Fri, 03 May 2024 08:39:33 UTC | login

Information for build krb5-1.21.2-2.fc40

ID255612
Package Namekrb5
Version1.21.2
Release2.fc40
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/krb5.git#0fe5c327ec4da592663de48b995b58c7796f1c55
SummaryThe Kerberos network authentication system
DescriptionKerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form.
Built bydavidlt
State complete
Volume DEFAULT
StartedTue, 24 Oct 2023 04:39:13 UTC
CompletedTue, 24 Oct 2023 05:16:04 UTC
Taskbuild (f40, /rpms/krb5.git:0fe5c327ec4da592663de48b995b58c7796f1c55)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/krb5.git#0fe5c327ec4da592663de48b995b58c7796f1c55'}}
Tags
f40
RPMs
src
krb5-1.21.2-2.fc40.src.rpm (info) (download)
riscv64
krb5-devel-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-libs-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-pkinit-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-server-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-server-ldap-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-tests-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-workstation-1.21.2-2.fc40.riscv64.rpm (info) (download)
libkadm5-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-debugsource-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-libs-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-pkinit-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-server-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-server-ldap-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
krb5-workstation-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
libkadm5-debuginfo-1.21.2-2.fc40.riscv64.rpm (info) (download)
Logs
riscv64
state.log
root.log
hw_info.log
build.log
mock_output.log
Changelog * Tue Oct 10 2023 Julien Rische <jrische@redhat.com> - 1.21.2-2 - Use SPDX expression for license tag - Fix unimportant memory leaks Resolves: rhbz#2223274 * Wed Aug 16 2023 Julien Rische <jrische@redhat.com> - 1.21.2-1 - New upstream version (1.21.2) - Fix double-free in KDC TGS processing (CVE-2023-39975) Resolves: rhbz#2229113 - Make tests compatible with Python 3.12 Resolves: rhbz#2224013 * Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.21-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild * Thu Jun 29 2023 Marek Blaha <mblaha@redhat.com> - 1.21-2 - Replace file dependency with package name Resolves: rhbz#2216903 * Mon Jun 12 2023 Julien Rische <jrische@redhat.com> - 1.21-1 - New upstream version (1.21) - Do not disable PKINIT if some of the well-known DH groups are unavailable Resolves: rhbz#2214297 - Make PKINIT CMS SHA-1 signature verification available in FIPS mode Resolves: rhbz#2214300 - Allow to set PAC ticket signature as optional Resolves: rhbz#2181311 - Add support for MS-PAC extended KDC signature (CVE-2022-37967) Resolves: rhbz#2166001 - Fix syntax error in aclocal.m4 Resolves: rhbz#2143306 * Tue Jan 31 2023 Julien Rische <jrische@redhat.com> - 1.20.1-9 - Add support for MS-PAC extended KDC signature (CVE-2022-37967) Resolves: rhbz#2166001 * Mon Jan 30 2023 Julien Rische <jrische@redhat.com> - 1.20.1-8 - Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled - Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode * Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.20.1-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Wed Jan 18 2023 Julien Rische <jrische@redhat.com> - 1.20.1-6 - Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf - Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf Resolves: rhbz#2114771 * Mon Jan 09 2023 Julien Rische <jrische@redhat.com> - 1.20.1-5 - Strip debugging data from ksu executable file * Thu Jan 05 2023 Julien Rische <jrische@redhat.com> - 1.20.1-4 - Include missing OpenSSL FIPS header - Make tests compatible with sssd_krb5_locator_plugin.so * Tue Dec 06 2022 Julien Rische <jrische@redhat.com> - 1.20.1-3 - Enable TMT integration with Fedora CI * Thu Dec 01 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.20.1-2 - Bump KDB ABI version provide to 9.0 * Wed Nov 23 2022 Julien Rische <jrische@redhat.com> - 1.20.1-1 - New upstream version (1.20.1) Resolves: rhbz#2124463 - Restore "supportedCMSTypes" attribute in PKINIT preauth requests - Set SHA-512 or SHA-256 with RSA as preferred CMS signature algorithms Resolves: rhbz#2114766 - Update error checking for OpenSSL CMS_verify Resolves: rhbz#2119704 - Remove invalid password expiry warning Resolves: rhbz#2129113 * Wed Nov 09 2022 Julien Rische <jrische@redhat.com> - 1.19.2-13 - Fix integer overflows in PAC parsing (CVE-2022-42898) Resolves: rhbz#2143011 * Tue Aug 02 2022 Andreas Schneider <asn@redhat.com> - 1.19.2-12 - Use baserelease to set the release number - Do not define netlib, but use autoconf detection for res_* functions - Add missing BR for resolv_wrapper to run t_discover_uri.py * Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-11.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Wed Jun 15 2022 Julien Rische <jrische@redhat.com> - 1.19.2-11 - Allow libkrad UDP/TCP connection to localhost in FIPS mode Resolves: rhbz#2082189 - Read GSS configuration files with mtime 0 * Mon May 02 2022 Julien Rische <jrische@redhat.com> - 1.19.2-10 - Use p11-kit as default PKCS11 module Resolves: rhbz#2073274 - Try harder to avoid password change replay errors Resolves: rhbz#2072059 * Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-9 - Fix libkrad client cleanup - Fixes rhbz#2072059 * Tue Apr 05 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-8 - Allow use of larger RADIUS attributes in krad library * Wed Mar 23 2022 Julien Rische <jrische@redhat.com> - 1.19.2-7 - Use SHA-256 instead of SHA-1 for PKINIT CMS digest * Tue Feb 08 2022 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.19.2-6 - Drop old trigger scriplet - Reenable package notes and strip LDFLAGS from krb5-config (rhbz#2048909) * Wed Feb 02 2022 Alexander Bokovoy <abokovoy@redhat.com> - 1.19.2-5 - Temporarily remove package note to unblock krb5-dependent packages Resolves: rhbz#2048909 * Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.19.2-4.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Fri Dec 03 2021 Antonio Torres <antorres@redhat.com> - 1.19.2-4 - Add patches to support OpenSLL 3.0.0 - Remove TCL-based libkadm5 API tests