krb5-1.9 is released

Tom Yu tlyu at MIT.EDU
Wed Dec 22 17:03:08 EST 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The MIT Kerberos Team announces the availability of MIT Kerberos 5
Release 1.9.  Please see below for a list of some major changes
included, or consult the README file in the source tree for a more
detailed list of significant changes.

RETRIEVING KERBEROS 5 RELEASE 1.9
=================================

You may retrieve the Kerberos 5 Release 1.9 source from the
following URL:

        http://web.mit.edu/kerberos/dist/

The homepage for the krb5-1.9 release is:

        http://web.mit.edu/kerberos/krb5-1.9/

Further information about Kerberos 5 may be found at the following
URL:

        http://web.mit.edu/kerberos/

and at the MIT Kerberos Consortium web site:

        http://www.kerberos.org/

DES transition
==============

The Data Encryption Standard (DES) is widely recognized as weak.  The
krb5-1.7 release contains measures to encourage sites to migrate away
- From using single-DES cryptosystems.  Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.

Major changes in 1.9
====================

Additional background information on these changes may be found at

    http://k5wiki.kerberos.org/wiki/Release_1.9

and

    http://k5wiki.kerberos.org/wiki/Category:Release_1.9_projects

Code quality:

* Fix MITKRB5-SA-2010-007 checksum vulnerabilities (CVE-2010-1324 and
  others).

* Add a Python-based testing framework.

* Perform DAL cleanup.

Developer experience:

* Add NSS crypto back end.

* Improve PRNG modularity.

* Add a Fortuna-like PRNG back end.

Performance:

* Account lockout performance improvements -- allow disabling of some
  account lockout functionality to reduce the number of write
  operations to the database during authentication

* Add support for multiple KDC worker processes.

Administrator experience:

* Add Trace logging support to ease the diagnosis of configuration
  problems.

* Add support for purging old keys (e.g. from "cpw -randkey -keepold").

* Add plugin interface for password sync -- based on proposed patches
  by Russ Allbery that support his krb5-sync package

* Add plugin interface for password quality checks -- enables
  pluggable password quality checks similar to Russ Allbery's
  krb5-strength package.

* Add a configuration file validator script.

* Add KDC support for SecurID preauthentication -- this is the old
  SAM-2 protocol, implemented to support existing deployments, not the
  in-progress FAST-OTP work.

* Add "cheat" capability for kinit when running on a KDC host.

Protocol evolution:

* Add support for IAKERB -- a mechanism for tunneling Kerberos KDC
  transactions over GSS-API, enabling clients to authenticate to
  services even when the clients cannot directly reach the KDC that
  serves the services.

* Add support for Camellia encryption (experimental; disabled by
  default).

* Add GSS-API support for implementors of the SASL GS2 bridge
  mechanism.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (SunOS)

iEYEARECAAYFAk0SdaAACgkQSO8fWy4vZo4bYACg7GsxKGLhILFy08EGYq3mx/8Q
ANkAoIn++/ZqgVJZENGmhpcsMzQPEH4Q
=YyJF
-----END PGP SIGNATURE-----

_______________________________________________
kerberos-announce mailing list
kerberos-announce at mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos-announce



More information about the Kerberos mailing list