krb5-1.16.3-lp151.2.15.1<>,Θ_/=„JFL?<d  8  1Rtz## V# # (# K# (## c#  4# `$$$<@J(K8T/9/:/>m@mBmFmGn #Hn#Io$#XoLYoZp[p \p$#]p#^r bs{ct$dtetftltut#vudw{#x|x#y}vz~~~~8Ckrb51.16.3lp151.2.15.1MIT Kerberos5 implementationKerberos V5 is a trusted-third-party network authentication system, which can improve network security by eliminating the insecure practice of clear text passwords._obs-power8-03.openSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://web.mit.edu/kerberos/www/linuxppc64le!zn   @  ,h F  qA큤AAAAAAA큤A_v_v_v_v_s_s_x_s_x_x_x_t_t_x_t_x_t_x_t_x_t_x_t_x_t_x_t_x_s_x_v_v_v_v_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_krb5.so.2.2libgssapi_krb5.so.2.2libgssrpc.so.4.2libk5crypto.so.3.1libkadm5clnt_mit.so.11.0libkadm5srv_mit.so.11.0libkdb5.so.9.0libkrad.so.0.0libkrb5.so.3.3libkrb5support.so.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootkrb5-1.16.3-lp151.2.15.1.src.rpmconfig(krb5)krb5krb5(ppc-64)libgssapi_krb5.so.2()(64bit)libgssapi_krb5.so.2(HIDDEN)(64bit)libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)libgssrpc.so.4()(64bit)libgssrpc.so.4(HIDDEN)(64bit)libgssrpc.so.4(gssrpc_4_MIT)(64bit)libk5crypto.so.3()(64bit)libk5crypto.so.3(HIDDEN)(64bit)libk5crypto.so.3(k5crypto_3_MIT)(64bit)libkadm5clnt_mit.so.11()(64bit)libkadm5clnt_mit.so.11(HIDDEN)(64bit)libkadm5clnt_mit.so.11(kadm5clnt_mit_11_MIT)(64bit)libkadm5srv_mit.so.11()(64bit)libkadm5srv_mit.so.11(HIDDEN)(64bit)libkadm5srv_mit.so.11(kadm5srv_mit_11_MIT)(64bit)libkdb5.so.9()(64bit)libkdb5.so.9(HIDDEN)(64bit)libkdb5.so.9(kdb5_9_MIT)(64bit)libkrad.so.0()(64bit)libkrad.so.0(HIDDEN)(64bit)libkrad.so.0(krad_0_MIT)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(HIDDEN)(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libkrb5support.so.0()(64bit)libkrb5support.so.0(HIDDEN)(64bit)libkrb5support.so.0(krb5support_0_MIT)(64bit)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigconfig(krb5)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcom_err.so.2()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libgssapi_krb5.so.2()(64bit)libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)libgssrpc.so.4()(64bit)libgssrpc.so.4(gssrpc_4_MIT)(64bit)libk5crypto.so.3()(64bit)libk5crypto.so.3(k5crypto_3_MIT)(64bit)libkdb5.so.9()(64bit)libkdb5.so.9(kdb5_9_MIT)(64bit)libkeyutils.so.1()(64bit)libkeyutils.so.1(KEYUTILS_0.3)(64bit)libkeyutils.so.1(KEYUTILS_1.0)(64bit)libkeyutils.so.1(KEYUTILS_1.5)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libkrb5support.so.0()(64bit)libkrb5support.so.0(krb5support_0_MIT)(64bit)libresolv.so.2()(64bit)libresolv.so.2(GLIBC_2.17)(64bit)libselinux.so.1()(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libverto.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.16.3-lp151.2.15.13.0.4-14.6.0-14.0-15.2-1krb5-mini4.14.1_/@_^(@]H@\s@\Q[@['ZK@ZmZ@ZNY*@YYY@Y6@X-XCXCX@X6@X@XBX)@W WwWu W1@W!@VbV@VwV@V@Vf@VetVA@V0UlI@Ug@UeU_@UQ@U8T~T@Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero James McDonough mcepl@suse.commichael@stroeder.comluizluca@gmail.comrbrown@suse.comhguo@suse.comjengelh@inai.demichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comkukuk@suse.demichael@stroeder.commeissner@suse.commichael@stroeder.combwiedemann@suse.comasn@cryptomilk.orgmichael@stroeder.comchristof.hanke@rzg.mpg.demichael@stroeder.comidonmez@suse.comfcrozat@suse.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comidonmez@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comdimstar@opensuse.orgdimstar@opensuse.orgmeissner@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.commlin@suse.com- Add recursion limit for ASN.1 indefinite lengths; (CVE-2020-28196); (bsc#1178512); - Added patches: * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch- Fix prefix reported by krb5-config, libraries and headers are not installed under /usr/lib/mit prefix. (bsc#1174079)- Update logrotate script, call systemd to reload the services instead of init-scripts. (boo#1169357)- Integrate pam_keyinit pam module, ksu-pam.d; (bsc#1081947); (bsc#1144047);- Move LDAP schema files from /usr/share/doc/packages/krb5 to /usr/share/kerberos/ldap; (bsc#1134217);- Upgrade to 1.16.3 * Fix a regression in the MEMORY credential cache type which could cause client programs to crash. * MEMORY credential caches will not be listed in the global collection, with the exception of the default credential cache if it is of type MEMORY. * Remove an incorrect assertion in the KDC which could be used to cause a crash [CVE-2018-20217]. * Fix bugs with concurrent use of MEMORY ccache handles. * Fix a KDC crash when falling back between multiple OTP tokens configured for a principal entry. * Fix memory bugs when gss_add_cred() is used to create a new credential, and fix a bug where it ignores the desired_name. * Fix the behavior of gss_inquire_cred_by_mech() when the credential does not contain an element of the requested mechanism. * Make cross-realm S4U2Self requests work on the client when no default_realm is configured. * Add a kerberos(7) man page containing documentation of the environment variables that affect Kerberos programs. - Use systemd-tmpfiles to create files under /var/lib/kerberos, required by transactional updates; (bsc#1100126); - Rename patches: * krb5-1.12-pam.patch => 0001-krb5-1.12-pam.patch * krb5-1.9-manpaths.dif => 0002-krb5-1.9-manpaths.patch * krb5-1.12-buildconf.patch => 0003-krb5-1.12-buildconf.patch * krb5-1.6.3-gssapi_improve_errormessages.dif to 0004-krb5-1.6.3-gssapi_improve_errormessages.patch * krb5-1.6.3-ktutil-manpage.dif => 0005-krb5-1.6.3-ktutil-manpage.patch * krb5-1.12-api.patch => 0006-krb5-1.12-api.patch * krb5-1.12-ksu-path.patch => 0007-krb5-1.12-ksu-path.patch * krb5-1.12-selinux-label.patch => 0008-krb5-1.12-selinux-label.patch * krb5-1.9-debuginfo.patch => 0009-krb5-1.9-debuginfo.patch- Upgrade to 1.16.1 * kdc client cert matching on client principal entry * Allow ktutil addent command to ignore key version and use non-default salt string. * add kpropd pidfile support * enable "encrypted_challenge_indicator" realm option on tickets obtained using FAST encrypted challenge pre-authentication. * dates through 2106 accepted * KDC support for trivially renewable tickets * stop caching referral and alternate cross-realm TGTs to prevent duplicate credential cache entries- BSC#1021402 move %{_libdir}/krb5/plugins/tls/k5tls.so to krb5 package so it is avaiable for krb5-client as well.- Upgrade to 1.15.3 * Fix flaws in LDAP DN checking, including a null dereference KDC crash which could be triggered by kadmin clients with administrative privileges [CVE-2018-5729, CVE-2018-5730]. * Fix a KDC PKINIT memory leak. * Fix a small KDC memory leak on transited or authdata errors when processing TGS requests. * Fix a null dereference when the KDC sends a large TGS reply. * Fix "kdestroy -A" with the KCM credential cache type. * Fix the handling of capaths "." values. * Fix handling of repeated subsection specifications in profile files (such as when multiple included files specify relations in the same subsection).- Added support for /etc/krb5.conf.d/ for configuration snippets- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Remove build dependency doxygen, python-Cheetah, python-Sphinx, python-libxml2, python-lxml, most of which are python 2 programs. Consequently remove -doc subpackage. Users are encouraged to use online documentation. (bsc#1066461)- Update package descriptions.- Upgrade to 1.15.2 * Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368] * Preserve GSS contexts on init/accept failure [CVE-2017-11462] * Fix kadm5 setkey operation with LDAP KDB module * Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests * Fix client null dereference when KDC offers encrypted challenge without FAST * Ignore dotfiles when processing profile includedir directive * Improve documentation- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028)- Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355 krb5: denial of service in krb5_read_message - bug#912002 owned by varkoly@suse.com: VUL-0 CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423: krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token - bug#910458 owned by varkoly@suse.com: VUL-1 CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries - bug#928978 owned by varkoly@suse.com: VUL-0 CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass - bug#910457 owned by varkoly@suse.com: VUL-1 CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy name as a password policy name - bug#991088 owned by hguo@suse.com: VUL-1 CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted - bug#992853 owned by hguo@suse.com: krb5: bogus prerequires - [fate#320326](https://fate.suse.com/320326) - bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference from \cite- Remove wrong PreRequires from krb5- use HTTPS project and source URLs- use source urls. - krb5.keyring: Added Greg Hudson- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch - Upgrade to 1.15.1 * Allow KDB modules to determine how the e_data field of principal fields is freed * Fix udp_preference_limit when the KDC location is configured with SRV records * Fix KDC and kadmind startup on some IPv4-only systems * Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation * Improve documentation- remove useless environment.pickle to make build-compare happy- Introduce patch krb5-1.15-fix_kdb_free_principal_e_data.patch to fix freeing of e_data in the kdb principal- Upgrade to 1.15 - obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2 - obsoleted patch to src/util/gss-kernel-lib/Makefile.in since file is not available in upstream source anymore - obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15 - Upgrade from 1.14.4 to 1.15 - major changes: Administrator experience: * Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of highly protected keys. * Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and kadmin principals. * Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events. * Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and can also point to HTTPS proxy servers. * Add support for password history to the LDAP back end. * Add support for principal renaming to the LDAP back end. * Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system. * In the PKINIT client, use the correct DigestInfo encoding for PKCS [#1] signatures, so that some especially strict smart cards will work. Code quality: * Clean up numerous compilation warnings. * Remove various infrequently built modules, including some preauth modules that were not built by default. Developer experience: * Add support for building with OpenSSL 1.1. * Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5. Protocol evolution: * Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements. - Upgrade from 1.14.3 to 1.14.4 - major changes: * Fix some rare btree data corruption bugs * Fix numerous minor memory leaks * Improve portability (Linux-ppc64el, FreeBSD) * Improve some error messages * Improve documentation- add pam configuration file required for ksu just use a copy of "su" one from Tumbleweed- Upgrade from 1.14.2 to 1.14.3: * Improve some error messages * Improve documentation * Allow a principal with nonexistent policy to bypass the minimum password lifetime check, consistent with other aspects of nonexistent policies * Fix a rare KDC denial of service vulnerability when anonymous client principals are restricted to obtaining TGTs only [CVE-2016-3120]- Remove comments breaking post scripts.- Do no use systemd_requires macros in main package, it adds unneeded dependencies which pulls systemd into minimal chroot. - Only call %insserv_prereq when building for pre-systemd distributions. - Optimise some %post/%postun when only /sbin/ldconfig is called.- Remove source file ccapi/common/win/OldCC/autolock.hxx that is not needed and does not carry an acceptable license. (bsc#968111)- removed obsolete patches: * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch * krb5-mechglue_inqure_attrs.patch - Upgrade from 1.14.1 to 1.14.2: * Fix a moderate-severity vulnerability in the LDAP KDC back end that could be exploited by a privileged kadmin user [CVE-2016-3119] * Improve documentation * Fix some interactions with GSSAPI interposer mechanisms- Upgrade from 1.14 to 1.14.1: * Remove expired patches: 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch krbdev.mit.edu-8301.patch * Replace source archives: krb5-1.14.tar.gz -> krb5-1.14.1.tar.gz krb5-1.14.tar.gz.asc -> krb5-1.14.1.tar.gz.asc * Adjust line numbers in: krb5-fix_interposer.patch- Introduce patch 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch to fix CVE-2016-3119 (bsc#971942)- Remove krb5-mini pieces from spec file. Hence remove pre_checkin.sh - Remove expired macros and other minor clean-ups in spec file.- Fix CVE-2015-8629: krb5: xdr_nullstring() doesn't check for terminating null character with patch 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch (bsc#963968) - Fix CVE-2015-8631: krb5: Memory leak caused by supplying a null principal name in request with patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch (bsc#963975) - Fix CVE-2015-8630: krb5: krb5 doesn't check for null policy when KADM5_POLICY is set in the mask with patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch (bsc#963964)- Add two patches from Fedora, fixing two crashes: * krb5-fix_interposer.patch * krb5-mechglue_inqure_attrs.patch- Update to 1.14 - dropped krb5-kvno-230379.patch - added krbdev.mit.edu-8301.patch fixing wrong function call Major changes in 1.14 (2015-11-20) Administrator experience: * Add a new kdb5_util tabdump command to provide reporting-friendly tabular dump formats (tab-separated or CSV) for the KDC database. Unlike the normal dump format, each output table has a fixed number of fields. Some tables include human-readable forms of data that are opaque in ordinary dump files. This format is also suitable for importing into relational databases for complex queries. * Add support to kadmin and kadmin.local for specifying a single command line following any global options, where the command arguments are split by the shell--for example, "kadmin getprinc principalname". Commands issued this way do not prompt for confirmation or display warning messages, and exit with non-zero status if the operation fails. * Accept the same principal flag names in kadmin as we do for the default_principal_flags kdc.conf variable, and vice versa. Also accept flag specifiers in the form that kadmin prints, as well as hexadecimal numbers. * Remove the triple-DES and RC4 encryption types from the default value of supported_enctypes, which determines the default key and salt types for new password-derived keys. By default, keys will only created only for AES128 and AES256. This mitigates some types of password guessing attacks. * Add support for directory names in the KRB5_CONFIG and KRB5_KDC_PROFILE environment variables. * Add support for authentication indicators, which are ticket annotations to indicate the strength of the initial authentication. Add support for the "require_auth" string attribute, which can be set on server principal entries to require an indicator when authenticating to the server. * Add support for key version numbers larger than 255 in keytab files, and for version numbers up to 65535 in KDC databases. * Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC during pre-authentication, corresponding to the client's most preferred encryption type. * Add support for server name identification (SNI) when proxying KDC requests over HTTPS. * Add support for the err_fmt profile parameter, which can be used to generate custom-formatted error messages. Code quality: * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] Developer experience: * Change gss_acquire_cred_with_password() to acquire credentials into a private memory credential cache. Applications can use gss_store_cred() to make the resulting credentials visible to other processes. * Change gss_acquire_cred() and SPNEGO not to acquire credentials for IAKERB or for non-standard variants of the krb5 mechanism OID unless explicitly requested. (SPNEGO will still accept the Microsoft variant of the krb5 mechanism OID during negotiation.) * Change gss_accept_sec_context() not to accept tokens for IAKERB or for non-standard variants of the krb5 mechanism OID unless an acceptor credential is acquired for those mechanisms. * Change gss_acquire_cred() to immediately resolve credentials if the time_rec parameter is not NULL, so that a correct expiration time can be returned. Normally credential resolution is delayed until the target name is known. * Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs, which can be used by plugin modules or applications to add prefixes to existing detailed error messages. * Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which implement the RFC 6113 PRF+ operation and key derivation using PRF+. * Add support for pre-authentication mechanisms which use multiple round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth interface; these callbacks can be used to save marshalled state information in an encrypted cookie for the next request. * Add a client_key() callback to the kdcpreauth interface to retrieve the chosen client key, corresponding to the ETYPE-INFO2 entry sent by the KDC. * Add an add_auth_indicator() callback to the kdcpreauth interface, allowing pre-authentication modules to assert authentication indicators. * Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. * Make the FILE credential cache implementation less prone to corruption issues in multi-threaded programs, especially on platforms with support for open file description locks. Performance: * On slave KDCs, poll the master KDC immediately after processing a full resync, and do not require two full resyncs after the master KDC's log file is reset. User experience: * Make gss_accept_sec_context() accept tickets near their expiration but within clock skew tolerances, rather than rejecting them immediately after the server's view of the ticket expiration time.- Update to 1.13.3 - removed patches for security fixes now in upstream source: 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch Major changes in 1.13.3 (2015-12-04) This is a bug fix release. The krb5-1.13 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.14 release series or later. * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] * Allow an iprop slave to receive full resyncs from KDCs running krb5-1.10 or earlier.- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch to fix a memory corruption regression introduced by resolution of CVE-2015-2698. bsc#954204- Make kadmin.local man page available without having to install krb5-client. bsc#948011 - Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch to fix build_principal memory bug [CVE-2015-2697] bsc#952190 - Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189 - Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188- Let server depend on libev (module of libverto). This was the preferred implementation before the seperation of libverto from krb.- Drop libverto and libverto-libev Requires from the -server package: those package names don't exist and the shared libs are pulled in automatically.- Unconditionally buildrequire libverto-devel: krb5-mini also depends on it.- pre_checkin.sh aligned changes between krb5/krb5-mini - added krb5.keyring- update to krb5 1.13.2 - DES transition ============== The Data Encryption Standard (DES) is widely recognized as weak. The krb5-1.7 release contains measures to encourage sites to migrate away - From using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. Major changes in 1.13.2 (2015-05-08) This is a bug fix release. * Fix a minor vulnerability in krb5_read_message, which is primarily used in the BSD-derived kcmd suite of applications. [CVE-2014-5355] * Fix a bypass of requires_preauth in KDCs that have PKINIT enabled. [CVE-2015-2694] * Fix some issues with the LDAP KDC database back end. * Fix an iteration-related memory leak in the DB2 KDC database back end. * Fix issues with some less-used kadm5.acl functionality. * Improve documentation.- Use externally built libverto- update to krb5 1.13.1 Major changes in 1.13.1 (2015-02-11) This is a bug fix release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423]- Update to krb5 1.13 * Add support for accessing KDCs via an HTTPS proxy server using the MS-KKDCP protocol. * Add support for hierarchical incremental propagation, where slaves can act as intermediates between an upstream master and other downstream slaves. * Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf files in addition to /etc/gss/mech. * Add support to the LDAP KDB module for binding to the LDAP server using SASL. * The KDC listens for TCP connections by default. * Fix a minor key disclosure vulnerability where using the "keepold" option to the kadmin randkey operation could return the old keys. [CVE-2014-5351] * Add client support for the Kerberos Cache Manager protocol. If the host is running a Heimdal kcm daemon, caches served by the daemon can be accessed with the KCM: cache type. * When built on OS X 10.7 and higher, use "KCM:" as the default cache type, unless overridden by command-line options or krb5-config values. * Add support for doing unlocked database dumps for the DB2 KDC back end, which would allow the KDC and kadmind to continue accessing the database during lengthy database dumps. - Removed patches, useless or upstreamed * krb5-1.9-kprop-mktemp.patch * krb5-1.10-ksu-access.patch * krb5-1.12-doxygen.patch * bnc#897874-CVE-2014-5351.diff * krb5-1.13-work-around-replay-cache-creation-race.patch * krb5-1.10-kpasswd_tcp.patch - Refreshed patches * krb5-1.12-pam.patch * krb5-1.12-selinux-label.patch * krb5-1.7-doublelog.patch/sbin/ldconfig/sbin/ldconfigkrb5-plugin-preauth-pkinit-nssobs-power8-03 1606130306  !"#deen1.16.3-lp151.2.15.11.16.3-lp151.2.15.11.16.3-lp151.2.15.1 krb5.confkrb5.conf.dkrb5.cshkrb5.shkrb5pluginskdblibkrb5preauthtlsk5tls.solibgssapi_krb5.solibgssapi_krb5.so.2libgssapi_krb5.so.2.2libgssrpc.so.4libgssrpc.so.4.2libk5crypto.so.3libk5crypto.so.3.1libkadm5clnt_mit.so.11libkadm5clnt_mit.so.11.0libkadm5srv_mit.so.11libkadm5srv_mit.so.11.0libkdb5.so.9libkdb5.so.9.0libkrad.so.0libkrad.so.0.0libkrb5.so.3libkrb5.so.3.3libkrb5support.so.0libkrb5support.so.0.1krb5READMEmit-krb5.momit-krb5.mokrb5/etc//etc/profile.d//usr/lib64//usr/lib64/krb5//usr/lib64/krb5/plugins//usr/lib64/krb5/plugins/tls//usr/share/doc/packages//usr/share/doc/packages/krb5//usr/share/locale/de/LC_MESSAGES//usr/share/locale/en_US/LC_MESSAGES//var/log/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15050/openSUSE_Leap_15.1_Update_ports/28dfc46a38ad84cc57abc88cf401785b-krb5.openSUSE_Leap_15.1_Updatedrpmxz5ppc64le-suse-linux     ASCII textdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=845b89c14a914712708c65d18e429b04f8253dde, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=4f8a9bc3335375e2c893ef836594c33705143bb7, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=594dc11bf63831f32239ba752797ba22b87bf049, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=796c0b9f4b47811632cfa914a116ea88039999b4, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=f4ef63626ec032cdc19ce5f8162a5f08db1f1fb6, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=6643cc96180d9d65cb66995be155cf64abfede3b, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=9cbbecf4081b0fd6a2dd3d4c2c821a4eb79ceec4, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ecbf89d8d0e4f9f20f7921be21816ad39515bd7, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=dc3d6044889465264dec56c0b7a8f7d3b7ff492d, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=dbb1e423b54c9fbfc1c4166a64e970ed706ea170, strippedUTF-8 Unicode text $4FT^n  RRRRRRRRRRPPPRRRRRRRRRPPPR RR RP P P RRRRPP P RR RRR RR R RRRRRPPPR R RRRRRR R RRRRRRPPPR RRRRR RRRRRPPPRRRRRRRPPPRRRRRRRRRRRRRPPPR RRRRUouU0 :utf-8333c7aae0b739aafbb7edeeedec70f230e3a07f3310f5991b0ba861e04d00d94?7zXZ !t/eJ]"k%nyv^t2UoKNM s7yhzs ɩBDRC!jcdžoa0XDzLAۓ*x,.^ t"E\A7)`KrYu?%G-Rٱb]GDJu*¸SYvcA ub6VBʏ|bnۗXChHƮ|NL81xΎDoء9t-'~Dp\:>W7>u|k\Smi'[%4Dh)څ[y!N‡k1v pтǑJU|QcφL nMb4P)ć=H$W5USPb9G1nۂ]ZD8KHqǙu )?Sp*c_6Q~dJ ͗=O1C뭔r |xs:!]Q KVg۾q`,]+OLSc2ˬPd4zZH'7I%z}vG~]J@rٯ9~zفW]W.9ە?&_ت:#Bn=+mYSch R(52# pZ'~ڥ[@0ފMٲ;NX82~Twu/p},Gy- [J]u'l(&RPnC~C"9.~L4zk}$/V ?Qaop4p0P#یBXe1; t4?j'L3εY?Sy h0k뤕rRDiE({UT&괺CP0l6)tr}Qv{ oKi8MN q$;}SNX$#t<}x%^rr )MmDoKQpK@(A>NMy["l.9NhL$Ȱ=y6VogK6|0:cu1JRo:D Z.K{ 2;Rt>~Y :;΁N,( $îQBh( *[Z6{a=$F=~ \fp=PoN;kQى+=F=!r![vn{8}wȲ?Ѹ_WTX1U_]}VAڛD Ir%8/+NN)ԓ]Y[+_c{zmU# Bx\TWAxb..{(@>s(Zflİia+ی8O+7tݔ$ZS~&`9[Wҹ9M~5,$no"#rx yp+K KX)ؼ(o phh}{n1f6Xt0!B*uhB E'H>[?Qܹ (akF >: to;, 6@-MmF x8!Yݱ_!烠(|_G`r[r&me/6p: 6,Ǩj_ؒ-)}.y+hg[˗] C7U?YvZa: Xu=Q;;L Ss酀ʘL/fNNKA)BP Q>< qw*Hwt w2j`iCCc}\*UGJ*ZNiEqf$ ͂,/QGigEo9k`@;#9* mL}n^h#sںdx. _CVU:\걷o{ɍ7wS@C䒁PBBk;=ipQ ]:)NT_dZ^&f]\93Nu_ h1aN{H;蓁pU4$߄xoɈ_3։Fڛ|Y&ĥr5F3򷈐B ows:#(M$*ju/1o"c>n3ՁAO_q,+`4|-c5XPaFZF220+dlI^QP ߺ~Goz~Y8GAfyy7QsESml 90;Ѫ̡rTGug\i#<\&^Q' L8Nʊ& pn *msV@I6d~^QAlqgCޭB0448(A<3iTDrn^ǝН1-U6D-*8]IG~:AH^IxzRX$utBŖjxs>LCS@9+$m@ާ]~|w`MM`Bb*9|S D̂ 8eє' c5h4UqkmGz]zg+QVly>l|tn9_4a= nVXJqSɐPAN ~X06&^(瑽_+/2 qar)bO6d5+ V$z L>%5MROH~svn=JM~$ED_Xb.ii:Y,_l?|LpV!ZI=i@k/t=/,טbGnZZ͇a{* hjS)"C wI}sqx6X65+wl( H dGَG]V2 ;ioǦ-&s|IMeu6˫IX r*'c|C+6tبKֽw_w:Q#!iK5ЬZTԨuа[\H,a 3(dZ3t@+A.2b)&$.B$ Afg4z&N 䉝U6%/@mg)Jwpa'P6K'S:y19ɏ:TzxJ;\)I8T*]t0˻<JkHV u'P=5jr]md379Ғ5c&Jigŷ _`6];u^M>Ո4%C;=(z-nbs֕F <3:+vQ\'DQ-ݼ?X|&x.S\ѫ(ycz [ϥ*/c٘) <tU6m/Aho 4٧~uKWy+k~MBClL[ Ts/Amqy" Xk|P'嫅ߋؓ'PB.fCI2w3^]l- hZ䐯[ݿ% B:G[4 T}cn?A_h1KۘN))h'* twicѪG ׍Z+ep[(쾋'B|5"[_6L̏[T±䛐TT*eF8@MUxJ&/w-lV/xAqj:S=X_2R+dO6mUR{LqF٠-M-HNm!F/( Y"Xs;FUl&')>oX[%9 1R6xCn*D|,լRө{wle6#Pdy)*4_ձ8`'TEDs۟n\NCOthe0f22뛀N J`JCc ֒jHJ.ڤl;SxĊLj[*ugt 5XC"W9y/8?Y=09JO 1@7gK/jBbJ A9 IDoe41o b 9=X Џ˃CAoNPBlT@ 6|ѰӀgW$II/6@Hvz]73o N aTp̳ͱ?{% ʕwUK_liQ=,)t&m5POд/l!6\}QYw H)fw/eF LY yk07\[=#_l[kok suY%l0uDsUC <`{ݸz<.YX?|A i\mF,u LhRpH`R((xn.!\|0.鉗-unT{6L]T8">4gHrY4lx3;9ݕN`9('Zh^HbՑ8ǂ[%;'>sy,&OIhZ#1h #摒FA%l#=FIZ/\>t˿DF LX7u!q?6v֎k/>d(zxah?&ޟZŜ + VP38qUC4sLqF>vp_ѕ873+"(?vtj*@0mDLŁaoVMO_m0>vĢ{Q1;lOvhyK,YLx["]V;76LjM$j&✻,u92D}Q^hVq!S$3 0:?CgX=AQL EkC(h}o>@,P`H4+:$\y`K)*8wUXZ=L9:$HrM8JPlpV ĵS vgԥ|K~ M@yy&>xA|=n1|˵yUhDVr3-?EE e"W[0$UCBW0){m9ckai7"RKV+ ul|fTI_VBrN=γ 밉ՙvDG܍I+*Y ΝOΖ,A-:3nwuKk PW?2~Dw7Oajxa͗7- _~>âB ,#PJ"B?&3A7˞J_޹6`#Wg} E-PŃ' Y|U1*[5!xk]MCj2+Ϊ#-\ 3zX ' aN¬00oN S k\6_a`i*r%&\SzyvHFf%B Od;DR *N K7$Y0m[C[a4A3ӜR|[|G:"%M푁zc+ {Sd F:ztp^xRcz4Ed/^r.a?JBa7 vgId1IK<#AMiw :'TAr% "D;KF+9<%~QA!S|R=XD0S8XBSGX8d\o k?k0WQw , 3`1‰+c3bz}f.^'2f%@Vf`KYgh-; #PceI?%r bBZLsPfRjD.DuA?_sS BJO۽zua2RA*LݽƠ^Bt |Yt A =Kx]BY\3CU)ǔY&7>otS!žڢ "Wd9X>p],T}lt0!9W;OUbKJj4 $Ձ557rGqdϦ %GeG!_4 ѻ(߈喫4do`3qY_+\Zl)E9sH@wW g7|>o[߉Vz]Kl#+hV|}U uQ+#]WN"E-Ėhn.?=;xR&>u}&NLPD*T0R8Z>%r 6΍ܖt"ݐ,N"֑.ݺ敍~ 0{1ŎνaLiet*=W@Mx@9T½e#ABx {w̴ f7j1OT/U.nO,?*RBPpR&Z!7褈Z}ņvȹ^I/~^9u<K?z[_Kw9[NW0Pw_;Dfx>=̌ Klyg+hܠ f ۵&r Mπ>H_lk6)(+"I:WG77TlvɳuH+;lKH=|קoӍQw(՟Ak.'DS,2/M8l7O8RwI'V ~5z)ZMA9wdMqpuz ,8!b4SM\ձ{kTƠطZ%ov8 ĤGԕ3pBS޶hBBbF|4Ai,=X~@jRFC=_6 e,J"e9pvfhgA}hY}VWk:> m8H#Q3M=M&Gxq˅CPlG'7%f_쨴OMtJ5]KPyDAwp|Y"4C\ȁ}CWO^}_ (ք'['A_i::=sሤa{W"crԝ,uTd ~2lLʂz[D/DctA E7t L|}p}= 3,jWỲz{3v㽝^{ -ʀ>^%Ձ`zp:V ʢ%Þa( I5QG&8sOfV]NeĞwPнAB ZПv'z^i(Zs ]r h/l}TL*9 a:&5X 8Il2+ ɂ)?6|*NH]v%>e"#>ϟkoX%Q݁R=an Eͪ8X(2<: Lxqh*Sb&k- 79M^TXj@VY[iQwpii.VZ7,QɍXxEܡ_/}m*ڢ O(-<έ^Ab5FELXۤ0Cɕvf,jP r][kd`S1K{uJA(y!6:Xj+I~PPz(܍+P)r C`ѫ`FȃG܉ng{.ő[f^'xw@[N+]BU˰+[;e#oLYFT?^4h(L6 co3?dD?ʟ-fۇG_[/G@24Ay\0J-`.lwQձT#jT fz-EIn~'H<0 lR`%m8rpI %uO>M1Nq+;yvѸ*b 6u8}?W'eˍ d*t:&E>A@|q AkKi'T>p_I7 %$V-nA%т~k+ݓZ|;{OhgTvjC,lՑ-0n:qv%o_+ȭPk~,*%O~/q$%ZyHAKgߤdB35t'W߂IAI1U3(UMc~\8jn>!赗b ũݦp8} \1ҨN@sӏ- i@~?@QD Ǔlv4:o(5ñQ #GY€?z繯~vu kN H8RSfB+"]Bs439KC&DnNLϨ@Nm3z U5qe܇^!ɄUX<*׻)l+&PдHKQLWY¤?N )e髊=!%DZ-gA8*"KNqC d'I vͳf ] ztqR;A_߹ nXzI &(/B[26 t BwѝnLu3ߡ;oFڇ_G)b%_`F ;/TOa2cětxgoK Ÿt \D6dx+1O:% hDZ2F:ü$QЧڗ8zLN.H̠ *Gp%I>'R<0ˮSkb۬NAd0kND2PA&װO&b; B 'S"CLJ"ECF4ϡ} Mn2JsoH8{_p 2Nz֎"3+X֟h;{RU{)V_zf ֧$^/pjߊޣlZȜ $?:B8-Rf>pJ>hh\=Op$#,C *D݇4h&S̷af&]n>fY?t~L9#ILG>f;ѷJ[ o~*OvZYvHoòȢ^v$,+`^iJmjrڧq\|CCkRot]5 *9gd!D c &\8Y33msKV7M; P}˝Ar8ThYȥ$P +-V^hQ#ג%pk&xг|GTY2!z"ԾSnhc`{%{)f2q*SD_a T?5秳ү.g$ٟgq}SKD ~E2w%r#R%ӌ+N&R|0&"H[hn~$Lŗr{] i2N_`Dd.ǕLVS35;=ʰw_Y]q砏tbu ׇ6 ͘@T=w0Ku ?SmDql2CXDd B@9Pa "\ U[RX7"bָSg~hSb#i- VNvJ|H dhGhF/TRf]2*0 xkW.XAj[M|Pz̷o#˅k cޗ`^ᖧjmUߥ.%}lГߧ`[9P̢/dsKd"j!j2CT" |?Bݮ&W-T`d=ײ3+қOaX`~/Uu܃v ,qHe!9NuꦟfWb>]*϶!hLONOCB6pEã>pFjzݍs5HP/*{u:;4 5DvmЎV93/ogh4/F3v~BA(PM>  RxwE:fm2\rf3g BI+ѵduqޅ Sf~[s@2>^77=<ǖkT~LS:]{ Tgwo8I4 gۈ6*'hFr&n M„qzP̢ V`GY՘sC#WO|c?W)ۋ*7}83[̬X[L5u$FHMT~8?N&ZWSl+{'}o9m@ZRC/*ǩ$ʤDn#}gu懫W[^+> yD6w VKg _nIJ .,vL=RqwKK1Nv p95>`Eeq&/S{̏YC)hLX? 8peyRq`CZ<̬C}sR.>0J#!@IB mTn6Z<c%d˕Y̷h(/ 4Lmq%-? e@(eYF̘ oWunPC[WNC:Kud*m ]̗ux'w8LF]}i3BzC t^.M-W'^'wdI7B9 ~Eb۽ fX{gri}ܷ;ΠB3i%z{szLQp>cΌLɦe*+wUZ15>c3KotDm *@3W5`Sh pf-%G|#iA4ahcQ<dʋN+g\kTgy ּM*e r)ǗLB7}/@]K_Pa,a&IA8ZoH0BoǛ{C5 Nu C걅y l=dh{jTD݀_*g7ڲlK\~^K|8i՗Cv9=ZG*ƑDH@TY-|6 jPƠVő3Np w7igf~I1kę Tѐzfꀝ|Q菞ubz>t vmN]@11o8ѽ ٱ/iV^J;nRCA b=`zuQ"x f^䦘gr!.JpBNc8C R 43y^vJWEuC9=pf @ˤl6"[Ry]Ak%{XNEjWTJ15E!$FJGXHo >-1Z!$@vʤKSܹRTmςlKQ]M{Sqe@qTWl6Pi%XQLG~XA3eXq֏ڭlJ݉p|Kou:wDL?uV@XH+1SES e~S>{}V_~O`;}M5²3F`c@Hgtcv˭h_8XCCѼjYSOڨPmz55(P7~¤;s vrѐ ͈=WgriqJ X PoGﭽ+Z]f4lP#s(?j*lcݔtwxة+X*@[J%4ch)ZNYEEf? P1d8dH+YR)χyjJ?IgDu #P. 'Z8$6:%pqTztJנA>NN)%!3jىb܉.y|^ ]\kc2τFZ^ee߽Y!M fc$p:ԃ/n'c=KOghrr8*ĿY(Rw=_ V*uU)Z|(CAQ)i߄/[Jc/ɡP@H>M 8c|thaUd==?%6+|R :߯WL4ܱx"\ 1wQ]hzg+*O[;V4u!=nK/EZYv%YARX1+i{t+vAO3{9$K "PCv՞^`k7etCt*N 8C#EH!lK/ϭ:T.iSi2QM| .0.ɩdj#xh߈Q)Nq$fY' E`n,S}'QD-r ZwYVCEi܋ty::K#CRNTR([gCasIaw]lmn}c89ȱnhuJ^ B,k1c#*hY($8/L*f4fo/t̛qTLs7bGbshL4ffqGj zM)Hj(} |7L$0g4e_~:Ѕ筵'!~ow OW,ῠ ]dd p;kUF1)?GLjPw~&[=wl:+98*>XhtSnkVKZvm*€*T?/T%kZȦqZ#$6M̦gw,q$ 29 eݯu\biT vLw;〉%}UD4{yzXCe2дx`y?/{S;;7-NU#6p{ .&A4VvX ؼ(#% 5b{qʖN%b gĵ#,8D(fd " ̗ *_kV[f00Fw #F#FuyuNh):p/?8 ׋@?FAW'[nB5t4 /f;+W_.RS8Dx\~l6"<0FD.QFv wAY-i6Ͽ?|L*{B{6};P/XH^^CӁPssB*ԫu=IBr_ngx#R!A;50Fzh]釦 PX[NJBhZ_[(p`kHbWt*Dٕu9tPD0+iD:y La~X mą#[O31oScNh9ɯ1}R%? ěϔ[GD-j;omsz=."K 3<0$ِP{=`dUi`i0?XX΍0f6Vǣ2a _iJJizd mx':^k "hR,