krb5-1.18 is released

Greg Hudson ghudson at mit.edu
Wed Feb 12 16:50:33 EST 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The MIT Kerberos Team announces the availability of MIT Kerberos 5
Release 1.18.  Please see below for a list of some major changes
included, or consult the README file in the source tree for a more
detailed list of significant changes.

RETRIEVING KERBEROS 5 RELEASE 1.18
==================================

You may retrieve the Kerberos 5 Release 1.18 source from the
following URL:

        https://kerberos.org/dist/

(The distribution URL has changed from previous releases.  The same
contents are available at the old URL.)

The homepage for the krb5-1.18 release is:

        https://web.mit.edu/kerberos/krb5-1.18/

Further information about Kerberos 5 may be found at the following
URL:

        https://web.mit.edu/kerberos/

and at the MIT Kerberos Consortium web site:

        https://www.kerberos.org/


DES no longer supported
=======================

Beginning with the krb5-1.18 release, single-DES encryption types are
no longer supported.


Major changes in 1.18 (2020-02-12)
==================================

Administrator experience:

* Remove support for single-DES encryption types.

* Change the replay cache format to be more efficient and robust.
  Replay cache filenames using the new format end with ".rcache2" by
  default.

* setuid programs will automatically ignore environment variables that
  normally affect krb5 API functions, even if the caller does not use
  krb5_init_secure_context().

* Add an "enforce_ok_as_delegate" krb5.conf relation to disable
  credential forwarding during GSSAPI authentication unless the KDC
  sets the ok-as-delegate bit in the service ticket.

* Use the permitted_enctypes krb5.conf setting as the default value
  for default_tkt_enctypes and default_tgs_enctypes.

Developer experience:

* Implement krb5_cc_remove_cred() for all credential cache types.

* Add the krb5_pac_get_client_info() API to get the client account
  name from a PAC.

Protocol evolution:

* Add KDC support for S4U2Self requests where the user is identified
  by X.509 certificate.  (Requires support for certificate lookup from
  a third-party KDB module.)

* Remove support for an old ("draft 9") variant of PKINIT.

* Add support for Microsoft NegoEx.  (Requires one or more third-party
  GSS modules implementing NegoEx mechanisms.)

* Honor the transited-policy-checked ticket flag on application
  servers, eliminating the requirement to configure capaths on
  servers in some scenarios.

User experience:

* Add support for "dns_canonicalize_hostname=fallback""`, causing
  host-based principal names to be tried first without DNS
  canonicalization, and again with DNS canonicalization if the
  un-canonicalized server is not found.

* Expand single-component hostnames in host-based principal names when
  DNS canonicalization is not used, adding the system's first DNS
  search path as a suffix.  Add a "qualify_shortname" krb5.conf
  relation to override this suffix or disable expansion.

Code quality:

* The libkrb5 serialization code (used to export and import krb5 GSS
  security contexts) has been simplified and made type-safe.

* The libkrb5 code for creating KRB-PRIV, KRB-SAFE, and KRB-CRED
  messages has been revised to conform to current coding practices.

* The test suite has been modified to work with macOS System Integrity
  Protection enabled.

* The test suite incorporates soft-pkcs11 so that PKINIT PKCS11
  support can always be tested.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJeRHK2AAoJEAy6CFdfg3Lfie0QAMLYo8Hx5v0zrxeQuHSOu17B
t8+jKOnBXbAyC7OlH+umayKu1Mr9WCgwsu14JSoewf28EVg3PDde2IytjT0DlO2T
EZS1usm2Aj4H9vnSiMpoSegzWSwJUKZb87ig7uX/vOajkWWjzO3eVNltLfbHe61G
Kvx44k/3RKX+MaR8dVoCm5htjpfAMAtFrVUcJN88dkdOCAAh5IoLBsPF4vl4Xc7w
dOnuI47DKYK1ZpgIManZ5eU6H+mJmd6wwfQLf7RlghbTWiqER39g5KN0opXqv6gL
Dz51mwomaa+fW96qcHpoGpWhXg3GU5QTtQoMaf6rljyCPA8ZPHpZHn5+HwY14raJ
2I7652rPk8nEpt2z87+ZSplIToCTx4APzNms/04G02Baaokdo1mpUshMtY2j75N/
BVui9PK1orOQk8LFhV5XFiOunD3FQXJtHHLpm70+xH59joda0QSil94jAm9bhsiv
0L0RZUEQOsSU7IDirrkl2E5O3uYUT12sQbzekCawuOwU8Eb72zQuvAGfKQZVytq1
rrn9LaT60oJThcc3sEy2SVbLKXGbTUz9YuAokEntQhjs+5z9PLs2/H1t9XVNPPCd
+BvNnsgOiPO4C2W8Wb4J6/FYB+JLxtjPLT65ltk1ZQTRTwNVXar67esiabgzxhdu
ycS+evBT++xekz0MD7Uf
=+okK
-----END PGP SIGNATURE-----
_______________________________________________
kerberos-announce mailing list
kerberos-announce at mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos-announce


More information about the krbdev mailing list