Fri, 03 May 2024 09:55:10 UTC | login

Information for build krb5-1.20.1-8.fc38

ID234084
Package Namekrb5
Version1.20.1
Release8.fc38
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/krb5.git#ec957f57110521e222ea30d3916fd521b2ded7ce
SummaryThe Kerberos network authentication system
DescriptionKerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form.
Built bydavidlt
State complete
Volume DEFAULT
StartedTue, 28 Feb 2023 11:06:44 UTC
CompletedTue, 28 Feb 2023 12:17:36 UTC
Taskbuild (f38, /rpms/krb5.git:ec957f57110521e222ea30d3916fd521b2ded7ce)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/krb5.git#ec957f57110521e222ea30d3916fd521b2ded7ce'}}
Tags
f38
f39
f40
RPMs
src
krb5-1.20.1-8.fc38.src.rpm (info) (download)
riscv64
krb5-devel-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-libs-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-pkinit-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-server-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-server-ldap-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-tests-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-workstation-1.20.1-8.fc38.riscv64.rpm (info) (download)
libkadm5-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-debugsource-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-libs-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-pkinit-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-server-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-server-ldap-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
krb5-workstation-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
libkadm5-debuginfo-1.20.1-8.fc38.riscv64.rpm (info) (download)
Logs
riscv64
hw_info.log
state.log
build.log
root.log
mock_output.log
Changelog * Mon Jan 30 2023 Julien Rische <jrische@redhat.com> - 1.20.1-8 - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode * Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.20.1-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Wed Jan 18 2023 Julien Rische <jrische@redhat.com> - 1.20.1-6 - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf - Resolves: rhbz#2114771 * Mon Jan 09 2023 Julien Rische <jrische@redhat.com> - 1.20.1-5 - Strip debugging data from ksu executable file * Thu Jan 05 2023 Julien Rische <jrische@redhat.com> - 1.20.1-4 - Include missing OpenSSL FIPS header - Make tests compatible with sssd_krb5_locator_plugin.so * Tue Dec 06 2022 Julien Rische <jrische@redhat.com> - 1.20.1-3 - Enable TMT integration with Fedora CI * Thu Dec 01 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.20.1-2 - Bump KDB ABI version provide to 9.0 * Wed Nov 23 2022 Julien Rische <jrische@redhat.com> - 1.20.1-1 - New upstream version (1.20.1) - Resolves: rhbz#2124463 - Restore "supportedCMSTypes" attribute in PKINIT preauth requests - Set SHA-512 or SHA-256 with RSA as preferred CMS signature algorithms - Resolves: rhbz#2114766 - Update error checking for OpenSSL CMS_verify - Resolves: rhbz#2119704 - Remove invalid password expiry warning - Resolves: rhbz#2129113 * Wed Nov 09 2022 Julien Rische <jrische@redhat.com> - 1.19.2-13 - Fix integer overflows in PAC parsing (CVE-2022-42898) - Resolves: rhbz#2143011 * Tue Aug 02 2022 Andreas Schneider <asn@redhat.com> - 1.19.2-12 - Use baserelease to set the release number - Do not define netlib, but use autoconf detection for res_* functions - Add missing BR for resolv_wrapper to run t_discover_uri.py * Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-11.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Wed Jun 15 2022 Julien Rische <jrische@redhat.com> - 1.19.2-11 - Allow libkrad UDP/TCP connection to localhost in FIPS mode - Resolves: rhbz#2082189 - Read GSS configuration files with mtime 0 * Mon May 02 2022 Julien Rische <jrische@redhat.com> - 1.19.2-10 - Use p11-kit as default PKCS11 module - Resolves: rhbz#2073274 - Try harder to avoid password change replay errors - Resolves: rhbz#2072059 * Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-9 - Fix libkrad client cleanup - Fixes rhbz#2072059 * Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-8 - Allow use of larger RADIUS attributes in krad library * Wed Mar 23 2022 Julien Rische <jrische@redhat.com> - 1.19.2-7 - Use SHA-256 instead of SHA-1 for PKINIT CMS digest * Tue Feb 08 2022 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.19.2-6 - Drop old trigger scriplet - Reenable package notes and strip LDFLAGS from krb5-config (rhbz#2048909) * Wed Feb 02 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-5 - Temporarily remove package note to unblock krb5-dependent packages - Resolves: rhbz#2048909 * Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-4.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Fri Dec 03 2021 Antonio Torres <antorres@redhat.com> - 1.19.2-4 - Add patches to support OpenSLL 3.0.0 - Remove TCL-based libkadm5 API tests * Tue Sep 14 2021 Sahana Prasad <sahana@redhat.com> - 1.19.2-3.1 - Rebuilt with OpenSSL 3.0.0 * Tue Aug 24 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.2-3 - Remove -specs= from krb5-config output * Thu Aug 19 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.2-2 - Fix KDC null deref on TGS inner body null server (CVE-2021-37750) * Mon Jul 26 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.2-1 - New upstream version (1.19.2) * Wed Jul 21 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-15 - Fix defcred leak in krb5 gss_inquire_cred() * Mon Jul 12 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-14 - Fix KDC null deref on bad encrypted challenge (CVE-2021-36222) * Thu Jul 01 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-13 - Fix use-after-free during krad remote_shutdown() * Mon Jun 28 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-12 - MEMORY locking fix and static analysis pullup * Mon Jun 21 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-11 - Add the backward-compatible parts of openssl3 support * Wed Jun 09 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-10 - Fix three canonicalization cases for fallback * Wed Jun 02 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-9 - Fix doc build for Sphinx 4.0 * Thu May 20 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-8 - Add all the sssd-kcm workarounds * Thu May 20 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-7 - Fix context for previous backport * Thu May 20 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-6 - Add KCM_OP_GET_CRED_LIST and KCM_OP_RETRIEVE support * Tue May 04 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-5 - Suppress static analyzer warning in FIPS override * Tue Mar 02 2021 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.19.1-3.1 - Rebuilt for updated systemd-rpm-macros See https://pagure.io/fesco/issue/2583. * Mon Mar 01 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-3 - Further test dependency fixes; no code changes * Mon Mar 01 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-2 - Make test dependencies contingent on skipcheck; no code changes * Thu Feb 18 2021 Robbie Harwood <rharwood@redhat.com> - 1.19.1-1 - New upstream version (1.19.1) * Wed Feb 17 2021 Robbie Harwood <rharwood@redhat.com> - 1.19-3 - Restore krb5_set_default_tgs_ktypes() * Fri Feb 05 2021 Robbie Harwood <rharwood@redhat.com> - 1.19-2 - No code change; just coping with reverted autoconf * Tue Feb 02 2021 Robbie Harwood <rharwood@redhat.com> - 1.19-1 - New upstream version (1.19)