Fedora Packages

krb5-libs-1.21.2-3.fc39 in Fedora 39

↵ Return to the main page of krb5-libs
View build
Search for updates

Package Info (Data from x86_64 build)
🠗 Changelog
🠗 Dependencies
🠗 Provides
🠗 Files

Changelog

Date Author Change
2024-01-17 Julien Rische <jrische at redhat dot com> - 1.21.2-3 - Fix double free in klist's show_ccache() Resolves: rhbz#2257301 - Store krb5-tests files in architecture-specific directories Resolves: rhbz#2244601
2023-10-10 Julien Rische <jrische at redhat dot com> - 1.21.2-2 - Use SPDX expression for license tag - Fix unimportant memory leaks Resolves: rhbz#2223274
2023-08-16 Julien Rische <jrische at redhat dot com> - 1.21.2-1 - New upstream version (1.21.2) - Fix double-free in KDC TGS processing (CVE-2023-39975) Resolves: rhbz#2229113 - Make tests compatible with Python 3.12 Resolves: rhbz#2224013
2023-07-20 Fedora Release Engineering <releng at fedoraproject dot org> - 1.21-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
2023-06-29 Marek Blaha <mblaha at redhat dot com> - 1.21-2 - Replace file dependency with package name Resolves: rhbz#2216903
2023-06-12 Julien Rische <jrische at redhat dot com> - 1.21-1 - New upstream version (1.21) - Do not disable PKINIT if some of the well-known DH groups are unavailable Resolves: rhbz#2214297 - Make PKINIT CMS SHA-1 signature verification available in FIPS mode Resolves: rhbz#2214300 - Allow to set PAC ticket signature as optional Resolves: rhbz#2181311 - Add support for MS-PAC extended KDC signature (CVE-2022-37967) Resolves: rhbz#2166001 - Fix syntax error in aclocal.m4 Resolves: rhbz#2143306
2023-01-31 Julien Rische <jrische at redhat dot com> - 1.20.1-9 - Add support for MS-PAC extended KDC signature (CVE-2022-37967) Resolves: rhbz#2166001
2023-01-30 Julien Rische <jrische at redhat dot com> - 1.20.1-8 - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode
2023-01-19 Fedora Release Engineering <releng at fedoraproject dot org> - 1.20.1-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
2023-01-18 Julien Rische <jrische at redhat dot com> - 1.20.1-6 - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf Resolves: rhbz#2114771

Provides

  • config(krb5-libs)
  • krb5-libs
  • krb5-libs(x86-64)
  • libgssapi_krb5.so.2()(64bit)
  • libgssapi_krb5.so.2(HIDDEN)(64bit)
  • libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
  • libgssrpc.so.4()(64bit)
  • libgssrpc.so.4(HIDDEN)(64bit)
  • libgssrpc.so.4(gssrpc_4_MIT)(64bit)
  • libk5crypto.so.3()(64bit)
  • libk5crypto.so.3(HIDDEN)(64bit)
  • libk5crypto.so.3(k5crypto_3_MIT)(64bit)
  • libkdb5.so.10()(64bit)
  • libkdb5.so.10(HIDDEN)(64bit)
  • libkdb5.so.10(kdb5_10_MIT)(64bit)
  • libkrad.so.0()(64bit)
  • libkrad.so.0(HIDDEN)(64bit)
  • libkrad.so.0(krad_0_MIT)(64bit)
  • libkrb5.so.3()(64bit)
  • libkrb5.so.3(HIDDEN)(64bit)
  • libkrb5.so.3(krb5_3_MIT)(64bit)
  • libkrb5support.so.0()(64bit)
  • libkrb5support.so.0(HIDDEN)(64bit)
  • libkrb5support.so.0(krb5support_0_MIT)(64bit)

Files


Sources on Pagure