krb5-vl.spec 71 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002
  1. %bcond_with test
  2. %if %{with test}
  3. BuildRequires: socket_wrapper
  4. %endif
  5. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  6. %global WITH_LDAP 1
  7. %global WITH_OPENSSL 1
  8. %global WITH_DIRSRV 1
  9. %global WITH_SYSVERTO 0
  10. # This'll be pulled out at some point.
  11. %define build_static 0
  12. # Set this so that find-lang.sh will recognize the .po files.
  13. %global gettext_domain mit-krb5
  14. Summary: The Kerberos network authentication system
  15. Summary(ja): Kerberos ネットワーク認証システム
  16. Name: krb5
  17. Version: 1.14.2
  18. Release: 1%{_dist_release}
  19. # Maybe we should explode from the now-available-to-everybody tarball instead?
  20. # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.1-signed.tar
  21. Source0: krb5-%{version}.tar.gz
  22. # Source1: krb5-%{version}.tar.gz.asc
  23. Source3: krb5-%{version}-pdfs.tar
  24. Source1000: krb5-%{version}-man.tar
  25. Source1001: krb5-%{version}-html.tar
  26. Source2: kpropd.init
  27. Source4: kadmind.init
  28. Source5: krb5kdc.init
  29. Source6: krb5.conf
  30. Source10: kdc.conf
  31. Source11: kadm5.acl
  32. Source19: krb5kdc.sysconfig
  33. Source20: kadmin.sysconfig
  34. # The same source files we "check", generated with "krb5-tex-pdf.sh create"
  35. # and tarred up.
  36. Source24: krb5-tex-pdf.sh
  37. Source29: ksu.pamd
  38. Source30: kerberos-iv.portreserve
  39. Source31: kerberos-adm.portreserve
  40. Source32: krb5_prop.portreserve
  41. Source33: krb5kdc.logrotate
  42. Source34: kadmind.logrotate
  43. Source39: krb5-krb5kdc.conf
  44. # Carry this locally until it's available in a packaged form.
  45. Source100: noport.c
  46. Patch6: krb5-1.12-ksu-path.patch
  47. Patch12: krb5-1.12-ktany.patch
  48. Patch16: krb5-1.12-buildconf.patch
  49. Patch23: krb5-1.3.1-dns.patch
  50. Patch39: krb5-1.12-api.patch
  51. Patch60: krb5-1.12.1-pam.patch
  52. Patch71: krb5-1.13-dirsrv-accountlock.patch
  53. Patch86: krb5-1.9-debuginfo.patch
  54. Patch129: krb5-1.11-run_user_0.patch
  55. Patch134: krb5-1.11-kpasswdtest.patch
  56. Patch148: krb5-disable_ofd_locks.patch
  57. Patch150: krb5-acquire_cred_interposer.patch
  58. Patch153: krb5-1.14.2-log_file_permissions.patch
  59. Patch164: krb5-1.15-kdc_send_receive_hooks.patch
  60. Patch165: krb5-1.15-kdc_hooks_test.patch
  61. License: MIT
  62. URL: http://web.mit.edu/kerberos/www/
  63. Group: System Environment/Libraries
  64. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  65. BuildRequires: autoconf, bison, flex, gawk
  66. # BuildRequires: libcom_err-devel, libss-devel
  67. BuildRequires: e2fsprogs-devel
  68. # BuildRequires: gzip, ncurses-devel, rsh, texinfo, texinfo-tex, tar
  69. BuildRequires: gzip, ncurses-devel, rsh, texinfo, tar
  70. # BuildRequires: python-sphinx
  71. # BuildRequires: texlive
  72. # BuildRequires: texlive-latexrecommended
  73. # BuildRequires: texlive-fontsrecommended
  74. BuildRequires: keyutils
  75. BuildRequires: keyutils-libs-devel
  76. # BuildRequires: libselinux-devel
  77. BuildRequires: pam-devel
  78. %if %{WITH_LDAP}
  79. BuildRequires: openldap-devel
  80. %endif
  81. %if %{WITH_OPENSSL}
  82. BuildRequires: openssl-devel >= 1.0.0
  83. %endif
  84. %if %{WITH_SYSVERTO}
  85. BuildRequires: libverto-devel
  86. %endif
  87. Vendor: Project Vine
  88. Distribution: Vine Linux
  89. %description
  90. Kerberos V5 is a trusted-third-party network authentication system,
  91. which can improve your network's security by eliminating the insecure
  92. practice of cleartext passwords.
  93. %package devel
  94. Summary: Development files needed to compile Kerberos 5 programs
  95. Group: Development/Libraries
  96. Requires: %{name}-libs = %{version}-%{release}
  97. # Requires: keyutils-libs-devel, libselinux-devel
  98. Requires: keyutils-libs-devel
  99. Requires: e2fsprogs-devel
  100. %if %{WITH_SYSVERTO}
  101. Requires: libverto-devel
  102. %endif
  103. %description devel
  104. Kerberos is a network authentication system. The krb5-devel package
  105. contains the header files and libraries needed for compiling Kerberos
  106. 5 programs. If you want to develop Kerberos-aware programs, you need
  107. to install this package.
  108. %package libs
  109. Summary: The shared libraries used by Kerberos 5
  110. Group: System Environment/Libraries
  111. %description libs
  112. Kerberos is a network authentication system. The krb5-libs package
  113. contains the shared libraries needed by Kerberos 5. If you are using
  114. Kerberos, you need to install this package.
  115. %package server
  116. Group: System Environment/Daemons
  117. Summary: The KDC and related programs for Kerberos 5
  118. Requires: %{name}-libs = %{version}-%{release}
  119. Requires(post): /sbin/install-info, chkconfig
  120. # we need 'status -l' to work, and that option was added in 8.91.3-1vl6
  121. Requires: initscripts >= 8.91.3-1
  122. Requires(preun): /sbin/install-info, chkconfig, initscripts
  123. Requires(postun): initscripts
  124. # portreserve is used by init scripts for kadmind, kpropd, and krb5kdc
  125. Requires: portreserve
  126. %if %{WITH_SYSVERTO}
  127. # for run-time, and for parts of the test suite
  128. BuildRequires: libverto-module-base
  129. Requires: libverto-module-base
  130. %endif
  131. %description server
  132. Kerberos is a network authentication system. The krb5-server package
  133. contains the programs that must be installed on a Kerberos 5 key
  134. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  135. you need to install this package (in other words, most people should
  136. NOT install this package).
  137. %package server-ldap
  138. Group: System Environment/Daemons
  139. Summary: The LDAP storage plugin for the Kerberos 5 KDC
  140. Requires: %{name}-server = %{version}-%{release}
  141. Requires: %{name}-libs = %{version}-%{release}
  142. %description server-ldap
  143. Kerberos is a network authentication system. The krb5-server package
  144. contains the programs that must be installed on a Kerberos 5 key
  145. distribution center (KDC). If you are installing a Kerberos 5 KDC,
  146. and you wish to use a directory server to store the data for your
  147. realm, you need to install this package.
  148. %package workstation
  149. Summary: Kerberos 5 programs for use on workstations
  150. Group: System Environment/Base
  151. Requires: %{name}-libs = %{version}-%{release}
  152. Requires(post): /sbin/install-info
  153. Requires(preun): /sbin/install-info
  154. # mktemp is used by krb5-send-pr
  155. Requires: mktemp
  156. Obsoletes: krb5-workstation-clients < %{version}-%{release}
  157. Obsoletes: krb5-workstation-servers < %{version}-%{release}
  158. %description workstation
  159. Kerberos is a network authentication system. The krb5-workstation
  160. package contains the basic Kerberos programs (kinit, klist, kdestroy,
  161. kpasswd). If your network uses Kerberos, this package should be
  162. installed on every workstation.
  163. %package pkinit-openssl
  164. Summary: The PKINIT module for Kerberos 5
  165. Group: System Environment/Libraries
  166. Requires: %{name}-libs = %{version}-%{release}
  167. %description pkinit-openssl
  168. Kerberos is a network authentication system. The krb5-pkinit-openssl
  169. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  170. to obtain initial credentials from a KDC using a private key and a
  171. certificate.
  172. # compat32
  173. %package -n compat32-%{name}-devel
  174. Summary: Development files needed to compile Kerberos 5 programs.
  175. Summary(ja): Kerberos 5 プログラムをコンパイルするために必要な開発ファイル
  176. Group: Development/Libraries
  177. Requires: compat32-%{name}-libs = %{version}-%{release}
  178. Requires: %{name}-devel = %{version}-%{release}
  179. Requires: compat32-e2fsprogs-devel
  180. %description -n compat32-%{name}-devel
  181. Kerberos is a network authentication system. The krb5-devel package
  182. contains the header files and libraries needed for compiling Kerberos
  183. 5 programs. If you want to develop Kerberos-aware programs, you need
  184. to install this package.
  185. %package -n compat32-%{name}-libs
  186. Summary: The shared libraries used by Kerberos 5.
  187. Summary(ja): Kerberos 5 の共有ライブラリ
  188. Group: System Environment/Libraries
  189. Requires(pre): /sbin/ldconfig
  190. Requires: %{name}-libs = %{version}-%{release}
  191. %description -n compat32-%{name}-libs
  192. Kerberos is a network authentication system. The krb5-libs package
  193. contains the shared libraries needed by Kerberos 5. If you are using
  194. Kerberos, you need to install this package.
  195. %package -n compat32-%{name}-pkinit-openssl
  196. Summary: The PKINIT module for Kerberos 5.
  197. Summary(ja): Kerberos 5 の PKINIT モジュール
  198. Group: System Environment/Libraries
  199. Requires: compat32-%{name}-libs = %{version}-%{release}
  200. Requires: %{name}-pkinit-openssl = %{version}-%{release}
  201. %description -n compat32-%{name}-pkinit-openssl
  202. Kerberos is a network authentication system. The krb5-pkinit-openssl
  203. package contains the PKINIT plugin, which uses OpenSSL to allow clients
  204. to obtain initial credentials from a KDC using a private key and a
  205. certificate.
  206. # end of compat32 package
  207. %prep
  208. %setup -q -a 3 -a 1000 -a 1001
  209. ln -s NOTICE LICENSE
  210. %patch60 -p1 -b .pam
  211. # %patch63 -p1 -b .selinux-label
  212. %patch6 -p1 -b .ksu-path
  213. %patch12 -p1 -b .ktany
  214. %patch16 -p1 -b .buildconf %{?_rawbuild}
  215. %patch23 -p1 -b .dns %{?_rawbuild}
  216. %patch39 -p1 -b .api
  217. %patch71 -p1 -b .dirsrv-accountlock %{?_rawbuild}
  218. %patch86 -p0 -b .debuginfo
  219. # Apply when the hard-wired or configured default location is
  220. # DIR:/run/user/%%{uid}/krb5cc.
  221. #%patch129 -p1 -b .run_user_0
  222. %patch134 -p1 -b .kpasswdtest
  223. %patch148 -p1 -b .disable_ofd_locks
  224. %patch150 -p1 -b .fix_interposer
  225. %patch153 -p1 -b .log_file_permissions
  226. %patch164 -p1 -b .kdc_send_receive_hooks
  227. %patch165 -p1 -b .kdc_hooks_test
  228. # Take the execute bit off of documentation.
  229. chmod -x doc/krb5-protocol/*.txt doc/ccapi/*.html
  230. # Generate an FDS-compatible LDIF file.
  231. inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  232. cat > '60kerberos.ldif' << EOF
  233. # This is a variation on kerberos.ldif which 389 Directory Server will like.
  234. dn: cn=schema
  235. EOF
  236. egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif | \
  237. sed -r 's,^ , ,g' | \
  238. sed -r 's,^ , ,g' >> 60kerberos.ldif
  239. touch -r $inldif 60kerberos.ldif
  240. # Rebuild the configure scripts.
  241. pushd src
  242. ./util/reconf --verbose
  243. popd
  244. # Mess with some of the default ports that we use for testing, so that multiple
  245. # builds going on the same host don't step on each other.
  246. cfg="src/kadmin/testing/proto/kdc.conf.proto \
  247. src/kadmin/testing/proto/krb5.conf.proto \
  248. src/lib/kadm5/unit-test/api.current/init-v2.exp \
  249. src/util/k5test.py"
  250. LONG_BIT=`getconf LONG_BIT`
  251. PORT=`expr 61000 + $LONG_BIT - 48`
  252. sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
  253. PORT=`expr 1750 + $LONG_BIT - 48`
  254. sed -i -e s,1750,`expr "$PORT" + 0`,g $cfg
  255. sed -i -e s,1751,`expr "$PORT" + 1`,g $cfg
  256. sed -i -e s,1752,`expr "$PORT" + 2`,g $cfg
  257. PORT=`expr 8888 + $LONG_BIT - 48`
  258. sed -i -e s,8888,`expr "$PORT" - 0`,g $cfg
  259. sed -i -e s,8887,`expr "$PORT" - 1`,g $cfg
  260. sed -i -e s,8886,`expr "$PORT" - 2`,g $cfg
  261. PORT=`expr 7777 + $LONG_BIT - 48`
  262. sed -i -e s,7777,`expr "$PORT" + 0`,g $cfg
  263. sed -i -e s,7778,`expr "$PORT" + 1`,g $cfg
  264. %build
  265. pushd src
  266. # Set this so that configure will have a value even if the current version of
  267. # autoconf doesn't set one.
  268. export runstatedir=%{_localstatedir}/run
  269. # Work out the CFLAGS and CPPFLAGS which we intend to use.
  270. INCLUDES=-I%{_includedir}/et
  271. CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing -fstack-protector-all`"
  272. CPPFLAGS="`echo $DEFINES $INCLUDES`"
  273. %configure \
  274. CC="%{__cc}" \
  275. CFLAGS="$CFLAGS" \
  276. CPPFLAGS="$CPPFLAGS" \
  277. SS_LIB="-lss -lncurses" \
  278. --enable-shared \
  279. %if %{build_static}
  280. --enable-static \
  281. %endif
  282. --localstatedir=%{_var}/kerberos \
  283. --disable-rpath \
  284. --without-krb5-config \
  285. --with-system-et \
  286. --with-system-ss \
  287. --with-netlib=-lresolv \
  288. --without-tcl \
  289. --enable-dns-for-realm \
  290. %if %{WITH_LDAP}
  291. --with-ldap \
  292. %if %{WITH_DIRSRV}
  293. --with-dirsrv-account-locking \
  294. %endif
  295. %endif
  296. %if %{WITH_OPENSSL}
  297. --enable-pkinit \
  298. --with-pkinit-crypto-impl=openssl \
  299. %else
  300. --disable-pkinit \
  301. %endif
  302. %if %{WITH_SYSVERTO}
  303. --with-system-verto \
  304. %else
  305. --without-system-verto \
  306. %endif
  307. --with-pam
  308. # Now build it.
  309. make %{?_smp_mflags}
  310. popd
  311. # Sanity check the KDC_RUN_DIR.
  312. configured_kdcrundir=`grep KDC_RUN_DIR src/include/osconf.h | awk '{print $NF}'`
  313. configured_kdcrundir=`eval echo $configured_kdcrundir`
  314. if test "$configured_kdcrundir" != %{_localstatedir}/run/krb5kdc ; then
  315. exit 1
  316. fi
  317. ## Build the docs.
  318. #make -C src/doc paths.py version.py
  319. #cp src/doc/paths.py doc/
  320. #mkdir -p build-man build-html build-pdf
  321. #sphinx-build -a -b man -t pathsubs doc build-man
  322. #sphinx-build -a -b html -t pathsubs doc build-html
  323. #rm -fr build-html/_sources
  324. #sphinx-build -a -b latex -t pathsubs doc build-pdf
  325. ## Build the PDFs if we didn't have pre-built ones.
  326. #for pdf in admin appdev basic build plugindev user ; do
  327. # test -s build-pdf/$pdf.pdf || make -C build-pdf
  328. #done
  329. ## new krb5-%{version}-pdf
  330. #tar -cf "krb5-%{version}-pdfs.tar.new" build-pdf/*.pdf
  331. # We need to cut off any access to locally-running nameservers, too.
  332. %{__cc} -fPIC -shared -o noport.so -Wall -Wextra $RPM_SOURCE_DIR/noport.c
  333. %check
  334. %if %{with test}
  335. mkdir nss_wrapper
  336. # Set things up to use the test wrappers.
  337. export NSS_WRAPPER_HOSTNAME=test.example.com
  338. export NSS_WRAPPER_HOSTS="$PWD/nss_wrapper/fakehosts"
  339. echo "127.0.0.1 $NSS_WRAPPER_HOSTNAME localhost" > $NSS_WRAPPER_HOSTS
  340. export NOPORT='53,111'
  341. export SOCKET_WRAPPER_DIR="$PWD/sockets" ; mkdir -p $SOCKET_WRAPPER_DIR
  342. export LD_PRELOAD="$PWD/noport.so:libnss_wrapper.so:libsocket_wrapper.so"
  343. # Run the test suite. We can't actually run the whole thing in the build
  344. # system, but we can at least run more than we used to. The build system may
  345. # give us a revoked session keyring, so run affected tests with a new one.
  346. make -C src runenv.py
  347. : make -C src check TMPDIR=%{_tmppath}
  348. keyctl session - make -C src/lib check TMPDIR=%{_tmppath} OFFLINE=yes
  349. make -C src/kdc check TMPDIR=%{_tmppath}
  350. keyctl session - make -C src/appl check TMPDIR=%{_tmppath}
  351. make -C src/clients check TMPDIR=%{_tmppath}
  352. keyctl session - make -C src/util check TMPDIR=%{_tmppath}
  353. %endif
  354. %install
  355. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  356. # Sample KDC config files (bundled kdc.conf and kadm5.acl).
  357. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
  358. install -pm 600 %{SOURCE10} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  359. install -pm 600 %{SOURCE11} $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
  360. # Where per-user keytabs live by default.
  361. mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/kdc/user
  362. # Default configuration file for everything.
  363. mkdir -p $RPM_BUILD_ROOT/etc
  364. install -pm 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  365. # Default include on this directory
  366. mkdir -p $RPM_BUILD_ROOT/etc/krb5.conf.d
  367. #ln -sv /etc/crypto-policies/back-ends/krb5.config $RPM_BUILD_ROOT/etc/krb5.conf.d/crypto-policies
  368. # Parent of configuration file for list of loadable GSS mechs ("mechs"). This
  369. # location is not relative to sysconfdir, but is hard-coded in g_initialize.c.
  370. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss
  371. # Parent of groups of configuration files for a list of loadable GSS mechs
  372. # ("mechs"). This location is not relative to sysconfdir, and is also
  373. # hard-coded in g_initialize.c.
  374. mkdir -m 755 -p $RPM_BUILD_ROOT/etc/gss/mech.d
  375. # If the default configuration needs to start specifying a default cache
  376. # location, add it now, then fixup the timestamp so that it looks the same.
  377. %if 0%{?configure_default_ccache_name}
  378. export DEFCCNAME="%{configured_default_ccache_name}"
  379. awk '{print}
  380. /^# default_realm/{print " default_ccache_name =", ENVIRON["DEFCCNAME"]}' \
  381. %{SOURCE6} > $RPM_BUILD_ROOT/etc/krb5.conf
  382. touch -r %{SOURCE6} $RPM_BUILD_ROOT/etc/krb5.conf
  383. grep default_ccache_name $RPM_BUILD_ROOT/etc/krb5.conf
  384. %endif
  385. # Server init scripts (krb5kdc,kadmind,kpropd) and their sysconfig files.
  386. mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
  387. for init in \
  388. %{SOURCE5}\
  389. %{SOURCE4} \
  390. %{SOURCE2} ; do
  391. # In the past, the init script was supposed to be named after the
  392. # service that the started daemon provided. Changing their names
  393. # is an upgrade-time problem I'm in no hurry to deal with.
  394. service=`basename ${init} .init`
  395. install -pm 755 ${init} \
  396. $RPM_BUILD_ROOT/etc/rc.d/init.d/${service%d}
  397. done
  398. mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
  399. for sysconfig in \
  400. %{SOURCE19}\
  401. %{SOURCE20} ; do
  402. install -pm 644 ${sysconfig} \
  403. $RPM_BUILD_ROOT/etc/sysconfig/`basename ${sysconfig} .sysconfig`
  404. done
  405. # portreserve configuration files.
  406. mkdir -p $RPM_BUILD_ROOT/etc/portreserve
  407. for portreserve in \
  408. %{SOURCE30} \
  409. %{SOURCE31} \
  410. %{SOURCE32} ; do
  411. install -pm 644 ${portreserve} \
  412. $RPM_BUILD_ROOT/etc/portreserve/`basename ${portreserve} .portreserve`
  413. done
  414. # logrotate configuration files
  415. mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
  416. for logrotate in \
  417. %{SOURCE33} \
  418. %{SOURCE34} ; do
  419. install -pm 644 ${logrotate} \
  420. $RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
  421. done
  422. # PAM configuration files.
  423. mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
  424. for pam in \
  425. %{SOURCE29} ; do
  426. install -pm 644 ${pam} \
  427. $RPM_BUILD_ROOT/etc/pam.d/`basename ${pam} .pamd`
  428. done
  429. # Plug-in directories.
  430. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
  431. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
  432. install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/authdata
  433. # The rest of the binaries, headers, libraries, and docs.
  434. make -C src DESTDIR=$RPM_BUILD_ROOT EXAMPLEDIR=%{_docdir}/krb5-libs-%{version}/examples install
  435. # Munge krb5-config yet again. This is totally wrong for 64-bit, but chunks
  436. # of the buildconf patch already conspire to strip out /usr/<anything> from the
  437. # list of link flags, and it helps prevent file conflicts on multilib systems.
  438. sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{_bindir}/krb5-config
  439. # Install processed man pages.
  440. for section in 1 5 8 ; do
  441. install -m 644 build-man/*.${section} \
  442. $RPM_BUILD_ROOT/%{_mandir}/man${section}/
  443. done
  444. # Move specific libraries from %{_libdir} to /%{_lib}, and fixup the symlinks.
  445. touch $RPM_BUILD_ROOT/rootfile
  446. rellibdir=..
  447. while ! test -r $RPM_BUILD_ROOT/%{_libdir}/${rellibdir}/rootfile ; do
  448. rellibdir=../${rellibdir}
  449. done
  450. rm -f $RPM_BUILD_ROOT/rootfile
  451. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  452. for library in libgssapi_krb5 libgssrpc libk5crypto libkrb5 libkrb5support ; do
  453. mv $RPM_BUILD_ROOT/%{_libdir}/${library}.so.* $RPM_BUILD_ROOT/%{_lib}/
  454. pushd $RPM_BUILD_ROOT/%{_libdir}
  455. ln -fs ${rellibdir}/%{_lib}/${library}.so.*.* ${library}.so
  456. popd
  457. done
  458. # This script just tells you to send bug reports to krb5-bugs@mit.edu, but
  459. # since we don't have a man page for it, just drop it.
  460. rm -- "$RPM_BUILD_ROOT/%{_sbindir}/krb5-send-pr"
  461. # These files are already packaged elsewhere
  462. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/kdc.conf"
  463. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/krb5.conf"
  464. rm -f -- "$RPM_BUILD_ROOT/%{_docdir}/krb5-libs/examples/services.append"
  465. # This is only needed for tests
  466. rm -f -- "$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth/test.so"
  467. %find_lang %{gettext_domain}
  468. %clean
  469. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  470. %post libs -p /sbin/ldconfig
  471. %postun libs -p /sbin/ldconfig
  472. %post server-ldap -p /sbin/ldconfig
  473. %postun server-ldap -p /sbin/ldconfig
  474. %post server
  475. # Remove the init script for older servers.
  476. [ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
  477. # Install the new ones.
  478. /sbin/chkconfig --add krb5kdc
  479. /sbin/chkconfig --add kadmin
  480. /sbin/chkconfig --add kprop
  481. exit 0
  482. %preun server
  483. if [ "$1" -eq "0" ] ; then
  484. /sbin/chkconfig --del krb5kdc
  485. /sbin/chkconfig --del kadmin
  486. /sbin/chkconfig --del kprop
  487. /sbin/service krb5kdc stop > /dev/null 2>&1 || :
  488. /sbin/service kadmin stop > /dev/null 2>&1 || :
  489. /sbin/service kprop stop > /dev/null 2>&1 || :
  490. fi
  491. exit 0
  492. %postun server
  493. if [ "$1" -ge 1 ] ; then
  494. /sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
  495. /sbin/service kadmin condrestart > /dev/null 2>&1 || :
  496. /sbin/service kprop condrestart > /dev/null 2>&1 || :
  497. fi
  498. exit 0
  499. %triggerun server -- krb5-server < 1.6.3-100
  500. if [ "$2" -eq "0" ] ; then
  501. /sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
  502. /sbin/service krb524 stop > /dev/null 2>&1 || :
  503. /sbin/chkconfig --del krb524 > /dev/null 2>&1 || :
  504. fi
  505. exit 0
  506. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  507. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  508. %files workstation
  509. %defattr(-,root,root,-)
  510. %doc src/config-files/services.append
  511. %doc src/config-files/krb5.conf
  512. %doc build-html/*
  513. %doc build-pdf/user.pdf build-pdf/basic.pdf
  514. %attr(0755,root,root) %doc src/config-files/convert-config-files
  515. # Clients of the KDC, including tools you're likely to need if you're running
  516. # app servers other than those built from this source package.
  517. %{_bindir}/kdestroy
  518. %{_mandir}/man1/kdestroy.1*
  519. %{_bindir}/kinit
  520. %{_mandir}/man1/kinit.1*
  521. %{_bindir}/klist
  522. %{_mandir}/man1/klist.1*
  523. %{_bindir}/kpasswd
  524. %{_mandir}/man1/kpasswd.1*
  525. %{_bindir}/kswitch
  526. %{_mandir}/man1/kswitch.1*
  527. %{_bindir}/kvno
  528. %{_mandir}/man1/kvno.1*
  529. %{_bindir}/kadmin
  530. %{_mandir}/man1/kadmin.1*
  531. %{_bindir}/k5srvutil
  532. %{_mandir}/man1/k5srvutil.1*
  533. %{_bindir}/ktutil
  534. %{_mandir}/man1/ktutil.1*
  535. # Doesn't really fit anywhere else.
  536. %attr(4755,root,root) %{_bindir}/ksu
  537. %{_mandir}/man1/ksu.1*
  538. %config(noreplace) /etc/pam.d/ksu
  539. %files server
  540. %defattr(-,root,root,-)
  541. %docdir %{_mandir}
  542. %doc build-pdf/admin.pdf build-pdf/build.pdf
  543. %doc src/config-files/kdc.conf
  544. /etc/rc.d/init.d/krb5kdc
  545. /etc/rc.d/init.d/kadmin
  546. /etc/rc.d/init.d/kprop
  547. %config(noreplace) /etc/sysconfig/krb5kdc
  548. %config(noreplace) /etc/sysconfig/kadmin
  549. %config(noreplace) /etc/logrotate.d/krb5kdc
  550. %config(noreplace) /etc/logrotate.d/kadmind
  551. %config(noreplace) /etc/portreserve/kerberos-iv
  552. %config(noreplace) /etc/portreserve/kerberos-adm
  553. %config(noreplace) /etc/portreserve/krb5_prop
  554. %dir %{_var}/kerberos
  555. %dir %{_var}/kerberos/krb5kdc
  556. %config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
  557. %config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl
  558. %dir %{_libdir}/krb5
  559. %dir %{_libdir}/krb5/plugins
  560. %dir %{_libdir}/krb5/plugins/kdb
  561. %dir %{_libdir}/krb5/plugins/preauth
  562. %dir %{_libdir}/krb5/plugins/authdata
  563. %{_libdir}/krb5/plugins/preauth/otp.so
  564. # KDC binaries and configuration.
  565. %{_mandir}/man5/kadm5.acl.5*
  566. %{_mandir}/man5/kdc.conf.5*
  567. %{_sbindir}/kadmin.local
  568. %{_mandir}/man8/kadmin.local.8*
  569. %{_sbindir}/kadmind
  570. %{_mandir}/man8/kadmind.8*
  571. %{_sbindir}/kdb5_util
  572. %{_mandir}/man8/kdb5_util.8*
  573. %{_sbindir}/kprop
  574. %{_mandir}/man8/kprop.8*
  575. %{_sbindir}/kpropd
  576. %{_mandir}/man8/kpropd.8*
  577. %{_sbindir}/kproplog
  578. %{_mandir}/man8/kproplog.8*
  579. %{_sbindir}/krb5kdc
  580. %{_mandir}/man8/krb5kdc.8*
  581. # This is here for people who want to test their server, and also
  582. # included in devel package for similar reasons.
  583. %{_bindir}/sclient
  584. %{_mandir}/man1/sclient.1*
  585. %{_sbindir}/sserver
  586. %{_mandir}/man8/sserver.8*
  587. %if %{WITH_LDAP}
  588. %files server-ldap
  589. %defattr(-,root,root,-)
  590. %docdir %{_mandir}
  591. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
  592. %doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
  593. %doc 60kerberos.ldif
  594. %dir %{_libdir}/krb5
  595. %dir %{_libdir}/krb5/plugins
  596. %dir %{_libdir}/krb5/plugins/kdb
  597. %{_libdir}/krb5/plugins/kdb/kldap.so
  598. %{_libdir}/libkdb_ldap.so
  599. %{_libdir}/libkdb_ldap.so.*
  600. %{_mandir}/man8/kdb5_ldap_util.8.gz
  601. %{_sbindir}/kdb5_ldap_util
  602. %endif
  603. %files libs -f %{gettext_domain}.lang
  604. %defattr(-,root,root,-)
  605. %doc README NOTICE LICENSE
  606. %docdir %{_mandir}
  607. %dir /etc/gss
  608. %dir /etc/gss/mech.d
  609. %dir /etc/krb5.conf.d
  610. %config(noreplace) /etc/krb5.conf
  611. /%{_mandir}/man5/.k5identity.5*
  612. /%{_mandir}/man5/.k5login.5*
  613. /%{_mandir}/man5/k5identity.5*
  614. /%{_mandir}/man5/k5login.5*
  615. /%{_mandir}/man5/krb5.conf.5*
  616. /%{_lib}/libgssapi_krb5.so.*
  617. /%{_lib}/libgssrpc.so.*
  618. /%{_lib}/libk5crypto.so.*
  619. %{_libdir}/libkadm5clnt_mit.so.*
  620. %{_libdir}/libkadm5srv_mit.so.*
  621. %{_libdir}/libkdb5.so.*
  622. %{_libdir}/libkrad.so.*
  623. /%{_lib}/libkrb5.so.*
  624. /%{_lib}/libkrb5support.so.*
  625. %dir %{_libdir}/krb5
  626. %dir %{_libdir}/krb5/plugins
  627. %dir %{_libdir}/krb5/plugins/*
  628. %{_libdir}/krb5/plugins/kdb/db2.so
  629. %{_libdir}/krb5/plugins/tls/k5tls.so
  630. %dir %{_var}/kerberos
  631. %dir %{_var}/kerberos/kdc
  632. %dir %{_var}/kerberos/kdc/user
  633. %if ! %{WITH_SYSVERTO}
  634. %{_libdir}/libverto.so
  635. %{_libdir}/libverto.so.*
  636. %endif
  637. %if %{WITH_OPENSSL}
  638. %files pkinit-openssl
  639. %defattr(-,root,root,-)
  640. %dir %{_libdir}/krb5
  641. %dir %{_libdir}/krb5/plugins
  642. %dir %{_libdir}/krb5/plugins/preauth
  643. %{_libdir}/krb5/plugins/preauth/pkinit.so
  644. %endif
  645. %files devel
  646. %defattr(-,root,root,-)
  647. %docdir %{_mandir}
  648. %doc doc/krb5-protocol
  649. %doc build-pdf/appdev.pdf build-pdf/plugindev.pdf
  650. %{_includedir}/*
  651. %{_libdir}/libgssapi_krb5.so
  652. %{_libdir}/libgssrpc.so
  653. %{_libdir}/libk5crypto.so
  654. %{_libdir}/libkadm5clnt.so
  655. %{_libdir}/libkadm5clnt_mit.so
  656. %{_libdir}/libkadm5srv.so
  657. %{_libdir}/libkadm5srv_mit.so
  658. %{_libdir}/libkdb5.so
  659. %{_libdir}/libkrad.so
  660. %{_libdir}/libkrb5.so
  661. %{_libdir}/libkrb5support.so
  662. %if %{build_static}
  663. %{_libdir}/*.a
  664. %endif
  665. %{_libdir}/pkgconfig/*
  666. %{_bindir}/krb5-config
  667. %{_mandir}/man1/krb5-config.1*
  668. %{_bindir}/sclient
  669. %{_mandir}/man1/sclient.1*
  670. %{_mandir}/man8/sserver.8*
  671. %{_sbindir}/sserver
  672. # Protocol test clients.
  673. %{_bindir}/sim_client
  674. %{_bindir}/gss-client
  675. %{_bindir}/uuclient
  676. # Protocol test servers.
  677. %{_sbindir}/sim_server
  678. %{_sbindir}/gss-server
  679. %{_sbindir}/uuserver
  680. # compat32
  681. %if %{build_compat32}
  682. %files -n compat32-%{name}-libs
  683. %defattr(-,root,root)
  684. /%{_lib}/libgssapi_krb5.so.*
  685. /%{_lib}/libgssrpc.so.*
  686. /%{_lib}/libk5crypto.so.*
  687. %{_libdir}/libkadm5clnt_mit.so.*
  688. %{_libdir}/libkadm5srv_mit.so.*
  689. %{_libdir}/libkdb5.so.*
  690. /%{_lib}/libkrb5.so.*
  691. /%{_lib}/libkrb5support.so.*
  692. %dir %{_libdir}/krb5
  693. %dir %{_libdir}/krb5/plugins
  694. %dir %{_libdir}/krb5/plugins/*
  695. %{_libdir}/krb5/plugins/kdb/db2.so
  696. %if %{WITH_OPENSSL}
  697. %files -n compat32-%{name}-pkinit-openssl
  698. %defattr(-,root,root)
  699. %dir %{_libdir}/krb5
  700. %dir %{_libdir}/krb5/plugins
  701. %dir %{_libdir}/krb5/plugins/preauth
  702. %{_libdir}/krb5/plugins/preauth/pkinit.so
  703. %endif
  704. %files -n compat32-%{name}-devel
  705. %defattr(-,root,root)
  706. %{_libdir}/libgssapi_krb5.so
  707. %{_libdir}/libgssrpc.so
  708. %{_libdir}/libk5crypto.so
  709. %{_libdir}/libkadm5clnt.so
  710. %{_libdir}/libkadm5clnt_mit.so
  711. %{_libdir}/libkadm5srv.so
  712. %{_libdir}/libkadm5srv_mit.so
  713. %{_libdir}/libkdb5.so
  714. %{_libdir}/libkrad.so
  715. %{_libdir}/libkrb5.so
  716. %{_libdir}/libkrb5support.so
  717. %if %{build_static}
  718. %{_libdir}/*.a
  719. %endif
  720. %{_libdir}/pkgconfig/*
  721. %endif
  722. %changelog
  723. * Wed May 25 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.14.2-1
  724. - updated to 1.14.2.
  725. * Tue Mar 19 2013 Daisuke SUZUKI <daisuke@linux.or.jp> 1.11.1-1
  726. - update to 1.11.1
  727. * Thu Sep 20 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-7
  728. - add patch83 for fix CVE-2012-1015 (MITKRB5-SA-2012-001)
  729. - add patch84 for fix CVE-2012-1013 (kadmind)
  730. * Thu Jan 5 2012 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-6
  731. - add patch82 for fix CVE-2011-1528,29 and CVE-2011-4151
  732. - add Vendor/Distribution tags
  733. * Wed Apr 20 2011 IWAI, Masaharu <iwai@alib.jp> 1.8.2-5
  734. - add MITKRB5SA-2011-004 patch (Patch81, CVE-2011-0285)
  735. * Wed Mar 23 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.8.2-4
  736. - add BR: e2fsprogs-devel
  737. - add R: e2fsprogs-devel to -devel subpackage
  738. - fix krb5-server dependency
  739. - R: initscripts >= 8.91.3-1
  740. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-3
  741. - fix compat32-devel package missing...
  742. * Mon Mar 21 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-2
  743. - add Obsoletes: krb5-workstation-clients, krb5-workstation-servers into workstation pkg
  744. * Sun Mar 20 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.8.2-1
  745. - new upstream release 1.8
  746. - this package based on rhel6
  747. * Mon Mar 14 2011 Nalin Dahyabhai <nalin@redhat.com> 1.8.2-3.6
  748. - add revised upstream patch to fix double-free in KDC while returning
  749. typed-data with errors (CVE-2011-0284, #681564)
  750. * Mon Jan 10 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.6.3-8
  751. - rebuild with openssl-1.0.0c
  752. - add Patch500 (krb5-1.6.3-openssl-1.0.0-vine.patch)
  753. - change BuildRequires: texlive instead of tetex-latex
  754. * Fri May 21 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-7
  755. - add patch87 for fix CVE-2010-1321 (GSS API Null pointer def)
  756. * Sat Apr 10 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-6
  757. - add patch86 for fix CVE-2010-0629 (kadmind DoS)
  758. - add Vendor/Distribution tags
  759. * Thu Jan 14 2010 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.6.3-5
  760. - add Patch85 for fix CVE-2009-4212 (AES and RC4 Decryption)
  761. * Sat Jun 27 2009 NAKAMURA Kenta <kenta@vinelinux.org> 1.6.3-4
  762. - added compat32 package for x86_64 arch support
  763. * Wed Apr 22 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-3
  764. - add Patch80: update backport of the preauth module interface
  765. - add Patch82: fix CVE-2009-0844,0845
  766. - add Patch83: fix CVE-2009-0846
  767. - add Patch84: fix CVE-2009-0847
  768. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-2
  769. - rebuild with openldap-2.4.11
  770. * Thu Oct 02 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.3-1
  771. - initial build for Vine Linux
  772. * Tue Aug 5 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-16
  773. - fix license tag
  774. * Wed Jul 16 2008 Nalin Dahyabhai <nalin@redhat.com>
  775. - clear fuzz out of patches, dropping a man page patch which is no longer
  776. necessary
  777. - quote %%{__cc} where needed because it includes whitespace now
  778. - define ASN1BUF_OMIT_INLINE_FUNCS at compile-time (for now) to keep building
  779. * Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-15
  780. - build with -fno-strict-aliasing, which is needed because the library
  781. triggers these warnings
  782. - don't forget to label principal database lock files
  783. - fix the labeling patch so that it doesn't break bootstrapping
  784. * Sat Jun 14 2008 Tom "spot" Callaway <tcallawa@redhat.com> 1.6.3-14
  785. - generate src/include/krb5/krb5.h before building
  786. - fix conditional for sparcv9
  787. * Wed Apr 16 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-13
  788. - ftp: use the correct local filename during mget when the 'case' option is
  789. enabled (#442713)
  790. * Fri Apr 4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-12
  791. - stop exporting kadmin keys to a keytab file when kadmind starts -- the
  792. daemon's been able to use the database directly for a long long time now
  793. - belatedly add aes128,aes256 to the default set of supported key types
  794. * Tue Apr 1 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-11
  795. - libgssapi_krb5: properly export the acceptor subkey when creating a lucid
  796. context (Kevin Coffman, via the nfs4 mailing list)
  797. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-10
  798. - add fixes from MITKRB5-SA-2008-001 for use of null or dangling pointer
  799. when v4 compatibility is enabled on the KDC (CVE-2008-0062, CVE-2008-0063,
  800. #432620, #432621)
  801. - add fixes from MITKRB5-SA-2008-002 for array out-of-bounds accesses when
  802. high-numbered descriptors are used (CVE-2008-0947, #433596)
  803. - add backport bug fix for an attempt to free non-heap memory in
  804. libgssapi_krb5 (CVE-2007-5901, #415321)
  805. - add backport bug fix for a double-free in out-of-memory situations in
  806. libgssapi_krb5 (CVE-2007-5971, #415351)
  807. * Tue Mar 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-9
  808. - rework file labeling patch to not depend on fragile preprocessor trickery,
  809. in another attempt at fixing #428355 and friends
  810. * Tue Feb 26 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-8
  811. - ftp: add patch to fix "runique on" case when globbing fixes applied
  812. - stop adding a redundant but harmless call to initialize the gssapi internals
  813. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  814. - add patch to suppress double-processing of /etc/krb5.conf when we build
  815. with --sysconfdir=/etc, thereby suppressing double-logging (#231147)
  816. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  817. - remove a patch, to fix problems with interfaces which are "up" but which
  818. have no address assigned, which conflicted with a different fix for the same
  819. problem in 1.5 (#200979)
  820. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  821. - ftp: don't lose track of a descriptor on passive get when the server fails to
  822. open a file
  823. * Mon Feb 25 2008 Nalin Dahyabhai <nalin@redhat.com>
  824. - in login, allow PAM to interact with the user when they've been strongly
  825. authenticated
  826. - in login, signal PAM when we're changing an expired password that it's an
  827. expired password, so that when cracklib flags a password as being weak it's
  828. treated as an error even if we're running as root
  829. * Mon Feb 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-7
  830. - drop netdb patch
  831. - kdb_ldap: add patch to treat 'nsAccountLock: true' as an indication that
  832. the DISALLOW_ALL_TIX flag is set on an entry, for better interop with Fedora,
  833. Netscape, Red Hat Directory Server (Simo Sorce)
  834. * Wed Feb 13 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-6
  835. - patch to avoid depending on <netdb.h> to define NI_MAXHOST and NI_MAXSERV
  836. * Tue Feb 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-5
  837. - enable patch for key-expiration reporting
  838. - enable patch to make kpasswd fall back to TCP if UDP fails (#251206)
  839. - enable patch to make kpasswd use the right sequence number on retransmit
  840. - enable patch to allow mech-specific creds delegated under spnego to be found
  841. when searching for creds
  842. * Wed Jan 2 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-4
  843. - some init script cleanups
  844. - drop unquoted check and silent exit for "$NETWORKING" (#426852, #242502)
  845. - krb524: don't barf on missing database if it looks like we're using kldap,
  846. same as for kadmin
  847. - return non-zero status for missing files which cause startup to
  848. fail (#242502)
  849. * Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-3
  850. - allocate space for the nul-terminator in the local pathname when looking up
  851. a file context, and properly free a previous context (Jose Plans, #426085)
  852. * Wed Dec 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-2
  853. - rebuild
  854. * Tue Oct 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.3-1
  855. - update to 1.6.3, dropping now-integrated patches for CVE-2007-3999
  856. and CVE-2007-4000 (the new pkinit module is built conditionally and goes
  857. into the -pkinit-openssl package, at least for now, to make a buildreq
  858. loop with openssl avoidable)
  859. * Wed Oct 17 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-10
  860. - make proper use of pam_loginuid and pam_selinux in rshd and ftpd
  861. * Fri Oct 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  862. - make krb5.conf %%verify(not md5 size mtime) in addition to
  863. %%config(noreplace), like /etc/nsswitch.conf (#329811)
  864. * Mon Oct 1 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-9
  865. - apply the fix for CVE-2007-4000 instead of the experimental patch for
  866. setting ok-as-delegate flags
  867. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-8
  868. - move the db2 kdb plugin from -server to -libs, because a multilib libkdb
  869. might need it
  870. * Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-7
  871. - also perform PAM session and credential management when ftpd accepts a
  872. client using strong authentication, missed earlier
  873. - also label kadmind log files and files created by the db2 plugin
  874. * Thu Sep 6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-6
  875. - incorporate updated fix for CVE-2007-3999 (CVE-2007-4743)
  876. - fix incorrect call to "test" in the kadmin init script (#252322,#287291)
  877. * Tue Sep 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-5
  878. - incorporate fixes for MITKRB5-SA-2007-006 (CVE-2007-3999, CVE-2007-4000)
  879. * Sat Aug 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-4
  880. - cover more cases in labeling files on creation
  881. - add missing gawk build dependency
  882. * Thu Aug 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-3
  883. - rebuild
  884. * Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-2
  885. - kdc.conf: default to listening for TCP clients, too (#248415)
  886. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.2-1
  887. - update to 1.6.2
  888. - add "buildrequires: texinfo-tex" to get texi2pdf
  889. * Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-8
  890. - incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  891. and MITKRB5-SA-2007-005 (CVE-2007-2798)
  892. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
  893. - reintroduce missing %%postun for the non-split_workstation case
  894. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
  895. - rebuild
  896. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
  897. - rebuild
  898. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
  899. - add missing pam-devel build requirement, force selinux-or-fail build
  900. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
  901. - rebuild
  902. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
  903. - label all files at creation-time according to the SELinux policy (#228157)
  904. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  905. - perform PAM account / session management in krshd (#182195,#195922)
  906. - perform PAM authentication and account / session management in ftpd
  907. - perform PAM authentication, account / session management, and password-
  908. changing in login.krb5 (#182195,#195922)
  909. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  910. - preprocess kerberos.ldif into a format FDS will like better, and include
  911. that as a doc file as well
  912. * Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  913. - switch man pages to being generated with the right paths in them
  914. - drop old, incomplete SELinux patch
  915. - add patch from Greg Hudson to make srvtab routines report missing-file errors
  916. at same point that keytab routines do (#241805)
  917. * Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
  918. - pull patch from svn to undo unintentional chattiness in ftp
  919. - pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  920. better in a couple of places where they're expected
  921. * Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
  922. - update to 1.6.1
  923. - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  924. - drop patch for sendto bug in 1.6, fixed in 1.6.1
  925. * Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
  926. - kadmind.init: don't fail outright if the default principal database
  927. isn't there if it looks like we might be using the kldap plugin
  928. - kadmind.init: attempt to extract the key for the host-specific kadmin
  929. service when we try to create the keytab
  930. * Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
  931. - omit dependent libraries from the krb5-config --libs output, as using
  932. shared libraries (no more static libraries) makes them unnecessary and
  933. they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  934. (strips out libkeyutils, libresolv, libdl)
  935. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
  936. - pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  937. because we've merged
  938. * Fri May 4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
  939. - fix an uninitialized length value which could cause a crash when parsing
  940. key data coming from a directory server
  941. - correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")
  942. * Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
  943. - move the default acl_file, dict_file, and admin_keytab settings to
  944. the part of the default/example kdc.conf where they'll actually have
  945. an effect (#236417)
  946. * Thu Apr 5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
  947. - merge security fixes from RHSA-2007:0095
  948. * Tue Apr 3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
  949. - add patch to correct unauthorized access via krb5-aware telnet
  950. daemon (#229782, CVE-2007-0956)
  951. - add patch to fix buffer overflow in krb5kdc and kadmind
  952. (#231528, CVE-2007-0957)
  953. - add patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  954. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  955. - back out buildrequires: keyutils-libs-devel for now
  956. * Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
  957. - add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  958. dragging keyutils-libs in as a dependency
  959. * Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
  960. - fix bug ID in changelog
  961. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22
  962. * Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
  963. - add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  964. (#231528, CVE-2007-0957)
  965. - add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)
  966. * Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
  967. - add patch to build semi-useful static libraries, but don't apply it unless
  968. we need them
  969. * Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
  970. - temporarily back out %%post changes, fix for #143289 for security update
  971. - add preliminary patch to correct unauthorized access via krb5-aware telnet
  972. * Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
  973. - make profile.d scriptlets mode 644 instead of 755 (part of #225974)
  974. * Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
  975. - clean up quoting of command-line arguments passed to the krsh/krlogin
  976. wrapper scripts
  977. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
  978. - initial update to 1.6, pre-package-reorg
  979. - move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  980. make the new subpackage require xinetd (#211885)
  981. * Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
  982. - make use of install-info more failsafe (Ville Skyttä, #223704)
  983. - preserve timestamps on shell scriptlets at %%install-time
  984. * Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
  985. - move to using pregenerated PDF docs to cure multilib conflicts (#222721)
  986. * Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
  987. - update backport of the preauth module interface (part of #194654)
  988. * Tue Jan 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
  989. - apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
  990. - apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)
  991. * Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
  992. - update backport of the preauth module interface
  993. * Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
  994. - update backport of the preauth module interface
  995. - add proposed patches 4566, 4567
  996. - add proposed edata reporting interface for KDC
  997. - add temporary placeholder for module global context fixes
  998. * Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
  999. - don't bail from the KDC init script if there's no database, it may be in
  1000. a different location than the default (fenlason)
  1001. - remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  1002. been applicable for a while
  1003. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
  1004. - rename krb5.sh and krb5.csh so that they don't overlap (#210623)
  1005. - way-late application of added error info in kadmind.init (#65853)
  1006. * Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
  1007. - add backport of in-development preauth module interface (#208643)
  1008. * Mon Oct 9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
  1009. - provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)
  1010. * Wed Oct 4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
  1011. - add missing shebang headers to krsh and krlogin wrapper scripts (#209238)
  1012. * Wed Sep 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
  1013. - set SS_LIB at configure-time so that libss-using apps get working readline
  1014. support (#197044)
  1015. * Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
  1016. - switch to the updated patch for MITKRB-SA-2006-001
  1017. * Tue Aug 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
  1018. - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
  1019. * Mon Aug 7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
  1020. - ensure that the gssapi library's been initialized before walking the
  1021. internal mechanism list in gss_release_oid(), needed if called from
  1022. gss_release_name() right after a gss_import_name() (#198092)
  1023. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
  1024. - rebuild
  1025. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
  1026. - pull up latest revision of patch to reduce lockups in rsh/rshd
  1027. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
  1028. - rebuild
  1029. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
  1030. - rebuild
  1031. * Thu Jul 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
  1032. - build
  1033. * Wed Jul 5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
  1034. - update to 1.5
  1035. * Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
  1036. - mark profile.d config files noreplace (Laurent Rineau, #196447)
  1037. * Thu Jun 8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
  1038. - add buildprereq for autoconf
  1039. * Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
  1040. - further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  1041. architectures, to avoid multilib conflicts; other changes will conspire to
  1042. strip out the -L flag which uses this, so it should be harmless (#192692)
  1043. * Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
  1044. - adjust the patch which removes the use of rpath to also produce a
  1045. krb5-config which is okay in multilib environments (#190118)
  1046. - make the name-of-the-tempfile comment which compile_et adds to error code
  1047. headers always list the same file to avoid conflicts on multilib installations
  1048. - strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
  1049. - strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  1050. boxes
  1051. * Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
  1052. - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
  1053. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
  1054. - bump again for double-long bug on ppc(64)
  1055. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  1056. - give a little bit more information to the user when kinit gets the catch-all
  1057. I/O error (#180175)
  1058. * Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  1059. - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  1060. declared, such as with recent glibc when _GNU_SOURCE isn't being used
  1061. * Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  1062. - Use full paths in krb5.sh to avoid path lookups
  1063. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  1064. - rebuilt
  1065. * Thu Dec 1 2005 Nalin Dahyabhai <nalin@redhat.com>
  1066. - login: don't truncate passwords before passing them into crypt(), in
  1067. case they're significant (#149476)
  1068. * Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  1069. - update to 1.4.3
  1070. - make ksu setuid again (#137934, others)
  1071. * Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  1072. - mark %%{krb5prefix}/man so that files which are packaged within it are
  1073. flagged as %%doc (#168163)
  1074. * Tue Sep 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  1075. - add an xinetd configuration file for encryption-only telnetd, parallelling
  1076. the kshell/ekshell pair (#167535)
  1077. * Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  1078. - change the default configured encryption type for KDC databases to the
  1079. compiled-in default of des3-hmac-sha1 (#57847)
  1080. * Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  1081. - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  1082. MIT-KRB5-SA-2005-003
  1083. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  1084. - rebuild
  1085. * Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  1086. - fix telnet client environment variable disclosure the same way NetKit's
  1087. telnet client did (CAN-2005-0488) (#159305)
  1088. - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  1089. malformed or NULL principal structures from crashing outright (Thomas Biege)
  1090. (#161475)
  1091. * Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  1092. - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  1093. (#157104)
  1094. - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
  1095. * Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  1096. - fix double-close in keytab handling
  1097. - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
  1098. * Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  1099. - prevent spurious EBADF in krshd when stdin is closed by the client while
  1100. the command is running (#151111)
  1101. * Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  1102. - add deadlock patch, removed old patch
  1103. * Fri May 6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  1104. - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  1105. - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  1106. file for the service, pass it as an argument for the -r flag
  1107. * Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  1108. - drop krshd patch for now
  1109. * Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  1110. - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  1111. - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
  1112. * Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  1113. - don't include <term.h> into the telnet client when we're not using curses
  1114. * Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  1115. - update to 1.4
  1116. - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
  1117. flag to specify that it should communicate with the server using the older
  1118. protocol
  1119. - new libkrb5support library
  1120. - v5passwdd and kadmind4 are gone
  1121. - versioned symbols
  1122. - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  1123. it on to krb5kdc
  1124. - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  1125. it on to kadmind
  1126. - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  1127. it on to krb524d *instead of* "-m"
  1128. - set "forwardable" in [libdefaults] in the default krb5.conf to match the
  1129. default setting which we supply for pam_krb5
  1130. - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  1131. compiled-in default
  1132. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  1133. - rebuild
  1134. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  1135. - rebuild
  1136. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  1137. - update to 1.3.6, which includes the previous fix
  1138. * Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  1139. - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
  1140. * Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  1141. - fix deadlock during file transfer via rsync/krsh
  1142. - thanks goes to James Antill for hint
  1143. * Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  1144. - rebuild
  1145. * Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  1146. - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
  1147. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  1148. - silence compiler warning in kprop by using an in-memory ccache with a fixed
  1149. name instead of an on-disk ccache with a name generated by tmpnam()
  1150. * Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  1151. - fix globbing patch port mode (#139075)
  1152. * Mon Nov 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  1153. - fix segfault in telnet due to incorrect checking of gethostbyname_r result
  1154. codes (#129059)
  1155. * Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  1156. - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  1157. supported keytypes in kdc.conf -- they produce exactly the same keys as
  1158. rc4-hmac:normal because rc4 string-to-key ignores salts
  1159. - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  1160. the SELinux policy for it would have been scary-looking
  1161. - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
  1162. * Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  1163. - rebuild
  1164. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  1165. - rebuild
  1166. * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  1167. - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  1168. CAN-2004-0772
  1169. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  1170. - rebuild
  1171. * Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  1172. - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  1173. (MITKRB5-SA-2004-002, #130732)
  1174. - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
  1175. * Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  1176. - fix indexing error in server sorting patch (#127336)
  1177. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  1178. - rebuilt
  1179. * Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  1180. - update to 1.3.4 final
  1181. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  1182. - update to 1.3.4 beta1
  1183. - remove MITKRB5-SA-2004-001, included in 1.3.4
  1184. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  1185. - rebuild
  1186. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  1187. - rebuild
  1188. * Fri Jun 4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  1189. - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
  1190. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  1191. - rebuild
  1192. * Tue Jun 1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  1193. - apply patch from MITKRB5-SA-2004-001 (#125001)
  1194. * Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  1195. - removed rpath
  1196. * Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  1197. - re-enable large file support, fell out in 1.3-1
  1198. - patch rcp to use long long and %%lld format specifiers when reporting file
  1199. sizes on large files
  1200. * Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  1201. - update to 1.3.3
  1202. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  1203. - update to 1.3.2
  1204. * Mon Mar 8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  1205. - rebuild
  1206. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  1207. - rebuilt
  1208. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  1209. - rebuilt
  1210. * Mon Feb 9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  1211. - catch krb4 send_to_kdc cases in kdc preference patch
  1212. * Mon Feb 2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  1213. - remove patch to set TERM in klogind which, combined with the upstream fix in
  1214. 1.3.1, actually produces the bug now (#114762)
  1215. * Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  1216. - when iterating over lists of interfaces which are "up" from getifaddrs(),
  1217. skip over those which have no address (#113347)
  1218. * Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1219. - prefer the kdc which last replied to a request when sending requests to kdcs
  1220. * Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  1221. - fix combination of --with-netlib and --enable-dns (#82176)
  1222. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  1223. - remove libdefault ticket_lifetime option from the default krb5.conf, it is
  1224. ignored by libkrb5
  1225. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  1226. - fix bug in patch to make rlogind start login with a clean environment a la
  1227. netkit rlogin, spotted and fixed by Scott McClung
  1228. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  1229. - include profile.d scriptlets in krb5-devel so that krb5-config will be in
  1230. the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
  1231. * Mon Sep 8 2003 Nalin Dahyabhai <nalin@redhat.com>
  1232. - add more etypes (arcfour) to the default enctype list in kdc.conf
  1233. - don't apply previous patch, refused upstream
  1234. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  1235. - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
  1236. * Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  1237. - Don't check for write access on /etc/krb5.conf if SELinux
  1238. * Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  1239. - fixup some int/pointer varargs wackiness
  1240. * Tue Aug 5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  1241. - rebuild
  1242. * Mon Aug 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  1243. - update to 1.3.1
  1244. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  1245. - pull fix for non-compliant encoding of salt field in etype-info2 preauth
  1246. data from 1.3.1 beta 1, until 1.3.1 is released.
  1247. * Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  1248. - update to 1.3
  1249. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  1250. - correctly use stdargs
  1251. * Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  1252. - test update to 1.3 beta 4
  1253. - ditch statglue build option
  1254. - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
  1255. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1256. - rebuilt
  1257. * Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  1258. - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
  1259. * Wed Apr 9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  1260. - update to 1.2.8
  1261. * Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  1262. - fix double-free of enc_part2 in krb524d
  1263. * Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  1264. - update to latest patch kit for MITKRB5-SA-2003-004
  1265. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  1266. - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
  1267. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  1268. - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  1269. CAN-2003-0139)
  1270. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  1271. - rebuild
  1272. * Thu Mar 6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  1273. - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
  1274. * Tue Feb 4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  1275. - add patch to document the reject-bad-transited option in kdc.conf
  1276. * Mon Feb 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1277. - add patch to fix server-side crashes when principals have no
  1278. components (CAN-2003-0072)
  1279. * Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  1280. - add patch from Mark Cox for exploitable bugs in ftp client
  1281. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  1282. - rebuilt
  1283. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  1284. - use PICFLAGS when building code from the ktany patch
  1285. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  1286. - debloat
  1287. * Tue Jan 7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  1288. - include .so.* symlinks as well as .so.*.*
  1289. * Mon Dec 9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  1290. - always #include <errno.h> to access errno, never do it directly
  1291. - enable LFS on a bunch of other 32-bit arches
  1292. * Wed Dec 4 2002 Nalin Dahyabhai <nalin@redhat.com>
  1293. - increase the maximum name length allowed by kuserok() to the higher value
  1294. used in development versions
  1295. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com>
  1296. - install src/krb524/README as README.krb524 in the -servers package,
  1297. includes information about converting for AFS principals
  1298. * Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  1299. - update to 1.2.7
  1300. - disable use of tcl
  1301. * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  1302. - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  1303. and kadmind4 fixes
  1304. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  1305. - add patch for buffer overflow in kadmind4 (not used by default)
  1306. * Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  1307. - drop a hunk from the dnsparse patch which is actually redundant (thanks to
  1308. Tom Yu)
  1309. * Wed Oct 9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  1310. - patch to handle truncated dns responses
  1311. * Mon Oct 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  1312. - remove hashless key types from the default kdc.conf, they're not supposed to
  1313. be there, noted by Sam Hartman on krbdev
  1314. * Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  1315. - update to 1.2.6
  1316. * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  1317. - use %%{_lib} for the sake of multilib systems
  1318. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  1319. - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
  1320. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  1321. - fix bug in krb5.csh which would cause the path check to always succeed
  1322. * Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  1323. - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
  1324. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  1325. - automated rebuild
  1326. * Sun May 26 2002 Tim Powers <timp@redhat.com>
  1327. - automated rebuild
  1328. * Wed May 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  1329. - update to 1.2.5
  1330. - disable statglue
  1331. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  1332. - update to 1.2.4
  1333. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  1334. - rebuild in new environment
  1335. - reenable statglue
  1336. * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  1337. - prereq chkconfig for the server subpackage
  1338. * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  1339. - build without -g3, which gives us large static libraries in -devel
  1340. * Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  1341. - reintroduce ld.so.conf munging in the -libs %%post
  1342. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  1343. - rename the krb5 package back to krb5-libs; the previous rename caused
  1344. something of an uproar
  1345. - update to 1.2.3, which includes the FTP and telnetd fixes
  1346. - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  1347. the default behavior instead of enabling the feature (the feature is enabled
  1348. by --enable-dns, which we still use)
  1349. - reenable optimizations on Alpha
  1350. - support more encryption types in the default kdc.conf (heads-up from post
  1351. to comp.protocols.kerberos by Jason Heiss)
  1352. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  1353. - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  1354. is no main package is silly)
  1355. - move defaults for PAM to the appdefaults section of krb5.conf -- this is
  1356. the area where the krb5_appdefault_* functions look for settings)
  1357. - disable statglue (warning: breaks binary compatibility with previous
  1358. packages, but has to be broken at some point to work correctly with
  1359. unpatched versions built with newer versions of glibc)
  1360. * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  1361. - bump release number and rebuild
  1362. * Wed Aug 1 2001 Nalin Dahyabhai <nalin@redhat.com>
  1363. - add patch to fix telnetd vulnerability
  1364. * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1365. - tweak statglue.c to fix stat/stat64 aliasing problems
  1366. - be cleaner in use of gcc to build shlibs
  1367. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  1368. - use gcc to build shared libraries
  1369. * Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1370. - add patch to support "ANY" keytab type (i.e.,
  1371. "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  1372. patch from Gerald Britton, #42551)
  1373. - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  1374. - patch ftpd to use long long and %%lld format specifiers to support the SIZE
  1375. command on large files (also #30697)
  1376. - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  1377. - implement reload in krb5kdc and kadmind init scripts (#41911)
  1378. - lose the krb5server init script (not using it any more)
  1379. * Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  1380. - Bump release + rebuild.
  1381. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1382. - pass some structures by address instead of on the stack in krb5kdc
  1383. * Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1384. - rebuild in new environment
  1385. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1386. - add patch from Tom Yu to fix ftpd overflows (#37731)
  1387. * Wed Apr 18 2001 Than Ngo <than@redhat.com>
  1388. - disable optimizations on the alpha again
  1389. * Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1390. - add in glue code to make sure that libkrb5 continues to provide a
  1391. weak copy of stat()
  1392. * Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1393. - build alpha with -O0 for now
  1394. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1395. - fix the kpropd init script
  1396. * Mon Mar 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1397. - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  1398. - re-enable optimization on Alpha
  1399. * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1400. - build alpha with -O0 for now
  1401. - own %{_var}/kerberos
  1402. * Tue Feb 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1403. - own the directories which are created for each package (#26342)
  1404. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1405. - gettextize init scripts
  1406. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1407. - add some comments to the ksu patches for the curious
  1408. - re-enable optimization on alphas
  1409. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1410. - fix krb5-send-pr (#18932) and move it from -server to -workstation
  1411. - buildprereq libtermcap-devel
  1412. - temporariliy disable optimization on alphas
  1413. - gettextize init scripts
  1414. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1415. - force -fPIC
  1416. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1417. - rebuild in new environment
  1418. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1419. - add bison as a BuildPrereq (#20091)
  1420. * Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1421. - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
  1422. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  1423. - apply kpasswd bug fixes from David Wragg
  1424. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1425. - make krb5-libs obsolete the old krb5-configs package (#18351)
  1426. - don't quit from the kpropd init script if there's no principal database so
  1427. that you can propagate the first time without running kpropd manually
  1428. - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
  1429. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1430. - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  1431. (#11588)
  1432. - fix heap corruption bug in FTP client (#14301)
  1433. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1434. - fix summaries and descriptions
  1435. - switched the default transfer protocol from PORT to PASV as proposed on
  1436. bugzilla (#16134), and to match the regular ftp package's behavior
  1437. * Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  1438. - rebuild to compress man pages.
  1439. * Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  1440. - move initscript back
  1441. * Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1442. - disable servers by default to keep linuxconf from thinking they need to be
  1443. started when they don't
  1444. * Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  1445. - automatic rebuild
  1446. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1447. - change cleanup code in post to not tickle chkconfig
  1448. - add grep as a Prereq: for -libs
  1449. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1450. - move condrestarts to postun
  1451. - make xinetd configs noreplace
  1452. - add descriptions to xinetd configs
  1453. - add /etc/init.d as a prereq for the -server package
  1454. - patch to properly truncate $TERM in krlogind
  1455. * Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1456. - update to 1.2.1
  1457. - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  1458. - start using the official source tarball instead of its contents
  1459. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1460. - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  1461. - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  1462. compatible with other stuff in 6.2, so no need)
  1463. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1464. - tweak graceful start/stop logic in post and preun
  1465. * Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  1466. - update to the 1.2 release
  1467. - ditch a lot of our patches which went upstream
  1468. - enable use of DNS to look up things at build-time
  1469. - disable use of DNS to look up things at run-time in default krb5.conf
  1470. - change ownership of the convert-config-files script to root.root
  1471. - compress PS docs
  1472. - fix some typos in the kinit man page
  1473. - run condrestart in server post, and shut down in preun
  1474. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1475. - only remove old krb5server init script links if the init script is there
  1476. * Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1477. - disable kshell and eklogin by default
  1478. * Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1479. - patch mkdir/rmdir problem in ftpcmd.y
  1480. - add condrestart option to init script
  1481. - split the server init script into three pieces and add one for kpropd
  1482. * Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1483. - make sure workstation servers are all disabled by default
  1484. - clean up krb5server init script
  1485. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1486. - apply second set of buffer overflow fixes from Tom Yu
  1487. - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  1488. - work around possibly broken rev binary in running test suite
  1489. - move default realm configs from /var/kerberos to %{_var}/kerberos
  1490. * Tue Jun 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1491. - make ksu and v4rcp owned by root
  1492. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1493. - use %%{_infodir} to better comply with FHS
  1494. - move .so files to -devel subpackage
  1495. - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  1496. - fix package descriptions again
  1497. * Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1498. - change a LINE_MAX to 1024, fix from Ken Raeburn
  1499. - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  1500. - add tweaks for byte-swapping macros in krb.h, also from Ken
  1501. - add xinetd config files
  1502. - make rsh and rlogin quieter
  1503. - build with debug to fix credential forwarding
  1504. - add rsh as a build-time req because the configure scripts look for it to
  1505. determine paths
  1506. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1507. - fix config_subpackage logic
  1508. * Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  1509. - remove setuid bit on v4rcp and ksu in case the checks previously added
  1510. don't close all of the problems in ksu
  1511. - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  1512. - reintroduce configs subpackage for use in the errata
  1513. - add PreReq: sh-utils
  1514. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1515. - fix double-free in the kdc (patch merged into MIT tree)
  1516. - include convert-config-files script as a documentation file
  1517. * Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1518. - patch ksu man page because the -C option never works
  1519. - add access() checks and disable debug mode in ksu
  1520. - modify default ksu build arguments to specify more directories in CMD_PATH
  1521. and to use getusershell()
  1522. * Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  1523. - fix configure stuff for ia64
  1524. * Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  1525. - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  1526. - change Requires: for/in subpackages to include %{version}
  1527. * Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1528. - add man pages for kerberos(1), kvno(1), .k5login(5)
  1529. - add kvno to -workstation
  1530. * Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1531. - Merge krb5-configs back into krb5-libs. The krb5.conf file is marked as
  1532. a %%config file anyway.
  1533. - Make krb5.conf a noreplace config file.
  1534. * Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1535. - Make klogind pass a clean environment to children, like NetKit's rlogind does.
  1536. * Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  1537. - Don't enable the server by default.
  1538. - Compress info pages.
  1539. - Add defaults for the PAM module to krb5.conf
  1540. * Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  1541. - Correct copyright: it's exportable now, provided the proper paperwork is
  1542. filed with the government.
  1543. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  1544. - apply Mike Friedman's patch to fix format string problems
  1545. - don't strip off argv[0] when invoking regular rsh/rlogin
  1546. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  1547. - run kadmin.local correctly at startup
  1548. * Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1549. - pass absolute path to kadm5.keytab if/when extracting keys at startup
  1550. * Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1551. - fix info page insertions
  1552. * Wed Feb 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  1553. - tweak server init script to automatically extract kadm5 keys if
  1554. /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  1555. - adjust package descriptions
  1556. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1557. - fix for potentially gzipped man pages
  1558. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1559. - fix comments in krb5-configs
  1560. * Fri Jan 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  1561. - move /usr/kerberos/bin to end of PATH
  1562. * Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  1563. - install kadmin header files
  1564. * Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  1565. - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  1566. - add installation of info docs
  1567. - remove krb4 compat patch because it doesn't fix workstation-side servers
  1568. * Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  1569. - remove hesiod dependency at build-time
  1570. * Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1571. - rebuild on 1.1.1
  1572. * Thu Oct 7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1573. - clean up init script for server, verify that it works [jlkatz]
  1574. - clean up rotation script so that rc likes it better
  1575. - add clean stanza
  1576. * Mon Oct 4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1577. - backed out ncurses and makeshlib patches
  1578. - update for krb5-1.1
  1579. - add KDC rotation to rc.boot, based on ideas from Michael's C version
  1580. * Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1581. - added -lncurses to telnet and telnetd makefiles
  1582. * Mon Jul 5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1583. - added krb5.csh and krb5.sh to /etc/profile.d
  1584. * Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1585. - broke out configuration files
  1586. * Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1587. - fixed server package so that it works now
  1588. * Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  1589. - started changelog (previous package from zedz.net)
  1590. - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  1591. - added --force to makeinfo commands to skip errors during build