a lot of our patches which went upstream
  1390. - enable use of DNS to look up things at build-time
  1391. - disable use of DNS to look up things at run-time in default krb5.conf
  1392. - change ownership of the convert-config-files script to root.root
  1393. - compress PS docs
  1394. - fix some typos in the kinit man page
  1395. - run condrestart in server post, and shut down in preun
  1396. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1397. - only remove old krb5server init script links if the init script is there
  1398. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1399. - disable kshell and eklogin by default
  1400. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1401. - patch mkdir/rmdir problem in ftpcmd.y
  1402. - add condrestart option to init script
  1403. - split the server init script into three pieces and add one for kpropd
  1404. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1405. - make sure workstation servers are all disabled by default
  1406. - clean up krb5server init script
  1407. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1408. - apply second set of buffer overflow fixes from Tom Yu
  1409. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1410. - work around possibly broken rev binary in running test suite
  1411. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1412. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1413. - make ksu and v4rcp owned by root
  1414. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1415. - use %%{_infodir} to better comply with FHS
  1416. - move .so files to -devel subpackage
  1417. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1418. - fix package descriptions again
  1419. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1421. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1422. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1423. - add xinetd config files
  1424. - make rsh and rlogin quieter
  1425. - build with debug to fix credential forwarding
  1426. - add rsh as a build-time req because the configure scripts look for it to
  1427. determine paths
  1428. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1429. - fix config_subpackage logic
  1430. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1431. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1432. don't close all of the problems in ksu
  1433. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1434. - reintroduce configs subpackage for use in the errata
  1435. - add PreReq: sh-utils
  1436. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1437. - fix double-free in the kdc (patch merged into MIT tree)
  1438. - include convert-config-files script as a documentation file
  1439. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1440. - patch ksu man page because the -C option never works
  1441. - add access() checks and disable debug mode in ksu
  1442. - modify default ksu build arguments to specify more directories in CMD_PATH
  1443. and to use getusershell()
  1444. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1445. - fix configure stuff for ia64
  1446. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1447. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1448. - change Requires: for/in subpackages to include %{version}
  1449. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1450. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1451. - add kvno to -workstation
  1452. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1453. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1454. a %%config file anyway.
  1455. - Make krb5.conf a noreplace config file.
  1456. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1457. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1458. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1459. - Don't enable the server by default.
  1460. - Compress info pages.
  1461. - Add defaults for the PAM module to krb5.conf
  1462. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1463. - Correct copyright: it's exportable now, provided the proper paperwork is
  1464. filed with the government.
  1465. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1466. - apply Mike Friedman's patch to fix format string problems
  1467. - don't strip off argv[0] when invoking regular rsh/rlogin
  1468. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1469. - run kadmin.local correctly at startup
  1470. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1471. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1472. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1473. - fix info page insertions
  1474. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1475. - tweak server init script to automatically extract kadm5 keys if
  1476. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1477. - adjust package descriptions
  1478. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1479. - fix for potentially gzipped man pages
  1480. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1481. - fix comments in krb5-configs
  1482. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1483. - move /usr/kerberos/bin to end of PATH
  1484. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1485. - install kadmin header files
  1486. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1487. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1488. - add installation of info docs
  1489. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1490. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1491. - remove hesiod dependency at build-time
  1492. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1493. - rebuild on 1.1.1
  1494. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1495. - clean up init script for server, verify that it works [jlkatz]
  1496. - clean up rotation script so that rc likes it better
  1497. - add clean stanza
  1498. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1499. - backed out ncurses and makeshlib patches
  1500. - update for krb5-1.1
  1501. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1502. * Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1503. - added -lncurses to telnet and telnetd makefiles
  1504. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1505. - added krb5.csh and krb5.sh to /etc/profile.d
  1506. * Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1507. - broke out configuration files
  1508. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1509. - fixed server package so that it works now
  1510. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1511. - started changelog (previous package from zedz.net)
  1512. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1513. - added --force to makeinfo commands to skip errors during build