CentOS 5526 Published by

Updated krb5 packages are available for CentOS 4, 5, and 6



CESA-2011:1852 Critical CentOS 6 krb5-appl Update

CentOS Errata and Security Advisory 2011:1852 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1852.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


i386:
466dbcf8db95757ba00840de0649ed411fa0250567235a3e40c6894e08b06edb krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
774dbb2d54420543d91d7436daab81b2fa5d82df88690782894f136d07794759 krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

x86_64:
b743b093a909def7bffc2ed1a2c56293681518a60cd6d51ee2a6fe07be0180ba krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
201ffd065ff0e4dcfa43322c563c5788b689cc6575d81bc409a7a464d06e243a krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Source:
853a15caa8310d4e67cd792beaee51e7bd758813281d1f19b7c4473f3089a644 krb5-appl-1.0.1-7.el6_2.src.rpm
CESA-2011:1851 Critical CentOS 4 krb5 Update

CentOS Errata and Security Advisory 2011:1851 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1851.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ae7eff91d77062264e811abe4f12b3b158564d8e3e538c66de30b33e5e57f854 krb5-devel-1.3.4-65.el4.i386.rpm
c1e001823d14741ad9fb53b7e987b70a7189e3e93e4efc36c706b67966077494 krb5-libs-1.3.4-65.el4.i386.rpm
90b52f16650bef67a0d6cd1a3c074ed499d10518857085f52b7af8d253ebbaad krb5-server-1.3.4-65.el4.i386.rpm
daef8cc7d6544effbdee59eadac25c3647b559386592089b645dae81c5a34d21 krb5-workstation-1.3.4-65.el4.i386.rpm

x86_64:
70b16a0d10dce2498ef5849b9c0ee56f28c49d2a7ee8ca8bd3396a0c70912bfb krb5-devel-1.3.4-65.el4.x86_64.rpm
c1e001823d14741ad9fb53b7e987b70a7189e3e93e4efc36c706b67966077494 krb5-libs-1.3.4-65.el4.i386.rpm
7b9a183dbc97a0586c5d215fc362f812d37c61be3c5c62b5846d41983344a896 krb5-libs-1.3.4-65.el4.x86_64.rpm
e4a5601d4971bc9d293960d9c0ce88c1a569e2631c6951710ec73b3b56438ab2 krb5-server-1.3.4-65.el4.x86_64.rpm
2abcb05e02d67f2fa465eb9816f2fcc678a3e54c6fdb9f835e50609d18381532 krb5-workstation-1.3.4-65.el4.x86_64.rpm

Source:
6fee71efd6e6b9452cb7ee9190102e950f4d4001b5e086d8e728877244fc18e3 krb5-1.3.4-65.el4.src.rpm
CESA-2011:1851 Critical CentOS 5 krb5 Update

CentOS Errata and Security Advisory 2011:1851 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1851.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
13b66e24262104d1a535e5d40d683de4da3847eb1b66b4430231f933af68d8a5 krb5-devel-1.6.1-63.el5_7.i386.rpm
2217c3794890bce4ed9ffe6955bed543a7c973dfebbb3bc46948e054802d4108 krb5-libs-1.6.1-63.el5_7.i386.rpm
869e0eabefe615cd7167af8cc5bb1eb107e77f26b6d45eed40ab836214e1e87f krb5-server-1.6.1-63.el5_7.i386.rpm
4bce7ce2cc6103d26833a788ac12fa5783c2458124fadd48283ee516ae3b3b0f krb5-server-ldap-1.6.1-63.el5_7.i386.rpm
74ff72965b4795c3aa25b3bb55eb0cf172517f05b71cd4b01c42fce7e1a92504 krb5-workstation-1.6.1-63.el5_7.i386.rpm

x86_64:
13b66e24262104d1a535e5d40d683de4da3847eb1b66b4430231f933af68d8a5 krb5-devel-1.6.1-63.el5_7.i386.rpm
8a1a675ad00fa74748330392835b1113b1f5568f67241af1e5662f8ef85635bb krb5-devel-1.6.1-63.el5_7.x86_64.rpm
2217c3794890bce4ed9ffe6955bed543a7c973dfebbb3bc46948e054802d4108 krb5-libs-1.6.1-63.el5_7.i386.rpm
e2b0de48044aed6f9f60c7ce728e83697e3c1bcc7c5d445f4b3915bc76e5fc1f krb5-libs-1.6.1-63.el5_7.x86_64.rpm
4a709c9b9b9c9c405f24a5282949619573de32e7cda13cf661b3b58c659f5bce krb5-server-1.6.1-63.el5_7.x86_64.rpm
0c67699c07c9a71f6aa33cf293ec91d737b2d81d9ff8c0c34ded40e940d6ff85 krb5-server-ldap-1.6.1-63.el5_7.x86_64.rpm
46e1ea8f197c7e94fd006ac72c6020d8b05baeeac26ff9f762dcf586af8ce3e3 krb5-workstation-1.6.1-63.el5_7.x86_64.rpm

Source:
17982c402403263dc16764e2f8d9ea546bc94f7a5e2eda3bc0f1acc964ae3ba2 krb5-1.6.1-63.el5_7.src.rpm