Recommended update for krb5

Announcement ID: SUSE-RU-2019:0794-2
Rating: moderate
References:
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that has one fix can now be installed.

Description:

This update for krb5 fixes the following issues:

  • Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. (bsc#1087481).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-794=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-794=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-794=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-794=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-794=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-794=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-32bit-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-32bit-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • krb5-32bit-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-32bit-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-32bit-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • krb5-32bit-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
  • SUSE Enterprise Storage 4 (x86_64)
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.34.1
    • krb5-32bit-1.12.5-40.34.1
    • krb5-client-1.12.5-40.34.1
    • krb5-debuginfo-1.12.5-40.34.1
    • krb5-server-debuginfo-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.34.1
    • krb5-server-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.34.1
    • krb5-debuginfo-32bit-1.12.5-40.34.1
    • krb5-debugsource-1.12.5-40.34.1
    • krb5-1.12.5-40.34.1
    • krb5-plugin-preauth-otp-1.12.5-40.34.1
    • krb5-plugin-kdb-ldap-1.12.5-40.34.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.34.1
    • krb5-client-debuginfo-1.12.5-40.34.1
    • krb5-doc-1.12.5-40.34.1

References: