Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

krb5-libs-1.21.1-1.el9 RPM for i686

From CentOS Stream 9 BaseOS for x86_64

Name: krb5-libs Distribution: CentOS
Version: 1.21.1 Vendor: CentOS
Release: 1.el9 Build date: Wed Aug 9 11:02:46 2023
Group: Unspecified Build host: x86-03.stream.rdu2.redhat.com
Size: 2509822 Source RPM: krb5-1.21.1-1.el9.src.rpm
Packager: builder@centos.org
Url: https://web.mit.edu/kerberos/www/
Summary: The non-admin shared libraries used by Kerberos 5
Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

Provides

Requires

License

MIT

Changelog

* Tue Aug 08 2023 Julien Rische <jrische@redhat.com> - 1.21.1-1
  - New upstream version (1.21.1)
  - Fix double-free in KDC TGS processing (CVE-2023-39975)
  - Add support for "pac_privsvr_enctype" KDB string attribute
    Resolves: rhbz#2060421
* Thu Jun 08 2023 Julien Rische <jrische@redhat.com> - 1.20.1-9
  - Do not disable PKINIT if some of the well-known DH groups are unavailable
    Resolves: rhbz#2187722
  - Make PKINIT CMS SHA-1 signature verification available in FIPS mode
    Resolves: rhbz#2155607
  - Allow to set PAC ticket signature as optional
    Resolves: rhbz#2178298
* Wed Feb 22 2023 Julien Rische <jrische@redhat.com> - 1.20.1-8
  - Fix datetime parsing in kadmin on s390x
    Resolves: rhbz#2169985
* Tue Feb 14 2023 Julien Rische <jrische@redhat.com> - 1.20.1-7
  - Fix double free on kdb5_util key creation failure
    Resolves: rhbz#2166603
* Tue Jan 31 2023 Julien Rische <jrische@redhat.com> - 1.20.1-6
  - Add support for MS-PAC extended KDC signature (CVE-2022-37967)
    Resolves: rhbz#2165827
* Thu Jan 19 2023 Julien Rische <jrische@redhat.com> - 1.20.1-5
  - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
  - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode
    Resolves: rhbz#2162461
* Thu Jan 12 2023 Julien Rische <jrische@redhat.com> - 1.20.1-4
  - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
  - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
    Resolves: rhbz#2068535
* Tue Jan 10 2023 Julien Rische <jrische@redhat.com> - 1.20.1-2
  - Strip debugging data from ksu executable file
    Resolves: rhbz#2159643
* Wed Dec 07 2022 Julien Rische <jrische@redhat.com> - 1.20.1-1
  - Make tests compatible with sssd-client
    Resolves: rhbz#2151513
  - Remove invalid password expiry warning
    Resolves: rhbz#2121099
  - Update error checking for OpenSSL CMS_verify
    Resolves: rhbz#2063838
  - New upstream version (1.20.1)
    Resolves: rhbz#2016312
  - Fix integer overflows in PAC parsing (CVE-2022-42898)
    Resolves: rhbz#2140971
* Tue Oct 18 2022 Julien Rische <jrische@redhat.com> - 1.19.1-23
  - Fix kprop for propagating dump files larger than 4GB
    Resolves: rhbz#2133014
* Fri Jul 08 2022 Julien Rische <jrische@redhat.com> - 1.19.1-22
  - Restore "supportedCMSTypes" attribute in PKINIT preauth requests
  - Set SHA-512 or SHA-256 with RSA as preferred CMS signature algorithms
    Resolves: rhbz#2068935
* Thu Jun 23 2022 Julien Rische <jrische@redhat.com> - 1.19.1-21
  - Fix libkrad client cleanup
  - Allow use of larger RADIUS attributes in krad library
    Resolves: rhbz#2100351
* Thu May 12 2022 Julien Rische <jrische@redhat.com> - 1.19.1-20
  - Fix OpenSSL 3 MD5 encyption in FIPS mode
  - Allow libkrad UDP/TCP connection to localhost in FIPS mode
    Resolves: rhbz#2068458
* Mon May 02 2022 Julien Rische <jrische@redhat.com> - 1.19.1-19
  - Use p11-kit as default PKCS11 module
    Resolves: rhbz#2030981
* Tue Apr 26 2022 Julien Rische <jrische@redhat.com> - 1.19.1-18
  - Try harder to avoid password change replay errors
    Resolves: rhbz#2075186
* Mon Mar 14 2022 Julien Rische <jrische@redhat.com> - 1.19.1-15
  - Use SHA-256 instead of SHA-1 for PKINIT CMS digest
* Thu Feb 24 2022 Julien Rische <jrische@redhat.com> - 1.19.1-14
  - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
  - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode
* Fri Dec 17 2021 Antonio Torres <antorres@redhat.com> - 1.19.1-13
  - Remove -specs= from krb5-config output
  - Resolves rhbz#1997021
* Wed Oct 20 2021 Antonio Torres <antorres@redhat.com> - 1.19.1-12
  - Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
    Resolves: rhbz#1997602
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 1.19.1-11.1
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688

Files

/etc/gss
/etc/gss/mech.d
/etc/krb5.conf
/etc/krb5.conf.d
/etc/krb5.conf.d/crypto-policies
/usr/lib/.build-id
/usr/lib/.build-id/06
/usr/lib/.build-id/06/86bf04654b245d53cc42321ae74e7802d63c74
/usr/lib/.build-id/4d
/usr/lib/.build-id/4d/1c91d9814a6ba50568dfce3303a42d9296a557
/usr/lib/.build-id/6f
/usr/lib/.build-id/6f/e8b123df81907f7ccbfbba6df56699e4e49566
/usr/lib/.build-id/83
/usr/lib/.build-id/83/f4f29359b04ef92ff036ff06457892ba9c93ad
/usr/lib/.build-id/aa
/usr/lib/.build-id/aa/4360ed5741690e1e81e750debd814be7f1ee62
/usr/lib/.build-id/c5
/usr/lib/.build-id/c5/15b45b6a5317b1476e9e415898100ec7d9c21e
/usr/lib/.build-id/c8
/usr/lib/.build-id/c8/e6f6e990d54fc777e4871f2e6c129a49f45e34
/usr/lib/.build-id/d1
/usr/lib/.build-id/d1/0cb97229832d6093daa46d9f5e9e990b79cde7
/usr/lib/.build-id/f4
/usr/lib/.build-id/f4/01b5cd9805fce836f6f8606ccfb89d0b8d7f27
/usr/lib/krb5
/usr/lib/krb5/plugins
/usr/lib/krb5/plugins/authdata
/usr/lib/krb5/plugins/kdb
/usr/lib/krb5/plugins/libkrb5
/usr/lib/krb5/plugins/preauth
/usr/lib/krb5/plugins/preauth/spake.so
/usr/lib/krb5/plugins/tls
/usr/lib/krb5/plugins/tls/k5tls.so
/usr/lib/libgssapi_krb5.so.2
/usr/lib/libgssapi_krb5.so.2.2
/usr/lib/libgssrpc.so.4
/usr/lib/libgssrpc.so.4.2
/usr/lib/libk5crypto.so.3
/usr/lib/libk5crypto.so.3.1
/usr/lib/libkdb5.so.10
/usr/lib/libkdb5.so.10.0
/usr/lib/libkrad.so.0
/usr/lib/libkrad.so.0.0
/usr/lib/libkrb5.so.3
/usr/lib/libkrb5.so.3.3
/usr/lib/libkrb5support.so.0
/usr/lib/libkrb5support.so.0.1
/usr/share/doc/krb5-libs
/usr/share/doc/krb5-libs/NOTICE
/usr/share/doc/krb5-libs/README
/usr/share/licenses/krb5-libs
/usr/share/licenses/krb5-libs/LICENSE
/usr/share/locale/de/LC_MESSAGES/mit-krb5.mo
/usr/share/locale/en_US/LC_MESSAGES/mit-krb5.mo
/usr/share/locale/ka/LC_MESSAGES/mit-krb5.mo
/usr/share/man/man5/.k5identity.5.gz
/usr/share/man/man5/.k5login.5.gz
/usr/share/man/man5/k5identity.5.gz
/usr/share/man/man5/k5login.5.gz
/usr/share/man/man5/krb5.conf.5.gz
/usr/share/man/man7/kerberos.7.gz
/var/kerberos
/var/kerberos/krb5
/var/kerberos/krb5/user


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:07:23 2024