Index index by Group index by Distribution index by Vendor index by date index by Name Hany

krb5-server-1.2.4-4 RPM for athlon

[BIEN - Basic Income Earth Network]

From Doors 3.3 (RH7.3) / jr

Name: krb5-server Distribution: M&L Doors 3.3
Version: 1.2.4 Vendor: Mega & Loman (http://www.megaloman.com/)
Release: 4 Build date : Mon Feb 3 14:39:12 2003
Group: System Environment/Daemons Build host: intraserv
Size: 989757 Source RPM: krb5-1.2.4-4.src.rpm
Packager: Peter Hanecak <hanecak(at)megaloman.sk>
Url: http://web.mit.edu/kerberos/www/
Summary: The server programs for Kerberos 5.
Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 server.
If you are installing a Kerberos 5 server, you need to install this
package (in other words, most people should NOT install this
package).

Provides

Requires

Copyright

MIT, freely distributable.

Changelog

* Thu Jan 23 2003 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.4-4
  - add patch from Mark Cox for exploitable bugs in ftp client
  - add patch to avoid buffer read overruns when configuring via DNS
  - add patch to properly include <errno.h>
* Wed Oct 23 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.4-3
  - add patch from Tom Yu for exploitable bugs in kadmind4
  - remove raw keys from the default kdc.conf
* Fri Aug 02 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.4-2
  - add patch from Tom Yu for exploitable bugs in rpc code used in kadmind
* Fri Mar 01 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.4-1
  - update to 1.2.4
* Wed Feb 20 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.3-5
  - rebuild in new environment
  - reenable statglue
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche(at)redhat.de>
  - prereq chkconfig for the server subpackage
* Wed Jan 16 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.3-3
  - build without -g3, which gives us large static libraries in -devel
* Tue Jan 15 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.3-2
  - reintroduce ld.so.conf munging in the -libs %post
* Thu Jan 10 2002 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.3-1
  - rename the krb5 package back to krb5-libs; the previous rename caused
    something of an uproar
  - update to 1.2.3, which includes the FTP and telnetd fixes
  - configure without --enable-dns-for-kdc --enable-dns-for-realm, which now set
    the default behavior instead of enabling the feature (the feature is enabled
    by --enable-dns, which we still use)
  - reenable optimizations on Alpha
  - support more encryption types in the default kdc.conf (heads-up from post
    to comp.protocols.kerberos by Jason Heiss)
* Fri Aug 03 2001 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.2-14
  - rename the krb5-libs package to krb5 (naming a subpackage -libs when there
    is no main package is silly)
  - move defaults for PAM to the appdefaults section of krb5.conf -- this is
    the area where the krb5_appdefault_* functions look for settings)
  - disable statglue (warning: breaks binary compatibility with previous
    packages, but has to be broken at some point to work correctly with
    unpatched versions built with newer versions of glibc)
* Fri Aug 03 2001 Nalin Dahyabhai <nalin(at)redhat.com> 1.2.2-13
  - bump release number and rebuild
* Wed Aug 01 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add patch to fix telnetd vulnerability
* Fri Jul 20 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - tweak statglue.c to fix stat/stat64 aliasing problems
  - be cleaner in use of gcc to build shlibs
* Wed Jul 11 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - use gcc to build shared libraries
* Wed Jun 27 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add patch to support "ANY" keytab type (i.e.,
    "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
    patch from Gerald Britton, #42551)
  - build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  - patch ftpd to use long long and %lld format specifiers to support the SIZE
    command on large files (also #30697)
  - don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  - implement reload in krb5kdc and kadmind init scripts (#41911)
  - lose the krb5server init script (not using it any more)
* Sun Jun 24 2001 Elliot Lee <sopwith(at)redhat.com>
  - Bump release + rebuild.
* Tue May 29 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pass some structures by address instead of on the stack in krb5kdc
* Tue May 22 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - rebuild in new environment
* Thu Apr 26 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add patch from Tom Yu to fix ftpd overflows (#37731)
* Wed Apr 18 2001 Than Ngo <than(at)redhat.com>
  - disable optimizations on the alpha again
* Fri Mar 30 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add in glue code to make sure that libkrb5 continues to provide a
    weak copy of stat()
* Thu Mar 15 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - build alpha with -O0 for now
* Thu Mar 08 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix the kpropd init script
* Mon Mar 05 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  - re-enable optimization on Alpha
* Thu Feb 08 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - build alpha with -O0 for now
  - own /var/kerberos
* Tue Feb 06 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - own the directories which are created for each package (#26342)
* Tue Jan 23 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - gettextize init scripts
* Fri Jan 19 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add some comments to the ksu patches for the curious
  - re-enable optimization on alphas
* Mon Jan 15 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix krb5-send-pr (#18932) and move it from -server to -workstation
  - buildprereq libtermcap-devel
  - temporariliy disable optimization on alphas
  - gettextize init scripts
* Tue Dec 05 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - force -fPIC
* Fri Dec 01 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - rebuild in new environment
* Tue Oct 31 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add bison as a BuildPrereq (#20091)
* Mon Oct 30 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)
* Thu Oct 05 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - apply kpasswd bug fixes from David Wragg
* Wed Oct 04 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make krb5-libs obsolete the old krb5-configs package (#18351)
  - don't quit from the kpropd init script if there's no principal database so
    that you can propagate the first time without running kpropd manually
  - don't complain if /etc/ld.so.conf doesn't exist in the -libs %post
* Tue Sep 12 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
    (#11588)
  - fix heap corruption bug in FTP client (#14301)
* Wed Aug 16 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix summaries and descriptions
  - switched the default transfer protocol from PORT to PASV as proposed on
    bugzilla (#16134), and to match the regular ftp package's behavior
* Wed Jul 19 2000 Jeff Johnson <jbj(at)redhat.com>
  - rebuild to compress man pages.
* Sat Jul 15 2000 Bill Nottingham <notting(at)redhat.com>
  - move initscript back
* Fri Jul 14 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - disable servers by default to keep linuxconf from thinking they need to be
    started when they don't
* Thu Jul 13 2000 Prospector <bugzilla(at)redhat.com>
  - automatic rebuild
* Mon Jul 10 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - change cleanup code in post to not tickle chkconfig
  - add grep as a Prereq: for -libs
* Thu Jul 06 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - move condrestarts to postun
  - make xinetd configs noreplace
  - add descriptions to xinetd configs
  - add /etc/init.d as a prereq for the -server package
  - patch to properly truncate $TERM in krlogind
* Fri Jun 30 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - update to 1.2.1
  - back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  - start using the official source tarball instead of its contents
* Thu Jun 29 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  - pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
    compatible with other stuff in 6.2, so no need)
* Wed Jun 28 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - tweak graceful start/stop logic in post and preun
* Mon Jun 26 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - update to the 1.2 release
  - ditch a lot of our patches which went upstream
  - enable use of DNS to look up things at build-time
  - disable use of DNS to look up things at run-time in default krb5.conf
  - change ownership of the convert-config-files script to root.root
  - compress PS docs
  - fix some typos in the kinit man page
  - run condrestart in server post, and shut down in preun
* Mon Jun 19 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - only remove old krb5server init script links if the init script is there
* Sat Jun 17 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - disable kshell and eklogin by default
* Thu Jun 15 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - patch mkdir/rmdir problem in ftpcmd.y
  - add condrestart option to init script
  - split the server init script into three pieces and add one for kpropd
* Wed Jun 14 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make sure workstation servers are all disabled by default
  - clean up krb5server init script
* Fri Jun 09 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - apply second set of buffer overflow fixes from Tom Yu
  - fix from Dirk Husung for a bug in buffer cleanups in the test suite
  - work around possibly broken rev binary in running test suite
  - move default realm configs from /var/kerberos to /var/kerberos
* Tue Jun 06 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make ksu and v4rcp owned by root
* Sat Jun 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - use %{_infodir} to better comply with FHS
  - move .so files to -devel subpackage
  - tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  - fix package descriptions again
* Wed May 24 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - change a LINE_MAX to 1024, fix from Ken Raeburn
  - add fix for login vulnerability in case anyone rebuilds without krb4 compat
  - add tweaks for byte-swapping macros in krb.h, also from Ken
  - add xinetd config files
  - make rsh and rlogin quieter
  - build with debug to fix credential forwarding
  - add rsh as a build-time req because the configure scripts look for it to
    determine paths
* Wed May 17 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix config_subpackage logic
* Tue May 16 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - remove setuid bit on v4rcp and ksu in case the checks previously added
    don't close all of the problems in ksu
  - apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  - reintroduce configs subpackage for use in the errata
  - add PreReq: sh-utils
* Mon May 15 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix double-free in the kdc (patch merged into MIT tree)
  - include convert-config-files script as a documentation file
* Wed May 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - patch ksu man page because the -C option never works
  - add access() checks and disable debug mode in ksu
  - modify default ksu build arguments to specify more directories in CMD_PATH
    and to use getusershell()
* Wed May 03 2000 Bill Nottingham <notting(at)redhat.com>
  - fix configure stuff for ia64
* Mon Apr 10 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  - change Requires: for/in subpackages to include 1.2.4
* Wed Apr 05 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add man pages for kerberos(1), kvno(1), .k5login(5)
  - add kvno to -workstation
* Mon Apr 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
    a %config file anyway.
  - Make krb5.conf a noreplace config file.
* Thu Mar 30 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Make klogind pass a clean environment to children, like NetKit's rlogind does.
* Wed Mar 08 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Don't enable the server by default.
  - Compress info pages.
  - Add defaults for the PAM module to krb5.conf
* Mon Mar 06 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Correct copyright: it's exportable now, provided the proper paperwork is
    filed with the government.
* Fri Mar 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - apply Mike Friedman's patch to fix format string problems
  - don't strip off argv[0] when invoking regular rsh/rlogin
* Thu Mar 02 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - run kadmin.local correctly at startup
* Mon Feb 28 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - pass absolute path to kadm5.keytab if/when extracting keys at startup
* Sat Feb 19 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix info page insertions
* Wed Feb 09 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - tweak server init script to automatically extract kadm5 keys if
    /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  - adjust package descriptions
* Thu Feb 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix for potentially gzipped man pages
* Fri Jan 21 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix comments in krb5-configs
* Fri Jan 07 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - move /usr/kerberos/bin to end of PATH
* Tue Dec 28 1999 Nalin Dahyabhai <nalin(at)redhat.com>
  - install kadmin header files
* Tue Dec 21 1999 Nalin Dahyabhai <nalin(at)redhat.com>
  - patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  - add installation of info docs
  - remove krb4 compat patch because it doesn't fix workstation-side servers
* Mon Dec 20 1999 Nalin Dahyabhai <nalin(at)redhat.com>
  - remove hesiod dependency at build-time
* Sun Dec 19 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - rebuild on 1.1.1
* Thu Oct 07 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - clean up init script for server, verify that it works [jlkatz]
  - clean up rotation script so that rc likes it better
  - add clean stanza
* Mon Oct 04 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - backed out ncurses and makeshlib patches
  - update for krb5-1.1
  - add KDC rotation to rc.boot, based on ideas from Michael's C version
* Sun Sep 26 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - added -lncurses to telnet and telnetd makefiles
* Mon Jul 05 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - added krb5.csh and krb5.sh to /etc/profile.d
* Tue Jun 22 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - broke out configuration files
* Mon Jun 14 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - fixed server package so that it works now
* Sat May 15 1999 Nalin Dahyabhai <nsdahya1(at)eos.ncsu.edu>
  - started changelog (previous package from zedz.net)
  - updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  - added --force to makeinfo commands to skip errors during build

Files

/etc/rc.d/init.d/kadmin
/etc/rc.d/init.d/kprop
/etc/rc.d/init.d/krb524
/etc/rc.d/init.d/krb5kdc
/usr/kerberos/bin
/usr/kerberos/bin/sclient
/usr/kerberos/man
/usr/kerberos/man/man1
/usr/kerberos/man/man1/sclient.1.gz
/usr/kerberos/man/man5
/usr/kerberos/man/man5/kdc.conf.5.gz
/usr/kerberos/man/man8
/usr/kerberos/man/man8/kadmin.local.8.gz
/usr/kerberos/man/man8/kadmind.8.gz
/usr/kerberos/man/man8/kdb5_util.8.gz
/usr/kerberos/man/man8/kprop.8.gz
/usr/kerberos/man/man8/kpropd.8.gz
/usr/kerberos/man/man8/krb5kdc.8.gz
/usr/kerberos/man/man8/sserver.8.gz
/usr/kerberos/sbin
/usr/kerberos/sbin/kadmin.local
/usr/kerberos/sbin/kadmind
/usr/kerberos/sbin/kadmind4
/usr/kerberos/sbin/kdb5_util
/usr/kerberos/sbin/kprop
/usr/kerberos/sbin/kpropd
/usr/kerberos/sbin/krb524d
/usr/kerberos/sbin/krb5kdc
/usr/kerberos/sbin/sim_server
/usr/kerberos/sbin/sserver
/usr/kerberos/sbin/v5passwdd
/usr/share/doc/krb5-server-1.2.4
/usr/share/doc/krb5-server-1.2.4/admin-guide.ps.gz
/usr/share/doc/krb5-server-1.2.4/admin.html
/usr/share/doc/krb5-server-1.2.4/admin_foot.html
/usr/share/doc/krb5-server-1.2.4/admin_toc.html
/usr/share/doc/krb5-server-1.2.4/install-guide.ps.gz
/usr/share/doc/krb5-server-1.2.4/install.html
/usr/share/doc/krb5-server-1.2.4/install_foot.html
/usr/share/doc/krb5-server-1.2.4/install_toc.html
/usr/share/doc/krb5-server-1.2.4/krb425-guide.ps.gz
/usr/share/doc/krb5-server-1.2.4/krb425.html
/usr/share/doc/krb5-server-1.2.4/krb425_toc.html
/usr/share/info/krb425.info.gz
/usr/share/info/krb5-admin.info-1.gz
/usr/share/info/krb5-admin.info-2.gz
/usr/share/info/krb5-admin.info-3.gz
/usr/share/info/krb5-admin.info.gz
/usr/share/info/krb5-install.info-1.gz
/usr/share/info/krb5-install.info-2.gz
/usr/share/info/krb5-install.info.gz
/var/kerberos
/var/kerberos/krb5kdc
/var/kerberos/krb5kdc/kadm5.acl
/var/kerberos/krb5kdc/kdc.conf


[Feywa - Resource Allocation Tool]

Generated by rpm2html 1.11.3

Peter Hanecak, Fri Jun 10 14:09:19 2016