Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

krb5-server-1.21.2-5.fc40 RPM for aarch64

From Fedora Rawhide for aarch64 / k

Name: krb5-server Distribution: Fedora Project
Version: 1.21.2 Vendor: Fedora Project
Release: 5.fc40 Build date: Thu Jan 25 01:57:51 2024
Group: Unspecified Build host: buildvm-a64-35.iad2.fedoraproject.org
Size: 2640564 Source RPM: krb5-1.21.2-5.fc40.src.rpm
Packager: Fedora Project
Url: https://web.mit.edu/kerberos/www/
Summary: The KDC and related programs for Kerberos 5
Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC).  If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

Provides

Requires

License

BSD-2-Clause AND (BSD-2-Clause OR GPL-2.0-or-later) AND BSD-3-Clause AND BSD-4-Clause AND FSFULLRWD AND HPND-export-US AND HPND-export-US-modify AND ISC AND MIT AND MIT-CMU AND OLDAP-2.8 AND RSA-MD

Changelog

* Thu Jan 25 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1.21.2-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1.21.2-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Wed Jan 17 2024 Julien Rische <jrische@redhat.com> - 1.21.2-3
  - Fix double free in klist's show_ccache()
    Resolves: rhbz#2257301
  - Store krb5-tests files in architecture-specific directories
    Resolves: rhbz#2244601
* Tue Oct 10 2023 Julien Rische <jrische@redhat.com> - 1.21.2-2
  - Use SPDX expression for license tag
  - Fix unimportant memory leaks
    Resolves: rhbz#2223274
* Wed Aug 16 2023 Julien Rische <jrische@redhat.com> - 1.21.2-1
  - New upstream version (1.21.2)
  - Fix double-free in KDC TGS processing (CVE-2023-39975)
    Resolves: rhbz#2229113
  - Make tests compatible with Python 3.12
    Resolves: rhbz#2224013
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.21-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jun 29 2023 Marek Blaha <mblaha@redhat.com> - 1.21-2
  - Replace file dependency with package name
    Resolves: rhbz#2216903
* Mon Jun 12 2023 Julien Rische <jrische@redhat.com> - 1.21-1
  - New upstream version (1.21)
  - Do not disable PKINIT if some of the well-known DH groups are unavailable
    Resolves: rhbz#2214297
  - Make PKINIT CMS SHA-1 signature verification available in FIPS mode
    Resolves: rhbz#2214300
  - Allow to set PAC ticket signature as optional
    Resolves: rhbz#2181311
  - Add support for MS-PAC extended KDC signature (CVE-2022-37967)
    Resolves: rhbz#2166001
  - Fix syntax error in aclocal.m4
    Resolves: rhbz#2143306
* Tue Jan 31 2023 Julien Rische <jrische@redhat.com> - 1.20.1-9
  - Add support for MS-PAC extended KDC signature (CVE-2022-37967)
    Resolves: rhbz#2166001
* Mon Jan 30 2023 Julien Rische <jrische@redhat.com> - 1.20.1-8
  - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
  - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.20.1-7
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Wed Jan 18 2023 Julien Rische <jrische@redhat.com> - 1.20.1-6
  - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
  - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
    Resolves: rhbz#2114771
* Mon Jan 09 2023 Julien Rische <jrische@redhat.com> - 1.20.1-5
  - Strip debugging data from ksu executable file
* Thu Jan 05 2023 Julien Rische <jrische@redhat.com> - 1.20.1-4
  - Include missing OpenSSL FIPS header
  - Make tests compatible with sssd_krb5_locator_plugin.so
* Tue Dec 06 2022 Julien Rische <jrische@redhat.com> - 1.20.1-3
  - Enable TMT integration with Fedora CI
* Thu Dec 01 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.20.1-2
  - Bump KDB ABI version provide to 9.0
* Wed Nov 23 2022 Julien Rische <jrische@redhat.com> - 1.20.1-1
  - New upstream version (1.20.1)
    Resolves: rhbz#2124463
  - Restore "supportedCMSTypes" attribute in PKINIT preauth requests
  - Set SHA-512 or SHA-256 with RSA as preferred CMS signature algorithms
    Resolves: rhbz#2114766
  - Update error checking for OpenSSL CMS_verify
    Resolves: rhbz#2119704
  - Remove invalid password expiry warning
    Resolves: rhbz#2129113
* Wed Nov 09 2022 Julien Rische <jrische@redhat.com> - 1.19.2-13
  - Fix integer overflows in PAC parsing (CVE-2022-42898)
    Resolves: rhbz#2143011
* Tue Aug 02 2022 Andreas Schneider <asn@redhat.com> - 1.19.2-12
  - Use baserelease to set the release number
  - Do not define netlib, but use autoconf detection for res_* functions
  - Add missing BR for resolv_wrapper to run t_discover_uri.py
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-11.1
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Jun 15 2022 Julien Rische <jrische@redhat.com> - 1.19.2-11
  - Allow libkrad UDP/TCP connection to localhost in FIPS mode
    Resolves: rhbz#2082189
  - Read GSS configuration files with mtime 0
* Mon May 02 2022 Julien Rische <jrische@redhat.com> - 1.19.2-10
  - Use p11-kit as default PKCS11 module
    Resolves: rhbz#2073274
  - Try harder to avoid password change replay errors
    Resolves: rhbz#2072059
* Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-9
  - Fix libkrad client cleanup
  - Fixes rhbz#2072059
* Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-8
  - Allow use of larger RADIUS attributes in krad library
* Wed Mar 23 2022 Julien Rische <jrische@redhat.com> - 1.19.2-7
  - Use SHA-256 instead of SHA-1 for PKINIT CMS digest
* Tue Feb 08 2022 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.19.2-6
  - Drop old trigger scriplet
  - Reenable package notes and strip LDFLAGS from krb5-config (rhbz#2048909)
* Wed Feb 02 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-5
  - Temporarily remove package note to unblock krb5-dependent packages
    Resolves: rhbz#2048909

Files

/etc/logrotate.d/kadmind
/etc/logrotate.d/krb5kdc
/etc/sysconfig/kadmin
/etc/sysconfig/kprop
/etc/sysconfig/krb5kdc
/usr/bin/sclient
/usr/lib/.build-id
/usr/lib/.build-id/00
/usr/lib/.build-id/00/5340c3f47e8e52c409c65311d65f2550399e67
/usr/lib/.build-id/15
/usr/lib/.build-id/15/164588ff79809174d8c9caa368aa3d4040fc03
/usr/lib/.build-id/1c
/usr/lib/.build-id/1c/556c1cce02e641a55b5bb1e6393bbd5cf44adb
/usr/lib/.build-id/28
/usr/lib/.build-id/28/64dfb39aff3e73d30c123d7e0e64848676d31c
/usr/lib/.build-id/37
/usr/lib/.build-id/37/5e8dd0b6bb9da3e98ee11eba88950f5b5c8bfc
/usr/lib/.build-id/46
/usr/lib/.build-id/46/f09a1bc88fc2861a8b379e94bf6371fd2a988b
/usr/lib/.build-id/a7
/usr/lib/.build-id/a7/3ef7121df0c365318471f8941bf6f08704cb58
/usr/lib/.build-id/ab
/usr/lib/.build-id/ab/462aebfb4ce7f28249b7b44e1836c80ca58391
/usr/lib/.build-id/ab/c45cf4837b27fe1d6d4ae9daff4e53bcfc5db9
/usr/lib/.build-id/db
/usr/lib/.build-id/db/aea80b15bf85843dd3f524deea09db9b462e1d
/usr/lib/.build-id/e3
/usr/lib/.build-id/e3/e7024c865ceae8bd4c1590cf279e91583cff69
/usr/lib/.build-id/fd
/usr/lib/.build-id/fd/933b9daa9d7a941761d497078b725f4165034b
/usr/lib/systemd/system/kadmin.service
/usr/lib/systemd/system/kprop.service
/usr/lib/systemd/system/krb5kdc.service
/usr/lib/tmpfiles.d/krb5-krb5kdc.conf
/usr/lib64/krb5
/usr/lib64/krb5/plugins
/usr/lib64/krb5/plugins/authdata
/usr/lib64/krb5/plugins/kdb
/usr/lib64/krb5/plugins/kdb/db2.so
/usr/lib64/krb5/plugins/kdb/klmdb.so
/usr/lib64/krb5/plugins/preauth
/usr/lib64/krb5/plugins/preauth/otp.so
/usr/sbin/kadmin.local
/usr/sbin/kadmind
/usr/sbin/kdb5_util
/usr/sbin/kprop
/usr/sbin/kpropd
/usr/sbin/kproplog
/usr/sbin/krb5kdc
/usr/sbin/sserver
/usr/share/doc/krb5-server
/usr/share/doc/krb5-server/kdc.conf
/usr/share/man/man1/sclient.1.gz
/usr/share/man/man5/kadm5.acl.5.gz
/usr/share/man/man5/kdc.conf.5.gz
/usr/share/man/man8/kadmin.local.8.gz
/usr/share/man/man8/kadmind.8.gz
/usr/share/man/man8/kdb5_util.8.gz
/usr/share/man/man8/kprop.8.gz
/usr/share/man/man8/kpropd.8.gz
/usr/share/man/man8/kproplog.8.gz
/usr/share/man/man8/krb5kdc.8.gz
/usr/share/man/man8/sserver.8.gz
/var/kerberos
/var/kerberos/krb5kdc
/var/kerberos/krb5kdc/kadm5.acl
/var/kerberos/krb5kdc/kdc.conf
/var/run/krb5kdc


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 02:14:56 2024