search for: krb5

Displaying 20 results from an estimated 6787 matches for "krb5".

2001 Aug 09
0
[RHSA-2001:100-02] Updated Kerberos 5 packages now available
...RHSA-2001:060 --------------------------------------------------------------------- 1. Topic: Updated Kerberos 5 packages are now available for Red Hat Linux 6.2, 7, and 7.1. These updates close vulnerabilities due to potential buffer overflows in the Kerberos-aware telnet server included in the krb5-workstation package. 2. Relevant releases/architectures: Red Hat Linux 6.2 - alpha, i386, sparc Red Hat Linux 7.0 - alpha, i386 Red Hat Linux 7.1 - alpha, i386, ia64 3. Problem description: By exploiting buffer overflows in the telnet server included in the krb5-workstation package, a remote...
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
/etc/hostname:villach-file /etc/hosts:# The following lines are desirable for IPv6 capable hosts /etc/hosts:::1 localhost ip6-localhost ip6-loopback /etc/hosts:ff02::1 ip6-allnodes /etc/hosts:ff02::2 ip6-allrouters /etc/hosts:127.0.0.1 localhost /etc/hosts:192.168.16.214 villach-file /etc/krb5.conf:[libdefaults] /etc/krb5.conf: default_realm = AD.TAO.AT /etc/krb5.conf: dns_lookup_realm = true /etc/krb5.conf: dns_lookup_kdc = true /etc/krb5.conf: default_keytab_name = FILE:/etc/krb5.keytab /etc/krb5.conf:[domain_realm] /etc/krb5.conf: .ad.tao.at = AD.TAO.AT /etc/krb5.conf: ad.tao.at = AD....
2000 Jun 16
0
[RHSA-2000:025-13] Updated Kerberos 5 packages are now available for Red Hat Linux.
...may gain unauthorized root access by exploiting v4rcp or ksu. * A remote user can cause a KDC to become unresponsive or crash by sending it an improperly formatted request. * A remote user may execute certain FTP commands without authorization on systems using the FTP server included in the krb5-workstation package. * An attacker with access to a local account may gain unauthorized root access on systems using the FTP server included in the krb5-workstation package. The prior errata announcement for these package contained incorrect md5sum values. The correct md5sums are listed be...
2000 Jun 15
0
[RHSA-2000:025-12] Updated Kerberos 5 packages are now available for Red Hat Linux.
...may gain unauthorized root access by exploiting v4rcp or ksu. * A remote user can cause a KDC to become unresponsive or crash by sending it an improperly formatted request. * A remote user may execute certain FTP commands without authorization on systems using the FTP server included in the krb5-workstation package. * An attacker with access to a local account may gain unauthorized root access on systems using the FTP server included in the krb5-workstation package. 4. Solution: For each RPM for your particular architecture, run: rpm -Fvh [filename] where filename is the name of...
2018 Jun 14
2
Updated krb5 rpm package altered existing krb5.conf - No go
On Thu, 14 Jun 2018, Richard Grainger wrote: > On Wed, Jun 13, 2018 at 6:56 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: > >> /etc/krb5.conf >> > I looked at the spec file in the source RPM for the krb5-libs package > and it it has the correct %config(noreplace) directive next to that > file in the %files section, so this is mysterious. I too can confirm this behavior. I do not know why it gets modified but adding t...
2000 May 18
0
[RHSA-2000:025-07] Updated Kerberos 5 packages are now available for Red Hat Linux.
...es compared to the previously-released set. 4. Solution: For each RPM for your particular architecture, run: rpm -Fvh [filename] where filename is the name of the RPM. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 10653 - ''stat'' unresolved on "libkrb5.so.2.2" load 11496 - security-updated krb5 packages fail dependencies 6. RPMs required: Red Hat Linux 6.2: intel: ftp://ftp.redhat.com/6.2/i386/krb5-configs-1.1.1-16.i386.rpm ftp://ftp.redhat.com/6.2/i386/krb5-devel-1.1.1-16.i386.rpm ftp://ftp.redhat.com/6.2/i386/krb5-libs-1.1.1-16.i386.rp...
2005 Oct 03
3
Problems compiling 3.0.20a with heimdal 0.7
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi everybodey, i can't compile 3.0.20 the following message occurs : Compiling dynconfig.c In file included from include/includes.h:452, ~ from dynconfig.c:21: /usr/local/heimdal-0.7/include/krb5.h:660: error: syntax error at '#' token /usr/local/heimdal-0.7/include/krb5.h:660: warning: no semicolon at end of struct or union /usr/local/heimdal-0.7/include/krb5.h:660: error: parse error before "DONT_USE_CPLUSPLUS_RESERVED_NAMES" /usr/local/heimdal-0.7/include/krb5.h:661: wa...
2005 Jul 13
0
CentOS-announce Digest, Vol 5, Issue 4
...request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2005:562 Critical CentOS 3 i386 krb5 - security update (Tru Huynh) 2. CESA-2005:562 Critical CentOS 3 x86_64 krb5 - security update (Tru Huynh) 3. CESA-2005:567 Important CentOS 4 i386 krb5 - security update (Johnny Hughes) 4. CESA-2005:567 Important CentOS 4 x86_64 krb5 - security update (Johnny Hughe...
2000 May 17
0
[RHSA-2000:025-05] Updated Kerberos 5 packages are now available for Red Hat Linux.
...d root access by exploiting v4rcp or ksu. 4. Solution: For each RPM for your particular architecture, run: rpm -Fvh [filename] where filename is the name of the RPM. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 10653 - ''stat'' unresolved on "libkrb5.so.2.2" load 6. RPMs required: Red Hat Linux 6.2: intel: ftp://ftp.redhat.com/6.2/i386/krb5-configs-1.1.1-15.i386.rpm ftp://ftp.redhat.com/6.2/i386/krb5-devel-1.1.1-15.i386.rpm ftp://ftp.redhat.com/6.2/i386/krb5-libs-1.1.1-15.i386.rpm ftp://ftp.redhat.com/6.2/i386/krb5-server-1.1.1-15.i386...
2005 Jul 24
2
ssl_cipher_list
...v3 Kx=DH(1024) Au=DSS Enc=DES(56) Mac=SHA1 export EXP1024-DES-CBC-SHA SSLv3 Kx=RSA(1024) Au=RSA Enc=DES(56) Mac=SHA1 export EXP1024-RC2-CBC-MD5 SSLv3 Kx=RSA(1024) Au=RSA Enc=RC2(56) Mac=MD5 export EXP1024-RC4-MD5 SSLv3 Kx=RSA(1024) Au=RSA Enc=RC4(56) Mac=MD5 export EXP-KRB5-RC4-MD5 SSLv3 Kx=KRB5 Au=KRB5 Enc=RC4(40) Mac=MD5 export EXP-KRB5-RC2-CBC-MD5 SSLv3 Kx=KRB5 Au=KRB5 Enc=RC2(40) Mac=MD5 export EXP-KRB5-DES-CBC-MD5 SSLv3 Kx=KRB5 Au=KRB5 Enc=DES(40) Mac=MD5 export EXP-KRB5-RC4-SHA SSLv3 Kx=KRB5 Au=KRB5 Enc=RC4(40) Mac=...
2018 Jun 18
2
Updated krb5 rpm package altered existing krb5.conf - No go
> Am 15.06.2018 um 01:04 schrieb Gordon Messmer <gordon.messmer at gmail.com>: > > On 06/14/2018 09:30 AM, me at tdiehl.org wrote: >> On Thu, 14 Jun 2018, Richard Grainger wrote: >> >>> I looked at the spec file in the source RPM for the krb5-libs package >>> and it it has the correct %config(noreplace) directive next to that >>> file in the %files section, so this is mysterious. >> >> I too can confirm this behavior. > > # rpm -qa krb\* --triggers > triggerun scriptlet (using /bin/sh) -- krb5-l...
2011 Dec 28
0
CentOS-announce Digest, Vol 82, Issue 15
...nce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2011:1851 Critical CentOS 5 krb5 Update (Johnny Hughes) 2. CESA-2011:1851 Critical CentOS 4 krb5 Update (Johnny Hughes) 3. CESA-2011:1852 Critical CentOS 6 krb5-appl Update (Johnny Hughes) 4. CentOS 4, CentOS 5, and CentOS 6 Announce List messages (Johnny Hughes) ---------------------------------------------------...
2009 Apr 08
0
CentOS-announce Digest, Vol 50, Issue 6
...equest at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2009:0410 Critical CentOS 3 ia64 krb5 - security update (Pasi Pirhonen) 2. CESA-2009:0409 Important CentOS 4 ia64 krb5 - security update (Pasi Pirhonen) 3. CESA-2009:0411 Moderate CentOS 4 ia64 device-mapper-multipath - security update (Pasi Pirhonen) 4. CESA-2009:0410 Critical CentOS 3 s390(x) krb5 - securit...
2017 Aug 22
5
Windows pre-requisites for login with winbind?
...22 Aug 2017 12:01:20 +0000 "A. James Lewis via samba" <samba at lists.samba.org> wrote: > Indeed!... you are correct... this does appear to be the kerberos > issue uncovered by Rowlands pointing out that I should not need to be > manually defining "kdc =", in my krb5.conf.... so with that resolved, > I'm hoping we can also find the cause of my original problem. > > Incidentally, this was my solution to upgrading Samba on my 17.04 > test server, I think moving to 17.10 will ultimately have to be the > solution, but this let me carry on debugg...
2015 Apr 09
0
CESA-2015:0794 Moderate CentOS 6 krb5 Security Update
...d Security Advisory 2015:0794 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0794.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 395aa571ff1ce0b19fb6f7615e3cd7ba1a44be0d97291d6768f70028621051c6 krb5-devel-1.10.3-37.el6_6.i686.rpm 5ea733d91e3d63148f3c9a9140dce4460b0e44d90ac8cefb32067e30da841964 krb5-libs-1.10.3-37.el6_6.i686.rpm 2a806635abf2bc7bc819e89a95ed644a06245deee7ab6b2124c8de6c7c64c23d krb5-pkinit-openssl-1.10.3-37.el6_6.i686.rpm be44fd07f926a391fb75caf3272b1239194b15d6637536e466331e5e...
2016 Mar 23
0
CESA-2016:0493 Moderate CentOS 6 krb5 Security Update
...d Security Advisory 2016:0493 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0493.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d8bb7f093e34e23784d932fa81189657342447f31ae1b8d5db6ac6e03b1baf3 krb5-devel-1.10.3-42z1.el6_7.i686.rpm d558d908cecd66ad67532f09fe8646d8878fb1b9f22840f8ed8f98ddd1ddad41 krb5-libs-1.10.3-42z1.el6_7.i686.rpm c404d2a65af89a8f51260589fb5e0681fd4f0919eb1ea97acb0bc63f221efc84 krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm 790c2fd8cb816a96dc622ba1400cc1d4f29a332254ffd31196...
2011 Dec 22
0
CESA-2011:1790 Moderate CentOS 6 krb5 Update
...Security Advisory 2011:1790 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1790.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c175d1f00ab800eac3a1ddcee8c32c7cdaf4860fd7607e6cf33abcf5ca2a8a94 krb5-devel-1.9-22.el6_2.1.i686.rpm 29a889f804e5f3399aa75051260764123b0c8e25cab8144e0cc68096c961760e krb5-libs-1.9-22.el6_2.1.i686.rpm 2a1694af5c356ab2ac6bb0f8f778c7203146a2fcea3ca15263a67ce96ce57144 krb5-pkinit-openssl-1.9-22.el6_2.1.i686.rpm c1e31ed346d36d21f6919adfd3b59fc01f14c7d015c3d524e92baf4bdde...
2012 Jul 31
0
CESA-2012:1131 Important CentOS 6 krb5 Update
...Security Advisory 2012:1131 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1131.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91e2684e2ba585f1a75160c01aef49192408f9861d8827e6a6dec24518a93c52 krb5-devel-1.9-33.el6_3.2.i686.rpm 3a5b5a17cd82f7f7c1e1d295ff2d2551450e17844ddcd78247654ea614125636 krb5-libs-1.9-33.el6_3.2.i686.rpm 2db0d3e82635f440db55b267999a0dada65338d7e5380b99ddaa8457232c798a krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm 1a5fdc266ca7ec4bd8bce0926af02af2f299ac1682bdfdb89c2e469e151...
2012 Sep 19
0
CEBA-2012:1294 CentOS 6 krb5 Update
...Errata and Bugfix Advisory 2012:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bddbfdc239fd2988eb95cccaf70621f82953f6ae9b6c30b6a2dd90509cb41369 krb5-devel-1.9-33.el6_3.3.i686.rpm 5f9c37ec8d795b54670acbab5a94cb7a6719d6a93b5f388d676eaca0a3d9fb2c krb5-libs-1.9-33.el6_3.3.i686.rpm 09be3a3e518892dfdb25ea424550b151591f9e27c1624be369fae21c29f7dc4a krb5-pkinit-openssl-1.9-33.el6_3.3.i686.rpm 1f57e952024b8e7d9c795660cee2461ca06eea68c564da9936134a89be1...
2013 Mar 18
0
CESA-2013:0656 Moderate CentOS 6 krb5 Update
...d Security Advisory 2013:0656 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0656.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd252f69ff25787ab75f3efaa46f76d1e0f48a87fb5b791996f4b7ef4dd7d67b krb5-devel-1.10.3-10.el6_4.1.i686.rpm 65d245d46d2f14162ed67ed25b7dca55188f8e6c43c64622e11382c544065358 krb5-libs-1.10.3-10.el6_4.1.i686.rpm 3729f6ee75a5b47977c6ca11065683219f269df8dc5f27819f849ed1c4db193a krb5-pkinit-openssl-1.10.3-10.el6_4.1.i686.rpm 2e88003b160d7b78e2de12fba9b0246a366138929409ee39e6...