Sophie

Sophie

distrib > Scientific%20Linux > 5x > x86_64 > by-pkgid > e16d0c94ff2c9e93ba4eea60f7b68478 > files > 131

krb5-1.6.1-70.el5_9.2.src.rpm

# Define WITH_LDAP to get the krb5-server-ldap subpackage, and define both
# WITH_LDAP and ONLY_LDAP to make it the only subpackage.
%define WITH_LDAP 1
%define ONLY_LDAP 0
%define WITH_DIRSRV 1

%define krb5prefix %{_prefix}/kerberos

# This'll be made unconditional at some point.
%define split_workstation 0

# This'll be pulled out at some point.
%define build_static 1

# For consistency with regular login.
%define login_pam_service remote

%if ! %{ONLY_LDAP}
Name: krb5
Summary: The Kerberos network authentication system.
%else
Name: krb5-server-ldap
Summary: The LDAP storage plugin for the Kerberos 5 KDC.
%endif
Version: 1.6.1
Release: 70%{?dist}.2
# Maybe we should explode from the now-available-to-everybody tarball instead?
# http://web.mit.edu/kerberos/dist/krb5/1.5/krb5-1.5-signed.tar
Source0: krb5-%{version}.tar.gz
Source1: krb5-%{version}.tar.gz.asc
Source2: kpropd.init
Source3: krb524d.init
Source4: kadmind.init
Source5: krb5kdc.init
Source6: krb5.conf
Source7: krb5.sh
Source8: krb5.csh
Source10: kdc.conf
Source11: kadm5.acl
Source12: krsh
Source13: krlogin
Source14: eklogin.xinetd
Source15: klogin.xinetd
Source16: kshell.xinetd
Source17: krb5-telnet.xinetd
Source18: gssftp.xinetd
Source19: krb5kdc.sysconfig
Source20: kadmin.sysconfig
Source21: krb524.sysconfig
Source22: ekrb5-telnet.xinetd
# The same source files we "check", generated with "krb5-tex-pdf.sh create"
# and tarred up.
Source23: krb5-%{version}-pdf.tar.gz
Source24: krb5-tex-pdf.sh
Source25: krb5-trunk-manpaths.txt
Source26: gssftp.pamd
Source27: kshell.pamd
Source28: ekshell.pamd
Source29: ksu.pamd
Source30: krb5kdc.logrotate
Source31: kadmind.logrotate

Patch3: krb5-1.3-netkit-rsh.patch
Patch4: krb5-1.3-rlogind-environ.patch
Patch5: krb5-1.3-ksu-access.patch
Patch6: krb5-1.5-ksu-path.patch
Patch9: krb5-1.5-brokenrev.patch
Patch11: krb5-1.2.1-passive.patch
Patch12: krb5-1.4-ktany.patch
Patch13: krb5-1.3-large-file.patch
Patch14: krb5-1.3-ftp-glob.patch
Patch16: krb5-1.6-buildconf.patch
Patch23: krb5-1.3.1-dns.patch
Patch25: krb5-1.4-null.patch
Patch26: krb5-1.3.2-efence.patch
Patch27: krb5-1.3.3-rcp-sendlarge.patch
Patch29: krb5-1.3.5-kprop-mktemp.patch
Patch30: krb5-1.3.4-send-pr-tempfile.patch
Patch32: krb5-1.4-ncurses.patch
Patch33: krb5-1.5-io.patch
Patch35: krb5-1.5-fclose.patch
Patch36: krb5-1.3.3-rcp-markus.patch
Patch39: krb5-1.4.1-api.patch
Patch40: krb5-1.4.1-telnet-environ.patch
Patch41: krb5-1.6.1-login-lpass.patch
Patch44: krb5-1.4.3-enospc.patch
Patch45: krb5-1.5-gssinit.patch
Patch47: krb5-1.6-sort-of-static.patch
Patch49: krb5-1.6.1-tasks_term.patch
Patch50: krb5-1.3.4-rcp-openfail.patch
Patch51: krb5-1.6-ldap-init.patch
Patch52: krb5-1.6-ldap-man.patch
Patch53: krb5-1.6-nodeplibs.patch
Patch56: krb5-1.6.1-get_opt_fixup.patch
Patch57: krb5-1.6.1-ftp-nospew.patch
Patch58: krb5-kvno-230379.patch

Patch60: krb5-1.6.1-pam.patch
Patch61: krb5-trunk-manpaths.patch
Patch62: krb5-any-fixup-patch.txt
Patch63: krb5-1.6.1-selinux-label.patch
Patch64: krb5-1.6.1-login_chdir.patch

Patch70: http://web.mit.edu/kerberos/advisories/2007-004-patch.txt
Patch71: http://web.mit.edu/kerberos/advisories/2007-005-patch.txt
Patch72: CVE-2007-3999-2.patch
Patch73: CVE-2007-4000.patch

Patch80: krb5-trunk-spnego_delegation.patch
Patch81: krb5-accept_delegation.patch
Patch82: krb5-1.6.2-key_exp.patch
Patch83: krb5-1.3.4-ftp_fdleak.patch
Patch84: krb5-1.3.4-ftp_glob_runique.patch
Patch85: krb5-trunk-tcp_ports-man.patch
Patch86: krb5-1.6.1-kpasswd_ccache.patch
Patch87: krb5-telnet_rlogin_man.patch
Patch88: krb5-1.6.1-gic_opt_chg_pwd_prmpt.patch
Patch89: krb5-trunk-seqnum.patch
Patch90: krb5-trunk-kpasswd_tcp.patch
Patch91: krb5-1.6.1-sendto-msghandler-29.patch
Patch92: krb5-1.6.2-dirsrv-accountlock.patch
Patch93: krb5-trunk-ftp_mget_case.patch
Patch94: krb5-trunk-doublelog.patch
Patch95: krb5-trunk-preauth-master.patch
Patch96: krb5-1.6.1-telnet-manual_z.patch
Patch97: krb5-1.6.1-kt_file-null-ktfilep.patch
Patch98: krb5-1.6.1-fcc_new_unique.patch

Patch100: krb5-CVE-2008-0062,0063.patch
Patch101: krb5-CVE-2007-5901.patch
Patch102: krb5-CVE-2007-5971.patch
Patch103: krb5-CVE-2008-0947.patch
Patch104: krb5-1.6-nfs-rpc.patch
Patch105: krb5-1.3.4-closeerr.patch
Patch106: krb5-CVE-2009-0844-0845-2.patch
Patch107: krb5-CVE-2009-0846.patch
Patch108: krb5-CVE-2009-0847.patch
Patch109: krb5-trunk-ksu-typo.patch
Patch110: krb5-1.3.4-pam-use_rhost.patch
Patch111: krb5-1.6.1-ksu-pam.patch
Patch112: krb5-1.6.1-create_on_load.patch
Patch113: krb5-1.6.1-man-typos.patch
Patch114: krb5-1.3.4-pam-use_ruser.patch
Patch115: krb5-1.6.1-off_path_referral.patch
Patch120: krb5-CVE-2009-4212-1.6.patch
Patch121: krb5-1.6.1-cs22427.patch
Patch122: krb5-1.6.1-gssftp-pam-null-pointer-deref.patch
Patch123: krb5-CVE-2010-1321-1.6.1.patch
Patch124: krb5-1.6.1-stashswap.patch
Patch125: krb5-1.6.1-options.patch
Patch126: krb5-1.6.1-gss-noexp.patch
Patch127: krb5-1.6.1-docptr.patch
Patch128: krb5-1.6.1-rd_req_referral_realm.patch
Patch129: krb5-1.6.1-strictname.patch
Patch130: krb5-1.6.1-explife.patch
Patch131: krb5-1.6.1-nmax-is-ut_namesize.patch
Patch132: krb5-1.6.1-k5login.patch
Patch133: krb5-1.6-MITKRB5SA-2010-007.patch
Patch134: krb5-1.6-MITKRB5SA-2011-002.patch
Patch135: krb5-1.6.1-rc_none.patch
Patch136: krb5-1.6.1-ftplarge.patch
Patch137: krb5-appl-trunk-ftpusers.patch
Patch138: krb5-1.6.1-chpw-err.patch
Patch139: krb5-1.6.1-dbunlock.patch
Patch140: krb5-1.6.1-ftp_buffer.patch
Patch141: krb5-1.6.1-ftp_sig.patch
Patch142: krb5-klist_s.patch
Patch143: krb5-1.6.1-2011-005.patch
Patch144: krb5-1.6.1-rtc.patch
Patch145: krb5-1.6.1-kdc-freesubkey.patch
Patch146: krb5-1.6.1-sendto_poll.patch
Patch147: krb5-1.6.1-sendto_poll2.patch
Patch148: krb5-1.6.1-sendto_poll3.patch
Patch149: http://web.mit.edu/kerberos/advisories/2011-008-patch.txt
Patch150: krb5-1.6.1-kpasswd_pingpong.patch

License: MIT, freely distributable.
URL: http://web.mit.edu/kerberos/www/
Group: System Environment/Libraries
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
Prereq: grep, info, sh-utils, /sbin/install-info
BuildPrereq: autoconf, bison, e2fsprogs-devel >= 1.35, flex
BuildPrereq: gzip, ncurses-devel, rsh, texinfo, tar
BuildRequires: tetex-latex
BuildRequires: keyutils-libs-devel
BuildRequires: libselinux-devel
BuildRequires: pam-devel

%if %{WITH_LDAP}
BuildRequires: openldap-devel
%endif

%if ! %{ONLY_LDAP}
%description
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of cleartext passwords.
%else
Requires: krb5-server = %{version}
%description
Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC).  If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.
%endif

%package devel
Summary: Development files needed to compile Kerberos 5 programs.
Group: Development/Libraries
Requires: %{name}-libs = %{version}-%{release}, e2fsprogs-devel
Requires: keyutils-libs-devel, libselinux-devel

%description devel
Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

%package libs
Summary: The shared libraries used by Kerberos 5.
Group: System Environment/Libraries
Prereq: grep, /sbin/ldconfig, sh-utils
Obsoletes: krb5-configs

%description libs
Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

%package server
Group: System Environment/Daemons
Summary: The KDC and related programs for Kerberos 5.
Requires: %{name}-libs = %{version}-%{release}
Prereq: grep, /sbin/install-info, /bin/sh, sh-utils, /sbin/chkconfig
# we drop files in its directory, but we don't want to own that directory
Requires: logrotate

%description server
Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC).  If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

%package server-ldap
Group: System Environment/Daemons
Summary: The LDAP storage plugin for the Kerberos 5 KDC.
Requires: %{name}-server = %{version}-%{release}
Requires: %{name}-libs = %{version}-%{release}

%description server-ldap
Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC).  If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.

%package workstation
Summary: Kerberos 5 programs for use on workstations.
Group: System Environment/Base
Requires: %{name}-libs = %{version}-%{release}
Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
# mktemp is used by krb5-send-pr
Requires: mktemp
%if ! %{split_workstation}
Requires: /etc/pam.d/%{login_pam_service}
%endif

%description workstation
Kerberos is a network authentication system. The krb5-workstation
package contains the basic Kerberos programs (kinit, klist, kdestroy,
kpasswd). If your network uses Kerberos, this package should be
installed on every workstation.

%if %{split_workstation}
%package workstation-clients
Summary: Kerberos 5 clients for use on workstations.
Group: System Environment/Base
Requires: %{name}-workstation = %{version}-%{release}
Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
# mktemp is used by krb5-send-pr
Requires: mktemp

%description workstation-clients
Kerberos is a network authentication system. The krb5-workstation-clients
package contains kerberized versions of Telnet, FTP, and rsh/rlogin
clients. If your network uses these services this package should be
installed on systems which expect to connect to servers which provide
these services.

%package workstation-servers
Summary: Kerberos 5 servers for use on workstations.
Group: System Environment/Base
Requires: %{name}-workstation = %{version}-%{release}
Prereq: grep, /sbin/install-info, /bin/sh, sh-utils
# mktemp is used by krb5-send-pr
Requires: mktemp, xinetd, /etc/pam.d/%{login_pam_service}

%description workstation-servers
Kerberos is a network authentication system. The krb5-workstation-servers
package contains kerberized versions of Telnet, FTP, and rsh/rlogin
servers. If your network uses Kerberos, this package should be
installed on systems which are meant provide these services.
%endif

%changelog
* Wed Jun  5 2013 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-70.el5_9.2
- rebuild, correcting changelog version/release identifiers

* Fri May 31 2013 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-70.el5_9.1
- add backported fix for UDP ping-pong flaw in kpasswd service (CVE-2002-2443,
  #969266)

* Tue Dec 27 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-70.el5
- add upstream patch for telnetd buffer overflow (CVE-2011-4862, #770351)

* Wed Nov  2 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-69.el5
- ftp: fix a static analysis should-never-happen NULL dereference (#750823)

* Wed Oct 19 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-68.el5
- backport fixes to teach libkrb5 to use descriptors higher than FD_SETSIZE
  to talk to a KDC by using poll() if it's detected at compile-time, revised
  (#701444, RT#6905)

* Tue Oct 18 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-67.el5
- add backported patch by way of jbarbuc to free subkeys created by the
  KDC while processing TGS requests (#708516)

* Tue Oct 18 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-66.el5
- add backported patch by way of several people to better avoid false
  detection of replay attacks when talking to systems with coarse time
  resolution (#713500)

* Tue Oct 18 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-65.el5
- ftpd: add backported patch to check for errors when calling setegid
  (MITKRB5-SA-2011-005, CVE-2011-1526, #719098)

* Tue Oct 18 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-64.el5
- klist: don't trip over referral entries when invoked with -s (#729067,
  RT#6915)

* Tue Oct 18 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-63.el5
- unbreak processing of multi-line macros (#735363,#736132), broken by the
  original fix for #665833

* Fri Jun 17 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-62.el5
- incorporate a fix to teach the file labeling bits about when replay caches
  are expunged (#712453)

* Tue May 10 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-61.el5
- rebuild

* Wed Apr 27 2011 Nalin Dahyabhai <nalin@redhat.com>
- ftp: handle larger command inputs (#665833)

* Tue Apr 26 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-60.el5
- don't bail halfway through an unlock operation when the result will
  be discarded and the end-result not cleaned up (Martin Osvald, #586032)
- add a versioned dependency between krb5-server-ldap and krb5-libs (internal
  tooling)

* Mon Apr  4 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-59.el5
- don't discard the error code from an error message received in response
  to a change-password request (#658871, RT#6893)

* Wed Mar 30 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-58.el5
- ftpd: add patch from Jatin Nansi to correctly match "$user restrict"
  lines in /etc/ftpusers (#644215, RT#6889)

* Thu Mar 17 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-57.el5
- ftp: add modified patch from Rogan Kyuseok Lee to report the number of
  bytes transferred correctly when transferring large files on 32-bit
  systems (#648404)

* Thu Feb 17 2011 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-56.el5
- backport fix for RT#6514: memory leak freeing rcache type "none" (#678205)

* Thu Feb 17 2011 Nalin Dahyabhai <nalin@redhat.com>
- add upstream patch to fix hang or crash in the KDC when using the LDAP kdb
  backend (CVE-2011-0281, CVE-2011-0282, #671097)

* Tue Nov 30 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-55.el5
- incorporate upstream patch for checksum acceptance issues from
  MITKRB5-SA-2010-007 (CVE-2010-1323, #652308)

* Mon Oct  4 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-54.el5
- backport a fix to the previous change (#539423)

* Fri Oct  1 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-53.el5
- backport the k5login_directory and k5login_authoritative settings (#539423)

* Thu Sep  9 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-52.el5
- krshd: don't limit user names to 16 chars when utmp can handle names
  at least a bit longer than that (#611713)

* Fri Sep  3 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-51.el5
- fix a logic bug in computing key expiration times (RT#6762, #627038)

* Wed Sep  1 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-50.el5
- correct the post-rotate scriptlet in the kadmind logrotate config (more
  of #462658)

* Mon Jul 12 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-49.el5
- ftpd: backport changes to modify behavior to match telnetd,rshd,rlogind and
  accept GSSAPI auth to any service for which we have a matching key (#538075)

* Wed Jul  7 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-47.el5
- pull in fix for RT#5551 to treat the referral realm when seen in a ticket
  as though it were the local realm (#498554, also very likely #450122)

* Wed Jul  7 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-46.el5
- add aes256-cts:normal and aes128-cts:normal to the list of keysalts
  in the default kdc.conf (part of #565941)
- add a note to kdc.conf(5) pointing to the admin guide for the list of
  recognized key and salt types (the rest of #565941)

* Wed Jul  7 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-45.el5
- add logrotate configuration files for krb5kdc and kadmind (#462658)

* Wed Jul  7 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-44.el5
- libgssapi: backport patch from svn to stop returning context-expired errors
  when the ticket which was used to set up the context expires (#605367,
  upstream #6739)

* Tue Jun 29 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-43.el5
- enable building the -server-ldap subpackage (#514362)

* Thu Jun 10 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-42.el5
- stop caring about the endianness of stash files (#514741), which will be
  replaced by proper keytab files in later releases
- don't crash in krb5_get_init_creds_password() if the passed-in options
  struct is NULL and the client's keys have expired (#555875)

* Thu Jun  3 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-41.el5
- ksu: perform PAM account and session management before dropping privileges
  to those of the target user (#540769 and #596887, respectively)

* Thu May 27 2010 Nalin Dahyabhai <nalin@redhat.com>
- add candidate patch to correct libgssapi null pointer dereference which
  could be triggered by malformed client requests (CVE-2010-1321, #583704)

* Mon Apr 12 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-40.el5
- fix a null pointer dereference and crash introduced in our PAM patch that
  would happen if ftpd was given the name of a user who wasn't known to the
  local system, limited to being triggerable by gssapi-authenticated clients by
  the default xinetd config (Olivier Fourdan, #569472)

* Tue Apr  6 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-39.el5
- add upstream patch to fix a few use-after-free bugs, including one in
  kadmind (CVE-2010-0629, #578186)

* Tue Mar 16 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-38.el5
- merge patch to correct KDC integer overflows which could be triggered by
  malformed RC4 and AES ciphertexts (CVE-2009-4212, #546348)

* Tue Mar 16 2010 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-37.el5
- pull changes to libkrb5 to properly handle and chase "off-path" referrals
  back from 1.7 (#546538)

* Tue May 19 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-36.el5
- add an auth stack to ksu's PAM configuration so that it can successfully
  pam_setcred()

* Mon May 11 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-35.el5
- also set PAM_RUSER in ksu for completeness (#479071+#477033)

* Tue May  5 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-34.el5
- fix various typos, except for bits pertaining to licensing (#499190)

* Tue May  5 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-33.el5
- kdb5_util: when renaming a database, if the new name's associated lock
  files don't exist, go ahead and create them (#442879)

* Thu Apr 23 2009 Nalin Dahyabhai <nalin@redhat.com>
- ksu: perform PAM account and session management for the target user;
  authentication is still performed as before (#477033)

* Tue Apr 21 2009 Nalin Dahyabhai <nalin@redhat.com>
- fix typo in ksu's reporting of errors getting credentials (#462890)
- kadmind.init: stop setting up a keytab, as kadmind's been able to use
  the database directly for a while now (#473151)
- pull up patch to set PAM_RHOST (James Leddy, #479071)

* Fri Apr  3 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-31.el5_3.3
- update to revised patch for CVE-2009-0844/CVE-2009-0845

* Fri Mar 27 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-31.el5_3.2
- add fix for potential buffer read overrun in the SPNEGO GSSAPI mechanism
  (#490636, CVE-2009-0844)
- add fix for NULL pointer dereference when handling certain error cases
  in the SPNEGO GSSAPI mechanism (#490636, CVE-2009-0845)
- add fix for attempt to free uninitialized pointer in the ASN.1 decoder
  (#491036, CVE-2009-0846)
- add fix for bug in length validation in the ASN.1 decoder (CVE-2009-0847)

* Wed Jan 14 2009 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-32.el5
- add patch to also report an error in rcp if close() returns an error,
  which could indicate an out-of-space error on an NFS filesystem (Tomas
  Smetana, #461902)

* Tue Nov 25 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-31.el5
- add a backported patch which adds a check on credentials obtained from
  a foreign realm to make sure that they're of an acceptable type, and
  if not, retry to the request to get one of the right type (Sadique Puthen,
  #447672)

* Tue Nov  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-30.el5
- backport fix from 1.6.3 to register file-based ccaches created with
  the krb5_cc_new_unique() function with the global list, so that we
  don't crash when we go to close the ccache (#468729)

* Thu Sep  4 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-29.el5
- backport fix from 1.6.3 to abort a sequential scan of a keytab if the
  handle to the keytab has become invalidated during the scan (via Vince
  Worthington, #460911)

* Wed Sep  3 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-28.el5
- if we successfully change the user's password during an attempt to get
  initial credentials, but then fail to get initial creds from a non-master
  using the new password, retry against the master (#432334)
- telnet: remove the proviso in the man page which says that the "z" command
  only works in csh, as this is only true on systems where other shells don't
  implement job control (#433947)

* Fri Aug 29 2008 Nalin Dahyabhai <nalin@redhat.com>
- avoid double-logging by not parsing /etc/krb5.conf twice (#434858)
- ftp: fix to not incorrectly reuse target filenames during mget when case-
  mapping is enabled (#442716)

* Fri Jul 11 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-27.el5
- don't forget to label the principal.ok lock file (#455033)

* Thu Jun 12 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-26.el5
- build with -fno-strict-aliasing (#451043)

* Wed Mar  5 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-25.el5
- add preliminary patch to fix use of uninitialized pointer / double-free in
  KDC (CVE-2008-0062,CVE-2008-0063) (#432620, #432621)
- add backported patch to fix use-after-free in libgssapi_krb5 (CVE-2007-5901)
  (#415321)
- add backported patch to fix double-free in libgssapi_krb5 (CVE-2007-5971)
  (#415351)
- add preliminary patch to fix incorrect handling of high-numbered descriptors
  in the RPC library (CVE-2008-0947) (#433596)

* Fri Feb  8 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-24
- kdb_ldap: add patch to recognize "nsAccountLock: TRUE" as indicating that
  an entry should have the DISALLOW_ALL_TIX flag set (read only), for better
  interop with Fedora, Netscape, Red Hat Directory Server (Simo Sorce, #431784)

* Thu Jan 31 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-23.el5
- backport changes from 1.6.3 which allow callers of the the sendto-kdc
  functions to override the failover behavior on a per-response basis, and
  default to failing over on service-unavailable errors (#230384)

* Wed Jan 30 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-22
- add patch to fall back to TCP kpasswd servers for kdc-unreachable,
  can't-resolve-server, and response-too-big errors (#392631)

* Thu Jan 24 2008 Nalin Dahyabhai <nalin@redhat.com>
- fold in some more changes to account for differing definitions of %%{dist}
  (more of #427790)

* Tue Jan 15 2008 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-21
- add conditional logic to allow building only the krb5-server-ldap subpackage
  (#427790)
- use the right sequence numbers when generating password-set/change requests
  for kpasswd servers after the first one (#427789)

* Tue Dec 18 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-20
- allocate space for the relative path including the nul-terminator (Jose
  Plans, #426085)
- fix a couple of spots where a file context wouldn't be freed

* Tue Dec 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-19
- backport from 1.6.3 to initialize a library-allocated get_init_creds_opt
  structure the same way we would one which was allocated by the calling
  application, to restore kinit's traditional behavior of doing a password
  change right when it detects an expired password (#413051)

* Fri Nov  9 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-18
- fix syntax error in kadmin init script (#373011,#381011)
- turn off content/size/date verification on krb5.conf (#329771)
- fix storage of delegated krb5 credentials when they've been wrapped up in
  spnego (#319351)
- return a delegated credential handle even if the application didn't pass a
  location to store the flags which would be used to indicate that credentials
  were delegated (#314651)
- in login, allow PAM to interact with the user when they've been strongly
  authenticated (#309951)
- signal PAM when we're changing an expired password that it's an expired
  password, so that when cracklib flags a password as being weak it's treated
  as an error even if we're running as root (#308131)
- set the key expiration time in an AS-REP using the sooner of the client's
  entry's key expiration time and the entry's expiration time, instead of
  just the entry's expiration time (#250257)
- in ftp, don't lose track of a client socket when a server-side error
  causes a download to fail (#248618)
- in ftp, fix runique when mget is used (#247633)
- add the snippet documenting the kdc_tcp_ports option to kdc.conf's man
  page, using text taken from the administrator's guide (#282191)
- in kpasswd, when reading the client's principal name from the ccache fails
  for any reason, fall back to the user's name (#248631)
- init script cleanups (Michal Marciniszyn, #242500)
- tweak the telnet man page to refer to the telnet rlogin escape character
  as such instead of rereferring to it simly as the escape character or the
  telnet escape character (#247741)

* Tue Sep 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-17.el5
- ftpd: also do PAM session and credential management when ftp clients use
  strong authentication (#286291)

* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-16.el5
- update to revised patch for CVE-2007-3999

* Thu Sep  6 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-15
- fix omission of files created by the db2 plugin when labeling (#228157)

* Fri Aug 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-14
- make krb5-workstation depend on the PAM configuration file used by login.krb5
- fix omission of kadmin log file when labeling (#253558)

* Mon Aug 20 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-13
- add preliminary patch to fix buffer overflow in rpcsec_gss implementation
  in libgssrpc (#250973, CVE-2007-3999) and write through uninitialized
  pointer in kadmind (#250976, CVE-2007-4000)

* Thu Jul 26 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-12.el5
- kdc: default to listening for TCP clients as well (#248415)

* Wed Jul 11 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-11
- login: change to the user's home directory after dropping privileges,
  not before (#248050)
- turn off the ldap features

* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-10.el5
- add a patch to allow applications to try to use a key with kvno=0, if
  found, in place of the "right" version for a request (Luke Howard, #230379)

* Wed Jun 27 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-9
- incorporate fixes for MITKRB5-SA-2007-004 (CVE-2007-2442,CVE-2007-2443)
  and MITKRB5-SA-2007-005 (CVE-2007-2798) (#239073)

* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-7
- reintroduce missing %%postun for the non-split_workstation case

* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-6
- rebuild

* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5.1
- rebuild

* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-5
- add missing pam-devel build requirement, force selinux-or-fail build

* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-4
- rebuild

* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-3
- label all files at creation-time according to the SELinux policy (#228157)

* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
- perform PAM account / session management in krshd (#182195,#195922)
- perform PAM authentication and account / session management in ftpd
- perform PAM authentication, account / session management, and password-
  changing in login.krb5 (#182195,#195922)

* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
- preprocess kerberos.ldif into a format FDS will like better, and include
  that as a doc file as well

* Fri Jun 22 2007 Nalin Dahyabhai <nalin@redhat.com>
- switch man pages to being generated with the right paths in them
- drop old, incomplete SELinux patch
- add patch from Greg Hudson to make srvtab routines report missing-file errors
  at same point that keytab routines do (#241805)

* Thu May 24 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-2
- pull patch from svn to undo unintentional chattiness in ftp
- pull patch from svn to handle NULL krb5_get_init_creds_opt structures
  better in a couple of places where they're expected

* Wed May 23 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6.1-1
- update to 1.6.1
  - drop no-longer-needed patches for CVE-2007-0956,CVE-2007-0957,CVE-2007-1216
  - drop patch for sendto bug in 1.6, fixed in 1.6.1

* Fri May 18 2007 Nalin Dahyabhai <nalin@redhat.com>
- kadmind.init: don't fail outright if the default principal database
  isn't there if it looks like we might be using the kldap plugin
- kadmind.init: attempt to extract the key for the host-specific kadmin
  service when we try to create the keytab

* Wed May 16 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-6
- omit dependent libraries from the krb5-config --libs output, as using
  shared libraries (no more static libraries) makes them unnecessary and
  they're not part of the libkrb5 interface (patch by Rex Dieter, #240220)
  (strips out libkeyutils, libresolv, libdl)

* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-5
- pull in keyutils as a build requirement to get the "KEYRING:" ccache type,
  because we've merged

* Fri May  4 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-4
- fix an uninitialized length value which could cause a crash when parsing
  key data coming from a directory server
- correct a typo in the krb5.conf man page ("ldap_server"->"ldap_servers")

* Fri Apr 13 2007 Nalin Dahyabhai <nalin@redhat.com>
- move the default acl_file, dict_file, and admin_keytab settings to
  the part of the default/example kdc.conf where they'll actually have
  an effect (#236417)

* Thu Apr  5 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-24
- merge security fixes from RHSA-2007:0095

* Tue Apr  3 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-3
- add patch to correct unauthorized access via krb5-aware telnet
  daemon (#229782, CVE-2007-0956)
- add patch to fix buffer overflow in krb5kdc and kadmind
  (#231528, CVE-2007-0957)
- add patch to fix double-free in kadmind (#231537, CVE-2007-1216)

* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com>
- back out buildrequires: keyutils-libs-devel for now

* Thu Mar 22 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-2
- add buildrequires: on keyutils-libs-devel to enable use of keyring ccaches,
  dragging keyutils-libs in as a dependency

* Mon Mar 19 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-23
- fix bug ID in changelog

* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-22

* Thu Mar 15 2007 Nalin Dahyabhai <nalin@redhat.com> 1.5-21
- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
  (#231528, CVE-2007-0957)
- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)

* Wed Feb 28 2007 Nalin Dahyabhai <nalin@redhat.com>
- add patch to build semi-useful static libraries, but don't apply it unless
  we need them

* Tue Feb 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-20
- temporarily back out %%post changes, fix for #143289 for security update
- add preliminary patch to correct unauthorized access via krb5-aware telnet

* Mon Feb 19 2007 Nalin Dahyabhai <nalin@redhat.com>
- make profile.d scriptlets mode 644 instead of 755 (part of #225974)

* Tue Jan 30 2007 Nalin Dahyabhai <nalin@redhat.com> 1.6-1
- clean up quoting of command-line arguments passed to the krsh/krlogin
  wrapper scripts

* Thu Jan 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-19
- refrain from killing any lingering members of our child's process group when
  logging that the child process has exited (Jose Plans, #143289)

* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com>
- initial update to 1.6, pre-package-reorg
- move workstation daemons to a new subpackage (#81836, #216356, #217301), and
  make the new subpackage require xinetd (#211885)

* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-18
- make use of install-info more failsafe (Ville Skyttä, #223704)
- preserve timestamps on shell scriptlets at %%install-time

* Tue Jan 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-17
- move to using pregenerated PDF docs to cure multilib conflicts (#222721)

* Fri Jan 12 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-16
- update backport of the preauth module interface (part of #194654)

* Tue Jan  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.5-14
- apply fixes from Tom Yu for MITKRB5-SA-2006-002 (CVE-2006-6143) (#218456)
- apply fixes from Tom Yu for MITKRB5-SA-2006-003 (CVE-2006-6144) (#218456)

* Wed Dec 20 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-12
- update backport of the preauth module interface

* Mon Oct 30 2006 Nalin Dahyabhai <nalin@redhat.com>
- update backport of the preauth module interface
- add proposed patches 4566, 4567
- add proposed edata reporting interface for KDC
- add temporary placeholder for module global context fixes

* Mon Oct 23 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-11
- don't bail from the KDC init script if there's no database, it may be in
  a different location than the default (fenlason)
- remove the [kdc] section from the default krb5.conf -- doesn't seem to have
  been applicable for a while

* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-10
- rename krb5.sh and krb5.csh so that they don't overlap (#210623)
- way-late application of added error info in kadmind.init (#65853)
 
* Wed Oct 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9.pal_18695
- add backport of in-development preauth module interface (#208643)

* Mon Oct  9 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-9
- provide docs in PDF format instead of as tex source (Enrico Scholz, #209943)

* Wed Oct  4 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-8
- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)

* Wed Sep  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-7
- set SS_LIB at configure-time so that libss-using apps get working readline
  support (#197044)

* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-6
- switch to the updated patch for MITKRB-SA-2006-001

* Tue Aug  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-5
- apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)

* Mon Aug  7 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-4
- ensure that the gssapi library's been initialized before walking the
  internal mechanism list in gss_release_oid(), needed if called from
  gss_release_name() right after a gss_import_name() (#198092)

* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-3
- rebuild

* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-2
- pull up latest revision of patch to reduce lockups in rsh/rshd

* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.5-1.2
- rebuild

* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.5-1.1
- rebuild

* Thu Jul  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-1
- build

* Wed Jul  5 2006 Nalin Dahyabhai <nalin@redhat.com> 1.5-0
- update to 1.5

* Fri Jun 23 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-9
- mark profile.d config files noreplace (Laurent Rineau, #196447)

* Thu Jun  8 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-8
- add buildprereq for autoconf

* Mon May 22 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-7
- further munge krb5-config so that 'libdir=/usr/lib' is given even on 64-bit
  architectures, to avoid multilib conflicts; other changes will conspire to
  strip out the -L flag which uses this, so it should be harmless (#192692)

* Fri Apr 28 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-6
- adjust the patch which removes the use of rpath to also produce a
  krb5-config which is okay in multilib environments (#190118)
- make the name-of-the-tempfile comment which compile_et adds to error code
  headers always list the same file to avoid conflicts on multilib installations
- strip SIZEOF_LONG out of krb5.h so that it doesn't conflict on multilib boxes
- strip GSS_SIZEOF_LONG out of gssapi.h so that it doesn't conflict on mulitlib
  boxes

* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com> 1.4.3-5
- Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)

* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> 1.4.3-4.1
- bump again for double-long bug on ppc(64)

* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
- give a little bit more information to the user when kinit gets the catch-all
  I/O error (#180175)

* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
- rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
  declared, such as with recent glibc when _GNU_SOURCE isn't being used

* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
- Use full paths in krb5.sh to avoid path lookups

* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
- rebuilt

* Thu Dec  1 2005 Nalin Dahyabhai <nalin@redhat.com>
- login: don't truncate passwords before passing them into crypt(), in
  case they're significant (#149476)

* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
- update to 1.4.3
- make ksu setuid again (#137934, others)

* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
- mark %%{krb5prefix}/man so that files which are packaged within it are
  flagged as %%doc (#168163)

* Tue Sep  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
- add an xinetd configuration file for encryption-only telnetd, parallelling
  the kshell/ekshell pair (#167535)

* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
- change the default configured encryption type for KDC databases to the
  compiled-in default of des3-hmac-sha1 (#57847)

* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
- update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
  MIT-KRB5-SA-2005-003

* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
- rebuild

* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
- fix telnet client environment variable disclosure the same way NetKit's
  telnet client did (CAN-2005-0488) (#159305)
- keep apps which call krb5_principal_compare() or krb5_realm_compare() with
  malformed or NULL principal structures from crashing outright (Thomas Biege)
  (#161475)

* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
- apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
  (#157104)
- apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)

* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
- fix double-close in keytab handling
- add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)

* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
- prevent spurious EBADF in krshd when stdin is closed by the client while
  the command is running (#151111)

* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
- add deadlock patch, removed old patch

* Fri May  6 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  file for the service, pass it as an argument for the -r flag

* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
- drop krshd patch for now

* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
- add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
- add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)

* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
- don't include <term.h> into the telnet client when we're not using curses

* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
- update to 1.4
  - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
    flag to specify that it should communicate with the server using the older
    protocol
  - new libkrb5support library
  - v5passwdd and kadmind4 are gone
  - versioned symbols
- pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
  it on to krb5kdc
- pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
  it on to kadmind
- pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
  it on to krb524d *instead of* "-m"
- set "forwardable" in [libdefaults] in the default krb5.conf to match the
  default setting which we supply for pam_krb5
- set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
  compiled-in default

* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
- rebuild

* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
- rebuild

* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
- update to 1.3.6, which includes the previous fix

* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)

* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
- fix deadlock during file transfer via rsync/krsh
- thanks goes to James Antill for hint

* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
- rebuild

* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)

* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
- silence compiler warning in kprop by using an in-memory ccache with a fixed
  name instead of an on-disk ccache with a name generated by tmpnam()

* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
- fix globbing patch port mode (#139075)

* Mon Nov  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
- fix segfault in telnet due to incorrect checking of gethostbyname_r result
  codes (#129059)

* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  supported keytypes in kdc.conf -- they produce exactly the same keys as
  rc4-hmac:normal because rc4 string-to-key ignores salts
- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  the SELinux policy for it would have been scary-looking
- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003

* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
- rebuild

* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
- rebuild

* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  CAN-2004-0772

* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
- rebuild

* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  (MITKRB5-SA-2004-002, #130732)
- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)

* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
- fix indexing error in server sorting patch (#127336)

* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
- update to 1.3.4 final

* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
- update to 1.3.4 beta1
- remove MITKRB5-SA-2004-001, included in 1.3.4

* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
- rebuild

* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
- rebuild

* Fri Jun  4 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
- apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)

* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
- rebuild

* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
- apply patch from MITKRB5-SA-2004-001 (#125001)

* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
- removed rpath

* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
- re-enable large file support, fell out in 1.3-1
- patch rcp to use long long and %%lld format specifiers when reporting file
  sizes on large files

* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
- update to 1.3.3

* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
- update to 1.3.2

* Mon Mar  8 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
- rebuild

* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
- rebuilt

* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
- rebuilt

* Mon Feb  9 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
- catch krb4 send_to_kdc cases in kdc preference patch

* Mon Feb  2 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
- remove patch to set TERM in klogind which, combined with the upstream fix in
  1.3.1, actually produces the bug now (#114762)

* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
- when iterating over lists of interfaces which are "up" from getifaddrs(),
  skip over those which have no address (#113347)

* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
- prefer the kdc which last replied to a request when sending requests to kdcs

* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
- fix combination of --with-netlib and --enable-dns (#82176)

* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- remove libdefault ticket_lifetime option from the default krb5.conf, it is
  ignored by libkrb5

* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
- fix bug in patch to make rlogind start login with a clean environment a la
  netkit rlogin, spotted and fixed by Scott McClung

* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
- include profile.d scriptlets in krb5-devel so that krb5-config will be in
  the path if krb5-workstation isn't installed, reported by Kir Kolyshkin

* Mon Sep  8 2003 Nalin Dahyabhai <nalin@redhat.com>
- add more etypes (arcfour) to the default enctype list in kdc.conf
- don't apply previous patch, refused upstream

* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
- fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials

* Wed Sep 3 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
- Don't check for write access on /etc/krb5.conf if SELinux

* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
- fixup some int/pointer varargs wackiness

* Tue Aug  5 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
- rebuild

* Mon Aug  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
- update to 1.3.1

* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
- pull fix for non-compliant encoding of salt field in etype-info2 preauth
  data from 1.3.1 beta 1, until 1.3.1 is released.

* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
- update to 1.3

* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
- correctly use stdargs

* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
- test update to 1.3 beta 4
- ditch statglue build option
- krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err

* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
- gcc 3.3 doesn't implement varargs.h, include stdarg.h instead

* Wed Apr  9 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
- update to 1.2.8

* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
- fix double-free of enc_part2 in krb524d

* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
- update to latest patch kit for MITKRB5-SA-2003-004

* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
- add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)

* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
- add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
  CAN-2003-0139)

* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
- rebuild

* Thu Mar  6 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
- fix buffer underrun in unparsing certain principals (CAN-2003-0082)

* Tue Feb  4 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
- add patch to document the reject-bad-transited option in kdc.conf

* Mon Feb  3 2003 Nalin Dahyabhai <nalin@redhat.com>
- add patch to fix server-side crashes when principals have no
  components (CAN-2003-0072)

* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
- add patch from Mark Cox for exploitable bugs in ftp client

* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
- rebuilt

* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
- use PICFLAGS when building code from the ktany patch

* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
- debloat

* Tue Jan  7 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
- include .so.* symlinks as well as .so.*.*

* Mon Dec  9 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
- always #include <errno.h> to access errno, never do it directly
- enable LFS on a bunch of other 32-bit arches

* Wed Dec  4 2002 Nalin Dahyabhai <nalin@redhat.com>
- increase the maximum name length allowed by kuserok() to the higher value
  used in development versions

* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com>
- install src/krb524/README as README.krb524 in the -servers package,
  includes information about converting for AFS principals

* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
- update to 1.2.7
- disable use of tcl

* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
- update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
  and kadmind4 fixes

* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
- add patch for buffer overflow in kadmind4 (not used by default)

* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
- drop a hunk from the dnsparse patch which is actually redundant (thanks to
  Tom Yu)

* Wed Oct  9 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
- patch to handle truncated dns responses

* Mon Oct  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
- remove hashless key types from the default kdc.conf, they're not supposed to
  be there, noted by Sam Hartman on krbdev

* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
- update to 1.2.6

* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
- use %%{_lib} for the sake of multilib systems

* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
- add patch from Tom Yu for exploitable bugs in rpc code used in kadmind

* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
- fix bug in krb5.csh which would cause the path check to always succeed

* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
- build even libdb.a with -fPIC and $RPM_OPT_FLAGS.

* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
- automated rebuild

* Sun May 26 2002 Tim Powers <timp@redhat.com>
- automated rebuild

* Wed May  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
- update to 1.2.5
- disable statglue

* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
- update to 1.2.4

* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
- rebuild in new environment
- reenable statglue

* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- prereq chkconfig for the server subpackage

* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
- build without -g3, which gives us large static libraries in -devel

* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
- reintroduce ld.so.conf munging in the -libs %%post

* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
- rename the krb5 package back to krb5-libs; the previous rename caused
  something of an uproar
- update to 1.2.3, which includes the FTP and telnetd fixes
- configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
  the default behavior instead of enabling the feature (the feature is enabled
  by --enable-dns, which we still use)
- reenable optimizations on Alpha
- support more encryption types in the default kdc.conf (heads-up from post
  to comp.protocols.kerberos by Jason Heiss)

* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
- rename the krb5-libs package to krb5 (naming a subpackage -libs when there
  is no main package is silly)
- move defaults for PAM to the appdefaults section of krb5.conf -- this is
  the area where the krb5_appdefault_* functions look for settings)
- disable statglue (warning: breaks binary compatibility with previous
  packages, but has to be broken at some point to work correctly with
  unpatched versions built with newer versions of glibc)

* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
- bump release number and rebuild

* Wed Aug  1 2001 Nalin Dahyabhai <nalin@redhat.com>
- add patch to fix telnetd vulnerability

* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- tweak statglue.c to fix stat/stat64 aliasing problems
- be cleaner in use of gcc to build shlibs

* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc to build shared libraries

* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- add patch to support "ANY" keytab type (i.e.,
  "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
  patch from Gerald Britton, #42551)
- build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
- patch ftpd to use long long and %%lld format specifiers to support the SIZE
  command on large files (also #30697)
- don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
- implement reload in krb5kdc and kadmind init scripts (#41911)
- lose the krb5server init script (not using it any more)

* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
- Bump release + rebuild.

* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
- pass some structures by address instead of on the stack in krb5kdc

* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- rebuild in new environment

* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- add patch from Tom Yu to fix ftpd overflows (#37731)

* Wed Apr 18 2001 Than Ngo <than@redhat.com>
- disable optimizations on the alpha again

* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- add in glue code to make sure that libkrb5 continues to provide a
  weak copy of stat()

* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
- build alpha with -O0 for now

* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
- fix the kpropd init script

* Mon Mar  5 2001 Nalin Dahyabhai <nalin@redhat.com>
- update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
- re-enable optimization on Alpha

* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
- build alpha with -O0 for now
- own %{_var}/kerberos

* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
- own the directories which are created for each package (#26342)

* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- gettextize init scripts

* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- add some comments to the ksu patches for the curious
- re-enable optimization on alphas

* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
- fix krb5-send-pr (#18932) and move it from -server to -workstation
- buildprereq libtermcap-devel
- temporariliy disable optimization on alphas
- gettextize init scripts

* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
- force -fPIC

* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
- rebuild in new environment

* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
- add bison as a BuildPrereq (#20091)

* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
- change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)

* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
- apply kpasswd bug fixes from David Wragg

* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
- make krb5-libs obsolete the old krb5-configs package (#18351)
- don't quit from the kpropd init script if there's no principal database so
  that you can propagate the first time without running kpropd manually
- don't complain if /etc/ld.so.conf doesn't exist in the -libs %post

* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
  (#11588)
- fix heap corruption bug in FTP client (#14301)

* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix summaries and descriptions
- switched the default transfer protocol from PORT to PASV as proposed on
  bugzilla (#16134), and to match the regular ftp package's behavior

* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
- rebuild to compress man pages.

* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
- move initscript back

* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
- disable servers by default to keep linuxconf from thinking they need to be
  started when they don't

* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
- automatic rebuild

* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
- change cleanup code in post to not tickle chkconfig
- add grep as a Prereq: for -libs

* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
- move condrestarts to postun
- make xinetd configs noreplace
- add descriptions to xinetd configs
- add /etc/init.d as a prereq for the -server package
- patch to properly truncate $TERM in krlogind

* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
- update to 1.2.1
- back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
- start using the official source tarball instead of its contents

* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
- Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
- pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
  compatible with other stuff in 6.2, so no need)

* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
- tweak graceful start/stop logic in post and preun

* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
- update to the 1.2 release
- ditch a lot of our patches which went upstream
- enable use of DNS to look up things at build-time
- disable use of DNS to look up things at run-time in default krb5.conf
- change ownership of the convert-config-files script to root.root
- compress PS docs
- fix some typos in the kinit man page
- run condrestart in server post, and shut down in preun

* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
- only remove old krb5server init script links if the init script is there

* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
- disable kshell and eklogin by default

* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
- patch mkdir/rmdir problem in ftpcmd.y
- add condrestart option to init script
- split the server init script into three pieces and add one for kpropd

* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
- make sure workstation servers are all disabled by default
- clean up krb5server init script

* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
- apply second set of buffer overflow fixes from Tom Yu
- fix from Dirk Husung for a bug in buffer cleanups in the test suite
- work around possibly broken rev binary in running test suite
- move default realm configs from /var/kerberos to %{_var}/kerberos

* Tue Jun  6 2000 Nalin Dahyabhai <nalin@redhat.com>
- make ksu and v4rcp owned by root

* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
- use %%{_infodir} to better comply with FHS
- move .so files to -devel subpackage
- tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
- fix package descriptions again

* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
- change a LINE_MAX to 1024, fix from Ken Raeburn
- add fix for login vulnerability in case anyone rebuilds without krb4 compat
- add tweaks for byte-swapping macros in krb.h, also from Ken
- add xinetd config files
- make rsh and rlogin quieter
- build with debug to fix credential forwarding
- add rsh as a build-time req because the configure scripts look for it to
  determine paths

* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix config_subpackage logic

* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
- remove setuid bit on v4rcp and ksu in case the checks previously added
  don't close all of the problems in ksu
- apply patches from Jeffrey Schiller to fix overruns Chris Evans found
- reintroduce configs subpackage for use in the errata
- add PreReq: sh-utils

* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix double-free in the kdc (patch merged into MIT tree)
- include convert-config-files script as a documentation file

* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
- patch ksu man page because the -C option never works
- add access() checks and disable debug mode in ksu
- modify default ksu build arguments to specify more directories in CMD_PATH
  and to use getusershell()

* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
- fix configure stuff for ia64

* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
- add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
- change Requires: for/in subpackages to include %{version}

* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
- add man pages for kerberos(1), kvno(1), .k5login(5)
- add kvno to -workstation

* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
- Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
  a %%config file anyway.
- Make krb5.conf a noreplace config file.

* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
- Make klogind pass a clean environment to children, like NetKit's rlogind does.

* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
- Don't enable the server by default.
- Compress info pages.
- Add defaults for the PAM module to krb5.conf

* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
- Correct copyright: it's exportable now, provided the proper paperwork is
  filed with the government.

* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
- apply Mike Friedman's patch to fix format string problems
- don't strip off argv[0] when invoking regular rsh/rlogin

* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
- run kadmin.local correctly at startup

* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
- pass absolute path to kadm5.keytab if/when extracting keys at startup

* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix info page insertions

* Wed Feb  9 2000 Nalin Dahyabhai <nalin@redhat.com>
- tweak server init script to automatically extract kadm5 keys if
  /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
- adjust package descriptions

* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix for potentially gzipped man pages

* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix comments in krb5-configs

* Fri Jan  7 2000 Nalin Dahyabhai <nalin@redhat.com>
- move /usr/kerberos/bin to end of PATH

* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
- install kadmin header files

* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
- patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
- add installation of info docs
- remove krb4 compat patch because it doesn't fix workstation-side servers

* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
- remove hesiod dependency at build-time

* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- rebuild on 1.1.1

* Thu Oct  7 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- clean up init script for server, verify that it works [jlkatz]
- clean up rotation script so that rc likes it better
- add clean stanza

* Mon Oct  4 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- backed out ncurses and makeshlib patches
- update for krb5-1.1
- add KDC rotation to rc.boot, based on ideas from Michael's C version

* Mon Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- added -lncurses to telnet and telnetd makefiles

* Mon Jul  5 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- added krb5.csh and krb5.sh to /etc/profile.d

* Mon Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- broke out configuration files

* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- fixed server package so that it works now

* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
- started changelog (previous package from zedz.net)
- updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
- added --force to makeinfo commands to skip errors during build

%prep
%setup -q -a 23 -n krb5-%{version}
pushd src
%patch60 -p2 -b .pam
%patch110 -p2 -b .pam-use_rhost
%patch114 -p2 -b .pam-use_ruser
%patch111 -p2 -b .ksu-pam
%patch113 -p1 -b .man-typos
%patch61 -p0 -b .manpaths
popd
%patch112 -p1 -b .create_on_load
pushd src/lib/krb5/keytab
%patch62 -p0 -b .any-fixup
popd
%patch63 -p1 -b .selinux-label
%patch64 -p1 -b .login_chdir
%patch3  -p1 -b .netkit-rsh
%patch4  -p1 -b .rlogind-environ
%patch5  -p1 -b .ksu-access
%patch6  -p1 -b .ksu-path
%patch9  -p1 -b .brokenrev
%patch11 -p1 -b .passive
%patch12 -p1 -b .ktany
%patch13 -p1 -b .large-file
%patch14 -p1 -b .ftp-glob
%patch16 -p1 -b .buildconf
%patch23 -p1 -b .dns
%patch25 -p1 -b .null
# Removes a malloc(0) case, nothing more.
# %patch26 -p1 -b .efence
%patch27 -p1 -b .rcp-sendlarge
%patch29 -p1 -b .kprop-mktemp
%patch30 -p1 -b .send-pr-tempfile
%patch32 -p1 -b .ncurses
%patch33 -p1 -b .io
%patch35 -p1 -b .fclose
%patch36 -p1 -b .rcp-markus
%patch39 -p1 -b .api
%patch40 -p1 -b .telnet-environ
%patch41 -p1 -b .login-lpass
%patch44 -p1 -b .enospc
%patch45 -p1 -b .gssinit
%if %{build_static}
%patch47 -p1 -b .sort-of-static
%endif
%patch49 -p1 -b .tasks_term
%patch50 -p1 -b .rcp-openfail
%patch51 -p0 -b .ldap_init
%patch52 -p0 -b .ldap_man
%patch53 -p1 -b .nodeplibs
#%patch55 -p1 -b .empty
%patch56 -p0 -b .get_opt_fixup
%patch57 -p1 -b .ftp-nospew
%patch58 -p1 -b .kvno
%patch70 -p0 -b .2007-004
%patch71 -p0 -b .2007-005
%patch72 -p0 -b .CVE-2007-3999-2
%patch73 -p0 -b .CVE-2007-4000
%patch80 -p0 -b .spnego_delegation
%patch81 -p1 -b .accept_delegation
%patch82 -p1 -b .key_exp
%patch83 -p1 -b .ftp_fdleak
%patch84 -p1 -b .ftp_runique
%patch85 -p1 -b .tcp_ports_man
%patch86 -p1 -b .kpasswd_ccache
pushd src/appl/telnet/telnet
%patch87 -p0 -b .telnet_rlogin_man
popd
%patch88 -p1 -b .gic_opt_chg_pwd_prmpt
%patch89 -p0 -b .seqnum
%patch90 -p0 -b .kpasswd_tcp
%patch91 -p0 -b .sendto_msghandler_29
%patch92 -p1 -b .dirsrv-accountlock
%patch93 -p0 -b .ftp_mget_case
%patch94 -p0 -b .doublelog
%patch95 -p0 -b .preauth_master
%patch96 -p1 -b .telnet-manual_z
%patch97 -p0 -b .kt_file-null-ktfilep
%patch98 -p1 -b .fcc_new_unique
%patch100 -p0 -b .CVE-2008-0062,0063
%patch101 -p0 -b .CVE-2007-5901
%patch102 -p0 -b .CVE-2007-5971
%patch103 -p0 -b .CVE-2008-0947
%patch104 -p1 -b .nfs-rpc
%patch105 -p1 -b .closeerr
%patch106 -p1 -b .CVE-2009-0844-0845
%patch107 -p1 -b .CVE-2009-0846
%patch108 -p1 -b .CVE-2009-0847
%patch109 -p1 -b .ksu-typo
%patch115 -p1 -b .off_path_referral
%patch120 -p0 -b .CVE-2009-4212
%patch121 -p0 -b .cs22427
%patch122 -p1 -b .gssftp-pam-null-pointer-deref
%patch123 -p1 -b .CVE-2010-1321
%patch124 -p1 -b .stashswap
%patch125 -p1 -b .options
%patch126 -p1 -b .gss-noexp
%patch127 -p1 -b .docptr
%patch128 -p1 -b .rd_req_referral_realm
%patch129 -p1 -b .strictname
%patch130 -p0 -b .explife
%patch131 -p1 -b .nmax-is-ut_namesize
%patch132 -p1 -b .k5login
%patch133 -p1 -b .2010-007
%patch134 -p0 -b .2011-002
%patch135 -p1 -b .rc_none
%patch136 -p1 -b .ftplarge
pushd src/appl
%patch137 -p0 -b .ftpusers
popd
%patch138 -p0 -b .chpw-err
%patch139 -p1 -b .dbunlock
%patch140 -p1 -b .ftp_buffer
%patch141 -p1 -b .ftp_sig
%patch142 -p1 -b .klist_s
%patch143 -p1 -b .2011-005
%patch144 -p1 -b .rtc
%patch145 -p1 -b .kdc-freesubkey
%patch146 -p0 -b .sendto_poll
%patch147 -p1 -b .sendto_poll2
%patch148 -p1 -b .sendto_poll3
pushd src/appl
%patch149 -p1 -b .2011-008-patch
popd
%patch150 -p1 -b .kpasswd_pingpong
cp src/krb524/README README.krb524
gzip doc/*.ps

sed -i -e '1s!\[twoside\]!!;s!%\(\\usepackage{hyperref}\)!\1!' doc/api/library.tex
sed -i -e '1c\
\\documentclass{article}\
\\usepackage{fixunder}\
\\usepackage{functions}\
\\usepackage{fancyheadings}\
\\usepackage{hyperref}' doc/implement/implement.tex

# Rename the man pages so that they'll get generated correctly.
pushd src
cat $RPM_SOURCE_DIR/krb5-trunk-manpaths.txt | while read manpage ; do
	mv "$manpage" "$manpage".in
done
popd

# Check that the PDFs we built earlier match this source tree.
$RPM_SOURCE_DIR/krb5-tex-pdf.sh check << EOF
doc/api       library krb5
doc/api       libdes
doc/implement implement
doc/kadm5     adb-unit-test
doc/kadm5     api-unit-test
doc/kadm5     api-funcspec
doc/kadm5     api-server-design
EOF

# Generate an FDS-compatible LDIF file.
inldif=src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
cat > 60kerberos.ldif << EOF
# This is a variation on kerberos.ldif which Fedora Directory Server will like.
dn: cn=schema
EOF
egrep -iv '(^$|^dn:|^changetype:|^add:)' $inldif >> 60kerberos.ldif
touch -r $inldif 60kerberos.ldif

# Rebuild the configure scripts.
cd src
top=`pwd`
for configurein in `find -name configure.in -type f` ; do
	pushd `dirname $configurein`
	grep -q A._CONFIG_HEADER configure.in && autoheader -I "$top"
	autoconf -I "$top"
	popd
done

%build
cd src
INCLUDES=-I%{_includedir}/et
# Get LFS support on systems that need it which aren't already 64-bit.
%ifarch %{ix86} s390 ppc sparc
DEFINES="-D_FILE_OFFSET_BITS=64" ; export DEFINES
%endif
# Work out the CFLAGS and CPPFLAGS which we intend to use.
CFLAGS="`echo $RPM_OPT_FLAGS $DEFINES $INCLUDES -fPIC -fno-strict-aliasing`"
CPPFLAGS="`echo $DEFINES $INCLUDES`"
%configure \
	CC="%{__cc}" \
	CFLAGS="$CFLAGS" \
	CPPFLAGS="$CPPFLAGS" \
	SS_LIB="-lss -lcurses" \
	--enable-shared \
%if %{build_static}
	--enable-static \
%endif
	--bindir=%{krb5prefix}/bin \
	--mandir=%{krb5prefix}/man \
	--sbindir=%{krb5prefix}/sbin \
	--datadir=%{krb5prefix}/share \
	--localstatedir=%{_var}/kerberos \
	--with-krb4 \
	--with-system-et \
	--with-system-ss \
	--with-netlib=-lresolv \
	--without-tcl \
	--enable-dns \
%if %{WITH_LDAP}
%if %{WITH_DIRSRV}
	--with-dirsrv \
%else
	--with-ldap \
%endif
%endif
	--with-pam \
	--with-pam-login-service=%{login_pam_service} \
	--with-selinux
# Now build it.
make

# Run the test suite.
: make check TMPDIR=%{_tmppath}

%install
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT

# Shell scripts wrappers for Kerberized rsh and rlogin.
mkdir -p $RPM_BUILD_ROOT%{krb5prefix}/bin
install -m 755 $RPM_SOURCE_DIR/{krsh,krlogin} $RPM_BUILD_ROOT/%{krb5prefix}/bin/

# Info docs.
mkdir -p $RPM_BUILD_ROOT%{_infodir}
install -m 644 doc/*.info* $RPM_BUILD_ROOT%{_infodir}/

# Unconditionally compress the info pages so that we know the right file name
# to pass to install-info in %%post.
gzip $RPM_BUILD_ROOT%{_infodir}/*.info*

# Sample KDC config files.
mkdir -p $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc
install -pm 644 $RPM_SOURCE_DIR/kdc.conf  $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/
install -pm 644 $RPM_SOURCE_DIR/kadm5.acl $RPM_BUILD_ROOT%{_var}/kerberos/krb5kdc/

# Login-time scriptlets to fix the PATH variable.
mkdir -p $RPM_BUILD_ROOT/etc/profile.d
install -pm 644 $RPM_SOURCE_DIR/krb5.conf $RPM_BUILD_ROOT/etc/krb5.conf
for subpackage in devel workstation ; do
	install -pm 644 $RPM_SOURCE_DIR/krb5.sh \
	$RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.sh
	install -pm 644 $RPM_SOURCE_DIR/krb5.csh \
	$RPM_BUILD_ROOT/etc/profile.d/krb5-$subpackage.csh
done

# Server init scripts and their configuration files.
mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
install -pm 755 $RPM_SOURCE_DIR/krb5kdc.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
install -pm 755 $RPM_SOURCE_DIR/kadmind.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmin
install -pm 755 $RPM_SOURCE_DIR/kpropd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/kprop
install -pm 755 $RPM_SOURCE_DIR/krb524d.init $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524
mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
install -pm 644 $RPM_SOURCE_DIR/krb5kdc.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb5kdc
install -pm 644 $RPM_SOURCE_DIR/kadmin.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/kadmin
install -pm 644 $RPM_SOURCE_DIR/krb524.sysconfig $RPM_BUILD_ROOT/etc/sysconfig/krb524

# Xinetd configuration files.
mkdir -p $RPM_BUILD_ROOT/etc/xinetd.d/
for xinetd in eklogin klogin kshell ekrb5-telnet krb5-telnet gssftp ; do
	install -pm 644 $RPM_SOURCE_DIR/${xinetd}.xinetd \
	$RPM_BUILD_ROOT/etc/xinetd.d/${xinetd}
done

# logrotate configuration files
mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d/
for logrotate in \
	%{SOURCE30} \
	%{SOURCE31} ; do
	install -pm 644 ${logrotate} \
	$RPM_BUILD_ROOT/etc/logrotate.d/`basename ${logrotate} .logrotate`
done

# PAM configuration files.
mkdir -p $RPM_BUILD_ROOT/etc/pam.d/
for pam in kshell ekshell gssftp ksu ; do
	install -pm 644 $RPM_SOURCE_DIR/$pam.pamd \
	$RPM_BUILD_ROOT/etc/pam.d/$pam
done

# Plug-in directories.
install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/preauth
install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb

# The rest of the binaries, headers, libraries, and docs.
make -C src DESTDIR=$RPM_BUILD_ROOT install

# Munge the krb5-config script to remove rpaths.
sed "s|^CC_LINK=.*|CC_LINK='\$(CC) \$(PROG_LIBPATH)'|g" src/krb5-config > $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config

# Munge krb5-config yet again.  This is totally wrong for 64-bit, but chunks
# of the buildconf patch already conspire to strip out /usr/<anything> from the
# list of link flags.
sed -r -i -e 's|^libdir=/usr/lib(64)?$|libdir=/usr/lib|g' $RPM_BUILD_ROOT%{krb5prefix}/bin/krb5-config

# Remove the randomly-generated compile-et filename comment from header files.
sed -i -e 's|^ \* ettmp[^ \t]*\.h:$| * ettmpXXXXXX.h:|g' $RPM_BUILD_ROOT%{_includedir}/*{,/*}.h

%if %{ONLY_LDAP}
# Yes, undo everything we did above.
rm -rf $RPM_BUILD_ROOT
# Install just the plugin and related tools.
install -pdm 755 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/kdb
install -pdm 755 $RPM_BUILD_ROOT/%{krb5prefix}/{sbin,man/man8}
make -C src/plugins/kdb/ldap DESTDIR=$RPM_BUILD_ROOT install
%endif

%clean
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT

%post libs -p /sbin/ldconfig

%postun libs -p /sbin/ldconfig

%post server
# Remove the init script for older servers.
[ -x /etc/rc.d/init.d/krb5server ] && /sbin/chkconfig --del krb5server
# Install the new ones.
/sbin/chkconfig --add krb5kdc
/sbin/chkconfig --add kadmin
/sbin/chkconfig --add krb524
/sbin/chkconfig --add kprop
# Install info pages.
/sbin/install-info %{_infodir}/krb425.info.gz %{_infodir}/dir
/sbin/install-info %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
/sbin/install-info %{_infodir}/krb5-install.info.gz %{_infodir}/dir
exit 0

%preun server
if [ "$1" = "0" ] ; then
	/sbin/chkconfig --del krb5kdc
	/sbin/chkconfig --del kadmin
	/sbin/chkconfig --del krb524
	/sbin/chkconfig --del kprop
	/sbin/service krb5kdc stop > /dev/null 2>&1 || :
	/sbin/service kadmin stop > /dev/null 2>&1 || :
	/sbin/service krb524 stop > /dev/null 2>&1 || :
	/sbin/service kprop stop > /dev/null 2>&1 || :
	/sbin/install-info --delete %{_infodir}/krb425.info.gz %{_infodir}/dir
	/sbin/install-info --delete %{_infodir}/krb5-admin.info.gz %{_infodir}/dir
	/sbin/install-info --delete %{_infodir}/krb5-install.info.gz %{_infodir}/dir
fi
exit 0

%postun server
if [ "$1" -ge 1 ] ; then
	/sbin/service krb5kdc condrestart > /dev/null 2>&1 || :
	/sbin/service kadmin condrestart > /dev/null 2>&1 || :
	/sbin/service krb524 condrestart > /dev/null 2>&1 || :
	/sbin/service kprop condrestart > /dev/null 2>&1 || :
fi
exit 0

%if %{split_workstation}
%post workstation-servers
/sbin/service xinetd reload > /dev/null 2>&1 || :
exit 0

%postun workstation-servers
/sbin/service xinetd reload > /dev/null 2>&1 || :
exit 0
%else
%postun workstation
/sbin/service xinetd reload > /dev/null 2>&1 || :
exit 0
%endif

%post workstation
/sbin/install-info %{_infodir}/krb5-user.info %{_infodir}/dir
exit 0

%preun workstation
if [ "$1" = "0" ] ; then
	/sbin/install-info --delete %{_infodir}/krb5-user.info %{_infodir}/dir
fi
exit 0

%if ! %{ONLY_LDAP}

%files workstation
%defattr(-,root,root)
%docdir %{krb5prefix}/man
%config(noreplace) /etc/profile.d/krb5-workstation.sh
%config(noreplace) /etc/profile.d/krb5-workstation.csh
%doc doc/user*.ps.gz src/config-files/services.append
%doc doc/{kdestroy,kinit,klist,kpasswd,ksu}.html
%attr(0755,root,root) %doc src/config-files/convert-config-files
%{_infodir}/krb5-user.info*

%dir %{krb5prefix}
%dir %{krb5prefix}/bin
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/man/man8
%dir %{krb5prefix}/sbin

# Clients of the KDC, including tools you're likely to need if you're running
# app servers other than those built from this source package.
%{krb5prefix}/bin/kdestroy
%{krb5prefix}/man/man1/kdestroy.1*
%{krb5prefix}/bin/kinit
%{krb5prefix}/man/man1/kinit.1*
%{krb5prefix}/bin/klist
%{krb5prefix}/man/man1/klist.1*
%{krb5prefix}/bin/kpasswd
%{krb5prefix}/man/man1/kpasswd.1*
%{krb5prefix}/bin/krb524init
%{krb5prefix}/man/man1/krb524init.1*

%{krb5prefix}/bin/kvno
%{krb5prefix}/man/man1/kvno.1*
%{krb5prefix}/sbin/kadmin
%{krb5prefix}/man/man8/kadmin.8*
%{krb5prefix}/sbin/k5srvutil
%{krb5prefix}/man/man8/k5srvutil.8*
%{krb5prefix}/sbin/ktutil
%{krb5prefix}/man/man8/ktutil.8*

# Doesn't really fit anywhere else.
%attr(4755,root,root) %{krb5prefix}/bin/ksu
%{krb5prefix}/man/man1/ksu.1*

# Problem-reporting tool.
%{krb5prefix}/sbin/krb5-send-pr
%{krb5prefix}/man/man1/krb5-send-pr.1*

%if %{split_workstation}
%files workstation-clients
%defattr(-,root,root)
%docdir %{krb5prefix}/man
%doc doc/{ftp,rcp,rlogin,rsh,telnet}.html
%attr(0755,root,root) %doc src/config-files/convert-config-files
%{_infodir}/krb5-user.info*

%dir %{krb5prefix}
%dir %{krb5prefix}/bin
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/sbin
%endif

# Used by both clients and servers.
%{krb5prefix}/bin/rcp
%{krb5prefix}/man/man1/rcp.1*
%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
%{krb5prefix}/man/man1/v4rcp.1*

# Client network bits.
%{krb5prefix}/bin/ftp
%{krb5prefix}/man/man1/ftp.1*
%{krb5prefix}/bin/krlogin
%{krb5prefix}/bin/rlogin
%{krb5prefix}/man/man1/rlogin.1*
%{krb5prefix}/bin/krsh
%{krb5prefix}/bin/rsh
%{krb5prefix}/man/man1/rsh.1*
%{krb5prefix}/bin/telnet
%{krb5prefix}/man/man1/telnet.1*

# Protocol test clients.
%{krb5prefix}/bin/sim_client
%{krb5prefix}/bin/gss-client
%{krb5prefix}/bin/uuclient

%if %{split_workstation}
%files workstation-servers
%defattr(-,root,root)
%docdir %{krb5prefix}/man

%dir %{krb5prefix}
%dir %{krb5prefix}/bin
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/man/man8
%dir %{krb5prefix}/sbin

# Problem-reporting tool.
%{krb5prefix}/sbin/krb5-send-pr
%{krb5prefix}/man/man1/krb5-send-pr.1*

# Used by both clients and servers.
%{krb5prefix}/bin/rcp
%{krb5prefix}/man/man1/rcp.1*
%attr(0755,root,root) %{krb5prefix}/bin/v4rcp
%{krb5prefix}/man/man1/v4rcp.1*
%endif

%config(noreplace) /etc/xinetd.d/*
%config(noreplace) /etc/pam.d/*

# Login is used by telnetd and klogind.
%{krb5prefix}/sbin/login.krb5
%{krb5prefix}/man/man8/login.krb5.8*

%if %{split_workstation}
# Tools you're likely to need if you're running these app servers.
%{krb5prefix}/bin/kvno
%{krb5prefix}/man/man1/kvno.1*
%{krb5prefix}/sbin/kadmin
%{krb5prefix}/man/man8/kadmin.8*
%{krb5prefix}/sbin/k5srvutil
%{krb5prefix}/man/man8/k5srvutil.8*
%{krb5prefix}/sbin/ktutil
%{krb5prefix}/man/man8/ktutil.8*
%endif

# Application servers.
%{krb5prefix}/sbin/ftpd
%{krb5prefix}/man/man8/ftpd.8*
%{krb5prefix}/sbin/klogind
%{krb5prefix}/man/man8/klogind.8*
%{krb5prefix}/sbin/kshd
%{krb5prefix}/man/man8/kshd.8*
%{krb5prefix}/sbin/telnetd
%{krb5prefix}/man/man8/telnetd.8*

# Here, so that it can be run in keytab mode.
%config /etc/rc.d/init.d/krb524
%config(noreplace) /etc/sysconfig/krb524
%{krb5prefix}/sbin/krb524d
%{krb5prefix}/man/man8/krb524d.8*

# Protocol test servers.
%{krb5prefix}/sbin/sim_server
%{krb5prefix}/sbin/gss-server
%{krb5prefix}/sbin/uuserver

%files server
%defattr(-,root,root)
%docdir %{krb5prefix}/man

%config /etc/rc.d/init.d/krb5kdc
%config /etc/rc.d/init.d/kadmin
%config /etc/rc.d/init.d/krb524
%config /etc/rc.d/init.d/kprop
%config(noreplace) /etc/sysconfig/krb5kdc
%config(noreplace) /etc/sysconfig/kadmin
%config(noreplace) /etc/sysconfig/krb524
%config(noreplace) /etc/logrotate.d/krb5kdc
%config(noreplace) /etc/logrotate.d/kadmind

%doc doc/admin*.ps.gz
%doc doc/krb425*.ps.gz
%doc doc/install*.ps.gz
%doc README.krb524

%{_infodir}/krb5-admin.info*
%{_infodir}/krb5-install.info*
%{_infodir}/krb425.info*

%dir %{_var}/kerberos
%dir %{_var}/kerberos/krb5kdc
%config(noreplace) %{_var}/kerberos/krb5kdc/kdc.conf
%config(noreplace) %{_var}/kerberos/krb5kdc/kadm5.acl

%dir %{krb5prefix}
%dir %{krb5prefix}/bin
%dir %{_libdir}/krb5
%dir %{_libdir}/krb5/plugins
%dir %{_libdir}/krb5/plugins/kdb
%dir %{_libdir}/krb5/plugins/preauth
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/man/man5
%dir %{krb5prefix}/man/man8
%dir %{krb5prefix}/sbin

%{_libdir}/krb5/plugins/kdb/db2.so

# Problem-reporting tool.
%{krb5prefix}/sbin/krb5-send-pr
%{krb5prefix}/man/man1/krb5-send-pr.1*

# KDC binaries.
%{krb5prefix}/man/man5/kdc.conf.5*
%{krb5prefix}/sbin/kadmin.local
%{krb5prefix}/man/man8/kadmin.local.8*
%{krb5prefix}/sbin/kadmind
%{krb5prefix}/man/man8/kadmind.8*
%{krb5prefix}/sbin/kdb5_util
%{krb5prefix}/man/man8/kdb5_util.8*
%{krb5prefix}/sbin/kprop
%{krb5prefix}/man/man8/kprop.8*
%{krb5prefix}/sbin/kpropd
%{krb5prefix}/man/man8/kpropd.8*
%{krb5prefix}/sbin/krb524d
%{krb5prefix}/man/man8/krb524d.8*
%{krb5prefix}/sbin/krb5kdc
%{krb5prefix}/man/man8/krb5kdc.8*

# This is here for people who want to test their server, and also 
# included in devel package for similar reasons.
%{krb5prefix}/bin/sclient
%{krb5prefix}/man/man1/sclient.1*
%{krb5prefix}/sbin/sserver
%{krb5prefix}/man/man8/sserver.8*

%endif

%if %{WITH_LDAP}
%if ! %{ONLY_LDAP}
%files server-ldap
%else
%files
%endif
%defattr(-,root,root)
%docdir %{krb5prefix}/man
%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif
%doc src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema
%doc 60kerberos.ldif
%dir %{_libdir}/krb5
%dir %{_libdir}/krb5/plugins
%dir %{_libdir}/krb5/plugins/kdb
%dir %{krb5prefix}
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man8
%dir %{krb5prefix}/sbin
%{_libdir}/krb5/plugins/kdb/kldap.so
%{_libdir}/libkdb_ldap.so
%{_libdir}/libkdb_ldap.so.*
%{krb5prefix}/man/man8/kdb5_ldap_util.8.gz
%{krb5prefix}/sbin/kdb5_ldap_util
%endif

%if ! %{ONLY_LDAP}

%files libs
%defattr(-,root,root)
%docdir %{krb5prefix}/man
%config(noreplace) %verify(not md5 size mtime) /etc/krb5.conf
%dir %{krb5prefix}
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/man/man5
%{krb5prefix}/man/man1/tmac.doc*
%{krb5prefix}/man/man1/kerberos.1*
%{krb5prefix}/man/man5/.k5login.5*
%{krb5prefix}/man/man5/krb5.conf.5*
%{_libdir}/libdes425.so.*
%{_libdir}/libgssapi_krb5.so.*
%{_libdir}/libgssrpc.so.*
%{_libdir}/libk5crypto.so.*
%{_libdir}/libkadm5clnt.so.*
%{_libdir}/libkadm5srv.so.*
%{_libdir}/libkdb5.so.*
%{_libdir}/libkrb4.so.*
%{_libdir}/libkrb5.so.*
%{_libdir}/libkrb5support.so.*
%dir %{_libdir}/krb5
%dir %{_libdir}/krb5/plugins
%dir %{_libdir}/krb5/plugins/*
%{krb5prefix}/share

%files devel
%defattr(-,root,root)

%config(noreplace) /etc/profile.d/krb5-devel.sh
%config(noreplace) /etc/profile.d/krb5-devel.csh

%docdir %{krb5prefix}/man
%doc doc/api/*.pdf
%doc doc/implement/*.pdf
%doc doc/kadm5/*.pdf
%doc doc/kadmin
%doc doc/krb5-protocol
%doc doc/rpc
%doc doc/threads.txt

%dir %{krb5prefix}
%dir %{krb5prefix}/bin
%dir %{krb5prefix}/man
%dir %{krb5prefix}/man/man1
%dir %{krb5prefix}/man/man8
%dir %{krb5prefix}/sbin

%{_includedir}/*
%{_libdir}/libdes425.so
%{_libdir}/libgssapi_krb5.so
%{_libdir}/libgssrpc.so
%{_libdir}/libk5crypto.so
%{_libdir}/libkadm5clnt.so
%{_libdir}/libkadm5srv.so
%{_libdir}/libkdb5.so
%{_libdir}/libkrb4.so
%{_libdir}/libkrb5.so
%{_libdir}/libkrb5support.so

%if %{build_static}
%{_libdir}/*.a
%endif

%{krb5prefix}/bin/krb5-config
%{krb5prefix}/bin/sclient
%{krb5prefix}/man/man1/krb5-config.1*
%{krb5prefix}/man/man1/sclient.1*
%{krb5prefix}/man/man8/sserver.8*
%{krb5prefix}/sbin/sserver

%endif