Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

krb5-devel-1.21.2-3.fc39 RPM for x86_64

From Fedora 39 updates for x86_64 / Packages / k

Name: krb5-devel Distribution: Fedora Project
Version: 1.21.2 Vendor: Fedora Project
Release: 3.fc39 Build date: Wed Jan 17 16:07:11 2024
Group: Unspecified Build host: buildvm-x86-10.iad2.fedoraproject.org
Size: 723559 Source RPM: krb5-1.21.2-3.fc39.src.rpm
Packager: Fedora Project
Url: https://web.mit.edu/kerberos/www/
Summary: Development files needed to compile Kerberos 5 programs
Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

Provides

Requires

License

BSD-2-Clause AND (BSD-2-Clause OR GPL-2.0-or-later) AND BSD-3-Clause AND BSD-4-Clause AND FSFULLRWD AND HPND-export-US AND HPND-export-US-modify AND ISC AND MIT AND MIT-CMU AND OLDAP-2.8 AND RSA-MD

Changelog

* Wed Jan 17 2024 Julien Rische <jrische@redhat.com> - 1.21.2-3
  - Fix double free in klist's show_ccache()
    Resolves: rhbz#2257301
  - Store krb5-tests files in architecture-specific directories
    Resolves: rhbz#2244601
* Tue Oct 10 2023 Julien Rische <jrische@redhat.com> - 1.21.2-2
  - Use SPDX expression for license tag
  - Fix unimportant memory leaks
    Resolves: rhbz#2223274
* Wed Aug 16 2023 Julien Rische <jrische@redhat.com> - 1.21.2-1
  - New upstream version (1.21.2)
  - Fix double-free in KDC TGS processing (CVE-2023-39975)
    Resolves: rhbz#2229113
  - Make tests compatible with Python 3.12
    Resolves: rhbz#2224013
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.21-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jun 29 2023 Marek Blaha <mblaha@redhat.com> - 1.21-2
  - Replace file dependency with package name
    Resolves: rhbz#2216903
* Mon Jun 12 2023 Julien Rische <jrische@redhat.com> - 1.21-1
  - New upstream version (1.21)
  - Do not disable PKINIT if some of the well-known DH groups are unavailable
    Resolves: rhbz#2214297
  - Make PKINIT CMS SHA-1 signature verification available in FIPS mode
    Resolves: rhbz#2214300
  - Allow to set PAC ticket signature as optional
    Resolves: rhbz#2181311
  - Add support for MS-PAC extended KDC signature (CVE-2022-37967)
    Resolves: rhbz#2166001
  - Fix syntax error in aclocal.m4
    Resolves: rhbz#2143306
* Tue Jan 31 2023 Julien Rische <jrische@redhat.com> - 1.20.1-9
  - Add support for MS-PAC extended KDC signature (CVE-2022-37967)
    Resolves: rhbz#2166001
* Mon Jan 30 2023 Julien Rische <jrische@redhat.com> - 1.20.1-8
  - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
  - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.20.1-7
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Wed Jan 18 2023 Julien Rische <jrische@redhat.com> - 1.20.1-6
  - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
  - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
    Resolves: rhbz#2114771
* Mon Jan 09 2023 Julien Rische <jrische@redhat.com> - 1.20.1-5
  - Strip debugging data from ksu executable file
* Thu Jan 05 2023 Julien Rische <jrische@redhat.com> - 1.20.1-4
  - Include missing OpenSSL FIPS header
  - Make tests compatible with sssd_krb5_locator_plugin.so
* Tue Dec 06 2022 Julien Rische <jrische@redhat.com> - 1.20.1-3
  - Enable TMT integration with Fedora CI
* Thu Dec 01 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.20.1-2
  - Bump KDB ABI version provide to 9.0
* Wed Nov 23 2022 Julien Rische <jrische@redhat.com> - 1.20.1-1
  - New upstream version (1.20.1)
    Resolves: rhbz#2124463
  - Restore "supportedCMSTypes" attribute in PKINIT preauth requests
  - Set SHA-512 or SHA-256 with RSA as preferred CMS signature algorithms
    Resolves: rhbz#2114766
  - Update error checking for OpenSSL CMS_verify
    Resolves: rhbz#2119704
  - Remove invalid password expiry warning
    Resolves: rhbz#2129113
* Wed Nov 09 2022 Julien Rische <jrische@redhat.com> - 1.19.2-13
  - Fix integer overflows in PAC parsing (CVE-2022-42898)
    Resolves: rhbz#2143011
* Tue Aug 02 2022 Andreas Schneider <asn@redhat.com> - 1.19.2-12
  - Use baserelease to set the release number
  - Do not define netlib, but use autoconf detection for res_* functions
  - Add missing BR for resolv_wrapper to run t_discover_uri.py
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-11.1
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Jun 15 2022 Julien Rische <jrische@redhat.com> - 1.19.2-11
  - Allow libkrad UDP/TCP connection to localhost in FIPS mode
    Resolves: rhbz#2082189
  - Read GSS configuration files with mtime 0
* Mon May 02 2022 Julien Rische <jrische@redhat.com> - 1.19.2-10
  - Use p11-kit as default PKCS11 module
    Resolves: rhbz#2073274
  - Try harder to avoid password change replay errors
    Resolves: rhbz#2072059
* Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-9
  - Fix libkrad client cleanup
  - Fixes rhbz#2072059
* Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-8
  - Allow use of larger RADIUS attributes in krad library
* Wed Mar 23 2022 Julien Rische <jrische@redhat.com> - 1.19.2-7
  - Use SHA-256 instead of SHA-1 for PKINIT CMS digest
* Tue Feb 08 2022 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.19.2-6
  - Drop old trigger scriplet
  - Reenable package notes and strip LDFLAGS from krb5-config (rhbz#2048909)
* Wed Feb 02 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-5
  - Temporarily remove package note to unblock krb5-dependent packages
    Resolves: rhbz#2048909
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-4.1
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

Files

/usr/bin/krb5-config
/usr/include/gssapi
/usr/include/gssapi.h
/usr/include/gssapi/gssapi.h
/usr/include/gssapi/gssapi_alloc.h
/usr/include/gssapi/gssapi_ext.h
/usr/include/gssapi/gssapi_generic.h
/usr/include/gssapi/gssapi_krb5.h
/usr/include/gssapi/mechglue.h
/usr/include/gssrpc
/usr/include/gssrpc/auth.h
/usr/include/gssrpc/auth_gss.h
/usr/include/gssrpc/auth_gssapi.h
/usr/include/gssrpc/auth_unix.h
/usr/include/gssrpc/clnt.h
/usr/include/gssrpc/netdb.h
/usr/include/gssrpc/pmap_clnt.h
/usr/include/gssrpc/pmap_prot.h
/usr/include/gssrpc/pmap_rmt.h
/usr/include/gssrpc/rename.h
/usr/include/gssrpc/rpc.h
/usr/include/gssrpc/rpc_msg.h
/usr/include/gssrpc/svc.h
/usr/include/gssrpc/svc_auth.h
/usr/include/gssrpc/types.h
/usr/include/gssrpc/xdr.h
/usr/include/kadm5
/usr/include/kadm5/admin.h
/usr/include/kadm5/chpass_util_strings.h
/usr/include/kadm5/kadm_err.h
/usr/include/kdb.h
/usr/include/krad.h
/usr/include/krb5
/usr/include/krb5.h
/usr/include/krb5/ccselect_plugin.h
/usr/include/krb5/certauth_plugin.h
/usr/include/krb5/clpreauth_plugin.h
/usr/include/krb5/hostrealm_plugin.h
/usr/include/krb5/kadm5_auth_plugin.h
/usr/include/krb5/kadm5_hook_plugin.h
/usr/include/krb5/kdcpolicy_plugin.h
/usr/include/krb5/kdcpreauth_plugin.h
/usr/include/krb5/krb5.h
/usr/include/krb5/localauth_plugin.h
/usr/include/krb5/locate_plugin.h
/usr/include/krb5/plugin.h
/usr/include/krb5/preauth_plugin.h
/usr/include/krb5/pwqual_plugin.h
/usr/include/profile.h
/usr/lib64/libgssapi_krb5.so
/usr/lib64/libgssrpc.so
/usr/lib64/libk5crypto.so
/usr/lib64/libkdb5.so
/usr/lib64/libkrad.so
/usr/lib64/libkrb5.so
/usr/lib64/libkrb5support.so
/usr/lib64/pkgconfig/gssrpc.pc
/usr/lib64/pkgconfig/kadm-client.pc
/usr/lib64/pkgconfig/kadm-server.pc
/usr/lib64/pkgconfig/kdb.pc
/usr/lib64/pkgconfig/krb5-gssapi.pc
/usr/lib64/pkgconfig/krb5.pc
/usr/lib64/pkgconfig/mit-krb5-gssapi.pc
/usr/lib64/pkgconfig/mit-krb5.pc
/usr/share/man/man1/krb5-config.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 03:11:16 2024