File krb5-mini.changes of Package krb5-mini
1914
1
-------------------------------------------------------------------
2
Mon Jul 1 09:12:55 UTC 2024 - Samuel Cabrero <scabrero@suse.de>
3
4
- Fix vulnerabilities in GSS message token handling, add patch
5
0016-Fix-vulnerabilities-in-GSS-message-token-handling.patch
6
* CVE-2024-37370, bsc#1227186
7
* CVE-2024-37371, bsc#1227187
8
9
-------------------------------------------------------------------
10
Fri Mar 22 09:19:41 UTC 2024 - Samuel Cabrero <scabrero@suse.de>
11
12
- Fix memory leaks, add patch 0015-Fix-two-unlikely-memory-leaks.patch
13
* CVE-2024-26458, bsc#1220770
14
* CVE-2024-26461, bsc#1220771
15
16
-------------------------------------------------------------------
17
Tue Aug 8 11:17:33 UTC 2023 - Samuel Cabrero <scabrero@suse.de>
18
19
- Ensure array count consistency in kadm5 RPC; (bsc#1214054);
20
(CVE-2023-36054);
21
- Added patches:
22
* 0014-Ensure-array-count-consistency-in-kadm5-RPC.patch
23
24
-------------------------------------------------------------------
25
Mon Nov 7 14:35:42 UTC 2022 - Samuel Cabrero <scabrero@suse.de>
26
27
- Fix integer overflows in PAC parsing; (CVE-2022-42898);
28
(bsc#1205126);
29
- Added patches:
30
* 0013-Fix-integer-overflows-in-PAC-parsing.patch
31
32
-------------------------------------------------------------------
33
Mon Aug 30 12:39:02 UTC 2021 - Samuel Cabrero <scabrero@suse.de>
34
35
- Fix KDC null pointer dereference via a FAST inner body that
36
lacks a server field; (CVE-2021-37750); (bsc#1189929);
37
- Added patches:
38
* 0012-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch
39
40
-------------------------------------------------------------------
41
Mon Jul 26 11:25:45 UTC 2021 - Samuel Cabrero <scabrero@suse.de>
42
43
- Fix KDC null deref on bad encrypted challenge; (CVE-2021-36222);
44
(bsc#1188571);
45
- Added patches:
46
* 0011-Fix-KDC-null-deref-on-bad-encrypted-challenge.patch
47
48
-------------------------------------------------------------------
49
Thu Apr 22 15:29:29 UTC 2021 - Samuel Cabrero <scabrero@suse.de>
50
51
- Use /run instead of /var/run for daemon PID files; (bsc#1185163);
52
53
-------------------------------------------------------------------
54
Mon Nov 9 11:04:57 UTC 2020 - Samuel Cabrero <scabrero@suse.de>
55
56
- Add recursion limit for ASN.1 indefinite lengths; (CVE-2020-28196);
57
(bsc#1178512);
58
- Added patches:
59
* 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch
60
61
-------------------------------------------------------------------
62
Mon Jul 27 12:15:31 UTC 2020 - Samuel Cabrero <scabrero@suse.de>
63
64
- Fix prefix reported by krb5-config, libraries and headers are not
65
installed under /usr/lib/mit prefix. (bsc#1174079)
66
67
-------------------------------------------------------------------
68
Mon Jun 8 10:01:09 UTC 2020 - Samuel Cabrero <scabrero@suse.de>
69
70
- Update logrotate script, call systemd to reload the services
71
instead of init-scripts. (boo#1169357)
72
73
-------------------------------------------------------------------
74
Mon Aug 5 15:26:39 UTC 2019 - Samuel Cabrero <scabrero@suse.de>
75
76
- Integrate pam_keyinit pam module, ksu-pam.d; (bsc#1081947);
77
(bsc#1144047);
78
79
-------------------------------------------------------------------
80
Wed Jan 30 12:32:33 UTC 2019 - Samuel Cabrero <scabrero@suse.de>
81
82
- Upgrade to 1.16.3
83
* Fix a regression in the MEMORY credential cache type which could cause
84
client programs to crash.
85
* MEMORY credential caches will not be listed in the global collection,
86
with the exception of the default credential cache if it is of type MEMORY.
87
* Remove an incorrect assertion in the KDC which could be used to cause
88
a crash [CVE-2018-20217].
89
* Fix bugs with concurrent use of MEMORY ccache handles.
90
* Fix a KDC crash when falling back between multiple OTP tokens configured
91
for a principal entry.
92
* Fix memory bugs when gss_add_cred() is used to create a new credential,
93
and fix a bug where it ignores the desired_name.
94
* Fix the behavior of gss_inquire_cred_by_mech() when the credential does
95
not contain an element of the requested mechanism.
96
* Make cross-realm S4U2Self requests work on the client when no
97
default_realm is configured.
98
* Add a kerberos(7) man page containing documentation of the environment
99
variables that affect Kerberos programs.
100
- Use systemd-tmpfiles to create files under /var/lib/kerberos, required
101
by transactional updates; (bsc#1100126);
102
- Rename patches:
103
* krb5-1.12-pam.patch => 0001-krb5-1.12-pam.patch
104
* krb5-1.9-manpaths.dif => 0002-krb5-1.9-manpaths.patch
105
* krb5-1.12-buildconf.patch => 0003-krb5-1.12-buildconf.patch
106
* krb5-1.6.3-gssapi_improve_errormessages.dif to
107
0004-krb5-1.6.3-gssapi_improve_errormessages.patch
108
* krb5-1.6.3-ktutil-manpage.dif => 0005-krb5-1.6.3-ktutil-manpage.patch
109
* krb5-1.12-api.patch => 0006-krb5-1.12-api.patch
110
* krb5-1.12-ksu-path.patch => 0007-krb5-1.12-ksu-path.patch
111
* krb5-1.12-selinux-label.patch => 0008-krb5-1.12-selinux-label.patch
112
* krb5-1.9-debuginfo.patch => 0009-krb5-1.9-debuginfo.patch
113
114
-------------------------------------------------------------------
115
Tue Oct 9 20:13:24 UTC 2018 - James McDonough <jmcdonough@suse.com>
116
117
- Upgrade to 1.16.1
118
* kdc client cert matching on client principal entry
119
* Allow ktutil addent command to ignore key version and use
120
non-default salt string.
121
* add kpropd pidfile support
122
* enable "encrypted_challenge_indicator" realm option on tickets
123
obtained using FAST encrypted challenge pre-authentication.
124
* dates through 2106 accepted
125
* KDC support for trivially renewable tickets
126
* stop caching referral and alternate cross-realm TGTs to prevent
127
duplicate credential cache entries
128
129
-------------------------------------------------------------------
130
Fri May 4 09:48:36 UTC 2018 - michael@stroeder.com
131
132
- Upgrade to 1.15.3
133
* Fix flaws in LDAP DN checking, including a null dereference KDC
134
crash which could be triggered by kadmin clients with administrative
135
privileges [CVE-2018-5729, CVE-2018-5730].
136
* Fix a KDC PKINIT memory leak.
137
* Fix a small KDC memory leak on transited or authdata errors when
138
processing TGS requests.
139
* Fix a null dereference when the KDC sends a large TGS reply.
140
* Fix "kdestroy -A" with the KCM credential cache type.
141
* Fix the handling of capaths "." values.
142
* Fix handling of repeated subsection specifications in profile files
143
(such as when multiple included files specify relations in the same
144
subsection).
145
146
-------------------------------------------------------------------
147
Wed Apr 25 21:56:35 UTC 2018 - luizluca@gmail.com
148
149
- Added support for /etc/krb5.conf.d/ for configuration snippets
150
151
-------------------------------------------------------------------
152
Thu Nov 23 13:38:33 UTC 2017 - rbrown@suse.com
153
154
- Replace references to /var/adm/fillup-templates with new
155
%_fillupdir macro (boo#1069468)
156
157
-------------------------------------------------------------------
158
Mon Oct 2 22:53:28 UTC 2017 - jengelh@inai.de
159
160
- Update package descriptions.
161
162
-------------------------------------------------------------------
163
Mon Sep 25 19:45:05 UTC 2017 - michael@stroeder.com
164
165
- Upgrade to 1.15.2
166
* Fix a KDC denial of service vulnerability caused by unset status
167
strings [CVE-2017-11368]
168
* Preserve GSS contexts on init/accept failure [CVE-2017-11462]
169
* Fix kadm5 setkey operation with LDAP KDB module
170
* Use a ten-second timeout after successful connection for HTTPS KDC
171
requests, as we do for TCP requests
172
* Fix client null dereference when KDC offers encrypted challenge
173
without FAST
174
* Ignore dotfiles when processing profile includedir directive
175
* Improve documentation
176
177
-------------------------------------------------------------------
178
Fri Aug 18 08:27:26 UTC 2017 - hguo@suse.com
179
180
- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf
181
in order to improve client security in handling service principle
182
names. (bsc#1054028)
183
184
-------------------------------------------------------------------
185
Tue Jun 6 13:36:34 UTC 2017 - hguo@suse.com
186
187
- There is no change made about the package itself, this is only
188
copying over some changelog texts from SLE package:
189
- bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355
190
krb5: denial of service in krb5_read_message
191
- bug#912002 owned by varkoly@suse.com: VUL-0
192
CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423:
193
krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token
194
- bug#910458 owned by varkoly@suse.com: VUL-1
195
CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries
196
- bug#928978 owned by varkoly@suse.com: VUL-0
197
CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading
198
to requires_preauth bypass
199
- bug#910457 owned by varkoly@suse.com: VUL-1
200
CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy
201
name as a password policy name
202
- bug#991088 owned by hguo@suse.com: VUL-1
203
CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted
204
- bug#992853 owned by hguo@suse.com: krb5: bogus prerequires
205
- [fate#320326](https://fate.suse.com/320326)
206
- bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference
207
from \cite
208
209
-------------------------------------------------------------------
210
Thu Apr 6 13:00:26 CEST 2017 - kukuk@suse.de
211
212
- Remove wrong PreRequires
213
214
-------------------------------------------------------------------
215
Thu Mar 9 20:58:42 UTC 2017 - michael@stroeder.com
216
217
- use HTTPS project and source URLs
218
219
-------------------------------------------------------------------
220
Thu Mar 9 16:31:41 UTC 2017 - meissner@suse.com
221
222
- use source urls.
223
- krb5.keyring: Added Greg Hudson
224
225
-------------------------------------------------------------------
226
Sat Mar 4 21:29:34 UTC 2017 - michael@stroeder.com
227
228
- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch
229
- Upgrade to 1.15.1
230
* Allow KDB modules to determine how the e_data field of principal
231
fields is freed
232
* Fix udp_preference_limit when the KDC location is configured with
233
SRV records
234
* Fix KDC and kadmind startup on some IPv4-only systems
235
* Fix the processing of PKINIT certificate matching rules which have
236
two components and no explicit relation
237
* Improve documentation
238
239
-------------------------------------------------------------------
240
Thu Jan 19 16:01:27 UTC 2017 - asn@cryptomilk.org
241
242
- Introduce patch
243
krb5-1.15-fix_kdb_free_principal_e_data.patch
244
to fix freeing of e_data in the kdb principal
245
246
-------------------------------------------------------------------
247
Sat Dec 3 13:04:11 UTC 2016 - michael@stroeder.com
248
249
- Upgrade to 1.15
250
- obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2
251
- obsoleted patch to src/util/gss-kernel-lib/Makefile.in since
252
file is not available in upstream source anymore
253
- obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15
254
- doc/CHANGES not available in 1.15 source anymore
255
256
- Upgrade from 1.14.4 to 1.15 - major changes:
257
Administrator experience:
258
* Add support to kadmin for remote extraction of current keys without
259
changing them (requires a special kadmin permission that is excluded
260
from the wildcard permission), with the exception of highly
261
protected keys.
262
* Add a lockdown_keys principal attribute to prevent retrieval of the
263
principal's keys (old or new) via the kadmin protocol. In newly
264
created databases, this attribute is set on the krbtgt and kadmin
265
principals.
266
* Restore recursive dump capability for DB2 back end, so sites can
267
more easily recover from database corruption resulting from power
268
failure events.
269
* Add DNS auto-discovery of KDC and kpasswd servers from URI records,
270
in addition to SRV records. URI records can convey TCP and UDP
271
servers and master KDC status in a single DNS lookup, and can also
272
point to HTTPS proxy servers.
273
* Add support for password history to the LDAP back end.
274
* Add support for principal renaming to the LDAP back end.
275
* Use the getrandom system call on supported Linux kernels to avoid
276
blocking problems when getting entropy from the operating system.
277
* In the PKINIT client, use the correct DigestInfo encoding for PKCS
278
#1 signatures, so that some especially strict smart cards will work.
279
Code quality:
280
* Clean up numerous compilation warnings.
281
* Remove various infrequently built modules, including some preauth
282
modules that were not built by default.
283
Developer experience:
284
* Add support for building with OpenSSL 1.1.
285
* Use SHA-256 instead of MD5 for (non-cryptographic) hashing of
286
authenticators in the replay cache. This helps sites that must
287
build with FIPS 140 conformant libraries that lack MD5.
288
Protocol evolution:
289
* Add support for the AES-SHA2 enctypes, which allows sites to conform
290
to Suite B crypto requirements.
291
292
- Upgrade from 1.14.3 to 1.14.4 - major changes:
293
* Fix some rare btree data corruption bugs
294
* Fix numerous minor memory leaks
295
* Improve portability (Linux-ppc64el, FreeBSD)
296
* Improve some error messages
297
* Improve documentation
298
299
-------------------------------------------------------------------
300
Fri Jul 22 08:45:19 UTC 2016 - michael@stroeder.com
301
302
- Upgrade from 1.14.2 to 1.14.3:
303
* Improve some error messages
304
* Improve documentation
305
* Allow a principal with nonexistent policy to bypass the minimum
306
password lifetime check, consistent with other aspects of
307
nonexistent policies
308
* Fix a rare KDC denial of service vulnerability when anonymous client
309
principals are restricted to obtaining TGTs only [CVE-2016-3120]
310
311
------------------------------------------------------------------
312
Tue May 10 12:41:14 UTC 2016 - hguo@suse.com
313
314
- Remove source file ccapi/common/win/OldCC/autolock.hxx
315
that is not needed and does not carry an acceptable license.
316
(bsc#968111)
317
318
-------------------------------------------------------------------
319
Thu Apr 28 20:27:37 UTC 2016 - michael@stroeder.com
320
321
- removed obsolete patches:
322
* 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch
323
* krb5-mechglue_inqure_attrs.patch
324
- Upgrade from 1.14.1 to 1.14.2:
325
* Fix a moderate-severity vulnerability in the LDAP KDC back end that
326
could be exploited by a privileged kadmin user [CVE-2016-3119]
327
* Improve documentation
328
* Fix some interactions with GSSAPI interposer mechanisms
329
330
-------------------------------------------------------------------
331
Fri Apr 1 07:45:13 UTC 2016 - hguo@suse.com
332
333
- Upgrade from 1.14 to 1.14.1:
334
* Remove expired patches:
335
0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch
336
0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch
337
0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch
338
krbdev.mit.edu-8301.patch
339
* Replace source archives:
340
krb5-1.14.tar.gz ->
341
krb5-1.14.1.tar.gz
342
krb5-1.14.tar.gz.asc ->
343
krb5-1.14.1.tar.gz.asc
344
* Adjust line numbers in:
345
krb5-fix_interposer.patch
346
347
-------------------------------------------------------------------
348
Thu Feb 11 15:07:26 UTC 2016 - hguo@suse.com
349
350
- Remove krb5 pieces from spec file.
351
Hence remove pre_checkin.sh
352
- Remove expired macros and other minor clena-ups in spec file.
353
- Change package description to explain what "mini" means.
354
355
-------------------------------------------------------------------
356
Mon Jan 11 12:33:54 UTC 2016 - idonmez@suse.com
357
358
- Add two patches from Fedora, fixing two crashes:
359
* krb5-fix_interposer.patch
360
* krb5-mechglue_inqure_attrs.patch
361
362
-------------------------------------------------------------------
363
Tue Dec 8 20:40:26 UTC 2015 - michael@stroeder.com
364
365
- Update to 1.14
366
- dropped krb5-kvno-230379.patch
367
- added krbdev.mit.edu-8301.patch fixing wrong function call
368
369
Major changes in 1.14 (2015-11-20)
370
==================================
371
372
Administrator experience:
373
374
* Add a new kdb5_util tabdump command to provide reporting-friendly
375
tabular dump formats (tab-separated or CSV) for the KDC database.
376
Unlike the normal dump format, each output table has a fixed number
377
of fields. Some tables include human-readable forms of data that
378
are opaque in ordinary dump files. This format is also suitable for
379
importing into relational databases for complex queries.
380
* Add support to kadmin and kadmin.local for specifying a single
381
command line following any global options, where the command
382
arguments are split by the shell--for example, "kadmin getprinc
383
principalname". Commands issued this way do not prompt for
384
confirmation or display warning messages, and exit with non-zero
385
status if the operation fails.
386
* Accept the same principal flag names in kadmin as we do for the
387
default_principal_flags kdc.conf variable, and vice versa. Also
388
accept flag specifiers in the form that kadmin prints, as well as
389
hexadecimal numbers.
390
* Remove the triple-DES and RC4 encryption types from the default
391
value of supported_enctypes, which determines the default key and
392
salt types for new password-derived keys. By default, keys will
393
only created only for AES128 and AES256. This mitigates some types
394
of password guessing attacks.
395
* Add support for directory names in the KRB5_CONFIG and
396
KRB5_KDC_PROFILE environment variables.
397
* Add support for authentication indicators, which are ticket
398
annotations to indicate the strength of the initial authentication.
399
Add support for the "require_auth" string attribute, which can be
400
set on server principal entries to require an indicator when
401
authenticating to the server.
402
* Add support for key version numbers larger than 255 in keytab files,
403
and for version numbers up to 65535 in KDC databases.
404
* Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC
405
during pre-authentication, corresponding to the client's most
406
preferred encryption type.
407
* Add support for server name identification (SNI) when proxying KDC
408
requests over HTTPS.
409
* Add support for the err_fmt profile parameter, which can be used to
410
generate custom-formatted error messages.
411
412
Code quality:
413
414
* Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that
415
could cause server crashes. [CVE-2015-2695] [CVE-2015-2696]
416
[CVE-2015-2698]
417
* Fix build_principal memory bug that could cause a KDC
418
crash. [CVE-2015-2697]
419
420
Developer experience:
421
422
* Change gss_acquire_cred_with_password() to acquire credentials into
423
a private memory credential cache. Applications can use
424
gss_store_cred() to make the resulting credentials visible to other
425
processes.
426
* Change gss_acquire_cred() and SPNEGO not to acquire credentials for
427
IAKERB or for non-standard variants of the krb5 mechanism OID unless
428
explicitly requested. (SPNEGO will still accept the Microsoft
429
variant of the krb5 mechanism OID during negotiation.)
430
* Change gss_accept_sec_context() not to accept tokens for IAKERB or
431
for non-standard variants of the krb5 mechanism OID unless an
432
acceptor credential is acquired for those mechanisms.
433
* Change gss_acquire_cred() to immediately resolve credentials if the
434
time_rec parameter is not NULL, so that a correct expiration time
435
can be returned. Normally credential resolution is delayed until
436
the target name is known.
437
* Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs,
438
which can be used by plugin modules or applications to add prefixes
439
to existing detailed error messages.
440
* Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which
441
implement the RFC 6113 PRF+ operation and key derivation using PRF+.
442
* Add support for pre-authentication mechanisms which use multiple
443
round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error
444
code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth
445
interface; these callbacks can be used to save marshalled state
446
information in an encrypted cookie for the next request.
447
* Add a client_key() callback to the kdcpreauth interface to retrieve
448
the chosen client key, corresponding to the ETYPE-INFO2 entry sent
449
by the KDC.
450
* Add an add_auth_indicator() callback to the kdcpreauth interface,
451
allowing pre-authentication modules to assert authentication
452
indicators.
453
* Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to
454
suppress sending the confidentiality and integrity flags in GSS
455
initiator tokens unless they are requested by the caller. These
456
flags control the negotiated SASL security layer for the Microsoft
457
GSS-SPNEGO SASL mechanism.
458
* Make the FILE credential cache implementation less prone to
459
corruption issues in multi-threaded programs, especially on
460
platforms with support for open file description locks.
461
462
Performance:
463
464
* On slave KDCs, poll the master KDC immediately after processing a
465
full resync, and do not require two full resyncs after the master
466
KDC's log file is reset.
467
468
User experience:
469
470
* Make gss_accept_sec_context() accept tickets near their expiration
471
but within clock skew tolerances, rather than rejecting them
472
immediately after the server's view of the ticket expiration time.
473
474
-------------------------------------------------------------------
475
Mon Dec 7 08:04:45 UTC 2015 - michael@stroeder.com
476
477
- Update to 1.13.3
478
- removed patches for security fixes now in upstream source:
479
0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch
480
0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch
481
0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch
482
0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch
483
484
Major changes in 1.13.3 (2015-12-04)
485
====================================
486
487
This is a bug fix release. The krb5-1.13 release series is in
488
maintenance, and for new deployments, installers should prefer the
489
krb5-1.14 release series or later.
490
491
* Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that
492
could cause server crashes. [CVE-2015-2695] [CVE-2015-2696]
493
[CVE-2015-2698]
494
* Fix build_principal memory bug that could cause a KDC
495
crash. [CVE-2015-2697]
496
* Allow an iprop slave to receive full resyncs from KDCs running
497
krb5-1.10 or earlier.
498
499
-------------------------------------------------------------------
500
Tue Nov 10 14:57:01 UTC 2015 - hguo@suse.com
501
502
- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch
503
to fix a memory corruption regression introduced by resolution of
504
CVE-2015-2698. bsc#954204
505
506
-------------------------------------------------------------------
507
Wed Oct 28 13:54:39 UTC 2015 - hguo@suse.com
508
509
- Make kadmin.local man page available without having to install krb5-client. bsc#948011
510
- Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch
511
to fix build_principal memory bug [CVE-2015-2697] bsc#952190
512
- Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch
513
to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189
514
- Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch
515
to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188
516
517
-------------------------------------------------------------------
518
Mon Jun 1 07:31:52 UTC 2015 - hguo@suse.com
519
520
- Let server depend on libev (module of libverto). This was the
521
preferred implementation before the seperation of libverto from krb.
522
523
-------------------------------------------------------------------
524
Thu May 28 08:01:00 UTC 2015 - dimstar@opensuse.org
525
526
- Drop libverto and libverto-libev Requires from the -server
527
package: those package names don't exist and the shared libs
528
are pulled in automatically.
529
530
-------------------------------------------------------------------
531
Wed May 27 10:59:13 UTC 2015 - dimstar@opensuse.org
532
533
- Unconditionally buildrequire libverto-devel: krb5-mini also
534
depends on it.
535
536
-------------------------------------------------------------------
537
Fri May 22 09:27:11 UTC 2015 - meissner@suse.com
538
539
- pre_checkin.sh aligned changes between krb5/krb5-mini
540
- added krb5.keyring
541
542
-------------------------------------------------------------------
543
Tue May 12 07:48:18 UTC 2015 - michael@stroeder.com
544
545
- update to krb5 1.13.2
546
547
- DES transition
548
==============
549
550
The Data Encryption Standard (DES) is widely recognized as weak. The
551
krb5-1.7 release contains measures to encourage sites to migrate away
552
- From using single-DES cryptosystems. Among these is a configuration
553
variable that enables "weak" enctypes, which defaults to "false"
554
beginning with krb5-1.8.
555
556
557
Major changes in 1.13.2 (2015-05-08)
558
====================================
559
560
This is a bug fix release.
561
562
* Fix a minor vulnerability in krb5_read_message, which is primarily
563
used in the BSD-derived kcmd suite of applications. [CVE-2014-5355]
564
565
* Fix a bypass of requires_preauth in KDCs that have PKINIT enabled.
566
[CVE-2015-2694]
567
568
* Fix some issues with the LDAP KDC database back end.
569
570
* Fix an iteration-related memory leak in the DB2 KDC database back
571
end.
572
573
* Fix issues with some less-used kadm5.acl functionality.
574
575
* Improve documentation.
576
577
-------------------------------------------------------------------
578
Thu Apr 23 14:13:03 UTC 2015 - hguo@suse.com
579
580
- Use externally built libverto
581
582
-------------------------------------------------------------------
583
Wed Feb 18 11:48:46 UTC 2015 - michael@stroeder.com
584
585
- update to krb5 1.13.1
586
587
Major changes in 1.13.1 (2015-02-11)
588
====================================
589
590
This is a bug fix release.
591
592
* Fix multiple vulnerabilities in the LDAP KDC back end.
593
[CVE-2014-5354] [CVE-2014-5353]
594
595
* Fix multiple kadmind vulnerabilities, some of which are based in the
596
gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421
597
CVE-2014-9422 CVE-2014-9423]
598
599
-------------------------------------------------------------------
600
Tue Jan 6 07:12:29 UTC 2015 - mlin@suse.com
601
602
- Update to krb5 1.13
603
* Add support for accessing KDCs via an HTTPS proxy server using the
604
MS-KKDCP protocol.
605
* Add support for hierarchical incremental propagation, where slaves
606
can act as intermediates between an upstream master and other downstream
607
slaves.
608
* Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf
609
files in addition to /etc/gss/mech.
610
* Add support to the LDAP KDB module for binding to the LDAP server using
611
SASL.
612
* The KDC listens for TCP connections by default.
613
* Fix a minor key disclosure vulnerability where using the "keepold" option
614
to the kadmin randkey operation could return the old keys. [CVE-2014-5351]
615
* Add client support for the Kerberos Cache Manager protocol. If the host
616
is running a Heimdal kcm daemon, caches served by the daemon can be
617
accessed with the KCM: cache type.
618
* When built on OS X 10.7 and higher, use "KCM:" as the default cache type,
619
unless overridden by command-line options or krb5-config values.
620
* Add support for doing unlocked database dumps for the DB2 KDC back end,
621
which would allow the KDC and kadmind to continue accessing the database
622
during lengthy database dumps.
623
- Removed patches, useless or upstreamed
624
* krb5-1.9-kprop-mktemp.patch
625
* krb5-1.10-ksu-access.patch
626
* krb5-1.12-doxygen.patch
627
* bnc#897874-CVE-2014-5351.diff
628
* krb5-1.13-work-around-replay-cache-creation-race.patch
629
* krb5-1.10-kpasswd_tcp.patch
630
- Refreshed patches
631
* krb5-1.12-pam.patch
632
* krb5-1.12-selinux-label.patch
633
* krb5-1.7-doublelog.patch
634
635
-------------------------------------------------------------------
636
Thu Sep 25 12:48:32 UTC 2014 - ddiss@suse.com
637
638
- Work around replay cache creation race; (bnc#898439).
639
krb5-1.13-work-around-replay-cache-creation-race.patch
640
641
-------------------------------------------------------------------
642
Tue Sep 23 13:25:33 UTC 2014 - varkoly@suse.com
643
644
- bnc#897874 CVE-2014-5351: krb5: current keys returned when randomizing the keys for a service principal
645
- added patches:
646
* bnc#897874-CVE-2014-5351.diff
647
-------------------------------------------------------------------
648
Sat Aug 30 22:29:28 UTC 2014 - andreas.stieger@gmx.de
649
650
- krb5 5.12.2:
651
* Work around a gcc optimizer bug that could cause DB2 KDC
652
database operations to spin in an infinite loop
653
* Fix a backward compatibility problem with the LDAP KDB schema
654
that could prevent krb5-1.11 and later from decoding entries
655
created by krb5-1.6.
656
* Avoid an infinite loop under some circumstances when the GSS
657
mechglue loads a dynamic mechanism.
658
* Fix krb5kdc argument parsing so "-w" and "-r" options work
659
togetherreliably.
660
- Vulnerability fixes previously fixed in package via patches:
661
* Handle certain invalid RFC 1964 GSS tokens correctly to avoid
662
invalid memory reference vulnerabilities. [CVE-2014-4341
663
CVE-2014-4342]
664
* Fix memory management vulnerabilities in GSSAPI SPNEGO.
665
[CVE-2014-4343 CVE-2014-4344]
666
* Fix buffer overflow vulnerability in LDAP KDB back end.
667
[CVE-2014-4345]
668
- updated patches:
669
* krb5-1.7-doublelog.patch for context change
670
* krb5-1.6.3-ktutil-manpage.dif, same
671
- removed patches, in upstream:
672
* krb5-master-keyring-kdcsync.patch
673
* krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch
674
* krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch
675
* krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch
676
* krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch
677
- Fix build with doxygen 1.8.8 - adding krb5-1.12-doxygen.patch
678
from upstream
679
680
-------------------------------------------------------------------
681
Fri Aug 8 15:55:01 UTC 2014 - ckornacker@suse.com
682
683
- buffer overrun in kadmind with LDAP backend
684
CVE-2014-4345 (bnc#891082)
685
krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch
686
687
-------------------------------------------------------------------
688
Mon Jul 28 09:22:06 UTC 2014 - ckornacker@suse.com
689
690
- Fix double-free in SPNEGO [CVE-2014-4343] (bnc#888697)
691
krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch
692
Fix null deref in SPNEGO acceptor [CVE-2014-4344]
693
krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch
694
695
-------------------------------------------------------------------
696
Sat Jul 19 12:38:21 UTC 2014 - p.drouand@gmail.com
697
698
- Do not depend of insserv if systemd is used
699
700
-------------------------------------------------------------------
701
Thu Jul 10 15:59:52 UTC 2014 - ckornacker@suse.com
702
703
- denial of service flaws when handling RFC 1964 tokens (bnc#886016)
704
krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch
705
- start krb5kdc after slapd (bnc#886102)
706
707
-------------------------------------------------------------------
708
Fri Jun 6 11:08:08 UTC 2014 - ckornacker@suse.com
709
710
- obsolete krb5-plugin-preauth-pkinit-nss (bnc#881674)
711
similar functionality is provided by krb5-plugin-preauth-pkinit
712
713
-------------------------------------------------------------------
714
Tue Feb 18 15:25:57 UTC 2014 - ckornacker@suse.com
715
716
- don't deliver SysV init files to systemd distributions
717
718
-------------------------------------------------------------------
719
Tue Jan 21 14:23:37 UTC 2014 - ckornacker@suse.com
720
721
- update to version 1.12.1
722
* Make KDC log service principal names more consistently during
723
some error conditions, instead of "<unknown server>"
724
* Fix several bugs related to building AES-NI support on less
725
common configurations
726
* Fix several bugs related to keyring credential caches
727
- upstream obsoletes:
728
krb5-1.12-copy_context.patch
729
krb5-1.12-enable-NX.patch
730
krb5-1.12-pic-aes-ni.patch
731
krb5-master-no-malloc0.patch
732
krb5-master-ignore-empty-unnecessary-final-token.patch
733
krb5-master-gss_oid_leak.patch
734
krb5-master-keytab_close.patch
735
krb5-master-spnego_error_messages.patch
736
- Fix Get time offsets for all keyring ccaches
737
krb5-master-keyring-kdcsync.patch (RT#7820)
738
739
-------------------------------------------------------------------
740
Mon Jan 13 15:37:16 UTC 2014 - ckornacker@suse.com
741
742
- update to version 1.12
743
* Add GSSAPI extensions for constructing MIC tokens using IOV lists
744
* Add a FAST OTP preauthentication module for the KDC which uses
745
RADIUS to validate OTP token values.
746
* The AES-based encryption types will use AES-NI instructions
747
when possible for improved performance.
748
- revert dependency on libcom_err-mini-devel since it's not yet
749
available
750
- update and rebase patches
751
* krb5-1.10-buildconf.patch -> krb5-1.12-buildconf.patch
752
* krb5-1.11-pam.patch -> krb5-1.12-pam.patch
753
* krb5-1.11-selinux-label.patch -> krb5-1.12-selinux-label.patch
754
* krb5-1.8-api.patch -> krb5-1.12-api.patch
755
* krb5-1.9-ksu-path.patch -> krb5-1.12-ksu-path.patch
756
* krb5-1.9-debuginfo.patch
757
* krb5-1.9-kprop-mktemp.patch
758
* krb5-kvno-230379.patch
759
- added upstream patches
760
- Fix krb5_copy_context
761
* krb5-1.12-copy_context.patch
762
- Mark AESNI files as not needing executable stacks
763
* krb5-1.12-enable-NX.patch
764
* krb5-1.12-pic-aes-ni.patch
765
- Fix memory leak in SPNEGO initiator
766
* krb5-master-gss_oid_leak.patch
767
- Fix SPNEGO one-hop interop against old IIS
768
* krb5-master-ignore-empty-unnecessary-final-token.patch
769
- Fix GSS krb5 acceptor acquire_cred error handling
770
* krb5-master-keytab_close.patch
771
- Avoid malloc(0) in SPNEGO get_input_token
772
* krb5-master-no-malloc0.patch
773
- Test SPNEGO error message in t_s4u.py
774
* krb5-master-spnego_error_messages.patch
775
776
-------------------------------------------------------------------
777
Tue Dec 10 02:43:32 UTC 2013 - nfbrown@suse.com
778
779
- Reduce build dependencies for krb5-mini by removing
780
doxygen and changing libcom_err-devel to
781
libcom_err-mini-devel
782
- Small fix to pre_checkin.sh so krb5-mini.spec is correct.
783
784
-------------------------------------------------------------------
785
Fri Nov 15 13:33:53 UTC 2013 - ckornacker@suse.com
786
787
- update to version 1.11.4
788
- Fix a KDC null pointer dereference [CVE-2013-1417] that could
789
affect realms with an uncommon configuration.
790
- Fix a KDC null pointer dereference [CVE-2013-1418] that could
791
affect KDCs that serve multiple realms.
792
- Fix a number of bugs related to KDC master key rollover.
793
794
-------------------------------------------------------------------
795
Mon Jun 24 16:21:07 UTC 2013 - mc@suse.com
796
797
- install and enable systemd service files also in -mini package
798
799
-------------------------------------------------------------------
800
Fri Jun 21 02:12:03 UTC 2013 - crrodriguez@opensuse.org
801
802
- remove fstack-protector-all from CFLAGS, just use the
803
lighter/fast version already present in %optflags
804
805
- Use LFS_CFLAGS to build in 32 bit archs.
806
807
-------------------------------------------------------------------
808
Sun Jun 9 14:14:48 UTC 2013 - mc@suse.com
809
810
- update to version 1.11.3
811
- Fix a UDP ping-pong vulnerability in the kpasswd
812
(password changing) service. [CVE-2002-2443]
813
- Improve interoperability with some Windows native PKINIT clients.
814
- install translation files
815
- remove outdated configure options
816
817
-------------------------------------------------------------------
818
Tue May 28 17:08:01 UTC 2013 - mc@suse.com
819
820
- cleanup systemd files (remove syslog.target)
821
822
-------------------------------------------------------------------
823
Fri May 3 09:43:47 CEST 2013 - mc@suse.de
824
825
- let krb5-mini conflict with all main packages
826
827
-------------------------------------------------------------------
828
Thu May 2 16:43:16 CEST 2013 - mc@suse.de
829
830
- add conflicts between krb5-mini and krb5-server
831
832
-------------------------------------------------------------------
833
Sun Apr 28 17:14:36 CEST 2013 - mc@suse.de
834
835
- update to version 1.11.2
836
* Incremental propagation could erroneously act as if a slave's
837
database were current after the slave received a full dump
838
that failed to load.
839
* gss_import_sec_context incorrectly set internal state that
840
identifies whether an imported context is from an interposer
841
mechanism or from the underlying mechanism.
842
- upstream fix obsolete krb5-lookup_etypes-leak.patch
843
844
-------------------------------------------------------------------
845
Thu Apr 4 15:10:19 CEST 2013 - mc@suse.de
846
847
- add conflicts between krb5-mini-devel and krb5-devel
848
849
-------------------------------------------------------------------
850
Tue Apr 2 17:32:08 CEST 2013 - mc@suse.de
851
852
- add conflicts between krb5-mini and krb5 and krb5-client
853
854
-------------------------------------------------------------------
855
Wed Mar 27 11:36:00 CET 2013 - mc@suse.de
856
857
- enable selinux and set openssl as crypto implementation
858
859
-------------------------------------------------------------------
860
Fri Mar 22 10:34:55 CET 2013 - mc@suse.de
861
862
- fix path to executables in service files
863
(bnc#810926)
864
865
-------------------------------------------------------------------
866
Fri Mar 15 11:14:21 CET 2013 - mc@suse.de
867
868
- update to version 1.11.1
869
* Improve ASN.1 support code, making it table-driven for
870
decoding as well as encoding
871
* Refactor parts of KDC
872
* Documentation consolidation
873
* build docs in the main package
874
* bugfixing
875
- changes of patches:
876
* bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif:
877
upstream
878
* bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif:
879
upstream
880
* krb5-1.10-gcc47.patch: upstream
881
* krb5-1.10-selinux-label.patch replaced by
882
krb5-1.11-selinux-label.patch
883
* krb5-1.10-spin-loop.patch: upstream
884
* krb5-1.3.5-perlfix.dif: the tool was removed from upstream
885
* krb5-1.8-pam.patch replaced by
886
krb5-1.11-pam.patch
887
888
-------------------------------------------------------------------
889
Wed Mar 6 12:01:32 CET 2013 - mc@suse.de
890
891
- fix PKINIT null pointer deref in pkinit_check_kdc_pkid()
892
CVE-2012-1016 (bnc#807556)
893
bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif
894
895
-------------------------------------------------------------------
896
Mon Mar 4 11:23:10 CET 2013 - mc@suse.de
897
898
- fix PKINIT null pointer deref
899
CVE-2013-1415 (bnc#806715)
900
bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif
901
902
-------------------------------------------------------------------
903
Fri Jan 25 15:29:37 CET 2013 - mc@suse.de
904
905
- package missing file (bnc#794784)
906
907
-------------------------------------------------------------------
908
Tue Jan 22 13:55:52 UTC 2013 - lchiquitto@suse.com
909
910
- krb5-1.10-spin-loop.patch: fix spin-loop bug in k5_sendto_kdc
911
(bnc#793336)
912
913
-------------------------------------------------------------------
914
Tue Oct 16 19:35:47 UTC 2012 - coolo@suse.com
915
916
- revert the -p usage in %postun to fix SLE build
917
918
-------------------------------------------------------------------
919
Tue Oct 16 12:05:00 UTC 2012 - coolo@suse.com
920
921
- buildrequire systemd by pkgconfig provide to get systemd-mini
922
923
-------------------------------------------------------------------
924
Sat Oct 13 16:50:59 UTC 2012 - coolo@suse.com
925
926
- do not require systemd in krb5-mini
927
928
-------------------------------------------------------------------
929
Fri Oct 5 15:50:38 CEST 2012 - mc@suse.de
930
931
- add systemd service files for kadmind, krb5kdc and kpropd
932
- add sysconfig templates for kadmind and krb5kdc
933
934
-------------------------------------------------------------------
935
Wed Jun 13 08:40:56 UTC 2012 - coolo@suse.com
936
937
- fix %files section for krb5-mini
938
939
-------------------------------------------------------------------
940
Thu Jun 7 11:39:18 UTC 2012 - mc@suse.de
941
942
- fix gcc47 issues
943
944
-------------------------------------------------------------------
945
Wed Jun 6 16:25:41 CEST 2012 - mc@suse.de
946
947
- update to version 1.10.2
948
obsolte patches:
949
* krb5-1.7-nodeplibs.patch
950
* krb5-1.9.1-ai_addrconfig.patch
951
* krb5-1.9.1-ai_addrconfig2.patch
952
* krb5-1.9.1-sendto_poll.patch
953
* krb5-1.9-canonicalize-fallback.patch
954
* krb5-1.9-paren.patch
955
* krb5-klist_s.patch
956
* krb5-pkinit-cms2.patch
957
* krb5-trunk-chpw-err.patch
958
* krb5-trunk-gss_delete_sec.patch
959
* krb5-trunk-kadmin-oldproto.patch
960
* krb5-1.9-MITKRB5-SA-2011-006.dif
961
* krb5-1.9-gss_display_status-iakerb.patch
962
* krb5-1.9.1-sendto_poll2.patch
963
* krb5-1.9.1-sendto_poll3.patch
964
* krb5-1.9-MITKRB5-SA-2011-007.dif
965
- Fix an interop issue with Windows Server 2008 R2 Read-Only Domain
966
Controllers.
967
- Update a workaround for a glibc bug that would cause DNS PTR queries
968
to occur even when rdns = false.
969
- Fix a kadmind denial of service issue (null pointer dereference),
970
which could only be triggered by an administrator with the "create"
971
privilege. [CVE-2012-1013]
972
- Fix access controls for KDB string attributes [CVE-2012-1012]
973
- Make the ASN.1 encoding of key version numbers interoperate with
974
Windows Read-Only Domain Controllers
975
- Avoid generating spurious password expiry warnings in cases where
976
the KDC sends an account expiry time without a password expiry time
977
- Make PKINIT work with FAST in the client library.
978
- Add the DIR credential cache type, which can hold a collection of
979
credential caches.
980
- Enhance kinit, klist, and kdestroy to support credential cache
981
collections if the cache type supports it.
982
- Add the kswitch command, which changes the selected default cache
983
within a collection.
984
- Add heuristic support for choosing client credentials based on
985
the service realm.
986
- Add support for $HOME/.k5identity, which allows credential
987
choice based on configured rules.
988
989
-------------------------------------------------------------------
990
Sun Feb 26 22:23:15 UTC 2012 - stefan.bruens@rwth-aachen.de
991
992
- add autoconf macro to devel subpackage
993
994
-------------------------------------------------------------------
995
Tue Jan 31 15:33:05 CET 2012 - meissner@suse.de
996
997
- fix license in krb5-mini
998
999
-------------------------------------------------------------------
1000
Tue Dec 20 20:57:26 UTC 2011 - coolo@suse.com
1001
1002
- add autoconf as buildrequire to avoid implicit dependency
1003
1004
-------------------------------------------------------------------
1005
Tue Dec 20 11:01:39 UTC 2011 - coolo@suse.com
1006
1007
- remove call to suse_update_config, very old work around
1008
1009
-------------------------------------------------------------------
1010
Mon Nov 21 11:24:12 CET 2011 - mc@suse.de
1011
1012
- fix KDC null pointer dereference in TGS handling
1013
(MITKRB5-SA-2011-007, bnc#730393)
1014
CVE-2011-1530
1015
1016
-------------------------------------------------------------------
1017
Mon Nov 21 11:11:54 CET 2011 - mc@suse.de
1018
1019
- fix KDC HA feature introduced with implementing KDC poll
1020
(RT#6951, bnc#731648)
1021
1022
-------------------------------------------------------------------
1023
Fri Nov 18 08:35:52 UTC 2011 - rhafer@suse.de
1024
1025
- fix minor error messages for the IAKERB GSSAPI mechanism
1026
(see: http://krbdev.mit.edu/rt/Ticket/Display.html?id=7020)
1027
1028
-------------------------------------------------------------------
1029
Mon Oct 17 16:11:03 CEST 2011 - mc@suse.de
1030
1031
- fix kdc remote denial of service
1032
(MITKRB5-SA-2011-006, bnc#719393)
1033
CVE-2011-1527, CVE-2011-1528, CVE-2011-1529
1034
1035
-------------------------------------------------------------------
1036
Tue Aug 23 13:52:03 CEST 2011 - mc@suse.de
1037
1038
- use --without-pam to build krb5-mini
1039
1040
-------------------------------------------------------------------
1041
Sun Aug 21 09:37:01 UTC 2011 - mc@novell.com
1042
1043
- add patches from Fedora and upstream
1044
- fix init scripts (bnc#689006)
1045
1046
-------------------------------------------------------------------
1047
Fri Aug 19 15:48:35 UTC 2011 - mc@novell.com
1048
1049
- update to version 1.9.1
1050
* obsolete patches:
1051
MITKRB5-SA-2010-007-1.8.dif
1052
krb5-1.8-MITKRB5-SA-2010-006.dif
1053
krb5-1.8-MITKRB5-SA-2011-001.dif
1054
krb5-1.8-MITKRB5-SA-2011-002.dif
1055
krb5-1.8-MITKRB5-SA-2011-003.dif
1056
krb5-1.8-MITKRB5-SA-2011-004.dif
1057
krb5-1.4.3-enospc.dif
1058
* replace krb5-1.6.1-compile_pie.dif
1059
-------------------------------------------------------------------
1060
Thu Apr 14 11:33:18 CEST 2011 - mc@suse.de
1061
1062
- fix kadmind invalid pointer free()
1063
(MITKRB5-SA-2011-004, bnc#687469)
1064
CVE-2011-0285
1065
1066
-------------------------------------------------------------------
1067
Tue Mar 1 12:43:22 CET 2011 - mc@suse.de
1068
1069
- Fix vulnerability to a double-free condition in KDC daemon
1070
(MITKRB5-SA-2011-003, bnc#671717)
1071
CVE-2011-0284
1072
1073
-------------------------------------------------------------------
1074
Wed Jan 19 14:42:27 CET 2011 - mc@suse.de
1075
1076
- Fix kpropd denial of service
1077
(MITKRB5-SA-2011-001, bnc#662665)
1078
CVE-2010-4022
1079
- Fix KDC denial of service attacks with LDAP back end
1080
(MITKRB5-SA-2011-002, bnc#663619)
1081
CVE-2011-0281, CVE-2011-0282
1082
1083
-------------------------------------------------------------------
1084
Wed Dec 1 11:44:15 CET 2010 - mc@suse.de
1085
1086
- Fix multiple checksum handling vulnerabilities
1087
(MITKRB5-SA-2010-007, bnc#650650)
1088
CVE-2010-1324
1089
* krb5 GSS-API applications may accept unkeyed checksums
1090
* krb5 application services may accept unkeyed PAC checksums
1091
* krb5 KDC may accept low-entropy KrbFastArmoredReq checksums
1092
CVE-2010-1323
1093
* krb5 clients may accept unkeyed SAM-2 challenge checksums
1094
* krb5 may accept KRB-SAFE checksums with low-entropy derived keys
1095
CVE-2010-4020
1096
* krb5 may accept authdata checksums with low-entropy derived keys
1097
CVE-2010-4021
1098
* krb5 KDC may issue unrequested tickets due to KrbFastReq forgery
1099
1100
-------------------------------------------------------------------
1101
Thu Oct 28 12:53:13 CEST 2010 - mc@suse.de
1102
1103
- fix csh profile (bnc#649856)
1104
1105
-------------------------------------------------------------------
1106
Fri Oct 22 11:15:43 CEST 2010 - mc@suse.de
1107
1108
- update to krb5-1.8.3
1109
* remove patches which are now upstrem
1110
- krb5-1.7-MITKRB5-SA-2010-004.dif
1111
- krb5-1.8.1-gssapi-error-table.dif
1112
- krb5-MITKRB5-SA-2010-005.dif
1113
1114
-------------------------------------------------------------------
1115
Fri Oct 22 10:49:11 CEST 2010 - mc@suse.de
1116
1117
- change environment variable PATH directly for csh
1118
(bnc#642080)
1119
1120
-------------------------------------------------------------------
1121
Mon Sep 27 11:42:43 CEST 2010 - mc@suse.de
1122
1123
- fix a dereference of an uninitialized pointer while processing
1124
authorization data.
1125
CVE-2010-1322, MITKRB5-SA-2010-006 (bnc#640990)
1126
1127
-------------------------------------------------------------------
1128
Mon Jun 21 21:31:53 UTC 2010 - lchiquitto@novell.com
1129
1130
- add correct error table when initializing gss-krb5 (bnc#606584,
1131
bnc#608295)
1132
1133
-------------------------------------------------------------------
1134
Wed May 19 14:27:19 CEST 2010 - mc@suse.de
1135
1136
- fix GSS-API library null pointer dereference
1137
CVE-2010-1321, MITKRB5-SA-2010-005 (bnc#596826)
1138
1139
-------------------------------------------------------------------
1140
Wed Apr 14 11:36:32 CEST 2010 - mc@suse.de
1141
1142
- fix a double free vulnerability in the KDC
1143
CVE-2010-1320, MITKRB5-SA-2010-004 (bnc#596002)
1144
1145
-------------------------------------------------------------------
1146
Fri Apr 9 12:43:44 CEST 2010 - mc@suse.de
1147
1148
- update to version 1.8.1
1149
* include krb5-1.8-POST.dif
1150
* include MITKRB5-SA-2010-002
1151
1152
-------------------------------------------------------------------
1153
Tue Apr 6 14:14:56 CEST 2010 - mc@suse.de
1154
1155
- update krb5-1.8-POST.dif
1156
1157
-------------------------------------------------------------------
1158
Tue Mar 23 14:32:41 CET 2010 - mc@suse.de
1159
1160
- fix a bug where an unauthenticated remote attacker could cause
1161
a GSS-API application including the Kerberos administration
1162
daemon (kadmind) to crash.
1163
CVE-2010-0628, MITKRB5-SA-2010-002 (bnc#582557)
1164
1165
-------------------------------------------------------------------
1166
Tue Mar 23 12:33:26 CET 2010 - mc@suse.de
1167
1168
- add post 1.8 fixes
1169
* Add IPv6 support to changepw.c
1170
* fix two problems in kadm5_get_principal mask handling
1171
* Ignore improperly encoded signedpath AD elements
1172
* handle NT_SRV_INST in service principal referrals
1173
* dereference options while checking
1174
KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT
1175
* Fix the kpasswd fallback from the ccache principal name
1176
* Document the ticket_lifetime libdefaults setting
1177
* Change KRB5_AUTHDATA_SIGNTICKET from 142 to 512
1178
1179
-------------------------------------------------------------------
1180
Thu Mar 4 10:42:29 CET 2010 - mc@suse.de
1181
1182
- update to version 1.8
1183
* Increase code quality
1184
* Move toward improved KDB interface
1185
* Investigate and remedy repeatedly-reported performance
1186
bottlenecks.
1187
* Reduce DNS dependence by implementing an interface that allows
1188
client library to track whether a KDC supports service
1189
principal referrals.
1190
* Disable DES by default
1191
* Account lockout for repeated login failures
1192
* Bridge layer to allow Heimdal HDB modules to act as KDB
1193
backend modules
1194
* FAST enhancements
1195
* Microsoft Services for User (S4U) compatibility
1196
* Anonymous PKINIT
1197
- fix KDC denial of service
1198
CVE-2010-0283, MITKRB5-SA-2010-001 (bnc#571781)
1199
- fix KDC denial of service in cross-realm referral processing
1200
CVE-2009-3295, MITKRB5-SA-2009-003 (bnc#561347)
1201
- fix integer underflow in AES and RC4 decryption
1202
CVE-2009-4212, MITKRB5-SA-2009-004 (bnc#561351)
1203
- moved krb5 applications (telnet, ftp, rlogin, ...) to krb5-appl
1204
1205
-------------------------------------------------------------------
1206
Mon Dec 14 16:32:01 CET 2009 - jengelh@medozas.de
1207
1208
- add baselibs.conf as a source
1209
1210
-------------------------------------------------------------------
1211
Fri Nov 13 16:51:37 CET 2009 - mc@suse.de
1212
1213
- enhance '$PATH' only if the directories are available
1214
and not empty (bnc#544949)
1215
1216
-------------------------------------------------------------------
1217
Sun Jul 12 21:36:17 CEST 2009 - coolo@novell.com
1218
1219
- readd lost baselibs.conf
1220
1221
-------------------------------------------------------------------
1222
Wed Jun 3 10:23:42 CEST 2009 - mc@suse.de
1223
1224
- update to final 1.7 release
1225
1226
-------------------------------------------------------------------
1227
Wed May 13 11:30:42 CEST 2009 - mc@suse.de
1228
1229
- update to version 1.7 Beta2
1230
* Incremental propagation support for the KDC database.
1231
* Flexible Authentication Secure Tunneling (FAST), a preauthentiation
1232
framework that can protect the AS exchange from dictionary attack.
1233
* Implement client and KDC support for GSS_C_DELEG_POLICY_FLAG, which
1234
allows a GSS application to request credential delegation only if
1235
permitted by KDC policy.
1236
* Fix CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 --
1237
various vulnerabilities in SPNEGO and ASN.1 code.
1238
1239
-------------------------------------------------------------------
1240
Mon Feb 16 13:04:26 CET 2009 - mc@suse.de
1241
1242
- update to pre 1.7 version
1243
* Remove support for version 4 of the Kerberos protocol (krb4).
1244
* New libdefaults configuration variable "allow_weak_crypto".
1245
* Client library now follows client principal referrals, for
1246
compatibility with Windows.
1247
* KDC can issue realm referrals for service principals based on domain
1248
names.
1249
* Encryption algorithm negotiation (RFC 4537).
1250
* In the replay cache, use a hash over the complete ciphertext to
1251
avoid false-positive replay indications.
1252
* Microsoft GSS_WrapEX, implemented using the gss_iov API, which is
1253
similar to the equivalent SSPI functionality.
1254
* DCE RPC, including three-leg GSS context setup and unencapsulated
1255
GSS tokens.
1256
* NTLM recognition support in GSS-API, to facilitate dropping in an
1257
NTLM implementation.
1258
* KDC support for principal aliases, if the back end supports them.
1259
* Microsoft set/change password (RFC 3244) protocol in kadmind.
1260
* Master key rollover support.
1261
1262
-------------------------------------------------------------------
1263
Wed Jan 14 09:21:36 CET 2009 - olh@suse.de
1264
1265
- obsolete also old heimdal-lib-XXbit and heimdal-devel-XXbit
1266
1267
-------------------------------------------------------------------
1268
Thu Dec 11 14:12:57 CET 2008 - mc@suse.de
1269
1270
- do not query IPv6 addresses if no IPv6 address exists on this host
1271
[bnc#449143]
1272
1273
-------------------------------------------------------------------
1274
Wed Dec 10 12:34:56 CET 2008 - olh@suse.de
1275
1276
- use Obsoletes: -XXbit only for ppc64 to help solver during distupgrade
1277
(bnc#437293)
1278
1279
-------------------------------------------------------------------
1280
Thu Oct 30 12:34:56 CET 2008 - olh@suse.de
1281
1282
- obsolete old -XXbit packages (bnc#437293)
1283
1284
-------------------------------------------------------------------
1285
Fri Sep 26 18:13:19 CEST 2008 - mc@suse.de
1286
1287
- in case we use ldap as database backend, ldap should be
1288
started before krb5kdc
1289
1290
-------------------------------------------------------------------
1291
Mon Jul 28 10:43:29 CEST 2008 - mc@suse.de
1292
1293
- add new fixes to post 1.6.3 patch
1294
* fix mem leak in krb5_gss_accept_sec_context()
1295
* keep minor_status
1296
* kadm5_decrypt_key: A ktype of -1 is documented as meaning
1297
"to be ignored"
1298
* Reject socket fds > FD_SETSIZE
1299
1300
-------------------------------------------------------------------
1301
Fri Jul 25 12:13:24 CEST 2008 - mc@suse.de
1302
1303
- add patches from SVN post 1.6.3
1304
* krb5_string_to_keysalts: Fix an infinite loop
1305
* fix some mutex issues
1306
* better recovery from corrupt rcache files
1307
* some more small fixes
1308
1309
-------------------------------------------------------------------
1310
Wed Jun 18 15:30:18 CEST 2008 - mc@suse.de
1311
1312
- add case-insensitive.dif (FATE#300771)
1313
- minor fixes for ktutil man page
1314
- reduce rpmlint warnings
1315
1316
-------------------------------------------------------------------
1317
Wed May 14 17:44:59 CEST 2008 - mc@suse.de
1318
1319
- Fall back to TCP on kdc-unresolvable/unreachable errors.
1320
- restore valid sequence number before generating requests
1321
(fix changing passwords in mixed ipv4/ipv6 enviroments)
1322
1323
-------------------------------------------------------------------
1324
Thu Apr 10 12:54:45 CEST 2008 - ro@suse.de
1325
1326
- added baselibs.conf file to build xxbit packages
1327
for multilib support
1328
1329
-------------------------------------------------------------------
1330
Wed Apr 9 12:04:48 CEST 2008 - mc@suse.de
1331
1332
- modify krb5-config to not output rpath and cflags in --libs
1333
(bnc#378270)
1334
1335
-------------------------------------------------------------------
1336
Fri Mar 14 11:27:55 CET 2008 - mc@suse.de
1337
1338
- fix two security bugs:
1339
* MITKRB5-SA-2008-001(CVE-2008-0062, CVE-2008-0063)
1340
fix double free [bnc#361373]
1341
* MITKRB5-SA-2008-002(CVE-2008-0947, CVE-2008-0948)
1342
Memory corruption while too many open file descriptors
1343
[bnc#363151]
1344
- change default config file. Comment out the examples.
1345
1346
-------------------------------------------------------------------
1347
Fri Dec 14 10:48:52 CET 2007 - mc@suse.de
1348
1349
- fix several security bugs:
1350
* CVE-2007-5894 apparent uninit length
1351
* CVE-2007-5902 integer overflow
1352
* CVE-2007-5971 free of non-heap pointer and double-free
1353
* CVE-2007-5972 double fclose()
1354
[#346745, #346748, #346746, #346749, #346747]
1355
1356
-------------------------------------------------------------------
1357
Tue Dec 4 16:36:07 CET 2007 - mc@suse.de
1358
1359
- improve GSSAPI error messages
1360
1361
-------------------------------------------------------------------
1362
Tue Nov 6 13:53:17 CET 2007 - mc@suse.de
1363
1364
- add coreutils to PreReq
1365
1366
-------------------------------------------------------------------
1367
Tue Oct 23 10:24:25 CEST 2007 - mc@suse.de
1368
1369
- update to krb5 version 1.6.3
1370
* fix CVE-2007-3999, CVE-2007-4743 svc_auth_gss.c buffer overflow
1371
* fix CVE-2007-4000 modify_policy vulnerability
1372
* Add PKINIT support
1373
- remove patches which are upstream now
1374
- enhance init scripts and xinetd profiles
1375
1376
-------------------------------------------------------------------
1377
Fri Sep 14 12:08:55 CEST 2007 - mc@suse.de
1378
1379
- update krb5-1.6.2-post.dif
1380
* If a KDC returns KDC_ERR_SVC_UNAVAILABLE, it appears that
1381
that the client library will not failover to the next KDC.
1382
[#310540]
1383
1384
-------------------------------------------------------------------
1385
Tue Sep 11 15:09:14 CEST 2007 - mc@suse.de
1386
1387
- update krb5-1.6.2-post.dif
1388
* new -S sname option for kvno
1389
* read_entropy_from_device on partial read will not fill buffer
1390
* Bail out if encoded "ticket" doesn't decode correctly.
1391
* patch for referrals loop
1392
1393
-------------------------------------------------------------------
1394
Thu Sep 6 10:43:39 CEST 2007 - mc@suse.de
1395
1396
- fix a problem with the originally published patch
1397
for MITKRB5-SA-2007-006 - CVE-2007-3999
1398
[#302377]
1399
1400
-------------------------------------------------------------------
1401
Wed Sep 5 12:18:21 CEST 2007 - mc@suse.de
1402
1403
- fix execute arbitrary code
1404
(MITKRB5-SA-2007-006 - CVE-2007-3999,2007-4000)
1405
[#302377]
1406
1407
-------------------------------------------------------------------
1408
Tue Aug 7 11:56:41 CEST 2007 - mc@suse.de
1409
1410
- add krb5-1.6.2-post.dif
1411
* during the referrals loop, check to see if the
1412
session key enctype of a returned credential for the final
1413
service is among the enctypes explicitly selected by the
1414
application, and retry with old_use_conf_ktypes if it is not.
1415
* If mkstemp() is available, the new ccache file gets created but
1416
the subsequent open(O_CREAT|O_EXCL) call fails because the file
1417
was already created by mkstemp(). Apply patch from Apple to keep
1418
the file descriptor open.
1419
1420
-------------------------------------------------------------------
1421
Thu Jul 12 17:01:28 CEST 2007 - mc@suse.de
1422
1423
- update to version 1.6.2
1424
- remove krb5-1.6.1-post.dif all fixes are included in this release
1425
1426
-------------------------------------------------------------------
1427
Thu Jul 5 18:10:28 CEST 2007 - mc@suse.de
1428
1429
- change requires to libcom_err-devel
1430
1431
-------------------------------------------------------------------
1432
Mon Jul 2 11:26:47 CEST 2007 - mc@suse.de
1433
1434
- update krb5-1.6.1-post.dif
1435
* fix leak in krb5_walk_realm_tree
1436
* rd_req_decoded needs to deal with referral realms
1437
* fix buffer overflow in kadmind
1438
(MITKRB5-SA-2007-005 - CVE-2007-2798)
1439
[#278689]
1440
* fix kadmind code execution bug
1441
(MITKRB5-SA-2007-004 - CVE-2007-2442 - CVE-2007-2443)
1442
[#271191]
1443
1444
-------------------------------------------------------------------
1445
Thu Jun 14 17:44:12 CEST 2007 - mc@suse.de
1446
1447
- fix unstripped-binary-or-object rpmlint warning
1448
1449
-------------------------------------------------------------------
1450
Mon Jun 11 18:04:23 CEST 2007 - sschober@suse.de
1451
1452
- fixing rpmlint warnings and errors:
1453
* merged logrotate scripts kadmin and krb5kdc into a single file
1454
krb5-server.
1455
* moved heimdal2mit-DumpConvert.pl and simple_convert_krb5conf.pl
1456
from /usr/share/doc/packages/krb5 to /usr/lib/mit/helper.
1457
adapted krb5.spec and README.ConvertHeimdalMIT accordingly.
1458
* added surpression filter for
1459
"devel-file-in-non-devel-package /usr/lib/libgssapi_krb5.so"
1460
(see [#147912]).
1461
* set default runlevel of init scripts in chkconfig line to 3 and
1462
5
1463
1464
-------------------------------------------------------------------
1465
Wed May 9 15:30:53 CEST 2007 - mc@suse.de
1466
1467
- fix uninitialized salt length
1468
- add extra check for keytab file
1469
1470
-------------------------------------------------------------------
1471
Thu May 3 12:11:29 CEST 2007 - mc@suse.de
1472
1473
- adding krb5-1.6.1-post.dif
1474
* fix segfault in krb5_get_init_creds_password
1475
* remove debug output in ftp client
1476
* profile stores empty string values without double quotes
1477
1478
-------------------------------------------------------------------
1479
Mon Apr 23 11:15:10 CEST 2007 - mc@suse.de
1480
1481
- update to final 1.6.1 version
1482
1483
-------------------------------------------------------------------
1484
Wed Apr 18 14:48:03 CEST 2007 - mc@suse.de
1485
1486
- add plugin directories to main package
1487
1488
-------------------------------------------------------------------
1489
Mon Apr 16 14:38:08 CEST 2007 - mc@suse.de
1490
1491
- update to version 1.6.1 Beta1
1492
- remove obsolete patches
1493
(krb5-1.6-post.dif, krb5-1.6-patchlevel.dif)
1494
- rework compile_pie patch
1495
1496
-------------------------------------------------------------------
1497
Wed Apr 11 10:58:09 CEST 2007 - mc@suse.de
1498
1499
- update krb5-1.6-post.dif
1500
* fix kadmind stack overflow in krb5_klog_syslog
1501
(MITKRB5-SA-2007-002 - CVE-2007-0957)
1502
[#253548]
1503
* fix double free attack in the RPC library
1504
(MITKRB5-SA-2007-003 - CVE-2007-1216)
1505
[#252487]
1506
* fix krb5 telnetd login injection
1507
(MIT-SA-2007-001 - CVE-2007-0956)
1508
#247765
1509
1510
-------------------------------------------------------------------
1511
Thu Mar 29 12:41:57 CEST 2007 - mc@suse.de
1512
1513
- add ncurses-devel and bison to BuildRequires
1514
- rework some patches
1515
1516
-------------------------------------------------------------------
1517
Mon Mar 5 11:01:20 CET 2007 - mc@suse.de
1518
1519
- move SuSEFirewall service definitions to
1520
/etc/sysconfig/SuSEfirewall2.d/services
1521
1522
-------------------------------------------------------------------
1523
Thu Feb 22 11:13:48 CET 2007 - mc@suse.de
1524
1525
- add firewall definition to krb5-server, FATE #300687
1526
1527
-------------------------------------------------------------------
1528
Mon Feb 19 13:59:43 CET 2007 - mc@suse.de
1529
1530
- update krb5-1.6-post.dif
1531
- move some applications into the right package
1532
1533
-------------------------------------------------------------------
1534
Fri Feb 9 13:31:22 CET 2007 - mc@suse.de
1535
1536
- update krb5-1.6-post.dif
1537
1538
-------------------------------------------------------------------
1539
Mon Jan 29 11:27:23 CET 2007 - mc@suse.de
1540
1541
- krb5-1.6-fix-passwd-tcp.dif and krb5-1.6-fix-sendto_kdc-memset.dif
1542
are now upstream. Remove patches.
1543
- fix leak in krb5_kt_resolve and krb5_kt_wresolve
1544
1545
-------------------------------------------------------------------
1546
Tue Jan 23 17:21:12 CET 2007 - mc@suse.de
1547
1548
- fix "local variable used before set" in ftp.c
1549
[#237684]
1550
1551
-------------------------------------------------------------------
1552
Mon Jan 22 16:39:27 CET 2007 - mc@suse.de
1553
1554
- krb5-devel should require keyutils-devel
1555
1556
-------------------------------------------------------------------
1557
Mon Jan 22 12:19:49 CET 2007 - mc@suse.de
1558
1559
- update to version 1.6
1560
* Major changes in 1.6 include
1561
* Partial client implementation to handle server name referrals.
1562
* Pre-authentication plug-in framework, donated by Red Hat.
1563
* LDAP KDB plug-in, donated by Novell.
1564
- remove obsolete patches
1565
1566
-------------------------------------------------------------------
1567
Wed Jan 10 11:16:30 CET 2007 - mc@suse.de
1568
1569
- fix for
1570
kadmind (via RPC library) calls uninitialized function pointer
1571
(CVE-2006-6143)(Bug #225990)
1572
krb5-1.5-MITKRB5-SA-2006-002-fix-code-exec.dif
1573
- fix for
1574
kadmind (via GSS-API mechglue) frees uninitialized pointers
1575
(CVE-2006-6144)(Bug #225992)
1576
krb5-1.5-MITKRB5-SA-2006-003-fix-free-of-uninitialized-pointer.dif
1577
1578
-------------------------------------------------------------------
1579
Tue Jan 2 14:53:33 CET 2007 - mc@suse.de
1580
1581
- Fix Requires in krb5-devel
1582
[Bug #231008]
1583
1584
-------------------------------------------------------------------
1585
Mon Nov 6 11:49:39 CET 2006 - mc@suse.de
1586
1587
- fix "local variable used before set" [#217692]
1588
- fix strncat warning
1589
1590
-------------------------------------------------------------------
1591
Fri Oct 27 17:34:30 CEST 2006 - mc@suse.de
1592
1593
- add a default kadm5.dict file
1594
- require $network on daemon start
1595
1596
-------------------------------------------------------------------
1597
Wed Sep 13 10:39:41 CEST 2006 - mc@suse.de
1598
1599
- fix function call with too few arguments [#203837]
1600
1601
-------------------------------------------------------------------
1602
Thu Aug 24 12:52:25 CEST 2006 - mc@suse.de
1603
1604
- update to version 1.5.1
1605
- remove obsolete patches which are now included upstream
1606
* krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif
1607
* trunk-fix-uninitialized-vars.dif
1608
1609
-------------------------------------------------------------------
1610
Fri Aug 11 14:29:27 CEST 2006 - mc@suse.de
1611
1612
- krb5 setuid return check fixes
1613
krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif
1614
[#182351]
1615
1616
-------------------------------------------------------------------
1617
Mon Aug 7 15:54:26 CEST 2006 - mc@suse.de
1618
1619
- remove update-messages
1620
1621
-------------------------------------------------------------------
1622
Mon Jul 24 15:45:14 CEST 2006 - mc@suse.de
1623
1624
- add check for krb5_prop in services to kpropd init script.
1625
[#192446]
1626
1627
-------------------------------------------------------------------
1628
Mon Jul 3 14:59:35 CEST 2006 - mc@suse.de
1629
1630
- update to version 1.5
1631
* KDB abstraction layer, donated by Novell.
1632
* plug-in architecture, allowing for extension modules to be
1633
loaded at run-time.
1634
* multi-mechanism GSS-API implementation ("mechglue"),
1635
donated by Sun Microsystems
1636
* Simple and Protected GSS-API negotiation mechanism ("SPNEGO")
1637
implementation, donated by Sun Microsystems
1638
- remove obsolete patches and add some new
1639
1640
-------------------------------------------------------------------
1641
Fri May 26 14:50:00 CEST 2006 - ro@suse.de
1642
1643
- libcom is not in e2fsck-devel but in its own package now, change
1644
Requires accordingly.
1645
1646
-------------------------------------------------------------------
1647
Mon Mar 27 14:10:02 CEST 2006 - mc@suse.de
1648
1649
- add all daemons to %stop_on_removal and %restart_on_update
1650
- add reload to kpropd init script
1651
- add force-reload to all init scripts
1652
1653
-------------------------------------------------------------------
1654
Mon Mar 13 18:20:36 CET 2006 - mc@suse.de
1655
1656
- add libgssapi_krb5.so link to main package [#147912]
1657
1658
-------------------------------------------------------------------
1659
Fri Feb 3 18:17:01 CET 2006 - mc@suse.de
1660
1661
- fix logging section for kadmind in convert script
1662
1663
-------------------------------------------------------------------
1664
Wed Jan 25 21:30:24 CET 2006 - mls@suse.de
1665
1666
- converted neededforbuild to BuildRequires
1667
1668
-------------------------------------------------------------------
1669
Fri Jan 13 14:44:24 CET 2006 - mc@suse.de
1670
1671
- change the logging defaults
1672
1673
-------------------------------------------------------------------
1674
Wed Jan 11 12:59:08 CET 2006 - mc@suse.de
1675
1676
- add tools and README for heimdal => MIT update
1677
1678
-------------------------------------------------------------------
1679
Mon Jan 9 14:41:07 CET 2006 - mc@suse.de
1680
1681
- fix build problems, define _GNU_SOURCE
1682
(krb5-1.4.3-set_gnu_source.dif )
1683
1684
-------------------------------------------------------------------
1685
Tue Jan 3 16:00:13 CET 2006 - mc@suse.de
1686
1687
- added "make %{?jobs:-j%jobs}"
1688
1689
-------------------------------------------------------------------
1690
Fri Nov 18 12:12:01 CET 2005 - mc@suse.de
1691
1692
- update to version 1.4.3
1693
* some memmory leaks fixed
1694
* fix for "AS_REP padata has wrong enctype"
1695
* fix for "AS_REP padata missing PA-ETYPE-INFO"
1696
* ... and more
1697
1698
-------------------------------------------------------------------
1699
Wed Nov 2 21:23:32 CET 2005 - dmueller@suse.de
1700
1701
- don't build as root
1702
1703
-------------------------------------------------------------------
1704
Tue Oct 11 17:39:23 CEST 2005 - mc@suse.de
1705
1706
- update to version 1.4.2
1707
- remove some obsolet patches
1708
1709
-------------------------------------------------------------------
1710
Mon Aug 8 16:07:51 CEST 2005 - mc@suse.de
1711
1712
- build with --disable-static
1713
1714
-------------------------------------------------------------------
1715
Thu Aug 4 16:47:43 CEST 2005 - ro@suse.de
1716
1717
- remove devel-static subpackage
1718
1719
-------------------------------------------------------------------
1720
Thu Jun 30 10:12:30 CEST 2005 - mc@suse.de
1721
1722
- better patch for princ_comp problem
1723
1724
-------------------------------------------------------------------
1725
Mon Jun 27 13:34:50 CEST 2005 - mc@suse.de
1726
1727
- update to version 1.4.1
1728
- remove obsolet patches
1729
- krb5-1.4-gcc4.dif
1730
- krb5-1.4-reduce-namespace-polution.dif
1731
- krb5-1.4-VUL-0-telnet.dif
1732
1733
-------------------------------------------------------------------
1734
Thu Jun 23 10:12:54 CEST 2005 - mc@suse.de
1735
1736
- fixed krb5 KDC heap corruption by random free
1737
[#80574, CAN-2005-1174, MITKRB5-SA-2005-002]
1738
- fixed krb5 double free()
1739
[#86768, CAN-2005-1689, MITKRB5-SA-2005-003]
1740
- fix krb5 NULL pointer reference while comparing principals
1741
[#91600]
1742
1743
-------------------------------------------------------------------
1744
Fri Jun 17 17:18:19 CEST 2005 - mc@suse.de
1745
1746
- fix uninitialized variables
1747
- compile with -fPIE/ link with -pie
1748
1749
-------------------------------------------------------------------
1750
Wed Apr 20 15:36:16 CEST 2005 - mc@suse.de
1751
1752
- fixed wrong xinetd files [#77149]
1753
1754
-------------------------------------------------------------------
1755
Fri Apr 8 04:55:55 CEST 2005 - mt@suse.de
1756
1757
- removed krb5-1.4-fix-error_tables.dif patch obsoleted
1758
by libcom_err locking patches
1759
1760
-------------------------------------------------------------------
1761
Thu Apr 7 13:49:37 CEST 2005 - mc@suse.de
1762
1763
- fixed missing descriptions in init files
1764
[#76164, #76165, #76166, #76169]
1765
1766
-------------------------------------------------------------------
1767
Wed Mar 30 18:11:38 CEST 2005 - mc@suse.de
1768
1769
- enhance $PATH via /etc/profile.d/ [#74018]
1770
- remove the "links to important programs"
1771
1772
-------------------------------------------------------------------
1773
Fri Mar 18 11:09:43 CET 2005 - mc@suse.de
1774
1775
- fixed not running converter script [#72854]
1776
1777
-------------------------------------------------------------------
1778
Thu Mar 17 14:15:17 CET 2005 - mc@suse.de
1779
1780
- Fix CAN-2005-0469: Multiple Telnet Client slc_add_reply() Buffer
1781
Overflow
1782
- Fix CAN-2005-0468: Multiple Telnet Client env_opt_add() Buffer
1783
Overflow
1784
[#73618]
1785
1786
-------------------------------------------------------------------
1787
Wed Mar 16 13:10:18 CET 2005 - mc@suse.de
1788
1789
- fixed wrong PreReqs [#73020]
1790
1791
-------------------------------------------------------------------
1792
Tue Mar 15 19:54:58 CET 2005 - mc@suse.de
1793
1794
- add a simple krb5.conf converter [#72854]
1795
1796
-------------------------------------------------------------------
1797
Mon Mar 14 17:08:59 CET 2005 - mc@suse.de
1798
1799
- fixed: rckrb5kdc restart gives wrong status with non-running service
1800
[#72446]
1801
1802
-------------------------------------------------------------------
1803
Thu Mar 10 10:48:07 CET 2005 - mc@suse.de
1804
1805
- add requires: e2fsprogs-devel to krb5-devel package [#71732]
1806
1807
-------------------------------------------------------------------
1808
Fri Feb 25 17:35:37 CET 2005 - mc@suse.de
1809
1810
- fix double free [#66534]
1811
krb5-1.4-fix-error_tables.dif
1812
1813
-------------------------------------------------------------------
1814
Fri Feb 11 14:01:32 CET 2005 - mc@suse.de
1815
1816
- change mode for shared libraries to 755
1817
1818
-------------------------------------------------------------------
1819
Fri Feb 4 16:48:16 CET 2005 - mc@suse.de
1820
1821
- remove spx.c from tarball because of legal risk
1822
- add README.Source which tell the user about this
1823
action.
1824
- add a check for spx.c in the spec-file
1825
- use rich-text for update-messages [#50250]
1826
1827
-------------------------------------------------------------------
1828
Tue Feb 1 12:13:45 CET 2005 - mc@suse.de
1829
1830
- add krb5-1.4-reduce-namespace-polution.dif
1831
reduce namespace polution in gssapi.h [#50356]
1832
1833
-------------------------------------------------------------------
1834
Fri Jan 28 13:25:42 CET 2005 - mc@suse.de
1835
1836
- update to version 1.4
1837
- Add implementation of the RPCSEC_GSS authentication flavor to the
1838
RPC library.
1839
- Thread safety for krb5 libraries.
1840
- Merged Athena telnetd changes for creating a new option for
1841
requiring encryption.
1842
- The kadmind4 backwards-compatibility admin server and the v5passwdd
1843
backwards-compatibility password-changing server have been removed.
1844
- Yarrow code now uses AES.
1845
- Merged Athena changes to allow ftpd to require encrypted passwords.
1846
- Incorporate gss_krb5_set_allowable_enctypes() and
1847
gss_krb5_export_lucid_sec_context(), which are needed for NFSv4.
1848
- remove obsolet patches
1849
1850
-------------------------------------------------------------------
1851
Mon Jan 17 11:34:52 CET 2005 - mc@suse.de
1852
1853
- add proofreaded update-messages
1854
1855
-------------------------------------------------------------------
1856
Fri Jan 14 14:38:25 CET 2005 - mc@suse.de
1857
1858
- remove Conflicts: and add Provides:
1859
- add some insserv stuff
1860
1861
-------------------------------------------------------------------
1862
Thu Jan 13 11:54:01 CET 2005 - mc@suse.de
1863
1864
- move vendor files to vendor-files.tar.bz2
1865
- add obsoletes: heimdal
1866
- add %pre and %post sections to detect update
1867
from heimdal and backup invalid configuration files
1868
- add update-messages for heimdal update
1869
1870
-------------------------------------------------------------------
1871
Mon Jan 10 12:18:02 CET 2005 - mc@suse.de
1872
1873
- update to version 1.3.6
1874
- fix for: heap buffer overflow in libkadm5srv
1875
[CAN-2004-1189 / MITKRB5-SA-2004-004]
1876
1877
-------------------------------------------------------------------
1878
Tue Dec 14 15:30:23 CET 2004 - mc@suse.de
1879
1880
- build doc subpackage in an own specfile
1881
- removed unnecessary neededforbuild requirements
1882
1883
-------------------------------------------------------------------
1884
Wed Nov 24 13:37:53 CET 2004 - coolo@suse.de
1885
1886
- fix build with gcc 4
1887
1888
-------------------------------------------------------------------
1889
Mon Nov 15 17:25:56 CET 2004 - mc@suse.de
1890
1891
- added Conflicts with heimdal*
1892
- rename some manpages to avoid conflicts
1893
1894
-------------------------------------------------------------------
1895
Thu Nov 4 18:03:11 CET 2004 - mc@suse.de
1896
1897
- new init scripts
1898
- fix logrotate scripts
1899
- add some 64Bit fixes
1900
- add default krb5.conf, kdc.conf and kadm5.acl
1901
1902
-------------------------------------------------------------------
1903
Wed Nov 3 18:52:07 CET 2004 - mc@suse.de
1904
1905
- add e2fsprogs to NFB
1906
- use system-et and system-ss
1907
- fix includes of com_err.h
1908
1909
-------------------------------------------------------------------
1910
Thu Oct 28 17:58:41 CEST 2004 - mc@suse.de
1911
1912
- Initital checkin
1913
1914