Sisyphus repository
Last update: 1 october 2023 | SRPMs: 18631 | Visits: 37037701
en ru br
ALT Linux repos
S:1.21.2-alt1
5.0: 1.6.3-alt6.M50.2
4.1: 1.6.3-alt3.M41.4
4.0: 1.5.1-alt4.M40.5
+updates:1.5.1-alt4.M40.5
3.0: 1.4.1-alt1

Group :: System/Libraries
RPM: krb5

 Main   Changelog   Spec   Patches   Sources   Download   Gear   Bugs and FR  Repocop 

16 august 2023 Ivan A. Melnikov <iv at altlinux.org> 1.21.2-alt1

  • 1.21.2 (Fixes: CVE-2023-39975)

11 july 2023 Ivan A. Melnikov <iv at altlinux.org> 1.21.1-alt1

  • 1.21.1 (Fixes: CVE-2023-36054)

6 june 2023 Ivan A. Melnikov <iv at altlinux.org> 1.21-alt1

  • 1.21

21 november 2022 Ivan A. Melnikov <iv at altlinux.org> 1.20.1-alt1

  • 1.20.1

16 november 2022 Ivan A. Melnikov <iv at altlinux.org> 1.19.4-alt1

  • 1.19.4 (Fixes: CVE-2022-42898)

14 september 2022 Ivan A. Melnikov <iv at altlinux.org> 1.19.3-alt1.2

  • build with docs again

6 september 2022 Alexey Shabalin <shaba at altlinux.org> 1.19.3-alt1.1

  • bootstrap with new libldap, build without docs

15 march 2022 Ivan A. Melnikov <iv at altlinux.org> 1.19.3-alt1

  • 1.19.3 (Fixes: CVE-2021-37750)

2 august 2021 Ivan A. Melnikov <iv at altlinux.org> 1.19.2-alt2

  • Fix documentation build
     + switch to python3-module-sphinx
     + drop obsolete texlive workaround

25 july 2021 Ivan A. Melnikov <iv at altlinux.org> 1.19.2-alt1

  • 1.19.2 (Fixes: CVE-2021-36222)

15 march 2021 Ivan A. Melnikov <iv at altlinux.org> 1.19.1-alt2

  • Fix build on mipsel

19 february 2021 Ivan A. Melnikov <iv at altlinux.org> 1.19.1-alt1

  • 1.19.1

8 february 2021 Ivan A. Melnikov <iv at altlinux.org> 1.19-alt1

  • 1.19

19 november 2020 Ivan A. Melnikov <iv at altlinux.org> 1.18.3-alt1

  • 1.18.3 (Fixes: CVE-2020-28196)

6 july 2020 Ivan A. Melnikov <iv at altlinux.org> 1.18.2-alt2

  • provide krb5-libs (RH/Fedora compatibility, suggested by cas@)

25 may 2020 Ivan A. Melnikov <iv at altlinux.org> 1.18.2-alt1

  • 1.18.2

15 february 2020 Ivan A. Melnikov <iv at altlinux.org> 1.18-alt1

  • 1.18

12 december 2019 Ivan A. Melnikov <iv at altlinux.org> 1.17.1-alt1

  • 1.17.1

9 january 2019 Ivan A. Melnikov <iv at altlinux.org> 1.17-alt1

  • 1.17
  • drop patch 1, as we don't need that export any more
  • update patch 63 from fedora

8 january 2019 Ivan A. Melnikov <iv at altlinux.org> 1.16.3-alt1

  • 1.16.3 (CVE-2018-20217)
  • apply bootstrap and e2k tweaks (mike@) (closes: #32982)
     + introduce doc, ldap, selinux, verto knobs (on by default)
     + conditionally package bundled libverto
     + e2k: disable -Werror={pointer-arith,uninitialized} (lcc)

29 november 2018 Stanislav Levin <slev at altlinux.org> 1.16.2-alt2

  • Fixed yield of cache from MEMORY ccache (closes #35597, #35667).

2 november 2018 Ivan A. Melnikov <iv at altlinux.org> 1.16.2-alt1

  • 1.16.2

17 october 2018 Ivan A. Melnikov <iv at altlinux.org> 1.16.1-alt3

  • move ksu to a separate subpackage
  • add control facility to manage ksu binary permissions (closes #33479)
  • get rid of UBT

29 august 2018 Alexey Shabalin <shaba at altlinux.org> 1.16.1-alt2.S1

  • rebuild with openssl-1.1

27 august 2018 Ivan A. Melnikov <iv at altlinux.org> 1.16.1-alt1.S1

  • 1.16.1 (CVE-2018-5729, CVE-2018-5730)

22 january 2018 Evgeny Sinelnikov <sin at altlinux.org> 1.16-alt1.S1

  • Update to latest stable release 1.16

3 november 2017 Evgeny Sinelnikov <sin at altlinux.org> 1.15.2-alt2.S1

  • Fix build-pdf on Sisyphus
  • Add noport, nss_wrapper and socket_wrapper for tests running

1 november 2017 Evgeny Sinelnikov <sin at altlinux.org> 1.15.2-alt1.S1

  • Update to latest stable release 1.15.2 with kdcpreauth from 1.16.x

20 august 2017 Evgeny Sinelnikov <sin at altlinux.ru> 1.15.1-alt1.S1

  • Update to latest stable release 1.15.1 with kdcpreauth from 1.16.x

24 march 2017 Evgeny Sinelnikov <sin at altlinux.ru> 1.14.5-alt1.S1

  • Update to first spring release 1.14.5

28 february 2017 Evgeny Sinelnikov <sin at altlinux.ru> 1.14.4-alt2.S1

  • Add _keytab group for default keytab /etc/krb5.keytab

15 february 2017 Evgeny Sinelnikov <sin at altlinux.ru> 1.14.4-alt1.S1

  • 1.14.4
  • fixed CVE-2016-3120

9 june 2016 Anton V. Boyarshinov <boyarsh at altlinux.org> 1.14.2-alt2

  • krb5kdc.service: start after slapd

25 april 2016 Alexey Shabalin <shaba at altlinux.ru> 1.14.2-alt1

  • 1.14.2
  • fixed CVE-2015-2695,CVE-2015-2696,CVE-2015-2697,CVE-2015-2698,CVE-2015-8629,CVE-2015-8630,CVE-2015-8631,CVE-2016-3119
  • allow verification of attributes on krb5.conf

16 november 2015 Andrey Cherepanov <cas at altlinux.org> 1.13.2-alt2

  • Comment out includedir directive in /etc/krb5.conf because samba
     cannot get Kerberos context while domain provision

20 october 2015 Alexey Shabalin <shaba at altlinux.ru> 1.13.2-alt1

  • 1.13.2
  • fixed CVE-2014-5355, CVE-2015-2694
  • add patches from fedora

22 february 2015 Ivan A. Melnikov <iv at altlinux.org> 1.13.1-alt1

  • 1.13.1;
  • drop patches already applied by upstream.

8 february 2015 Ivan A. Melnikov <iv at altlinux.org> 1.13-alt3

  • fix for MITKRB5-SA-2015-001 (CVE-2014-5352, CVE-2014-9421,
     CVE-2014-9422, CVE-2014-9423)

23 december 2014 Alexey Shabalin <shaba at altlinux.ru> 1.13-alt2

  • fixed CVE-2014-5353, CVE-2014-5354

31 october 2014 Alexey Shabalin <shaba at altlinux.ru> 1.13-alt1

  • 1.13
  • fixed CVE-2014-5351
  • move header from /usr/include/krb5 to /usr/include
  • drop kdcrotate service
  • update krb5.conf:
     + add [logging] example
     + add [realms] example
     + add [domain_realm] example
     + define default_ccache_name as KEYRING:persistent:%{uid}

27 march 2014 Timur Aitov <timonbl4 at altlinux.org> 1.12-alt2

  • applied upstream fix for libdb2
  • disabled t_kprop.py test

12 january 2014 Ivan A. Melnikov <iv at altlinux.org> 1.12-alt1

  • 1.12;
  • update fedora patches;
  • import memory leak fixes from upstream master (RT#7803, RT#7805).

8 june 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11.3-alt1

  • 1.11.3
  • drop obsolete patch 23.

31 may 2013 Andrey Cherepanov <cas at altlinux.org> 1.11.2-alt3

  • Increase run order from 40 to 41 to prevent error reading from LDAP:
     'preauth pkinit failed to initialize: No realms configured correctly
     for pkinit support'

14 may 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11.2-alt2

  • add patch 23 from upstream git to fix kpasswd udp ping-pong
     (CVE-2002-2443).

13 april 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11.2-alt1

  • 1.11.2;
  • drop obsolete patch 22.

30 march 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11.1-alt1

  • 1.11.1
     + fix a null pointer dereference in the KDC PKINIT code
       (CVE-2013-1415);
  • drop obsolete patch 21;
  • add patch 22 from upstream git to fix a memory leak in
     krb5_get_init_creds_keytab (upstream ticket 7586).

4 january 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11-alt2

  • added %check section.

4 january 2013 Ivan A. Melnikov <iv at altlinux.org> 1.11-alt1

  • 1.11;
  • dropped obsolete patches;
  • updated fedora patches;
  • add patch 21 from fedora;
  • update gear rules to better match upstream distribution;
  • change way we deal with preprocessor loop in krb5/krb5.h (instead
     of patch that caused build problems we do it with sed in %install);
  • dropped internal headers packaging;
  • minor packaging improvements.

5 december 2012 Eugeny A. Rostovtsev (REAL) <real at altlinux.org> 1.10.2-alt2.1

  • Fixed build

7 august 2012 Vitaly Kuznetsov <vitty at altlinux.ru> 1.10.2-alt2

  • CVE-2012-1015

19 july 2012 Eugeny A. Rostovtsev (REAL) <real at altlinux.org> 1.10.2-alt1.1

  • Added necessary headers into libkrb5-devel (ALT #27467)

4 july 2012 Vitaly Kuznetsov <vitty at altlinux.ru> 1.10.2-alt1

  • 1.10.2
  • CVE-2012-1013

4 may 2012 Vitaly Kuznetsov <vitty at altlinux.ru> 1.10.1-alt3

  • Add systemd unit files

28 april 2012 Vitaly Kuznetsov <vitty at altlinux.ru> 1.10.1-alt2

  • resurrect krb5-1.10-alt-avoid-preprocessor-loop.patch

23 april 2012 Vitaly Kuznetsov <vitty at altlinux.ru> 1.10.1-alt1

  • 1.10.1
  • get rid of almost empty services, clients subpackages
  • replace server, workstation packages by Provides/Obsoletes

6 july 2011 Ivan A. Melnikov <iv at altlinux.org> 1.6.3-alt13

  • check if ftp daemon fails to set effective group id
     (MITKRB5-SA-2011-005, CVE-2011-1526).

15 march 2011 Alexey Tourbin <at at altlinux.ru> 1.6.3-alt12

  • krb5-config: disabled dependency on libkeyutils-devel

10 february 2011 Ivan A. Melnikov <iv at altlinux.org> 1.6.3-alt11

  • fixed:
     + MITKRB5-SA-2010-003
     + MITKRB5-SA-2010-005
     + MITKRB5-SA-2010-007
     + MITKRB5-SA-2011-002
  • added strict requiremets on libkrb5-ldap;
  • rebuild with debuinfo.

1 october 2010 Dmitry V. Levin <ldv at altlinux.org> 1.6.3-alt10

  • Backported pkinit_crypto_openssl.c fixes from trunk.
  • Packaged -doc, -server and -workstation subpackages as noarch.
  • Built with libcrypto.so.10.

13 january 2010 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt9

  • fixed:
     + MITKRB-SA-2009-004

19 september 2009 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt8

  • rebuilt with openldap2.4

3 april 2009 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt7

  • kdc initscript modified to run after slapd
  • kadmin & kprop services off by default
  • fixed:
     + MITKRB5-SA-2009-001
     + MITKRB5-SA-2009-002

20 march 2009 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt6

  • change defaults to rely on DNS SRV/TXT records
  • redundant req on libe2fs-devel in devel subpackage dropped (#16637)

6 december 2008 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt5

  • obsolete by filetriggers macros removed

10 august 2008 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt4

  • redundant build req to e2fs-devel removed (#16137)
  • krb5.h modifed to avoid preprocessor loop
  • rebuilt againts recent openssl

17 march 2008 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt3

  • fixed:
     + MITKRB5-SA-2008-001
     + MITKRB5-SA-2008-002

11 january 2008 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt2

  • added req on libkeyutils-devel to krb5-devel subpackage (#13977)

5 january 2008 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.6.3-alt1

  • 1.6.3 released

7 september 2007 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt7

  • MITKRB5-SA-2007-006 fix revised

4 september 2007 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt6

  • fixed:
     + MITKRB5-SA-2007-006

26 june 2007 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt5

  • fixed:
     + MITKRB5-SA-2007-004
     + MITKRB5-SA-2007-005

4 april 2007 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt4

  • fixed:
     + MITKRB5-SA-2007-001
     + MITKRB5-SA-2007-002
     + MITKRB5-SA-2007-003

13 january 2007 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt3

  • kadmind: MITKRB5-SA-2006-002, MITKRB5-SA-2006-003
  • bug fixed: #10494

28 october 2006 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt2

  • packaged missing db2 plugin

7 october 2006 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.5.1-alt1

  • 1.5.1 released
  • patches rediffed & applied:
     + krb5-1.3-alt-rh-manpage-paths.patch
     + krb5-1.3-rh-netkit-rsh.patch
     + krb5-1.4-alt-rh-rlogind-environ.patch
     + krb5-1.3-rh-ksu-access.patch
     + krb5-1.3-rh-ksu-path.patch
     + krb5-1.1.1-rh-brokenrev.patch
     + krb5-1.2.1-rh-passive.patch
     + krb5-1.4-rh-ktany.patch
     + krb5-1.3-rh-large-file.patch
     + krb5-1.3-rh-ftp-glob.patch
     + krb5-1.3-rh-check.patch
     + krb5-1.2.7-rh-reject-bad-transited.patch
     + krb5-1.3.1-rh-dns.patch
     + krb5-1.4-rh-null.patch
     + krb5-1.3.3-rh-rcp-sendlarge.patch
     + krb5-1.3.5-rh-kprop-mktemp.patch
     + krb5-1.3.6-alt-send-pr.patch
     + krb5-1.4.1-rh-api.patch
     + krb5-1.4.1-rh-telnet-environ.patch
     + krb5-1.4.3-rh-enospc.patch
     + krb5-1.5-rh-fclose.patch
     + krb5-1.5-rh-gssinit.patch
     + krb5-1.5-rh-io.patch
     + krb5-1.5.1-alt-tinfo.patch
     + krb5-1.5.1-alt-norpath.patch
     + krb5-1.5.1-alt-krb5config.patch
     + krb5-1.5.1-alt-krb5-rlogin-prog.patch
     + krb5-1.5.1-alt-kadmind-pidfile.patch

15 april 2006 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.4.3-alt2

  • fixed #9408

8 april 2006 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.4.3-alt1

  • 1.4.3
  • linked against system libss

19 june 2005 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.4.1-alt1

  • 1.4.1
  • subpackages rearranged:
     + made new -kdc, -kadmin and -kinit subpackages
     + old -server and -workstation now contains no data
     + extra docs packaged separately to -doc subpackage
  • some libraries returned back to %_libdir
  • bugs fixed: #6109, #6678, #6727

21 january 2005 Sergey Bolshakov <sbolshakov at altlinux.ru> 1.3.6-alt1

  • 1.3.6

30 august 2004 Dmitry V. Levin <ldv at altlinux.org> 1.3.1-alt5

  • NMU, fixes:
     + MITKRB5-SA-2004-001,
     + MITKRB5-SA-2004-002,
     + MITKRB5-SA-2004-003.

28 june 2004 ALT QA Team Robot <qa-robot at altlinux.org> 1.3.1-alt4.1

  • Removed unneeded %set_*_version calls.

24 february 2004 Alexander Bokovoy <ab at altlinux.ru> 1.3.1-alt4

  • Force -I/usr/include/et in krb5-config

13 february 2004 Alexander Bokovoy <ab at altlinux.ru> 1.3.1-alt3

  • Fixed:
       + #3494, #3655, #3136, and #2770
  • Changed:
       + Libraries moved from /usr/lib64/krb5 to /lib
  • Added:
       + Compile krb5 against system libcom_err from libe2fs
  • Removed:
       + Static libraries

29 september 2003 Alexander Bokovoy <ab at altlinux.ru> 1.3.1-alt2

  • Added:
       + all init scripts moved to start-stop-daemon approach
  • Fixed:
       + #2875, in kpropd and kadmind initscripts
  • Removed:
       + Kerberos IV support

29 september 2003 Alexander Bokovoy <ab at altlinux.ru> 1.3.1-alt1

  • 1.3.1 release (with support for RC4-HMAC encryption type)

24 march 2003 Alexander Bokovoy <ab at altlinux.ru> 1.2.7-alt2

  • Fixed:
       + MITKRB5-SA-2003-03
       + CAN-2003-0072
       + CAN-2003-0082

15 february 2003 Alexander Bokovoy <ab at altlinux.ru> 1.2.7-alt1

  • 1.2.7
  • Fixed:
       + krb5-config to reflect our layout
       + localstatedir to /var/lib/kerberos
       + description of libkrb5-devel
  • Splitted:
       + statically compiled libraries to libkrb5-devel-static

27 january 2003 Alexander Bokovoy <ab at altlinux.ru> 1.2.5.1-alt2

  • Merge AW changes with Sisyphus

20 january 2003 Grigory Milev <week at altlinux.ru> 1.2.5.1-5aw

  • spec cleanup

9 january 2003 Grigory Milev <week at altlinux.ru> 1.2.5.1-4aw

  • AW adaptations

30 december 2002 Alexander Bokovoy <ab at altlinux.ru> 1.2.5.1-alt1

  • Integrate krb5-current into Sisyphus
  • Patch list revised
  • Move various samples to libkrb5-devel

4 september 2002 Alexander Bokovoy <ab at optifacio.com> 1.2.5.1-1aw

  • Integrate krb5-current to get access to enc.type 23
  • remove libtinfo/samba support as it is not required yet.

5 august 2002 Alexander Bokovoy <ab at altlinux.ru> 1.2.5-alt1

  • New release
  • Fixed:
       + MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin system
  • Added but not compiled in yet:
       + A patch from Andrew Tridgell to better support Samba 3.0 ADS mode

18 july 2002 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt7

  • Build against libtinfo, get rid of termcap/ncurses

2 march 2002 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt6

  • Fixed:
       + /usr/include/krb5 ownership

3 january 2002 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt5

  • Fixed:
       + documentation clashes with overriden utilites

18 december 2001 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt4

  • Fixed:
       + paths in xinet.d services
       + /var/kerberos moved to /var/lib/kerberos (FHS)

17 december 2001 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt3

  • Fixed:
       + postin/un scripts for libkrb5

15 december 2001 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt2

  • Fixed:
       + Info pages for server/workstation

11 december 2001 Alexander Bokovoy <ab at altlinux.ru> 1.2.2-alt1

  • Initial build for ALT Linux based on Applianceware version
  • Fixed:
       + all libs moved to /usr/lib64/krb5/, includes to /usr/include/krb5
       + postinstall/postuninstall scripts for libs
       + dependencies for several sub-packages to eliminate file deps.
       + krb5-send-pr to not expose direct Requires: to nis/yp utils
  • Packages renamed:
       + krb5-libs -> libkrb5
       + krb5-devel -> libkrb5-devel

3 august 2001 Nalin Dahyabhai <nalin at redhat.com>

  • bump release number and rebuild

1 august 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add patch to fix telnetd vulnerability

20 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • tweak statglue.c to fix stat/stat64 aliasing problems
  • be cleaner in use of gcc to build shlibs

11 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • use gcc to build shared libraries

27 june 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add patch to support "ANY" keytab type (i.e.,
     "default_keytab_name = ANY:FILE:/etc/krb5.keytab,SRVTAB:/etc/srvtab"
     patch from Gerald Britton, #42551)
  • build with -D_FILE_OFFSET_BITS=64 to get large file I/O in ftpd (#30697)
  • patch ftpd to use long long and %lld format specifiers to support the SIZE
     command on large files (also #30697)
  • don't use LOG_AUTH as an option value when calling openlog() in ksu (#45965)
  • implement reload in krb5kdc and kadmind init scripts (#41911)
  • lose the krb5server init script (not using it any more)

24 june 2001 Elliot Lee <sopwith at redhat.com>

  • Bump release + rebuild.

29 may 2001 Nalin Dahyabhai <nalin at redhat.com>

  • pass some structures by address instead of on the stack in krb5kdc

22 may 2001 Nalin Dahyabhai <nalin at redhat.com>

  • rebuild in new environment

26 april 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add patch from Tom Yu to fix ftpd overflows (#37731)

18 april 2001 Than Ngo <than at redhat.com>

  • disable optimizations on the alpha again

30 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add in glue code to make sure that libkrb5 continues to provide a
     weak copy of stat()

15 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • build alpha with -O0 for now

8 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • fix the kpropd init script

5 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • update to 1.2.2, which fixes some bugs relating to empty ETYPE-INFO
  • re-enable optimization on Alpha

8 february 2001 Nalin Dahyabhai <nalin at redhat.com>

  • build alpha with -O0 for now
  • own /var/kerberos

6 february 2001 Nalin Dahyabhai <nalin at redhat.com>

  • own the directories which are created for each package (#26342)

23 january 2001 Nalin Dahyabhai <nalin at redhat.com>

  • gettextize init scripts

19 january 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add some comments to the ksu patches for the curious
  • re-enable optimization on alphas

15 january 2001 Nalin Dahyabhai <nalin at redhat.com>

  • fix krb5-send-pr (#18932) and move it from -server to -workstation
  • buildprereq libtermcap-devel
  • temporariliy disable optimization on alphas
  • gettextize init scripts

5 december 2000 Nalin Dahyabhai <nalin at redhat.com>

  • force -fPIC

1 december 2000 Nalin Dahyabhai <nalin at redhat.com>

  • rebuild in new environment

31 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add bison as a BuildPrereq (#20091)

30 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • change /usr/dict/words to /usr/share/dict/words in default kdc.conf (#20000)

5 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • apply kpasswd bug fixes from David Wragg

4 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • make krb5-libs obsolete the old krb5-configs package (#18351)
  • don't quit from the kpropd init script if there's no principal database so
     that you can propagate the first time without running kpropd manually
  • don't complain if /etc/ld.so.conf doesn't exist in the -libs %post

12 september 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix credential forwarding problem in klogind (goof in KRB5CCNAME handling)
     (#11588)
  • fix heap corruption bug in FTP client (#14301)

16 august 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix summaries and descriptions
  • switched the default transfer protocol from PORT to PASV as proposed on
     bugzilla (#16134), and to match the regular ftp package's behavior

19 july 2000 Jeff Johnson <jbj at redhat.com>

  • rebuild to compress man pages.

15 july 2000 Bill Nottingham <notting at redhat.com>

  • move initscript back

14 july 2000 Nalin Dahyabhai <nalin at redhat.com>

  • disable servers by default to keep linuxconf from thinking they need to be
     started when they don't

13 july 2000 Prospector <bugzilla at redhat.com>

  • automatic rebuild

10 july 2000 Nalin Dahyabhai <nalin at redhat.com>

  • change cleanup code in post to not tickle chkconfig
  • add grep as a Prereq: for -libs

6 july 2000 Nalin Dahyabhai <nalin at redhat.com>

  • move condrestarts to postun
  • make xinetd configs noreplace
  • add descriptions to xinetd configs
  • add /etc/init.d as a prereq for the -server package
  • patch to properly truncate $TERM in krlogind

30 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • update to 1.2.1
  • back out Tom Yu's patch, which is a big chunk of the 1.2 -> 1.2.1 update
  • start using the official source tarball instead of its contents

29 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Tom Yu's patch to fix compatibility between 1.2 kadmin and 1.1.1 kadmind
  • pull out 6.2 options in the spec file (sonames changing in 1.2 means it's not
     compatible with other stuff in 6.2, so no need)

28 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • tweak graceful start/stop logic in post and preun

26 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • update to the 1.2 release
  • ditch a lot of our patches which went upstream
  • enable use of DNS to look up things at build-time
  • disable use of DNS to look up things at run-time in default krb5.conf
  • change ownership of the convert-config-files script to root.root
  • compress PS docs
  • fix some typos in the kinit man page
  • run condrestart in server post, and shut down in preun

19 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • only remove old krb5server init script links if the init script is there

17 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • disable kshell and eklogin by default

15 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • patch mkdir/rmdir problem in ftpcmd.y
  • add condrestart option to init script
  • split the server init script into three pieces and add one for kpropd

14 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • make sure workstation servers are all disabled by default
  • clean up krb5server init script

9 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • apply second set of buffer overflow fixes from Tom Yu
  • fix from Dirk Husung for a bug in buffer cleanups in the test suite
  • work around possibly broken rev binary in running test suite
  • move default realm configs from /var/kerberos to /var/kerberos

6 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • make ksu and v4rcp owned by root

3 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • use %{_infodir} to better comply with FHS
  • move .so files to -devel subpackage
  • tweak xinetd config files (bugs #11833, #11835, #11836, #11840)
  • fix package descriptions again

24 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • change a LINE_MAX to 1024, fix from Ken Raeburn
  • add fix for login vulnerability in case anyone rebuilds without krb4 compat
  • add tweaks for byte-swapping macros in krb.h, also from Ken
  • add xinetd config files
  • make rsh and rlogin quieter
  • build with debug to fix credential forwarding
  • add rsh as a build-time req because the configure scripts look for it to
     determine paths

17 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix config_subpackage logic

16 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • remove setuid bit on v4rcp and ksu in case the checks previously added
     don't close all of the problems in ksu
  • apply patches from Jeffrey Schiller to fix overruns Chris Evans found
  • reintroduce configs subpackage for use in the errata
  • add PreReq: sh-utils

15 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix double-free in the kdc (patch merged into MIT tree)
  • include convert-config-files script as a documentation file

3 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • patch ksu man page because the -C option never works
  • add access() checks and disable debug mode in ksu
  • modify default ksu build arguments to specify more directories in CMD_PATH
     and to use getusershell()

3 may 2000 Bill Nottingham <notting at redhat.com>

  • fix configure stuff for ia64

10 april 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add LDCOMBINE=-lc to configure invocation to use libc versioning (bug #10653)
  • change Requires: for/in subpackages to include 1.21.2

5 april 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add man pages for kerberos(1), kvno(1), .k5login(5)
  • add kvno to -workstation

3 april 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Merge krb5-configs back into krb5-libs.  The krb5.conf file is marked as
     a %config file anyway.
  • Make krb5.conf a noreplace config file.

30 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Make klogind pass a clean environment to children, like NetKit's rlogind does.

8 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Don't enable the server by default.
  • Compress info pages.
  • Add defaults for the PAM module to krb5.conf

6 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Correct copyright: it's exportable now, provided the proper paperwork is
     filed with the government.

3 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • apply Mike Friedman's patch to fix format string problems
  • don't strip off argv[0] when invoking regular rsh/rlogin

2 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • run kadmin.local correctly at startup

28 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • pass absolute path to kadm5.keytab if/when extracting keys at startup

19 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix info page insertions

9 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • tweak server init script to automatically extract kadm5 keys if
     /var/kerberos/krb5kdc/kadm5.keytab doesn't exist yet
  • adjust package descriptions

3 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix for potentially gzipped man pages

21 january 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix comments in krb5-configs

7 january 2000 Nalin Dahyabhai <nalin at redhat.com>

  • move /usr/kerberos/bin to end of PATH

28 december 1999 Nalin Dahyabhai <nalin at redhat.com>

  • install kadmin header files

21 december 1999 Nalin Dahyabhai <nalin at redhat.com>

  • patch around TIOCGTLC defined on alpha and remove warnings from libpty.h
  • add installation of info docs
  • remove krb4 compat patch because it doesn't fix workstation-side servers

20 december 1999 Nalin Dahyabhai <nalin at redhat.com>

  • remove hesiod dependency at build-time

19 december 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • rebuild on 1.1.1

7 october 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • clean up init script for server, verify that it works [jlkatz]
  • clean up rotation script so that rc likes it better
  • add clean stanza

4 october 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • backed out ncurses and makeshlib patches
  • update for krb5-1.1
  • add KDC rotation to rc.boot, based on ideas from Michael's C version

26 september 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • added -lncurses to telnet and telnetd makefiles

5 july 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • added krb5.csh and krb5.sh to /etc/profile.d

22 june 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • broke out configuration files

14 june 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • fixed server package so that it works now

15 may 1999 Nalin Dahyabhai <nsdahya1 at eos.ncsu.edu>

  • started changelog
  • updated existing 1.0.5 RPM from Eos Linux to krb5 1.0.6
  • added --force to makeinfo commands to skip errors during build
 
design & coding: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
current maintainer: Michael Shigorin