libkafs0-7.8.0-3.5 >  A e$5n) wMpU(akY.N3"/J2ji^[:8 Ud] ");hq Ӑ3#'  RmbV,H  @K@mʖHqу* Z?Y٩͑Nܚ/` >g=Oƌ&cLJ( ׿L*mGnjh}.6Q;- V)Ӵ_C2u38Lh$@MȒ.w9m. J'@>3v6\(N1)[W86O|>1Z7T[ v{J]sedrz;Rv9ex'ؽԼlσ-a$F[4Q6eūM= VJCs6yc3j(.8jk2a9f7fe5b3ae3969938b731510cb45f0759cb229120a05e6460e7d3023d29b11bd0526da69b9b2ab99cd90fe4b969def0bcb648al7e$5n) e]H1M^ :!ΛDA/ P6f.GNNj&b=B4(QUnz67@/@0)(?}<O^ t\hrm/[JdmBSVݎ=+H} bܣwhg )JBn@g*_sEr_/@U*ߜ$㤱ı@Bً! j?>l*XUzJDꀫ ZF͚T)$(RC&5RK>f=&@d:Gb}&(j_sUaqɶqH lJXJRWq}nYGWB{飫j_3'*F[C] o_*md3v3!SC͉ 5謩gzi\Lnei_ _,疟~ J>A>DOGpLp` ~dA%ht@Q9N).*&ŴPZPs)>pD4?4d   7    $ ( 0 r T(8$ 9L : >0@0F0G0H0I0X0Y0\1 ]1^12b1>c1d2Ne2Sf2Xl2]u2pv2xw3x3y3z3`3p3t3z33Clibkafs07.8.03.5KAFS support for Heimdal KerberosThis package contains the library for supporting the in-kernel Andrew File System.ei01-ch1dopenSUSE TumbleweedopenSUSEBSD-3-Clausehttps://bugs.opensuse.orgSystem/Librarieshttps://www.h5l.orglinuxx86_64e ede39a1d0797b3ccf4bdcb66faa4c0639d1cf985523e5c7c139b49faa16c92361libkafs.so.0.5.1rootrootrootrootlibheimdal-7.8.0-3.5.src.rpmlibkafs.so.0()(64bit)libkafs0libkafs0(x86-64)@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibasn1.so.8()(64bit)libasn1.so.8(HEIMDAL_ASN1_1.0)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.36)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libhcrypto.so.4()(64bit)libhcrypto.so.4(HEIMDAL_CRYPTO_1.0)(64bit)libkrb5.so.26()(64bit)libkrb5.so.26(HEIMDAL_KRB5_2.0)(64bit)libroken.so.18()(64bit)libroken.so.18(HEIMDAL_ROKEN_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)3.0.4-14.6.0-14.0-15.4.18-1libheimdal7.8.0-3.54.19.1d.@cS@c@b@b@b@]i[iZF.@Z)-@Dominique Leuenberger Marcus Meissner enzokiel@kabelmail.deAntoine Belvire Antoine Belvire Jan Engelhardt enzokiel@kabelmail.debwiedemann@suse.comjoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.de- Add heimdal-CVE-2022-45142.patch: Fix logic inversion introduced when fixing/backporting CVE-2022-3437 (CVE-2022-45142, boo#1208992).- replace libheimdal conflicts by obsoletes / provides to provide a smooth update in the new libheimdal-devel.- Update to version 7.8.0 + This release includes both the Heimdal 7.7.1 Security Vulnerability fixes and non-Security bug fixes/improvements. + Security Vulnerabilities: - CVE-2022-42898 PAC parse integer overflows - CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour - CVE-2022-41916 Fix Unicode normalization read of 1 bytes past end of array - CVE-2021-44758 A null pointer de-reference DoS in SPNEGO acceptors - CVE-2021-3671 A null pointer de-reference when handling missing sname in TGS-REQ - CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0 on the Common Vulnerability Scoring System (CVSS) v3, as we believe it should be possible to get an RCE on a KDC, which means that credentials can be compromised that can be used to impersonate anyone in a realm or forest of realms. Heimdal's ASN.1 compiler generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free function on the decoded structure upon decode error. This is known to impact the Heimdal KDC, leading to an invalid free() of an address partly or wholly under the control of the attacker, in turn leading to a potential remote code execution (RCE) vulnerability. This error affects the DER codec for all extensible CHOICE types used in Heimdal, though not all cases will be exploitable. We have not completed a thorough analysis of all the Heimdal components affected, thus the Kerberos client, the X.509 library, and other parts, may be affected as well. This bug has been in Heimdal's ASN.1 compiler since 2005, but it may only affect Heimdal 1.6 and up. It was first reported by Douglas Bagnall, though it had been found independently by the Heimdal maintainers via fuzzing a few weeks earlier. While no zero-day exploit is known, such an exploit will likely be available soon after public disclosure. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB + Other changes: - Bugs found by UBSAN (including the incorrect encoding of unconstrained INTEGER value -1). - Errors found by the LLVM scan-build static analyzer. - Errors found by the valgrind memory debugger. - Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp). - Correct ASN.1 OID typo for SHA-384 - Fix a deadlock in in the MEMORY ccache type. - TGS: strip forwardable and proxiable flags if the server is disallowed. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB - Incremental HDB propagation improvements Refactor send_diffs making it progressive Handle partial writes on non-blocking sockets Disable Nagle in iprop master and slave Use async I/O Don't send I_HAVE in response to AYT Do not recover log in kadm5_get_principal() Don't send diffs to slaves with not yet known version Don't stutter in send_diffs - Optional backwards-compatible anon-pkinit behavior - Removed heimdal-7.7.0-autoconf-2.70.patch, fixed upstream.- Add ldconfig scriptlets. - Fix 'Conflicts:' tags. - Remove obsolete macros and conditionals. - Ran spec-cleaner.- Add heimdal-7.7.0-autoconf-2.70.patch: Fix build with autoconf 2.70 (gh#heimdal/heimdal#856).- Apply Shared Library Packaging Policy and resolve rpmlint errors like "libheimdal.x86_64: E: shlib-policy-name-error SONAME: libasn1.so.8, expected package suffix: 8"- Update to version 7.7.0 + Bug fixes: - PKCS#11 hcrypto back-end: + initialize the p11_module_load function list + verify that not only is a mechanism present but that its mechanism info states that it offers the required encryption, decryption or digest services - krb5: + Starting with 7.6, Heimdal permitted requesting authenticated anonymous tickets. However, it did not verify that a KDC in fact returned an anonymous ticket when one was requested. + Cease setting the KDCOption reaquest_anonymous flag when issuing S4UProxy (constrained delegation) TGS requests. + when the Win2K PKINIT compatibility option is set, do not require krbtgt otherName to match when validating KDC certificate. + set PKINIT_BTMM flag per Apple implementation + use memset_s() instead of memset() - kdc: + When generating KRB5SignedPath in the AS, use the reply client name rather than the one from the request, so validation will work correctly in the TGS. + allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used an enctype with a different checksum. Per [MS-SFU] 2.2.1 PA-FOR-USER the checksum is always HMAC_MD5, and that's what Windows and MIT clients send. In Heimdal both the client and kdc use instead the checksum of the TGT, and therefore work with each other but Windows and MIT clients fail against Heimdal KDC. Both Windows and MIT KDC would allow any keyed checksum to be used so Heimdal client work fine against it. Change Heimdal KDC to allow HMAC_MD5 even for non RC4 based TGT in order to support per-spec clients. + use memset_s() instead of memset() + Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy (constrained delegation) TGS Requests with the request anonymous flag set. These requests will be treated as S4UProxy requests and not anonymous requests. - HDB: + Set SQLite3 backend default page size to 8KB. + Add hdb_set_sync() method - kadmind: + disable HDB sync during database load avoiding unnecessary disk i/o. - ipropd: + disable HDB sync during receive_everything. Doing an fsync per-record when receiving the complete HDB is a performance disaster. Among other things, if the HDB is very large, then one slave receving a full HDB can cause other slaves to timeout and, if HDB write activity is high enough to cause iprop log truncation, then also need full syncs, which leads to a cycle of full syncs for all slaves until HDB write activity drops. Allowing the iprop log to be larger helps, but improving receive_everything() performance helps even more. - kinit: + Anonymous PKINIT tickets discard the realm information used to locate the issuing AS. Store the issuing realm in the credentials cache in order to locate a KDC which can renew them. + Do not leak the result of krb5_cc_get_config() when determining anonymous PKINIT start realm. - klist: + Show transited-policy-checked, ok-as-delegate and anonymous flags when listing credentials. - tests: + Regenerate certs so that they expire before the 2038 armageddon so the test suite will pass on 32-bit operating systems until the underlying issues can be resolved. - Solaris: + Define _STDC_C11_BCI for memset_s prototype - build tooling: + Convert from python 2 to python 3 - documentation: + rename verify-password to verify-password-quality + hprop default mode is encrypt + kadmind "all" permission does not include "get-keys" + verify-password-quality might not be stateless - Version 7.6.0 + Security (#555): - CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum When the Heimdal KDC checks the checksum that is placed on the S4U2Self packet by the server to protect the requested principal against modification, it does not confirm that the checksum algorithm that protects the user name (principal) in the request is keyed. This allows a man-in-the-middle attacker who can intercept the request to the KDC to modify the packet by replacing the user name (principal) in the request with any desired user name (principal) that exists in the KDC and replace the checksum protecting that name with a CRC32 checksum (which requires no prior knowledge to compute). This would allow a S4U2Self ticket requested on behalf of user name (principal) user@EXAMPLE.COM to any service to be changed to a S4U2Self ticket with a user name (principal) of Administrator@EXAMPLE.COM. This ticket would then contain the PAC of the modified user name (principal). - CVE-2019-12098, client-only: RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange when anonymous PKINIT is used. Failure to do so can permit an active attacker to become a man-in-the-middle. + Bug fixes: - Happy eyeballs: Don't wait for responses from known-unreachable KDCs. - kdc: + check return copy_Realm, copy_PrincipalName, copy_EncryptionKey - kinit: + cleanup temporary ccaches + see man page for "kinit --anonymous" command line syntax change - kdc: + Make anonymous AS-requests more RFC8062-compliant. Updated expired test certificates - Solaris: + PKCS#11 hcrypto backend broken since 7.0.1 + Building with Sun Pro C + Features: - kuser: support authenticated anonymous AS-REQs in kinit - kdc: support for anonymous TGS-REQs - kgetcred support for anonymous service tickets - Support builds with OpenSSL 1.1.1 - fixed heimdal-patched.diff and reproducible.patch- Add reproducible.patch to override build date (boo#1047218) - Use constant hostname (boo#1084909)- Update to version 7.5.0 - Security - Fix CVE-2017-17439, which is a remote denial of service vulnerability: In Heimdal 7.1 through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. - Bug fixes - Handle long input lines when reloading database dumps. - In pre-forked mode (default on Unix), correctly clear the process ids of exited children, allowing new child processes to replace the old. - Fixed incorrect KDC response when no-cross realm TGT exists, allowing client requests to fail quickly rather than time out after trying to get a correct answer from each KDC. - Fixed heimdal-patched.diff. - Removed Avoid_NULL_structure_pointer_member_dereference.patch, fixed upstream.- Added Avoid_NULL_structure_pointer_member_dereference.patch, fixes (bsc#1071675)./sbin/ldconfig/sbin/ldconfigi01-ch1d 17069211287.8.0-3.57.8.0-3.5libkafs.so.0libkafs.so.0.5.1/usr/lib64/-O2 -Wall -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -gobs://build.opensuse.org/openSUSE:Factory/standard/6c545f3eb69f6f265e5a1571d4a221d1-libheimdalcpiozstd19T0x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4bb8a21e4e3bbcb0d78c911ad0d5f4abb4ed9a2a, strippedPRRR R RRRRR R RRRR RRRmw;>mԡutf-8552028a62aef83c375f964518a4942906fa7b95dff909b7b09f9b053c23b67c32d6f77a4a978c298d8ea5236b664e3e918b7b79c171f393ca64a986aac6b027b?(/hmZnN :W>!⨩J;33":y(a~5<Ӽ /~"e5ddA_NHEP5j26|L_6PK!0kv~ǼŎo΁x5] {S8l c rXʇjKD*`oB8[c!xj>Et8Gs!ѝ9z (^T.ʟb .g.n7s{p Y/{NȮK3q㜐]֎cϠxw*xm^vԿ3[v4):Bu R )&P&irCal6 d[ `0BdڀQ4B4J8!! P 6iA }pT㱄6fLVа؂BA n*; 9<@>XawU}.3!D Q"w:5Uwm'/ohNaĆB\i}'Jg,dhǪE-O1޲*Iv`06:=cjƲ{[wdvl D^.Ytm,";8i4όvACR"a]̯y͊ zwJn w4gL"Ͼ-J+YD(ÛvSxȡq 2BL\.BV0l}@ۑX/8Ch!8a\U^)mfHFcL3{0DK>(vH,X]&rB >hcSɺaPB ٴ7vW`ˌhηe@/f_ z9Ǫ vK%8:;ǔaH3+@4zض)7Dp1YMQ}lsTж8m;{mhYdae-+6GX&e6k npSG2Q ݳxhUL^/9l@ j3z<pei\W#Vh2 6r7; A09'Լ]wۡ7,5X4Cm8L'Jm&)"E‹)~)*fAh( Wx_"T ZNUc+z fltE'a07Y'˜4ڇK]+V>lPᡷUշBv)(GAdQ<ܥmvFtRKɣID3od.<[Y.ax\"x$a1e8 3 ;XBMFt[ܿgxH4:,PzRNDSQ00L%w6陳̻qw05Ee1i~rhv)4ͭ q;~n1{w/8&rdV2䐗;֊$[Yz@@ӁQewT17l{Y$ܗOVH'ٶQBU밍l\T<w=]nZ>b\2”yo?fKC\鐓h%dt 籓و3GZd^9Fz Ne\'.JX4 -aSKV|X֊mJЫqSln흣ԲVTa f? p+<[0a/Ic\\椩aKI! :C ׀ o%x/b75MmXia7ŭ+*B̂Ll?i<Ê 63hHD~M] Ioc09bar&wiaqrJ7qY,l 0b*z0syXdpߨ!7y8LpKasao&㶿r;gtFZ 7I Q #m`c[6b_d*67vӣ6;imE郤'"E JrQE,>~(JЗÅzcz30~e h'RBxb71I<6J'0`I#b kLz}z~hg֝Eݚ6ج?7^+T*mjEҤ*g;kZ^^l,4ZX֡[/-mjMR$EUjҳZؤ0һ5sK{]?+>;|^.Kutcp)_rK3}Ňb5sK{]?+>5sK{]?+Ccp)_rKE|"25N0 z rH"xυ|WsOϑy] A^t8 "dANߗ7ѓ3<%.9cWQ*i~$c 6k; pHLa9)ZpPrSV}d)+2i)|1(s#thZ!jȅ 9$?9)Dx4) Qmn 'u 8Lɀ*#wt~ c1$DX!NF N75慬,$KȻwΪC"Q6]=MuuBsAğߔo_ToKE[ rO:J{D]j:om8%b_6sŸOn$kт?w~YGNԐ/_S k5YMZ&_/j?K !;=7s_Ӕ%߬s-sc;ݓ]礷gK~\%8X}L%?5gkͽ%srS_Iה5?8BB\Ra 4 8G _y}ԄQ؄yp̍ 09jaYT3̀ "Ct'2%"ji:&۝p Ȗ >2fln0o8;-FBCW" E.dk`j>FX gDlaרT@B.FGG o@ ѭkVx,VkW_]wVKѨUlşIςfAa\^-lժJ5RJe(-b/tJ6R^Q(xVVOJ:9;QjR=7rvEҪ0@E^!VtNΦ5J5Fޥbt90(  1}r`.Ql@XfرDFlCx2%p1HsN2;/nn~a+G& ҡ>̙|y~.2Yt#!k<y".O`ݎK%wHnQms 5 ۇ>awQu7P1NC梋s7Z6Eo! u0 bqv5 J5W{N}FSH3TJlFE SS>դ!bpʫY  hsDQkU# u/bT)hS$(tH )X$dD1 !JpE/hĄ/e~A'ÀjƋd=\:<,}ڒ,mOBF2v{R"o gw$O( li8;+{382R]G:zCfH4 8MA !h䙐-jzjLw)>b/3>Ԛpcwvʴ1G"?\>*E PWu ՒZg;WBMI/'s2Qjjn^6zF^9ئ/8Ii<}u %O{uTPmcԟjܓ[ IiL\ҝl*rOnkr)Y5c\{4Yj~0TTssBA<4Eu1h&^[%8Vi%׎*x&lMG1M϶ODx,>H)h gA>N4q;z]wہ԰Ex_CզA7SuT?UvVGi%_K-- 1 ;x{kV#.r3|b`ꗎ4T^l"JphQQ+ctsqT^s k d"Td i]\ #KZm9rXJ^Eܒ*s.LH_D.C躋uFW;}~657j_)hZ6AۄYO~- +e\{ReXmddM((zd@ċwџvE5;_XNGl`aUӅӴ/U>'?" ZtGs=rPyV}0m]OdӉ캰ZKaifVa^w\dF }v;'4@p^ 4vP,#C(|C/ tFUzSHJYas5#`ؔ+|n{)(k5?5@x7rxb QDFwB9ֿ uLQ5"ENu P[h,Ȝ@!@{r%!5w4 ż=ff, SPˍ枱0ĻY{.d o+H'Ѡx{]c! (2!=Ή 9|{Mu U/X&ҼQ\l6QDwn4U>*-+Z`8;H#l9Ҽm*) g…Y9KD}@ѫKG"*̙δ˕f˟[/jPN,~TԔ,MtMeV,"6ĈH$l6̟2@WPsKʺ ijj~c{kkܙ*7d;%74ppL"FԩY߾QzT;_a%F8V~NLq Q0=g֞&y7H!?Pֈy߰(kGA޴5A_Mխ4U'=/򞤜z.L@~o8-&JdE0 N"QW.8Y90mJ:HKssAp'Yb}W5|3 =B&{N{&R q: qA'i88 k\Vck<#VіŎdH [ФQ.i٢8Rnl/Xk[ ۈ$ qc|Ofpf U_YܐeDSRrWOo)fjnk螱3n#󜣧 GSiLDB74^=i@J/rDA.DQ&Z\D;&|?})k9 xk€ *ۋ/\^)т,I ,& JZ[dZUM^tŖӹBeR 5K2# Tm8r1ϱS8^,8>q9fXd}p?3 :C1\8<C=.|6j a|I#zz&,S# Jް 8>RX/LH2oM5(RKr=̂p lq!= BzަT55xWPQ&!O}~UTOʩ0kk@YfMflWJlDPI{rGCvAh9*Qdsp4[4ŧdk=~4=^N0cSv! >2eEJC<=/Rf_\%:9WwpEi)k9>䤗w.AHVRAG쁱]#"St{B%#\s 8̀q{ti Eė3G4x6^tAVEW?l+ B$uG?)o@.JaNRf75W^]]nL:gsud>%)VܗoPb(&ɣ 9ghmT 'h칢M^Bz>#əxD=,y+Xe F<44BwC9*CZ1ng4b&VNTzX#=jmyT2`LLt$A$IiGgrr6ᴕ -TcPPSUó·߸<@*okwC ˆ^涅䰐Y4ᐝpg822J<ԟ" 1-ѳOX&ϕ+HW}/\͹Fc~,]Ķ@E~&H sAĭFpX6s\+؝"s{q`|-t2௿p=^7܄Y/=;Qtt8¾7={{{wsш==9=999=99==99nݾi~n6h&XdEedDed\\EED'd%Db'r'r%r%B'r%RB'B%f7=.q7-?D4G;72V2"2"V"2mퟮg燿7٫ːhꠃC uK3B*OL|6?]ln֐?M |@/qRu͸"XgnP{8Eo͑EN6:\T؟"6Xj`O± iqT̙F c蛁n1!~ޞ5ָspя5rg6ʚ;׳avk ҥ;s9fX$Od oګPsM,UvEx hx 2q v*l*}N箏3[xZ%ˏznKg5'I$gmƑBٿma,H/57*V[dC?F5d&LJRagҺZҢL ŷBڷ%x&nmy _L^PFS*|ۤd\UtӅґoOLJoED] 57 D #3g/Xs^oo0wƅb_NI<*|q4^PkﺿY*?Ϙsߙt4bn 03878#].NQ|[oGq1EE b/D?Q1!_ "|W߅,¯2OQQ>(__n[J_UV[ ? 1XK/VLb L 犖z#ݦ>˹oXHWT-9LON 0)MYo=wP\S-e0=8 'c+ue6> nvW>BFP3(%Э7u-Cco5CF qNbj$+Dz"