Index index by Group index by Distribution index by Vendor index by creation date index by Name Feedback Help Search

krb5-workstation-1.4.3-5.3 RPM for i386

From Fedora Core 5 / i386 / updates

Name: krb5-workstation Distribution: Red Hat (FC-5)
Version: 1.4.3 Vendor: Red Hat, Inc.
Release: 5.3 Build date: Tue Jan 9 14:52:08 2007
Group: System Environment/Base Build host: ls20-bc2-14.build.redhat.com
Size: 1615510 Source RPM: krb5-1.4.3-5.3.src.rpm
Packager: Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Url: http://web.mit.edu/kerberos/www/
Summary: Kerberos 5 programs for use on workstations.
Kerberos is a network authentication system. The krb5-workstation
package contains the basic Kerberos programs (kinit, klist, kdestroy,
kpasswd) as well as kerberized versions of Telnet and FTP. If your
network uses Kerberos, this package should be installed on every
workstation.

Provides

Requires

Copyright

MIT, freely distributable.

Signatures

internal MD5: 8bf48d9fb299fc5f3294e0ab4e6fcc85
GPG

Changelog

* Tue Jan 09 2007 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-5.3
  - apply patch from Tom Yu to fix MITKRB-SA-2006-002 (CVE-2006-6143)
* Fri Aug 18 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-5.2
  - switch to the updated patch for MITKRB-SA-2006-001
* Tue Aug 08 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-5.1
  - apply patch to address MITKRB-SA-2006-001 (CVE-2006-3084)
* Fri Apr 14 2006 Stepan Kasal <skasal@redhat.com>    - 1.4.3-5
  - Fix formatting typo in kinit.1 (krb5-kinit-man-typo.patch)
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.4.3-4.1
  - bump again for double-long bug on ppc(64)
* Mon Feb 06 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-4
  - give a little bit more information to the user when kinit gets the catch-all
    I/O error (#180175)
* Thu Jan 19 2006 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-3
  - rebuild properly when pthread_mutexattr_setrobust_np() is defined but not
    declared, such as with recent glibc when _GNU_SOURCE isn't being used
* Thu Jan 19 2006 Matthias Clasen <mclasen@redhat.com> 1.4.3-2
  - Use full paths in krb5.sh to avoid path lookups
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  - rebuilt
* Thu Dec 01 2005 Nalin Dahyabhai <nalin@redhat.com>
  - login: don't truncate passwords before passing them into crypt(), in
    case they're significant (#149476)
* Thu Nov 17 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
  - update to 1.4.3
  - make ksu setuid again (#137934, others)
* Tue Sep 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-4
  - mark %{krb5prefix}/man so that files which are packaged within it are
    flagged as %doc (#168163)
* Tue Sep 06 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-3
  - add an xinetd configuration file for encryption-only telnetd, parallelling
    the kshell/ekshell pair (#167535)
* Wed Aug 31 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-2
  - change the default configured encryption type for KDC databases to the
    compiled-in default of des3-hmac-sha1 (#57847)
* Thu Aug 11 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
  - update to 1.4.2, incorporating the fixes for MIT-KRB5-SA-2005-002 and
    MIT-KRB5-SA-2005-003
* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-6
  - rebuild
* Wed Jun 29 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-5
  - fix telnet client environment variable disclosure the same way NetKit's
    telnet client did (CAN-2005-0488) (#159305)
  - keep apps which call krb5_principal_compare() or krb5_realm_compare() with
    malformed or NULL principal structures from crashing outright (Thomas Biege)
    (#161475)
* Tue Jun 28 2005 Nalin Dahyabhai <nalin@redhat.com>
  - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175)
    (#157104)
  - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755)
* Fri Jun 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-4
  - fix double-close in keytab handling
  - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612)
* Fri May 13 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-3
  - prevent spurious EBADF in krshd when stdin is closed by the client while
    the command is running (#151111)
* Fri May 13 2005 Martin Stransky <stransky@redhat.com> 1.4.1-2
  - add deadlock patch, removed old patch
* Fri May 06 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
  - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
  - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
    file for the service, pass it as an argument for the -r flag
* Wed Mar 23 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-3
  - drop krshd patch for now
* Thu Mar 17 2005 Nalin Dahyabhai <nalin@redhat.com>
  - add draft fix from Tom Yu for slc_add_reply() buffer overflow (CAN-2005-0469)
  - add draft fix from Tom Yu for env_opt_add() buffer overflow (CAN-2005-0468)
* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-2
  - don't include <term.h> into the telnet client when we're not using curses
* Thu Feb 24 2005 Nalin Dahyabhai <nalin@redhat.com> 1.4-1
  - update to 1.4
    - v1.4 kadmin client requires a v1.4 kadmind on the server, or use the "-O"
      flag to specify that it should communicate with the server using the older
      protocol
    - new libkrb5support library
    - v5passwdd and kadmind4 are gone
    - versioned symbols
  - pick up $KRB5KDC_ARGS from /etc/sysconfig/krb5kdc, if it exists, and pass
    it on to krb5kdc
  - pick up $KADMIND_ARGS from /etc/sysconfig/kadmin, if it exists, and pass
    it on to kadmind
  - pick up $KRB524D_ARGS from /etc/sysconfig/krb524, if it exists, and pass
    it on to krb524d *instead of* "-m"
  - set "forwardable" in [libdefaults] in the default krb5.conf to match the
    default setting which we supply for pam_krb5
  - set a default of 24h for "ticket_lifetime" in [libdefaults], reflecting the
    compiled-in default
* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-3
  - rebuild
* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-2
  - rebuild
* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.6-1
  - update to 1.3.6, which includes the previous fix
* Mon Dec 20 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-8
  - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)
* Fri Dec 17 2004 Martin Stransky <stransky@redhat.com> 1.3.5-7
  - fix deadlock during file transfer via rsync/krsh
  - thanks goes to James Antil for hint
* Fri Nov 26 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-6
  - rebuild
* Mon Nov 22 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-3
  - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)
* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com>
  - silence compiler warning in kprop by using an in-memory ccache with a fixed
    name instead of an on-disk ccache with a name generated by tmpnam()
* Tue Nov 16 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-2
  - fix globbing patch port mode (#139075)
* Mon Nov 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.5-1
  - fix segfault in telnet due to incorrect checking of gethostbyname_r result
    codes (#129059)
* Fri Oct 15 2004 Nalin Dahyabhai <nalin@redhat.com>
  - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
    supported keytypes in kdc.conf -- they produce exactly the same keys as
    rc4-hmac:normal because rc4 string-to-key ignores salts
  - nuke kdcrotate -- there are better ways to balance the load on KDCs, and
    the SELinux policy for it would have been scary-looking
  - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003
* Tue Aug 31 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-7
  - rebuild
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-6
  - rebuild
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-5
  - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
    CAN-2004-0772
* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-4
  - rebuild
* Mon Aug 23 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-3
  - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
    (MITKRB5-SA-2004-002, #130732)
  - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)
* Tue Jul 27 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-2
  - fix indexing error in server sorting patch (#127336)
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  - rebuilt
* Mon Jun 14 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0.1
  - update to 1.3.4 final
* Mon Jun 07 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.4-0
  - update to 1.3.4 beta1
  - remove MITKRB5-SA-2004-001, included in 1.3.4
* Mon Jun 07 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-8
  - rebuild
* Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-7
  - rebuild
* Fri Jun 04 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-6
  - apply updated patch from MITKRB5-SA-2004-001 (revision 2004-06-02)
* Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-5
  - rebuild
* Tue Jun 01 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-4
  - apply patch from MITKRB5-SA-2004-001 (#125001)
* Wed May 12 2004 Thomas Woerner <twoerner@redhat.com> 1.3.3-3
  - removed rpath
* Thu Apr 15 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-2
  - re-enable large file support, fell out in 1.3-1
  - patch rcp to use long long and %lld format specifiers when reporting file
    sizes on large files
* Tue Apr 13 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.3-1
  - update to 1.3.3
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.2-1
  - update to 1.3.2
* Mon Mar 08 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-12
  - rebuild
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11.1
  - rebuilt
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 1.3.1-11
  - rebuilt
* Mon Feb 09 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-10
  - catch krb4 send_to_kdc cases in kdc preference patch
* Mon Feb 02 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-9
  - remove patch to set TERM in klogind which, combined with the upstream fix in
    1.3.1, actually produces the bug now (#114762)
* Mon Jan 19 2004 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-8
  - when iterating over lists of interfaces which are "up" from getifaddrs(),
    skip over those which have no address (#113347)
* Mon Jan 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  - prefer the kdc which last replied to a request when sending requests to kdcs
* Mon Nov 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-7
  - fix combination of --with-netlib and --enable-dns (#82176)
* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
  - remove libdefault ticket_lifetime option from the default krb5.conf, it is
    ignored by libkrb5
* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-6
  - fix bug in patch to make rlogind start login with a clean environment a la
    netkit rlogin, spotted and fixed by Scott McClung
* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-5
  - include profile.d scriptlets in krb5-devel so that krb5-config will be in
    the path if krb5-workstation isn't installed, reported by Kir Kolyshkin
* Mon Sep 08 2003 Nalin Dahyabhai <nalin@redhat.com>
  - add more etypes (arcfour) to the default enctype list in kdc.conf
  - don't apply previous patch, refused upstream
* Fri Sep 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-4
  - fix 32/64-bit bug storing and retrieving the issue_date in v4 credentials
* Wed Sep 03 2003 Dan Walsh <dwalsh@redhat.com> 1.3.1-3
  - Don't check for write access on /etc/krb5.conf if SELinux
* Tue Aug 26 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-2
  - fixup some int/pointer varargs wackiness
* Tue Aug 05 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-1
  - rebuild
* Mon Aug 04 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3.1-0
  - update to 1.3.1
* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-2
  - pull fix for non-compliant encoding of salt field in etype-info2 preauth
    data from 1.3.1 beta 1, until 1.3.1 is released.
* Mon Jul 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-1
  - update to 1.3
* Mon Jul 07 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-4
  - correctly use stdargs
* Wed Jun 18 2003 Nalin Dahyabhai <nalin@redhat.com> 1.3-0.beta.4
  - test update to 1.3 beta 4
  - ditch statglue build option
  - krb5-devel requires e2fsprogs-devel, which now provides libss and libcom_err
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  - rebuilt
* Wed May 21 2003 Jeremy Katz <katzj@redhat.com> 1.2.8-2
  - gcc 3.3 doesn't implement varargs.h, include stdarg.h instead
* Wed Apr 09 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.8-1
  - update to 1.2.8
* Mon Mar 31 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-14
  - fix double-free of enc_part2 in krb524d
* Fri Mar 21 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-13
  - update to latest patch kit for MITKRB5-SA-2003-004
* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-12
  - add patch included in MITKRB5-SA-2003-003 (CAN-2003-0028)
* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-11
  - add patches from patchkit from MITKRB5-SA-2003-004 (CAN-2003-0138 and
    CAN-2003-0139)
* Thu Mar 06 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-10
  - rebuild
* Thu Mar 06 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-9
  - fix buffer underrun in unparsing certain principals (CAN-2003-0082)
* Tue Feb 04 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-8
  - add patch to document the reject-bad-transited option in kdc.conf
* Mon Feb 03 2003 Nalin Dahyabhai <nalin@redhat.com>
  - add patch to fix server-side crashes when principals have no
    components (CAN-2003-0072)
* Thu Jan 23 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-7
  - add patch from Mark Cox for exploitable bugs in ftp client
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  - rebuilt
* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-5
  - use PICFLAGS when building code from the ktany patch
* Thu Jan 09 2003 Bill Nottingham <notting@redhat.com> 1.2.7-4
  - debloat
* Tue Jan 07 2003 Jeremy Katz <katzj@redhat.com> 1.2.7-3
  - include .so.* symlinks as well as .so.*.*
* Mon Dec 09 2002 Jakub Jelinek <jakub@redhat.com> 1.2.7-2
  - always #include <errno.h> to access errno, never do it directly
  - enable LFS on a bunch of other 32-bit arches
* Wed Dec 04 2002 Nalin Dahyabhai <nalin@redhat.com>
  - increase the maximum name length allowed by kuserok() to the higher value
    used in development versions
* Mon Dec 02 2002 Nalin Dahyabhai <nalin@redhat.com>
  - install src/krb524/README as README.krb524 in the -servers package,
    includes information about converting for AFS principals
* Fri Nov 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
  - update to 1.2.7
  - disable use of tcl
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com>
  - update to 1.2.7-beta2 (internal only, not for release), dropping dnsparse
    and kadmind4 fixes
* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-5
  - add patch for buffer overflow in kadmind4 (not used by default)
* Fri Oct 11 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
  - drop a hunk from the dnsparse patch which is actually redundant (thanks to
    Tom Yu)
* Wed Oct 09 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
  - patch to handle truncated dns responses
* Mon Oct 07 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
  - remove hashless key types from the default kdc.conf, they're not supposed to
    be there, noted by Sam Hartman on krbdev
* Fri Sep 27 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.6-1
  - update to 1.2.6
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-7
  - use %{_lib} for the sake of multilib systems
* Fri Aug 02 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-6
  - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-5
  - fix bug in krb5.csh which would cause the path check to always succeed
* Fri Jul 19 2002 Jakub Jelinek <jakub@redhat.com> 1.2.5-4
  - build even libdb.a with -fPIC and $RPM_OPT_FLAGS.
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
  - automated rebuild
* Sun May 26 2002 Tim Powers <timp@redhat.com>
  - automated rebuild
* Wed May 01 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.5-1
  - update to 1.2.5
  - disable statglue
* Fri Mar 01 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.4-1
  - update to 1.2.4
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-5
  - rebuild in new environment
  - reenable statglue
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de>
  - prereq chkconfig for the server subpackage
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-3
  - build without -g3, which gives us large static libraries in -devel
* Tue Jan 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-2
  - reintroduce ld.so.conf munging in the -libs %post
* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.2.3-1
  - rename the krb5 package back to krb5-libs; the previous rename caused
    something of an uproar
  - update to 1.2.3, which includes the FTP and telnetd fixes
  - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
    the default behavior instead of enabling the feature (the feature is enabled
    by --enable-dns, which we still use)
  - reenable optimizations on Alpha
  - support more encryption types in the default kdc.conf (heads-up from post
    to comp.protocols.kerberos by Jason Heiss)
* Fri Aug 03 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-14
  - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
    is no main package is silly)
  - move defaults for PAM to the appdefaults section of krb5.conf -- this is
    the area where the krb5_appdefault_* functions look for settings)
  - disable statglue (warning: breaks binary compatibility with previous
    packages, but has to be broken at some point to work correctly with
    unpatched versions built with newer versions of glibc)
* Fri Aug 03 2001 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-13
  - bump release number and rebuild
* Wed Aug 01 2001 Nalin Dahyabhai <nalin@redhat.com>
  - add patch to fix telnetd vulnerability
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  - tweak statglue.c to fix stat/stat64 aliasing problems
  - be cleaner in use of gcc to build shlibs
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  - use gcc to build shared libraries
* Wed Jun 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  - add patch to support "ANY" keytab type (i.e.,
    "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
    patch from Gerald Britton, #42551)
  - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  - patch ftpd to use long long and %lld format specifiers to support the SIZE
    command on large files (also #30697)
  - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  - implement reload in krb5kdc and kadmind init scripts (#41911)
  - lose the krb5server init script (not using it any more)
* Sun Jun 24 2001 Elliot Lee <sopwith@redhat.com>
  - Bump release + rebuild.
* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  - pass some structures by address instead of on the stack in krb5kdc
* Tue May 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  - rebuild in new environment
* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  - add patch from Tom Yu to fix ftpd overflows (#37731)
* Wed Apr 18 2001 Than Ngo <than@redhat.com>
  - disable optimizations on the alpha again
* Fri Mar 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  - add in glue code to make sure that libkrb5 continues to provide a
    weak copy of stat()
* Thu Mar 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  - build alpha with -O0 for now
* Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
  - fix the kpropd init script
* Mon Mar 05 2001 Nalin Dahyabhai <nalin@redhat.com>
  - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  - re-enable optimization on Alpha
* Thu Feb 08 2001 Nalin Dahyabhai <nalin@redhat.com>
  - build alpha with -O0 for now
  - own /var/kerberos
* Tue Feb 06 2001 Nalin Dahyabhai <nalin@redhat.com>
  - own the directories which are created for each package (#26342)
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  - gettextize init scripts
* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  - add some comments to the ksu patches for the curious
  - re-enable optimization on alphas
* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  - fix krb5-send-pr (#18932) and move it from -server to -workstation
  - buildprereq libtermcap-devel
  - temporariliy disable optimization on alphas
  - gettextize init scripts
* Tue Dec 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  - force -fPIC
* Fri Dec 01 2000 Nalin Dahyabhai <nalin@redhat.com>
  - rebuild in new environment
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  - add bison as a BuildPrereq (#20091)
* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
* Thu Oct 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  - apply kpasswd bug fixes from David Wragg
* Wed Oct 04 2000 Nalin Dahyabhai <nalin@redhat.com>
  - make krb5-libs obsolete the old krb5-configs package (#18351)
  - don't quit from the kpropd init script if there's no principal database so
    that you can propagate the first time without running kpropd manually
  - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
    (#11588)
  - fix heap corruption bug in FTP client (#14301)
* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix summaries and descriptions
  - switched the default transfer protocol from PORT to PASV as proposed on
    bugzilla (#16134), and to match the regular ftp package's behavior
* Wed Jul 19 2000 Jeff Johnson <jbj@redhat.com>
  - rebuild to compress man pages.
* Sat Jul 15 2000 Bill Nottingham <notting@redhat.com>
  - move initscript back
* Fri Jul 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  - disable servers by default to keep linuxconf from thinking they need to be
    started when they don't
* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
  - automatic rebuild
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  - change cleanup code in post to not tickle chkconfig
  - add grep as a Prereq: for -libs
* Thu Jul 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  - move condrestarts to postun
  - make xinetd configs noreplace
  - add descriptions to xinetd configs
  - add /etc/init.d as a prereq for the -server package
  - patch to properly truncate $TERM in krlogind
* Fri Jun 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  - update to 1.2.1
  - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  - start using the official source tarball instead of its contents
* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
    compatible with other stuff in 6.2, so no need)
* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  - tweak graceful start/stop logic in post and preun
* Mon Jun 26 2000 Nalin Dahyabhai <nalin@redhat.com>
  - update to the 1.2 release
  - ditch a lot of our patches which went upstream
  - enable use of DNS to look up things at build-time
  - disable use of DNS to look up things at run-time in default krb5.conf
  - change ownership of the convert-config-files script to root.root
  - compress PS docs
  - fix some typos in the kinit man page
  - run condrestart in server post, and shut down in preun
* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  - only remove old krb5server init script links if the init script is there
* Sat Jun 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  - disable kshell and eklogin by default
* Thu Jun 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  - patch mkdir/rmdir problem in ftpcmd.y
  - add condrestart option to init script
  - split the server init script into three pieces and add one for kpropd
* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  - make sure workstation servers are all disabled by default
  - clean up krb5server init script
* Fri Jun 09 2000 Nalin Dahyabhai <nalin@redhat.com>
  - apply second set of buffer overflow fixes from Tom Yu
  - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  - work around possibly broken rev binary in running test suite
  - move default realm configs from /var/kerberos to /var/kerberos
* Tue Jun 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  - make ksu and v4rcp owned by root
* Sat Jun 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  - use %{_infodir} to better comply with FHS
  - move .so files to -devel subpackage
  - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  - fix package descriptions again
* Wed May 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  - change a LINE_MAX to 1024, fix from Ken Raeburn
  - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  - add tweaks for byte-swapping macros in krb.h, also from Ken
  - add xinetd config files
  - make rsh and rlogin quieter
  - build with debug to fix credential forwarding
  - add rsh as a build-time req because the configure scripts look for it to
    determine paths
* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix config_subpackage logic
* Tue May 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  - remove setuid bit on v4rcp and ksu in case the checks previously added
    don't close all of the problems in ksu
  - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  - reintroduce configs subpackage for use in the errata
  - add PreReq: sh-utils
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix double-free in the kdc (patch merged into MIT tree)
  - include convert-config-files script as a documentation file
* Wed May 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  - patch ksu man page because the -C option never works
  - add access() checks and disable debug mode in ksu
  - modify default ksu build arguments to specify more directories in CMD_PATH
    and to use getusershell()
* Wed May 03 2000 Bill Nottingham <notting@redhat.com>
  - fix configure stuff for ia64
* Mon Apr 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  - change Requires: for/in subpackages to include 1.4.3
* Wed Apr 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  - add man pages for kerberos(1), kvno(1), .k5login(5)
  - add kvno to -workstation
* Mon Apr 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  - Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
    a %config file anyway.
  - Make krb5.conf a noreplace config file.
* Thu Mar 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  - Make klogind pass a clean environment to children, like NetKit's rlogind does.
* Wed Mar 08 2000 Nalin Dahyabhai <nalin@redhat.com>
  - Don't enable the server by default.
  - Compress info pages.
  - Add defaults for the PAM module to krb5.conf
* Mon Mar 06 2000 Nalin Dahyabhai <nalin@redhat.com>
  - Correct copyright: it's exportable now, provided the proper paperwork is
    filed with the government.
* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  - apply Mike Friedman's patch to fix format string problems
  - don't strip off argv[0] when invoking regular rsh/rlogin
* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  - run kadmin.local correctly at startup
* Mon Feb 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  - pass absolute path to kadm5.keytab if/when extracting keys at startup
* Sat Feb 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix info page insertions
* Wed Feb 09 2000 Nalin Dahyabhai <nalin@redhat.com>
  - tweak server init script to automatically extract kadm5 keys if
    /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  - adjust package descriptions
* Thu Feb 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix for potentially gzipped man pages
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  - fix comments in krb5-configs
* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
  - move /usr/kerberos/bin to end of PATH
* Tue Dec 28 1999 Nalin Dahyabhai <nalin@redhat.com>
  - install kadmin header files
* Tue Dec 21 1999 Nalin Dahyabhai <nalin@redhat.com>
  - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  - add installation of info docs
  - remove krb4 compat patch because it doesn't fix workstation-side servers
* Mon Dec 20 1999 Nalin Dahyabhai <nalin@redhat.com>
  - remove hesiod dependency at build-time
* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - rebuild on 1.1.1
* Thu Oct 07 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - clean up init script for server, verify that it works [jlkatz]
  - clean up rotation script so that rc likes it better
  - add clean stanza
* Mon Oct 04 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - backed out ncurses and makeshlib patches
  - update for krb5-1.1
  - add KDC rotation to rc.boot, based on ideas from Michael's C version
* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - added -lncurses to telnet and telnetd makefiles
* Mon Jul 05 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - added krb5.csh and krb5.sh to /etc/profile.d
* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - broke out configuration files
* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - fixed server package so that it works now
* Sat May 15 1999 Nalin Dahyabhai <nsdahya1@eos.ncsu.edu>
  - started changelog (previous package from zedz.net)
  - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  - added --force to makeinfo commands to skip errors during build

Files

/etc/profile.d/krb5.csh
/etc/profile.d/krb5.sh
/etc/xinetd.d/eklogin
/etc/xinetd.d/ekrb5-telnet
/etc/xinetd.d/gssftp
/etc/xinetd.d/klogin
/etc/xinetd.d/krb5-telnet
/etc/xinetd.d/kshell
/usr/kerberos
/usr/kerberos/bin
/usr/kerberos/bin/ftp
/usr/kerberos/bin/gss-client
/usr/kerberos/bin/kdestroy
/usr/kerberos/bin/kinit
/usr/kerberos/bin/klist
/usr/kerberos/bin/kpasswd
/usr/kerberos/bin/krb524init
/usr/kerberos/bin/krlogin
/usr/kerberos/bin/krsh
/usr/kerberos/bin/ksu
/usr/kerberos/bin/kvno
/usr/kerberos/bin/rcp
/usr/kerberos/bin/rlogin
/usr/kerberos/bin/rsh
/usr/kerberos/bin/sim_client
/usr/kerberos/bin/telnet
/usr/kerberos/bin/uuclient
/usr/kerberos/bin/v4rcp
/usr/kerberos/man
/usr/kerberos/man/man1
/usr/kerberos/man/man1/ftp.1.gz
/usr/kerberos/man/man1/kdestroy.1.gz
/usr/kerberos/man/man1/kerberos.1.gz
/usr/kerberos/man/man1/kinit.1.gz
/usr/kerberos/man/man1/klist.1.gz
/usr/kerberos/man/man1/kpasswd.1.gz
/usr/kerberos/man/man1/krb5-send-pr.1.gz
/usr/kerberos/man/man1/ksu.1.gz
/usr/kerberos/man/man1/kvno.1.gz
/usr/kerberos/man/man1/rcp.1.gz
/usr/kerberos/man/man1/rlogin.1.gz
/usr/kerberos/man/man1/rsh.1.gz
/usr/kerberos/man/man1/telnet.1.gz
/usr/kerberos/man/man1/tmac.doc.gz
/usr/kerberos/man/man1/v4rcp.1.gz
/usr/kerberos/man/man5
/usr/kerberos/man/man5/.k5login.5.gz
/usr/kerberos/man/man5/krb5.conf.5.gz
/usr/kerberos/man/man8
/usr/kerberos/man/man8/ftpd.8.gz
/usr/kerberos/man/man8/k5srvutil.8.gz
/usr/kerberos/man/man8/kadmin.8.gz
/usr/kerberos/man/man8/klogind.8.gz
/usr/kerberos/man/man8/kshd.8.gz
/usr/kerberos/man/man8/ktutil.8.gz
/usr/kerberos/man/man8/login.krb5.8.gz
/usr/kerberos/man/man8/telnetd.8.gz
/usr/kerberos/sbin
/usr/kerberos/sbin/ftpd
/usr/kerberos/sbin/gss-server
/usr/kerberos/sbin/k5srvutil
/usr/kerberos/sbin/kadmin
/usr/kerberos/sbin/klogind
/usr/kerberos/sbin/krb5-send-pr
/usr/kerberos/sbin/kshd
/usr/kerberos/sbin/ktutil
/usr/kerberos/sbin/login.krb5
/usr/kerberos/sbin/telnetd
/usr/kerberos/sbin/uuserver
/usr/share/doc/krb5-workstation-1.4.3
/usr/share/doc/krb5-workstation-1.4.3/Changing-Your-Password.html
/usr/share/doc/krb5-workstation-1.4.3/Copyright.html
/usr/share/doc/krb5-workstation-1.4.3/Destroying-Your-Tickets-with-kdestroy.html
/usr/share/doc/krb5-workstation-1.4.3/FTP-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/FTP.html
/usr/share/doc/krb5-workstation-1.4.3/Granting-Access-to-Your-Account.html
/usr/share/doc/krb5-workstation-1.4.3/Introduction.html
/usr/share/doc/krb5-workstation-1.4.3/Kerberos-Glossary.html
/usr/share/doc/krb5-workstation-1.4.3/Kerberos-Ticket-Properties.html
/usr/share/doc/krb5-workstation-1.4.3/Kerberos-V5-Applications.html
/usr/share/doc/krb5-workstation-1.4.3/Kerberos-V5-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/Kerberos-V5-Tutorial.html
/usr/share/doc/krb5-workstation-1.4.3/Obtaining-Tickets-with-kinit.html
/usr/share/doc/krb5-workstation-1.4.3/Overview-of-Additional-Features.html
/usr/share/doc/krb5-workstation-1.4.3/Password-Advice.html
/usr/share/doc/krb5-workstation-1.4.3/Password-Management.html
/usr/share/doc/krb5-workstation-1.4.3/Setting-Up-to-Use-Kerberos-V5.html
/usr/share/doc/krb5-workstation-1.4.3/Ticket-Management.html
/usr/share/doc/krb5-workstation-1.4.3/Viewing-Your-Tickets-with-klist.html
/usr/share/doc/krb5-workstation-1.4.3/What-is-a-Kerberos-Principal-.html
/usr/share/doc/krb5-workstation-1.4.3/What-is-a-Ticket-.html
/usr/share/doc/krb5-workstation-1.4.3/convert-config-files
/usr/share/doc/krb5-workstation-1.4.3/ftp.html
/usr/share/doc/krb5-workstation-1.4.3/index.html
/usr/share/doc/krb5-workstation-1.4.3/kdestroy-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/kdestroy.html
/usr/share/doc/krb5-workstation-1.4.3/kinit-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/kinit.html
/usr/share/doc/krb5-workstation-1.4.3/klist-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/klist.html
/usr/share/doc/krb5-workstation-1.4.3/kpasswd-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/kpasswd.html
/usr/share/doc/krb5-workstation-1.4.3/ksu-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/ksu.html
/usr/share/doc/krb5-workstation-1.4.3/rcp-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/rcp.html
/usr/share/doc/krb5-workstation-1.4.3/rlogin-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/rlogin.html
/usr/share/doc/krb5-workstation-1.4.3/rsh-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/rsh.html
/usr/share/doc/krb5-workstation-1.4.3/services.append
/usr/share/doc/krb5-workstation-1.4.3/telnet-Reference.html
/usr/share/doc/krb5-workstation-1.4.3/telnet.html
/usr/share/doc/krb5-workstation-1.4.3/user-guide.ps.gz
/usr/share/info/krb5-user.info.gz


Generated by rpm2html 1.9.2

webmaster@wesmo.com, Wed Mar 21 12:13:11 2007