krb5-1.8.3-16.19.1<>,2 N3/=„gWU&npDE9~O1WĊⶱbOk&[FGC2Iu>F]qLxXva$K]?j:K oP;Vleþ7A(#wc @F>MPOAGȄo n7Y6lCgڍ vjx5}zO@A#V0- 6Jom7j.hd-i;RRuZn*>7(x?(hd   =x|     | 9 t(& l, ,p,(89:>"@"F"G"H#,I#X#&Y$X&\$]% ^& b'Rc'd(<e(Af(Fl(Hz(XCkrb51.8.316.19.1MIT Kerberos5 Implementation--LibrariesKerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of clear text passwords. Authors: -------- The MIT Kerberos Team Sam Hartman Ken Raeburn Tom Yu Nõbuild21̰openSUSE 11.4openSUSEMIT License (or similar)http://bugs.opensuse.orgProductivity/Networking/Securityhttp://web.mit.edu/kerberos/www/linuxi586)zn&|\@gX(,LP vBcAAAAAA큤ANmNmNmNdNdNnNdNnNnNgNgNoNhNoNfNoNhNpNhNpNhNpNgNqNdNrNmNmNm9284227a0d8e43bf2056e87ab03e4532199a965db0de33cf7fb26ede409be7d173c800ac1fefe066eb9f200c6bc6cb395dcf00ee9878ce6e4e4b509fb0d0ee1c5ebc0fe577c6b348880bce74c598ff56dfcf377227caa76324421b8aa72740df01b994ce65d930f8fa6e71a82a6ecc4b59970d30c205eff93edf4c6097814c2c0d78009d398f2660280eb9b7efe2f358f4ea5805a67474b5a24d699dd373c91d4e5134d9793287ac398232a79f8109a6d0c545b7281a7502551c3f3d5d9224c48e8579c5208c9a007c8ec36687a5b756libgssapi_krb5.so.2.2libgssapi_krb5.so.2.2libgssrpc.so.4.1libk5crypto.so.3.1libkadm5clnt_mit.so.7.0libkadm5srv_mit.so.7.0libkdb5.so.4.0libkrb5.so.3.3libkrb5support.so.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootkrb5-1.8.3-16.19.1.src.rpmencrypted_challenge.so.0encrypted_challenge.so.0(HIDDEN)encrypted_challenge.so.0(encrypted_challenge.so.0)encrypted_challenge.so.0(encrypted_challenge_0_MIT)libgssapi_krb5.so.2libgssapi_krb5.so.2(HIDDEN)libgssapi_krb5.so.2(gssapi_krb5_2_MIT)libgssapi_krb5.so.2(libgssapi_krb5.so.2)libgssrpc.so.4libgssrpc.so.4(HIDDEN)libgssrpc.so.4(gssrpc_4_MIT)libgssrpc.so.4(libgssrpc.so.4)libk5crypto.so.3libk5crypto.so.3(HIDDEN)libk5crypto.so.3(k5crypto_3_MIT)libk5crypto.so.3(libk5crypto.so.3)libkadm5clnt_mit.so.7libkadm5clnt_mit.so.7(HIDDEN)libkadm5clnt_mit.so.7(kadm5clnt_mit_7_MIT)libkadm5clnt_mit.so.7(libkadm5clnt_mit.so.7)libkadm5srv_mit.so.7libkadm5srv_mit.so.7(HIDDEN)libkadm5srv_mit.so.7(kadm5srv_mit_7_MIT)libkadm5srv_mit.so.7(libkadm5srv_mit.so.7)libkdb5.so.4libkdb5.so.4(HIDDEN)libkdb5.so.4(kdb5_4_MIT)libkdb5.so.4(libkdb5.so.4)libkrb5.so.3libkrb5.so.3(HIDDEN)libkrb5.so.3(krb5_3_MIT)libkrb5.so.3(libkrb5.so.3)libkrb5support.so.0libkrb5support.so.0(HIDDEN)libkrb5support.so.0(krb5support_0_MIT)libkrb5support.so.0(libkrb5support.so.0)krb5krb5(x86-32)   @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ mktempgrep/bin/touchcoreutilsinsservsedfillupdiffutils/sbin/ldconfig/sbin/ldconfigrpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.2)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcom_err.so.2libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libgssapi_krb5.so.2libgssapi_krb5.so.2(gssapi_krb5_2_MIT)libgssrpc.so.4libgssrpc.so.4(gssrpc_4_MIT)libk5crypto.so.3libk5crypto.so.3(k5crypto_3_MIT)libkdb5.so.4libkdb5.so.4(kdb5_4_MIT)libkeyutils.so.1libkeyutils.so.1(KEYUTILS_0.3)libkrb5.so.3libkrb5.so.3(krb5_3_MIT)libkrb5support.so.0libkrb5support.so.0(krb5support_0_MIT)libresolv.so.2libresolv.so.2(GLIBC_2.2)libresolv.so.2(GLIBC_2.9)rpmlib(PayloadIsLzma)4.0-13.0.4-14.4.6-14.8.0NMM~@M6@L8LeL|L|L@LT@KKŮ@KK"@K@K@KK&(JJ@JY@J&eJ @mc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.delchiquitto@novell.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.dejengelh@medozas.demc@suse.decoolo@novell.commc@suse.demc@suse.de- fix kdc remote denial of service (MITKRB5-SA-2011-006, bnc#719393) CVE-2011-1528, CVE-2011-1529- fix kadmind invalid pointer free() (MITKRB5-SA-2011-004, bnc#687469) CVE-2011-0285- Fix vulnerability to a double-free condition in KDC daemon (MITKRB5-SA-2011-003, bnc#671717) CVE-2011-0284- Fix kpropd denial of service (MITKRB5-SA-2011-001, bnc#662665) CVE-2010-4022 - Fix KDC denial of service attacks with LDAP back end (MITKRB5-SA-2011-002, bnc#663619) CVE-2011-0281, CVE-2011-0282- Fix multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007, bnc#650650) CVE-2010-1324 * krb5 GSS-API applications may accept unkeyed checksums * krb5 application services may accept unkeyed PAC checksums * krb5 KDC may accept low-entropy KrbFastArmoredReq checksums CVE-2010-1323 * krb5 clients may accept unkeyed SAM-2 challenge checksums * krb5 may accept KRB-SAFE checksums with low-entropy derived keys CVE-2010-4020 * krb5 may accept authdata checksums with low-entropy derived keys CVE-2010-4021 * krb5 KDC may issue unrequested tickets due to KrbFastReq forgery- fix csh profile (bnc#649856)- update to krb5-1.8.3 * remove patches which are now upstrem - krb5-1.7-MITKRB5-SA-2010-004.dif - krb5-1.8.1-gssapi-error-table.dif - krb5-MITKRB5-SA-2010-005.dif- change environment variable PATH directly for csh (bnc#642080)- fix a dereference of an uninitialized pointer while processing authorization data. CVE-2010-1322, MITKRB5-SA-2010-006 (bnc#640990)- add correct error table when initializing gss-krb5 (bnc#606584, bnc#608295)- fix GSS-API library null pointer dereference CVE-2010-1321, MITKRB5-SA-2010-005 (bnc#596826)- fix a double free vulnerability in the KDC CVE-2010-1320, MITKRB5-SA-2010-004 (bnc#596002)- update to version 1.8.1 * include krb5-1.8-POST.dif * include MITKRB5-SA-2010-002- update krb5-1.8-POST.dif- fix a bug where an unauthenticated remote attacker could cause a GSS-API application including the Kerberos administration daemon (kadmind) to crash. CVE-2010-0628, MITKRB5-SA-2010-002 (bnc#582557)- add post 1.8 fixes * Add IPv6 support to changepw.c * fix two problems in kadm5_get_principal mask handling * Ignore improperly encoded signedpath AD elements * handle NT_SRV_INST in service principal referrals * dereference options while checking KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT * Fix the kpasswd fallback from the ccache principal name * Document the ticket_lifetime libdefaults setting * Change KRB5_AUTHDATA_SIGNTICKET from 142 to 512- update to version 1.8 * Increase code quality * Move toward improved KDB interface * Investigate and remedy repeatedly-reported performance bottlenecks. * Reduce DNS dependence by implementing an interface that allows client library to track whether a KDC supports service principal referrals. * Disable DES by default * Account lockout for repeated login failures * Bridge layer to allow Heimdal HDB modules to act as KDB backend modules * FAST enhancements * Microsoft Services for User (S4U) compatibility * Anonymous PKINIT - fix KDC denial of service CVE-2010-0283, MITKRB5-SA-2010-001 (bnc#571781) - fix KDC denial of service in cross-realm referral processing CVE-2009-3295, MITKRB5-SA-2009-003 (bnc#561347) - fix integer underflow in AES and RC4 decryption CVE-2009-4212, MITKRB5-SA-2009-004 (bnc#561351) - moved krb5 applications (telnet, ftp, rlogin, ...) to krb5-appl- add baselibs.conf as a source- enhance '$PATH' only if the directories are available and not empty (bnc#544949)- readd lost baselibs.conf- update to final 1.7 release- update to version 1.7 Beta2 * Incremental propagation support for the KDC database. * Flexible Authentication Secure Tunneling (FAST), a preauthentiation framework that can protect the AS exchange from dictionary attack. * Implement client and KDC support for GSS_C_DELEG_POLICY_FLAG, which allows a GSS application to request credential delegation only if permitted by KDC policy. * Fix CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 -- various vulnerabilities in SPNEGO and ASN.1 code./sbin/ldconfig/sbin/ldconfigbuild21 1319027637CDEHFmnqcĈ ČĄfV1.8.3-16.19.11.8.3-16.19.1krb5.confkrb5.cshkrb5.shkrb5pluginskdblibkrb5preauthencrypted_challenge.solibgssapi_krb5.solibgssapi_krb5.so.2libgssapi_krb5.so.2.2libgssrpc.so.4libgssrpc.so.4.1libk5crypto.so.3libk5crypto.so.3.1libkadm5clnt_mit.so.7libkadm5clnt_mit.so.7.0libkadm5srv_mit.so.7libkadm5srv_mit.so.7.0libkdb5.so.4libkdb5.so.4.0libkrb5.so.3libkrb5.so.3.3libkrb5support.so.0libkrb5support.so.0.1krb5READMEkrb5/etc//etc/profile.d//usr/lib//usr/lib/krb5//usr/lib/krb5/plugins//usr/lib/krb5/plugins/preauth//usr/share/doc/packages//usr/share/doc/packages/krb5//var/log/-fomit-frame-pointer -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:11.4:Update:Test/standard/ca18c242e859de0d983c67ec9a19be7f-krb5cpiolzma5i586-suse-linux`=yLV娓}?] "k%UCv^u2D8t5vCn!Z0xc3[ 7^݄5k }xo0/r:5;Lq"K¯V`ŷN<Ҕ .dďU[+|AIV~ѵYKqJw{ۋi/t%Qqk.GXB6*!eٸ{_}r@q^w7w[9UL9$iDCR\ l/B)_;/Յ갏|܈0e9zNJt;(M$kM+gO6:3u4jf5˾h0+ aùpNPJݾee>kYljpn=JyN>Sbǒk^F C0a,ŒMx;'/N_S\ŕmlVs1qRbäjJ 6ePlZ{Λ]<  %wj"Y$5N~+ 4X%Q7f:.|`M2*&!qwg/摥32بYnApPN9{NTDQDWheFZ?VR\$u,8?`^m[_gt"-d>̣kBQU2i|s-lt Cր0JhvK+hN6_ʌ)~I϶իH(Okgz3:&Do9I'A$?K 6\t OI'SMs5ed>"mp\^* SJ.xSUQ}&r )HOd}[jZS]n.IYU6p=gqWJb*;