krb5-1.19 is released

Greg Hudson ghudson at mit.edu
Mon Feb 1 18:29:13 EST 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

The MIT Kerberos Team announces the availability of MIT Kerberos 5
Release 1.19.  Please see below for a list of some major changes
included, or consult the README file in the source tree for a more
detailed list of significant changes.

RETRIEVING KERBEROS 5 RELEASE 1.19
==================================

You may retrieve the Kerberos 5 Release 1.19 source from the
following URL:

        https://kerberos.org/dist/

(The distribution URL has changed from previous releases.  The same
contents are available at the old URL.)

The homepage for the krb5-1.19 release is:

        https://web.mit.edu/kerberos/krb5-1.19/

Further information about Kerberos 5 may be found at the following
URL:

        https://web.mit.edu/kerberos/

and at the MIT Kerberos Consortium web site:

        https://www.kerberos.org/


DES no longer supported
=======================

Beginning with the krb5-1.19 release, single-DES encryption types are
no longer supported.


Major changes in 1.19 (2021-02-01)
==================================

Administrator experience:

* When a client keytab is present, the GSSAPI krb5 mech will refresh
  credentials even if the current credentials were acquired manually.

* It is now harder to accidentally delete the K/M entry from a KDB.

Developer experience:

* gss_acquire_cred_from() now supports the "password" and "verify"
  options, allowing credentials to be acquired via password and
  verified using a keytab key.

* When an application accepts a GSS security context, the new
  GSS_C_CHANNEL_BOUND_FLAG will be set if the initiator and acceptor
  both provided matching channel bindings.

* Added the GSS_KRB5_NT_X509_CERT name type, allowing S4U2Self
  requests to identify the desired client principal by certificate.

* PKINIT certauth modules can now cause the hw-authent flag to be set
  in issued tickets.

* The krb5_init_creds_step() API will now issue the same password
  expiration warnings as krb5_get_init_creds_password().

Protocol evolution:

* Added client and KDC support for Microsoft's Resource-Based
  Constrained Delegation, which allows cross-realm S4U2Proxy requests.
  A third-party database module is required for KDC support.

* kadmin/admin is now the preferred server principal name for kadmin
  connections, and the host-based form is no longer created by
  default.  The client will still try the host-based form as a
  fallback.

* Added client and server support for Microsoft's KERB_AP_OPTIONS_CBT
  extension, which causes channel bindings to be required for the
  initiator if the acceptor provided them.  The client will send this
  option if the client_aware_gss_bindings profile option is set.

User experience:

* kinit will now issue a warning if the des3-cbc-sha1 encryption type
  is used in the reply.  This encryption type will be deprecated and
  removed in future releases.

* Added kvno flags --out-cache, --no-store, and --cached-only
  (inspired by Heimdal's kgetcred).
-----BEGIN PGP SIGNATURE-----
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=mmNx
-----END PGP SIGNATURE-----
_______________________________________________
kerberos-announce mailing list
kerberos-announce at mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos-announce


More information about the Kerberos mailing list