• krb5-1.19.1 is released

    From Greg Hudson@21:1/5 to All on Thu Feb 18 15:44:30 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    The MIT Kerberos Team announces the availability of MIT Kerberos 5
    Release 1.19.1. Please see below for a list of some major changes
    included, or consult the README file in the source tree for a more
    detailed list of significant changes.

    RETRIEVING KERBEROS 5 RELEASE 1.19.1
    ====================================

    You may retrieve the Kerberos 5 Release 1.19.1 source from the
    following URL:

    https://kerberos.org/dist/

    (The distribution URL has changed from previous releases. The same
    contents are available at the old URL.)

    The homepage for the krb5-1.19.1 release is:

    https://web.mit.edu/kerberos/krb5-1.19/

    Further information about Kerberos 5 may be found at the following
    URL:

    https://web.mit.edu/kerberos/

    and at the MIT Kerberos Consortium web site:

    https://www.kerberos.org/


    Triple-DES transition
    =====================

    Beginning with the krb5-1.19 release, a warning will be issued if
    initial credentials are acquired using the des3-cbc-sha1 encryption
    type. In future releases, this encryption type will be disabled by
    default and eventually removed.

    Beginning with the krb5-1.18 release, single-DES encryption types have
    been removed.


    Major changes in 1.19.1 (2021-02-18)
    ====================================

    This is a bug fix release.

    * Fix a linking issue with Samba.

    * Better support multiple pkinit_identities values by checking whether
    certificates can be loaded for each value.

    Major changes in 1.19 (2021-02-01)
    ==================================

    Administrator experience:

    * When a client keytab is present, the GSSAPI krb5 mech will refresh
    credentials even if the current credentials were acquired manually.

    * It is now harder to accidentally delete the K/M entry from a KDB.

    Developer experience:

    * gss_acquire_cred_from() now supports the "password" and "verify"
    options, allowing credentials to be acquired via password and
    verified using a keytab key.

    * When an application accepts a GSS security context, the new
    GSS_C_CHANNEL_BOUND_FLAG will be set if the initiator and acceptor
    both provided matching channel bindings.

    * Added the GSS_KRB5_NT_X509_CERT name type, allowing S4U2Self
    requests to identify the desired client principal by certificate.

    * PKINIT certauth modules can now cause the hw-authent flag to be set
    in issued tickets.

    * The krb5_init_creds_step() API will now issue the same password
    expiration warnings as krb5_get_init_creds_password().

    Protocol evolution:

    * Added client and KDC support for Microsoft's Resource-Based
    Constrained Delegation, which allows cross-realm S4U2Proxy requests.
    A third-party database module is required for KDC support.

    * kadmin/admin is now the preferred server principal name for kadmin
    connections, and the host-based form is no longer created by
    default. The client will still try the host-based form as a
    fallback.

    * Added client and server support for Microsoft's KERB_AP_OPTIONS_CBT
    extension, which causes channel bindings to be required for the
    initiator if the acceptor provided them. The client will send this
    option if the client_aware_gss_bindings profile option is set.

    User experience:

    * kinit will now issue a warning if the des3-cbc-sha1 encryption type
    is used in the reply. This encryption type will be deprecated and
    removed in future releases.

    * Added kvno flags --out-cache, --no-store, and --cached-only
    (inspired by Heimdal's kgetcred).
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEExEk8tzn0qJ+YUsvCDLoIV1+Dct8FAmAu0XMACgkQDLoIV1+D ct9bWxAAgl5LWF577CRqroFq3xtkBioS4hIO7grm2f2D22xrF162ydXVERT1ZFZX SRfPdaS1sqZz+oxGgZuOJEBVJTqtdwim4LJYuAJErUxJiOlXSKXOrZa0RQM62yYG BiSrf3UDqI2DV5OsC3WCuHCyoSBsf0fjumxPA2o53o68xfRNfU+q9CtLmDsUIkmS 1xihBVCUDpyj2WKqn0kwFIi/Rnm2R3hGLizBOXx3ndyA3LoALHBK9UWht0NnBOgY X/ebRuERWUPTbC8kWOKSt+pVCmDxskeJjqXvjw82vkIZZVXzDA6Q8eBKy9d0FIrK laUvuZ4lGQyjaeWmJF/nk1K1QrNe41gt5RR9o6pLLL40ZkP1BG+bSr459yHRBeNz XoWz1/xn5wsGu+ZBM4UCbEsBV2dvuKwC+6ufrDWzFXq/DEF+YVGbnByPydr21mhe cNiNLo1G1kIRdh3wkVDPU4giW2KB5EnobSVpzLDl3xLyVGpD08Y6MHU7s64wNBN1 HEbxzP4gmGHXJdFZGAUrt9TKPEMIw42L8bAR9UBNVHJglmglwdehVHMTqQqt2zxn Qm3Yj+ytQlrJTwJ8pUSHX6r5d9Uw6AwVNpwqq7h9O2+/oEVboqK2Ejwz3PZyEv/K g9a8YYHRcHMLy641ImsB91sB3IKIEcdXm12i34zcCuQPpaj0G8k=
    =SeZu
    -----END PGP SIGNATURE-----
    _______________________________________________
    kerberos-announce mailing list
    kerberos-announce@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos-announce

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)