Recommended update for krb5

Announcement ID: SUSE-RU-2019:2372-1
Rating: moderate
References:
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that contains one feature and has two fixes can now be installed.

Description:

This update for krb5 fixes the following issues:

  • Fix missing responder if there is no pre-auth; (bsc#1139942)
  • Load mechglue config files from /etc/gss/mech.d; (bsc#1140914, jsc#SLE-7081)
  • Fix impersonate_name to work with interposers; (bsc#1140914, jsc#SLE-7081)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2019-2372=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2372=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2372=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2372=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2372=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2372=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • krb5-mini-debuginfo-1.12.5-40.37.3
    • krb5-mini-devel-1.12.5-40.37.3
    • krb5-mini-1.12.5-40.37.3
    • krb5-mini-debugsource-1.12.5-40.37.3
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-client-debuginfo-1.12.5-40.37.7
    • krb5-debuginfo-32bit-1.12.5-40.37.7
    • krb5-client-1.12.5-40.37.7
    • krb5-1.12.5-40.37.7
    • krb5-32bit-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-devel-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.37.7
    • krb5-doc-1.12.5-40.37.7
    • krb5-server-1.12.5-40.37.7
    • krb5-client-debuginfo-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-1.12.5-40.37.7
    • krb5-client-1.12.5-40.37.7
    • krb5-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.37.7
    • krb5-server-debuginfo-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • krb5-32bit-1.12.5-40.37.7
    • krb5-debuginfo-32bit-1.12.5-40.37.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.37.7
    • krb5-doc-1.12.5-40.37.7
    • krb5-server-1.12.5-40.37.7
    • krb5-client-debuginfo-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-1.12.5-40.37.7
    • krb5-client-1.12.5-40.37.7
    • krb5-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.37.7
    • krb5-server-debuginfo-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • krb5-32bit-1.12.5-40.37.7
    • krb5-debuginfo-32bit-1.12.5-40.37.7
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.37.7
    • krb5-doc-1.12.5-40.37.7
    • krb5-server-1.12.5-40.37.7
    • krb5-client-debuginfo-1.12.5-40.37.7
    • krb5-plugin-kdb-ldap-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-1.12.5-40.37.7
    • krb5-client-1.12.5-40.37.7
    • krb5-1.12.5-40.37.7
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.37.7
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.37.7
    • krb5-server-debuginfo-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • krb5-32bit-1.12.5-40.37.7
    • krb5-debuginfo-32bit-1.12.5-40.37.7
  • SUSE CaaS Platform 3.0 (x86_64)
    • krb5-1.12.5-40.37.7
    • krb5-debugsource-1.12.5-40.37.7
    • krb5-debuginfo-1.12.5-40.37.7

References: