The NetBSD Project

CVS log for src/crypto/external/bsd/heimdal/dist/doc/doxyout/krb5/man/man3/krb5_config_file_free.3

[BACK] Up to [cvs.NetBSD.org] / src / crypto / external / bsd / heimdal / dist / doc / doxyout / krb5 / man / man3

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.2.4.3, Tue Apr 21 18:41:37 2020 UTC (3 years, 11 months ago) by martin
Branch: phil-wifi
Changes since 1.2.4.2: +1 -1 lines
FILE REMOVED

Sync with HEAD

Revision 1.2.4.2 / (download) - annotate - [select for diffs], Mon Apr 13 07:45:15 2020 UTC (3 years, 11 months ago) by martin
Branch: phil-wifi
Changes since 1.2.4.1: +3 -0 lines
Diff to previous 1.2.4.1 (colored) to branchpoint 1.2 (colored)

Mostly merge changes from HEAD upto 20200411

Revision 1.2.4.1, Sun Dec 15 22:50:45 2019 UTC (4 years, 3 months ago) by martin
Branch: phil-wifi
Changes since 1.2: +0 -3 lines
FILE REMOVED

file krb5_config_file_free.3 was added on branch phil-wifi on 2020-04-13 07:45:15 +0000

Revision 1.2 / (download) - annotate - [select for diffs], Sun Dec 15 22:50:45 2019 UTC (4 years, 3 months ago) by christos
Branch: MAIN
CVS Tags: phil-wifi-20200421, phil-wifi-20200411, phil-wifi-20200406, netbsd-10-base, netbsd-10-0-RELEASE, netbsd-10-0-RC6, netbsd-10-0-RC5, netbsd-10-0-RC4, netbsd-10-0-RC3, netbsd-10-0-RC2, netbsd-10-0-RC1, netbsd-10, is-mlppp-base, is-mlppp, cjep_sun2x-base1, cjep_sun2x-base, cjep_sun2x, cjep_staticlib_x-base1, cjep_staticlib_x-base, cjep_staticlib_x, HEAD
Branch point for: phil-wifi
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

resolve conflicts, document HEAD vs release import process.

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Sun Dec 15 22:45:38 2019 UTC (4 years, 3 months ago) by christos
Branch: HEIMDAL
CVS Tags: heimdal-7-8-0, heimdal-7-7-0
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

Release Notes - Heimdal - Version Heimdal 7.7

Bug fixes

PKCS#11 hcrypto back-end
. initialize the p11_module_load function list
. verify that not only is a mechanism present but that its mechanism
info states that it offers the required encryption, decryption or
digest services

krb5:
. Starting with 7.6, Heimdal permitted requesting authenticated
anonymous tickets. However, it did not verify that a KDC in fact
returned an anonymous ticket when one was requested.
. Cease setting the KDCOption reaquest_anonymous flag when issuing
S4UProxy (constrained delegation) TGS requests.
. when the Win2K PKINIT compatibility option is set, do
not require krbtgt otherName to match when validating KDC
certificate.
. set PKINIT_BTMM flag per Apple implementation
. use memset_s() instead of memset()

kdc:
. When generating KRB5SignedPath in the AS, use the reply client name
rather than the one from the request, so validation will work
correctly in the TGS.
. allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used
an enctype with a different checksum. Per [MS-SFU] 2.2.1
PA-FOR-USER the checksum is always HMAC_MD5, and that's what
Windows and MIT clients send.

In Heimdal both the client and kdc use instead the
checksum of the TGT, and therefore work with each other
but Windows and MIT clients fail against Heimdal KDC.

Both Windows and MIT KDC would allow any keyed checksum
to be used so Heimdal client work fine against it.

Change Heimdal KDC to allow HMAC_MD5 even for non RC4
based TGT in order to support per-spec clients.
. use memset_s() instead of memset()
. Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy
(constrained delegation) TGS Requests with the request
anonymous flag set. These requests will be treated as
S4UProxy requests and not anonymous requests.

HDB:
. Set SQLite3 backend default page size to 8KB.
. Add hdb_set_sync() method

kadmind:
. disable HDB sync during database load avoiding unnecessary disk i/o.

ipropd:
. disable HDB sync during receive_everything. Doing an fsync
per-record when receiving the complete HDB is a performance
disaster. Among other things, if the HDB is very large, then
one slave receving a full HDB can cause other slaves to timeout
and, if HDB write activity is high enough to cause iprop log
truncation, then also need full syncs, which leads to a cycle of
full syncs for all slaves until HDB write activity drops.
Allowing the iprop log to be larger helps, but improving
receive_everything() performance helps even more.

kinit:
. Anonymous PKINIT tickets discard the realm information used
to locate the issuing AS. Store the issuing realm in the
credentials cache in order to locate a KDC which can renew them.
. Do not leak the result of krb5_cc_get_config() when determining
anonymous PKINIT start realm.

klist:
. Show transited-policy-checked, ok-as-delegate and anonymous
flags when listing credentials.

tests:
. Regenerate certs so that they expire before the 2038 armageddon
so the test suite will pass on 32-bit operating systems until the
underlying issues can be resolved.

Solaris:
. Define _STDC_C11_BCI for memset_s prototype

build tooling:
. Convert from python 2 to python 3

documentation
. rename verify-password to verify-password-quality
. hprop default mode is encrypt
. kadmind "all" permission does not include "get-keys"
. verify-password-quality might not be stateless

Release Notes - Heimdal - Version Heimdal 7.6

Security (#555)

CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum

When the Heimdal KDC checks the checksum that is placed on the
S4U2Self packet by the server to protect the requested principal
against modification, it does not confirm that the checksum
algorithm that protects the user name (principal) in the request
is keyed. This allows a man-in-the-middle attacker who can
intercept the request to the KDC to modify the packet by replacing
the user name (principal) in the request with any desired user
name (principal) that exists in the KDC and replace the checksum
protecting that name with a CRC32 checksum (which requires no
prior knowledge to compute).

This would allow a S4U2Self ticket requested on behalf of user
name (principal) user@EXAMPLE.COM to any service to be changed
to a S4U2Self ticket with a user name (principal) of
Administrator@EXAMPLE.COM. This ticket would then contain the
PAC of the modified user name (principal).

CVE-2019-12098, client-only:

RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange
when anonymous PKINIT is used. Failure to do so can permit an active
attacker to become a man-in-the-middle.

Bug fixes

Happy eyeballs: Don't wait for responses from known-unreachable KDCs.
kdc: check return copy_Realm, copy_PrincipalName, copy_EncryptionKey
kinit:
. cleanup temporary ccaches
. see man page for "kinit --anonymous" command line syntax change
kdc: Make anonymous AS-requests more RFC8062-compliant.
Updated expired test certificates
Solaris:
. PKCS#11 hcrypto backend broken since 7.0.1
. Building with Sun Pro C
Features

kuser: support authenticated anonymous AS-REQs in kinit
kdc: support for anonymous TGS-REQs
kgetcred support for anonymous service tickets
Support builds with OpenSSL 1.1.1
Building from source:

Heimdal 7.5

This is a security release of Heimdal

This release patches a remote denial of service

CVE-2017-17439: In Heimdal 7.1 through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm.

Heimdal 7.4

This is a security release of Heimdal.

This release patches a critical vulnerability:

CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation

In _krb5_extract_ticket() the KDC-REP service name must be obtained from
encrypted version stored in 'enc_part' instead of the unencrypted version
stored in 'ticket'.  Use of the unecrypted version provides an
opportunity for successful server impersonation and other attacks.

Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams.
See https://www.orpheus-lyre.info/

This is the Heimdal 7.3 security release.

This release addresses CVE-2017-6594. See the NEWS file for details.

Heimdal 7.2

This is the Heimdal 7.2 release.

Revision 1.1 / (download) - annotate - [select for diffs], Sun Dec 15 22:45:38 2019 UTC (4 years, 3 months ago) by christos
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>