krb5-apps-clients-1.6.3-132.6.1<>,8UKM#/=„;{m(w `wkcYVp"Ty)ʢ.]־(aay჋ZJ` \;2r>͞2iݘ'_#}F~ZGl9ཙ XqZd_~lu4u;eK󹕻2-fcOARJXHb7eIuMz;{vw("2{_ t¶4tŹi3~낞D E=k@ÝP3-(t5먒/>6.?.d " D (Ijpx    t  T&D r( 8 79 7: 7F+G+H+I,<X,TY,X\,h],^-hb-c.2d.e.f.k.l.z.Ckrb5-apps-clients1.6.3132.6.1MIT Kerberos5 client applicationsKerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. This package includes some kerberos compatible client applications like ftp, rpc, rlogin, telnet, ... Authors: -------- The MIT Kerberos Team Sam Hartman Ken Raeburn Tom Yu KMbax 8openSUSE 11.1openSUSEX11/MIThttp://bugs.opensuse.orgProductivity/Networking/Securityhttp://web.mit.edu/kerberos/www/linuxi586xFǰl(&&f&W@( P /#+>AA큤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-1.6.3-132.6.1.src.rpmkrb5-apps-clientsJJ@@@@@@@@@@@@@@@@@@@@@@@@@Jrpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libcom_err.so.2libcrypt.so.1libdes425.so.3libdes425.so.3(des425_3_MIT)libdl.so.2libgssapi_krb5.so.2libgssapi_krb5.so.2(gssapi_krb5_2_MIT)libk5crypto.so.3libk5crypto.so.3(k5crypto_3_MIT)libkeyutils.so.1libkrb4.so.2libkrb4.so.2(krb4_2_MIT)libkrb5.so.3libkrb5.so.3(krb5_3_MIT)libkrb5support.so.0libkrb5support.so.0(krb5support_0_MIT)libncurses.so.5libresolv.so.2rpmlib(PayloadIsLzma)4.0-13.0.4-14.4.2-14.4.2.3K?I@I3IImIAI?@I HHH@HXH*@G@GGhGbp@GUA@G0W@G@FwF@FFޚ@F^FF@FFq-Fm9@FAF9F,F&@F#e@FF @E@E݅Eّ@Eb@EEE@E@E@EI@EO#EAEDDq@D+@DĶ@Dmc@suse.demc@suse.demc@suse.demc@suse.deolh@suse.demc@suse.deolh@suse.deolh@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.dero@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.desschober@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.de- fix integer underflow in AES and RC4 decryption CVE-2009-4212, MITKRB5-SA-2009-004 (bnc#561351)- integrate new patches for CVE-2009-0844 and CVE-2009-0845 (bnc#486722)- more Kerberos denial of service issue fixed (bnc#486722) CVE-2009-0844, CVE-2009-0847 (integrate krb5-1.6-fix-DoS-CVE-2009-0845.dif into krb5-1.6-MITKRB5-SA-2009-001.dif) - fix krb5 code exec (bnc#486723) CVE-2009-0846- fix Kerberos denial of service issue (bnc#485894) CVE-2009-0845- obsolete also old heimdal-lib-XXbit and heimdal-devel-XXbit- do not query IPv6 addresses if no IPv6 address exists on this host [bnc#449143]- use Obsoletes: -XXbit only for ppc64 to help solver during distupgrade (bnc#437293)- obsolete old -XXbit packages (bnc#437293)- in case we use ldap as database backend, ldap should be started before krb5kdc- add new fixes to post 1.6.3 patch * fix mem leak in krb5_gss_accept_sec_context() * keep minor_status * kadm5_decrypt_key: A ktype of -1 is documented as meaning "to be ignored" * Reject socket fds > FD_SETSIZE- add patches from SVN post 1.6.3 * krb5_string_to_keysalts: Fix an infinite loop * fix some mutex issues * better recovery from corrupt rcache files * some more small fixes- add case-insensitive.dif (FATE#300771) - minor fixes for ktutil man page - reduce rpmlint warnings- Fall back to TCP on kdc-unresolvable/unreachable errors. - restore valid sequence number before generating requests (fix changing passwords in mixed ipv4/ipv6 enviroments)- added baselibs.conf file to build xxbit packages for multilib support- modify krb5-config to not output rpath and cflags in --libs (bnc#378270)- fix two security bugs: * MITKRB5-SA-2008-001(CVE-2008-0062, CVE-2008-0063) fix double free [bnc#361373] * MITKRB5-SA-2008-002(CVE-2008-0947, CVE-2008-0948) Memory corruption while too many open file descriptors [bnc#363151] - change default config file. Comment out the examples.- fix several security bugs: * CVE-2007-5894 apparent uninit length * CVE-2007-5902 integer overflow * CVE-2007-5971 free of non-heap pointer and double-free * CVE-2007-5972 double fclose() [#346745, #346748, #346746, #346749, #346747]- improve GSSAPI error messages- add coreutils to PreReq- update to krb5 version 1.6.3 * fix CVE-2007-3999, CVE-2007-4743 svc_auth_gss.c buffer overflow * fix CVE-2007-4000 modify_policy vulnerability * Add PKINIT support - remove patches which are upstream now - enhance init scripts and xinetd profiles- update krb5-1.6.2-post.dif * If a KDC returns KDC_ERR_SVC_UNAVAILABLE, it appears that that the client library will not failover to the next KDC. [#310540]- update krb5-1.6.2-post.dif * new -S sname option for kvno * read_entropy_from_device on partial read will not fill buffer * Bail out if encoded "ticket" doesn't decode correctly. * patch for referrals loop- fix a problem with the originally published patch for MITKRB5-SA-2007-006 - CVE-2007-3999 [#302377]- fix execute arbitrary code (MITKRB5-SA-2007-006 - CVE-2007-3999,2007-4000) [#302377]- add krb5-1.6.2-post.dif * during the referrals loop, check to see if the session key enctype of a returned credential for the final service is among the enctypes explicitly selected by the application, and retry with old_use_conf_ktypes if it is not. * If mkstemp() is available, the new ccache file gets created but the subsequent open(O_CREAT|O_EXCL) call fails because the file was already created by mkstemp(). Apply patch from Apple to keep the file descriptor open.- update to version 1.6.2 - remove krb5-1.6.1-post.dif all fixes are included in this release- change requires to libcom_err-devel- update krb5-1.6.1-post.dif * fix leak in krb5_walk_realm_tree * rd_req_decoded needs to deal with referral realms * fix buffer overflow in kadmind (MITKRB5-SA-2007-005 - CVE-2007-2798) [#278689] * fix kadmind code execution bug (MITKRB5-SA-2007-004 - CVE-2007-2442 - CVE-2007-2443) [#271191]- fix unstripped-binary-or-object rpmlint warning- fixing rpmlint warnings and errors: * merged logrotate scripts kadmin and krb5kdc into a single file krb5-server. * moved heimdal2mit-DumpConvert.pl and simple_convert_krb5conf.pl from /usr/share/doc/packages/krb5 to /usr/lib/mit/helper. adapted krb5.spec and README.ConvertHeimdalMIT accordingly. * added surpression filter for "devel-file-in-non-devel-package /usr/lib/libgssapi_krb5.so" (see [#147912]). * set default runlevel of init scripts in chkconfig line to 3 and 5- fix uninitialized salt length - add extra check for keytab file- adding krb5-1.6.1-post.dif * fix segfault in krb5_get_init_creds_password * remove debug output in ftp client * profile stores empty string values without double quotes- update to final 1.6.1 version- add plugin directories to main package- update to version 1.6.1 Beta1 - remove obsolete patches (krb5-1.6-post.dif, krb5-1.6-patchlevel.dif) - rework compile_pie patch- update krb5-1.6-post.dif * fix kadmind stack overflow in krb5_klog_syslog (MITKRB5-SA-2007-002 - CVE-2007-0957) [#253548] * fix double free attack in the RPC library (MITKRB5-SA-2007-003 - CVE-2007-1216) [#252487] * fix krb5 telnetd login injection (MIT-SA-2007-001 - CVE-2007-0956) [#247765]- add ncurses-devel and bison to BuildRequires - rework some patches- move SuSEFirewall service definitions to /etc/sysconfig/SuSEfirewall2.d/services- add firewall definition to krb5-server, FATE #300687- update krb5-1.6-post.dif - move some applications into the right package- update krb5-1.6-post.dif- krb5-1.6-fix-passwd-tcp.dif and krb5-1.6-fix-sendto_kdc-memset.dif are now upstream. Remove patches. - fix leak in krb5_kt_resolve and krb5_kt_wresolve- fix "local variable used before set" in ftp.c [#237684]- krb5-devel should require keyutils-devel- update to version 1.6 * Major changes in 1.6 include * Partial client implementation to handle server name referrals. * Pre-authentication plug-in framework, donated by Red Hat. * LDAP KDB plug-in, donated by Novell. - remove obsolete patches- fix for kadmind (via RPC library) calls uninitialized function pointer (CVE-2006-6143)(Bug #225990) krb5-1.5-MITKRB5-SA-2006-002-fix-code-exec.dif - fix for kadmind (via GSS-API mechglue) frees uninitialized pointers (CVE-2006-6144)(Bug #225992) krb5-1.5-MITKRB5-SA-2006-003-fix-free-of-uninitialized-pointer.dif- Fix Requires in krb5-devel [Bug #231008]- fix "local variable used before set" [#217692] - fix strncat warning- add a default kadm5.dict file - require $network on daemon start- fix function call with too few arguments [#203837]- update to version 1.5.1 - remove obsolete patches which are now included upstream * krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif * trunk-fix-uninitialized-vars.dif- krb5 setuid return check fixes krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif [#182351]- remove update-messages- add check for krb5_prop in services to kpropd init script. [#192446]- update to version 1.5 * KDB abstraction layer, donated by Novell. * plug-in architecture, allowing for extension modules to be loaded at run-time. * multi-mechanism GSS-API implementation ("mechglue"), donated by Sun Microsystems * Simple and Protected GSS-API negotiation mechanism ("SPNEGO") implementation, donated by Sun Microsystems - remove obsolete patches and add some newbax 1263342557                      Z~q .1.6.3-132.6.1mitbinftpgss-clientksurcprloginrshsclientsim_clienttelnetuuclientv4rcpkftp.1.gzkrcp.1.gzkrlogin.1.gzkrsh.1.gzksu.1.gzktelnet.1.gzsclient.1.gzv4rcp.1.gz/usr/lib//usr/lib/mit//usr/lib/mit/bin//usr/share/man/man1/-march=i586 -mtune=i686 -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.suse.de/SUSE:openSUSE:11.1:Update:Test/standard/05e19570bb7b7f990873559aeb72798a-krb5cpiolzma2i586i586-suse-linux%i;ICI?]"k%?8O^*.=ZndsbX~eQfr.G?DZCH 9a\) &([r-3)>LZZgGSp3-uw+T}'ӹ<-c6B9Sa"zET#sm; xFvI$ciޘR_|~e r24"Fya5ko2'Bn%:zU.@v O7(F ?F\ v}~6KQ-peyCVZ$D|# r) xO%:Φ%TnbDţEF35ʛE8/(1 6IXm(~tJ_ё%hnys0KecwL$S1Kn [q2%[KWeiyj{'ZY RY\rlX"7y˃C㻟0O`3< ŭhO #WI23R$qНѷxpRJ|AީT#y'+E\gֻf@h?Ztc <&*0$}7JbFK Mimp$ Ro)L_؈9o6c?N8Fώn\ObjZP7Umiegݡz#4 Witt`zV#~c`8&ਊ a>^4IA+*g'\'e*E!_0y$eB(=Tl|j 4/ `K1>9gIrD=Dx[ST(cI'CY@&ZZ Dw Y.6e][Q$?em;Q3ϒ~[~<%&! OV}%U×bzl=A"IkR5pNr ho{JU0UC]5ko p{ء kœ`VI+J?aui-싯aGL}1^uKu(L)/,V":<}#jV93ktN J<CׄR :^zL3&e y/);Ð!9/y&>/)MK\Q#^OVJ4b1'jrA aFwBՊ4&8w?.x0ݓK{Ϗ%?%+-[;W?X^UəCTo$px"\_ueXw#h%? `0 W_yJ 50l[?Tr)N0ZQ~*.WNS؟MZ@:V\Iґ&:Vnb>J*B$X b%!Ӎ