krb5-devel-32bit-1.7-6.1>t  DH`pJܖ/=„?fTmQI kmfl4grH*#oꕧ]fWL}&QԹvoycCru>6* a(~rLm S>&©jFa{E(ѬwDUqc%lܹo05V)G\>NSP#8\ 8nP Vf=y;1ؔo(A\f ܷm V V7.ucU4a8df6dabf71351dc62048b3817b8d8d68a647799Jܖ/=„QU`_@nY`LN"ܢ^7(JIxQ`76#gSl~x"n:H|:&l?sY]S3b? FaͪE`L^>C්:6]H~9IU܎jYjGmіt~kpfJImt<AD')3Y>4yh[PJOCBAڂ}1#8 v+IHwZ]r!~0,E]U7y q>3,?,d  G =^dl              4 \(.84797:|7G*L H*t I* X*Y*\* ]* ^+jb+c,4d,e,f,l,Ckrb5-devel-32bit1.76.1MIT Kerberos5 - Include Files and LibrariesKerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. This package includes Libraries and Include Files for Development Authors: -------- The MIT Kerberos Team Sam Hartman Ken Raeburn Tom Yu Jܖbuild12xopenSUSE 11.2openSUSEMIT License (or similar)http://bugs.opensuse.orgDevelopment/Libraries/C and C++http://web.mit.edu/kerberos/www/linuxx86_64xAAJܖJܖJܖJܖJܖJܖJܖJܖJܖJܖd5f64e3518ef36bdbf7f083567792d93libgssrpc.so.4.1libk5crypto.so.3.1libkadm5clnt.so.6.0libkadm5srv.so.6.0libkdb5.so.4.0libkrb5.so.3.3libkrb5support.so.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootkrb5-1.7-6.1.src.rpmkrb5-devel-32bitkrb5-devel-32bit(x86-32)  @ krb5-develkrb5-32bitrpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)/bin/shrpmlib(PayloadIsLzma)1.71.74.0-13.0.4-14.4.6-14.7.1JY@J&eJ @IU@ImIAI?@I HHH@HXH*@G@GGhGbp@GUA@G0W@G@FwF@FFޚ@F^FF@FFq-Fm9@FAF9F,F&@F#e@FF @E@E݅Eّ@Eb@EEE@E@E@EI@EO#EAEDDq@D+@DĶ@Dcoolo@novell.commc@suse.demc@suse.demc@suse.deolh@suse.demc@suse.deolh@suse.deolh@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.dero@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.desschober@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.de- readd lost baselibs.conf- update to final 1.7 release- update to version 1.7 Beta2 * Incremental propagation support for the KDC database. * Flexible Authentication Secure Tunneling (FAST), a preauthentiation framework that can protect the AS exchange from dictionary attack. * Implement client and KDC support for GSS_C_DELEG_POLICY_FLAG, which allows a GSS application to request credential delegation only if permitted by KDC policy. * Fix CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 -- various vulnerabilities in SPNEGO and ASN.1 code.- update to pre 1.7 version * Remove support for version 4 of the Kerberos protocol (krb4). * New libdefaults configuration variable "allow_weak_crypto". * Client library now follows client principal referrals, for compatibility with Windows. * KDC can issue realm referrals for service principals based on domain names. * Encryption algorithm negotiation (RFC 4537). * In the replay cache, use a hash over the complete ciphertext to avoid false-positive replay indications. * Microsoft GSS_WrapEX, implemented using the gss_iov API, which is similar to the equivalent SSPI functionality. * DCE RPC, including three-leg GSS context setup and unencapsulated GSS tokens. * NTLM recognition support in GSS-API, to facilitate dropping in an NTLM implementation. * KDC support for principal aliases, if the back end supports them. * Microsoft set/change password (RFC 3244) protocol in kadmind. * Master key rollover support.- obsolete also old heimdal-lib-XXbit and heimdal-devel-XXbit- do not query IPv6 addresses if no IPv6 address exists on this host [bnc#449143]- use Obsoletes: -XXbit only for ppc64 to help solver during distupgrade (bnc#437293)- obsolete old -XXbit packages (bnc#437293)- in case we use ldap as database backend, ldap should be started before krb5kdc- add new fixes to post 1.6.3 patch * fix mem leak in krb5_gss_accept_sec_context() * keep minor_status * kadm5_decrypt_key: A ktype of -1 is documented as meaning "to be ignored" * Reject socket fds > FD_SETSIZE- add patches from SVN post 1.6.3 * krb5_string_to_keysalts: Fix an infinite loop * fix some mutex issues * better recovery from corrupt rcache files * some more small fixes- add case-insensitive.dif (FATE#300771) - minor fixes for ktutil man page - reduce rpmlint warnings- Fall back to TCP on kdc-unresolvable/unreachable errors. - restore valid sequence number before generating requests (fix changing passwords in mixed ipv4/ipv6 enviroments)- added baselibs.conf file to build xxbit packages for multilib support- modify krb5-config to not output rpath and cflags in --libs (bnc#378270)- fix two security bugs: * MITKRB5-SA-2008-001(CVE-2008-0062, CVE-2008-0063) fix double free [bnc#361373] * MITKRB5-SA-2008-002(CVE-2008-0947, CVE-2008-0948) Memory corruption while too many open file descriptors [bnc#363151] - change default config file. Comment out the examples.- fix several security bugs: * CVE-2007-5894 apparent uninit length * CVE-2007-5902 integer overflow * CVE-2007-5971 free of non-heap pointer and double-free * CVE-2007-5972 double fclose() [#346745, #346748, #346746, #346749, #346747]- improve GSSAPI error messages- add coreutils to PreReq- update to krb5 version 1.6.3 * fix CVE-2007-3999, CVE-2007-4743 svc_auth_gss.c buffer overflow * fix CVE-2007-4000 modify_policy vulnerability * Add PKINIT support - remove patches which are upstream now - enhance init scripts and xinetd profiles- update krb5-1.6.2-post.dif * If a KDC returns KDC_ERR_SVC_UNAVAILABLE, it appears that that the client library will not failover to the next KDC. [#310540]- update krb5-1.6.2-post.dif * new -S sname option for kvno * read_entropy_from_device on partial read will not fill buffer * Bail out if encoded "ticket" doesn't decode correctly. * patch for referrals loop- fix a problem with the originally published patch for MITKRB5-SA-2007-006 - CVE-2007-3999 [#302377]- fix execute arbitrary code (MITKRB5-SA-2007-006 - CVE-2007-3999,2007-4000) [#302377]- add krb5-1.6.2-post.dif * during the referrals loop, check to see if the session key enctype of a returned credential for the final service is among the enctypes explicitly selected by the application, and retry with old_use_conf_ktypes if it is not. * If mkstemp() is available, the new ccache file gets created but the subsequent open(O_CREAT|O_EXCL) call fails because the file was already created by mkstemp(). Apply patch from Apple to keep the file descriptor open.- update to version 1.6.2 - remove krb5-1.6.1-post.dif all fixes are included in this release- change requires to libcom_err-devel- update krb5-1.6.1-post.dif * fix leak in krb5_walk_realm_tree * rd_req_decoded needs to deal with referral realms * fix buffer overflow in kadmind (MITKRB5-SA-2007-005 - CVE-2007-2798) [#278689] * fix kadmind code execution bug (MITKRB5-SA-2007-004 - CVE-2007-2442 - CVE-2007-2443) [#271191]- fix unstripped-binary-or-object rpmlint warning- fixing rpmlint warnings and errors: * merged logrotate scripts kadmin and krb5kdc into a single file krb5-server. * moved heimdal2mit-DumpConvert.pl and simple_convert_krb5conf.pl from /usr/share/doc/packages/krb5 to /usr/lib/mit/helper. adapted krb5.spec and README.ConvertHeimdalMIT accordingly. * added surpression filter for "devel-file-in-non-devel-package /usr/lib/libgssapi_krb5.so" (see [#147912]). * set default runlevel of init scripts in chkconfig line to 3 and 5- fix uninitialized salt length - add extra check for keytab file- adding krb5-1.6.1-post.dif * fix segfault in krb5_get_init_creds_password * remove debug output in ftp client * profile stores empty string values without double quotes- update to final 1.6.1 version- add plugin directories to main package- update to version 1.6.1 Beta1 - remove obsolete patches (krb5-1.6-post.dif, krb5-1.6-patchlevel.dif) - rework compile_pie patch- update krb5-1.6-post.dif * fix kadmind stack overflow in krb5_klog_syslog (MITKRB5-SA-2007-002 - CVE-2007-0957) [#253548] * fix double free attack in the RPC library (MITKRB5-SA-2007-003 - CVE-2007-1216) [#252487] * fix krb5 telnetd login injection (MIT-SA-2007-001 - CVE-2007-0956) [#247765]- add ncurses-devel and bison to BuildRequires - rework some patches- move SuSEFirewall service definitions to /etc/sysconfig/SuSEfirewall2.d/services- add firewall definition to krb5-server, FATE #300687- update krb5-1.6-post.dif - move some applications into the right package- update krb5-1.6-post.dif- krb5-1.6-fix-passwd-tcp.dif and krb5-1.6-fix-sendto_kdc-memset.dif are now upstream. Remove patches. - fix leak in krb5_kt_resolve and krb5_kt_wresolve- fix "local variable used before set" in ftp.c [#237684]- krb5-devel should require keyutils-devel- update to version 1.6 * Major changes in 1.6 include * Partial client implementation to handle server name referrals. * Pre-authentication plug-in framework, donated by Red Hat. * LDAP KDB plug-in, donated by Novell. - remove obsolete patches- fix for kadmind (via RPC library) calls uninitialized function pointer (CVE-2006-6143)(Bug #225990) krb5-1.5-MITKRB5-SA-2006-002-fix-code-exec.dif - fix for kadmind (via GSS-API mechglue) frees uninitialized pointers (CVE-2006-6144)(Bug #225992) krb5-1.5-MITKRB5-SA-2006-003-fix-free-of-uninitialized-pointer.dif- Fix Requires in krb5-devel [Bug #231008]- fix "local variable used before set" [#217692] - fix strncat warning- add a default kadm5.dict file - require $network on daemon start- fix function call with too few arguments [#203837]- update to version 1.5.1 - remove obsolete patches which are now included upstream * krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif * trunk-fix-uninitialized-vars.dif- krb5 setuid return check fixes krb5-1.4.3-MITKRB5-SA-2006-001-setuid-return-checks.dif [#182351]- remove update-messages- add check for krb5_prop in services to kpropd init script. [#192446]- update to version 1.5 * KDB abstraction layer, donated by Novell. * plug-in architecture, allowing for extension modules to be loaded at run-time. * multi-mechanism GSS-API implementation ("mechglue"), donated by Sun Microsystems * Simple and Protected GSS-API negotiation mechanism ("SPNEGO") implementation, donated by Sun Microsystems - remove obsolete patches and add some new   1.7-6.11.7-6.1baselibs-32bitbinkrb5-configlibgssrpc.solibk5crypto.solibkadm5clnt.solibkadm5srv.solibkdb5.solibkrb5.solibkrb5support.so/usr/lib//usr/lib/baselibs-32bit//usr/lib/baselibs-32bit/bin/-O2 -g -m32 -march=i586 -mtune=i686 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tablesobs://build.opensuse.org/openSUSE:11.2/standard/f7dec96a8df63ea371db4a40afe71570-krb5cpiolzma2x86_64-suse-linux?] b2+|0@7][B;ţmJU6eMsС!>L72_d#?QXLVN΍e~;3Ri*a۴?9w)} &N.5^ sC1(cgȃ.)4F#N Ff⤧Lñl{A0`T[] ,Uw2]D߇*(t @QGˢR7۽ٓ`5PA{1w.?} 4}غo3ވQ]@txs&xr 8 GFI^6e Y'1pO2E̤VLނ.LZ!~vWxGԞ̤X(+j:\qtS~ߪr .5Shȝ&j Ri%6/yC~'ӹd/ه6Z+.0|~KAՒg##͢/\t~_.ڙ%MQ3堀}l9b[2 >Ê.K3N5(-ȑPz6 0PfI)J.vYd׈>[d~xW(?#Y/r+{b▁8± jT[E$G;u/)nC7oc2G#hO~e]Q^#l `:=CυE-Q]v0mE$/"y"{eO!Ia 7+'J`nJmvw\-Ҵ/Ii21:`}P9e_Jtxp_E*˄gOWHWؠBHqQm",Eo_jո\0 Bv|U$KCosz\-dƜu4.ۣ"돫ɤ[IPdE)ޠ~ٿ//2xs٪k