CVE-2014-4341 in krb5: insufficient validation processing rfc 1964 tokens

Related Vulnerabilities: CVE-2014-4341   CVE-2014-4342   CVE-2014-4343   CVE-2014-4344   CVE-2014-4345  

Debian Bug report logs - #753624
CVE-2014-4341 in krb5: insufficient validation processing rfc 1964 tokens

version graph

Reported by: Benjamin Kaduk <kaduk@MIT.EDU>

Date: Thu, 3 Jul 2014 16:51:01 UTC

Severity: important

Tags: fixed-upstream, security, upstream

Found in versions krb5/1.8.3+dfsg-4squeeze7, krb5/1.8.3+dfsg-4

Fixed in versions krb5/1.12.1+dfsg-4, krb5/1.10.1+dfsg-5+deb7u2

Done: Benjamin Kaduk <kaduk@mit.edu>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#753624; Package libgssapi-krb5-2. (Thu, 03 Jul 2014 16:51:06 GMT) (full text, mbox, link).


Acknowledgement sent to Benjamin Kaduk <kaduk@MIT.EDU>:
New Bug report received and forwarded. Copy sent to Sam Hartman <hartmans@debian.org>. (Thu, 03 Jul 2014 16:51:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Benjamin Kaduk <kaduk@MIT.EDU>
To: submit@bugs.debian.org
Subject: CVE-2014-4341 in krb5: insufficient validation processing rfc 1964 tokens
Date: Thu, 3 Jul 2014 12:49:48 -0400 (EDT)
Package: libgssapi-krb5-2
Version: 1.8.3+dfsg-4squeeze7

Upstream has committed a fix for CVE-2014-4341 to their git repo; we 
should take it as well, and probably push it back into the -security repos 
for stable and co.

I'm still digging out from an email backlog from my vacation, but should 
be able to take a look in a few days if no one beats me to it.

-Ben



Severity set to 'important' from 'normal' Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 03 Jul 2014 17:12:05 GMT) (full text, mbox, link).


Added tag(s) upstream, security, and fixed-upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 03 Jul 2014 17:12:05 GMT) (full text, mbox, link).


Marked as found in versions krb5/1.8.3+dfsg-4. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 03 Jul 2014 17:12:07 GMT) (full text, mbox, link).


Reply sent to Benjamin Kaduk <kaduk@mit.edu>:
You have taken responsibility. (Mon, 14 Jul 2014 05:09:05 GMT) (full text, mbox, link).


Notification sent to Benjamin Kaduk <kaduk@MIT.EDU>:
Bug acknowledged by developer. (Mon, 14 Jul 2014 05:09:05 GMT) (full text, mbox, link).


Message #16 received at 753624-close@bugs.debian.org (full text, mbox, reply):

From: Benjamin Kaduk <kaduk@mit.edu>
To: 753624-close@bugs.debian.org
Subject: Bug#753624: fixed in krb5 1.12.1+dfsg-4
Date: Mon, 14 Jul 2014 05:04:17 +0000
Source: krb5
Source-Version: 1.12.1+dfsg-4

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 753624@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Kaduk <kaduk@mit.edu> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 11 Jul 2014 13:43:19 -0400
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-7 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev
Architecture: source all amd64
Version: 1.12.1+dfsg-4
Distribution: unstable
Urgency: high
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Benjamin Kaduk <kaduk@mit.edu>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit9 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit9 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-7  - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 753624 753625
Changes:
 krb5 (1.12.1+dfsg-4) unstable; urgency=high
 .
   * Apply upstream patch for CVE-2014-4341, CVE-2014-4342, Closes: #753624,
     Closes: #753625
Checksums-Sha1:
 12c3a0230e278121df75864c0fbc302945a97117 3319 krb5_1.12.1+dfsg-4.dsc
 a69f0afa3283cc33ce7e17bf4735692f27941c90 96504 krb5_1.12.1+dfsg-4.debian.tar.xz
 b852af3e8bd74fe526422352159ad38338a6a5a3 4686002 krb5-doc_1.12.1+dfsg-4_all.deb
 bb7ce98637c8d6f34bc953c721295e00fc6fe879 2647748 krb5-locales_1.12.1+dfsg-4_all.deb
 abc18d821757322fcdd360e2a7d3a3986b65a7c4 135366 krb5-user_1.12.1+dfsg-4_amd64.deb
 70d1501a3e02f75b4d9614191fd2506b2290f63e 205226 krb5-kdc_1.12.1+dfsg-4_amd64.deb
 f77ff12800f809b4d17d247782b541b0c5f9fc27 108648 krb5-kdc-ldap_1.12.1+dfsg-4_amd64.deb
 44f763a07b2d440de98e40785248b96209c85876 114242 krb5-admin-server_1.12.1+dfsg-4_amd64.deb
 c2da8b120f1d8d7c64f532782f47bebe9f684bc4 140532 krb5-multidev_1.12.1+dfsg-4_amd64.deb
 0a1735f59a4f1602aaf2eade7823d8df9d2fd298 43786 libkrb5-dev_1.12.1+dfsg-4_amd64.deb
 fc3b832e797147711dc04fa50923ea7b60d9972c 1406904 libkrb5-dbg_1.12.1+dfsg-4_amd64.deb
 ef6c14ca713ad5fc29544193a657a8452c026055 81472 krb5-pkinit_1.12.1+dfsg-4_amd64.deb
 23cf4560fe89deac7d33abc078321724ec05e424 46388 krb5-otp_1.12.1+dfsg-4_amd64.deb
 d9b30012f0ea4536cf94e6c643a8e7d9d350fa6a 297922 libkrb5-3_1.12.1+dfsg-4_amd64.deb
 3f4430f54af73b31b2d0d598b5ea801d5f211a6e 147070 libgssapi-krb5-2_1.12.1+dfsg-4_amd64.deb
 cf8cf1cdcf0500368c9d1264e905510eaf32aeef 84196 libgssrpc4_1.12.1+dfsg-4_amd64.deb
 d1b6bdb41ee25461b98d9582a1270000a0fa7a56 80480 libkadm5srv-mit9_1.12.1+dfsg-4_amd64.deb
 144e68bbe8ad6f7e48f48062875d232451beb12b 66182 libkadm5clnt-mit9_1.12.1+dfsg-4_amd64.deb
 9f431abe8a0561c319f2d6ff90d4f1d2dac89226 111448 libk5crypto3_1.12.1+dfsg-4_amd64.deb
 cece2e9987bee6ecc5c39a59313776989faf33ec 66166 libkdb5-7_1.12.1+dfsg-4_amd64.deb
 c14dff62274f80086b96ce4aedb84c3600abd9a4 57034 libkrb5support0_1.12.1+dfsg-4_amd64.deb
 3874e3fe8fb2ed293747771a9f65bc8b21552527 50858 libkrad0_1.12.1+dfsg-4_amd64.deb
 dad544ec712474cf87b1423778d0a08642c30ce7 54198 krb5-gss-samples_1.12.1+dfsg-4_amd64.deb
 ca5fdc233256d25fc09aa53493935512411e0021 41298 libkrad-dev_1.12.1+dfsg-4_amd64.deb
Checksums-Sha256:
 6e8c30a176115fce5496d3f4b6af8d3275c8f2b27ef0b4bfbacddb223fccfb40 3319 krb5_1.12.1+dfsg-4.dsc
 7468621ddceade3a83d1d781f1959268d52eae97b042bfb30a233922020e8e0b 96504 krb5_1.12.1+dfsg-4.debian.tar.xz
 98c7179e5bb089495b2b9558eb8196972e852975cb0844973dada9c50beb688f 4686002 krb5-doc_1.12.1+dfsg-4_all.deb
 35ccedd28263688bd3bbdf14d1a767cce7ede32c56e678ee56c5c66011191bd0 2647748 krb5-locales_1.12.1+dfsg-4_all.deb
 46ec52a13c5a8a7ec382b3e2169c947470c71600c19cf290a0a03cb82877a2bc 135366 krb5-user_1.12.1+dfsg-4_amd64.deb
 bbefa58af5e2d12458218f8b34a5762c1845a98333b8f6df2e277977e8efb22a 205226 krb5-kdc_1.12.1+dfsg-4_amd64.deb
 256fc87a81d2a4de3f1ff13470f55f9b0f804ea962791fc13d8232b2e920a49c 108648 krb5-kdc-ldap_1.12.1+dfsg-4_amd64.deb
 ae023b7ba206676b6cc9778ca2bcea1eac63dea77638d1cda4e4e4b70a155ba9 114242 krb5-admin-server_1.12.1+dfsg-4_amd64.deb
 5fa70c92754d565763f45f398e7f6072f03da271db8628ed93a52fdb44cc6877 140532 krb5-multidev_1.12.1+dfsg-4_amd64.deb
 00e86149063e878228d1690ff5357357da3660fe1b3e5f6263c2668b0f7310a9 43786 libkrb5-dev_1.12.1+dfsg-4_amd64.deb
 829c9a570465e2aeb8f59c5a1cd5b034675aa5e850e711bd50b466cf55d631c8 1406904 libkrb5-dbg_1.12.1+dfsg-4_amd64.deb
 145c45ed2d5e59b4cb3560002bb53a0d1a67f33db29c49fd25f19fa134941588 81472 krb5-pkinit_1.12.1+dfsg-4_amd64.deb
 b519b0c1ee2b8ac2c3850962229c1f89746e52dae29139a91840948d98554cde 46388 krb5-otp_1.12.1+dfsg-4_amd64.deb
 5ccbb1f423b9c1c862059afc8776ce268f4348e4dc800e9060bcf64ec13c75c4 297922 libkrb5-3_1.12.1+dfsg-4_amd64.deb
 f8bdcc6dcaf1005d7b654db3a59070d6d1bd3f051fc9c2311a2c23c503a9f3f2 147070 libgssapi-krb5-2_1.12.1+dfsg-4_amd64.deb
 47ac338a959aaa68185943d5f62aac988db21f3337a9af130289c15b185a9b35 84196 libgssrpc4_1.12.1+dfsg-4_amd64.deb
 243e40bc64b352d3478b72013c889f08d0630bd5b0e6ae862c1294f6314c7775 80480 libkadm5srv-mit9_1.12.1+dfsg-4_amd64.deb
 d8dddd1a0f91a563b71247b348a64f47bb679de5ab9f0707b568fb3412d21543 66182 libkadm5clnt-mit9_1.12.1+dfsg-4_amd64.deb
 72ecd89770f69b4c214287f0bcced7d2cb5dfb540cf27751f541a4d36eb5fddc 111448 libk5crypto3_1.12.1+dfsg-4_amd64.deb
 f1b9cf0770620e8bc32cba5fa49282eb3cb60ef593d41c5dde25a76e3e9b9085 66166 libkdb5-7_1.12.1+dfsg-4_amd64.deb
 9c545fe493c70e30656aef7393da966293a13e223411a267cfc84e7de7a377e1 57034 libkrb5support0_1.12.1+dfsg-4_amd64.deb
 04085fff428880de7f7cc03f0cd85eea6dfed5851299c68eece7e5342e0251b4 50858 libkrad0_1.12.1+dfsg-4_amd64.deb
 0602fe221f2b3df719dfeebc256a7db94473fd3b29d15da461175ca247c82457 54198 krb5-gss-samples_1.12.1+dfsg-4_amd64.deb
 53c91f9c7e50a80f0315dcff59cce6aec2e8131e9dad45b56432cfa0edb87128 41298 libkrad-dev_1.12.1+dfsg-4_amd64.deb
Files:
 1891d9ec8c8cbe8bae6fa35c359762e3 4686002 doc optional krb5-doc_1.12.1+dfsg-4_all.deb
 784941f85eb90ea09233f2c52f3cd8b8 2647748 localization standard krb5-locales_1.12.1+dfsg-4_all.deb
 a03ea1ac3f25f59c137c4e78f98dba34 135366 net optional krb5-user_1.12.1+dfsg-4_amd64.deb
 a34434a0fd1d408e9af96a4ab4c9f8e2 205226 net optional krb5-kdc_1.12.1+dfsg-4_amd64.deb
 7818bb6af88aa5c3cb89612eaf430c15 108648 net extra krb5-kdc-ldap_1.12.1+dfsg-4_amd64.deb
 424d387483c6abaccb874a9b4bfda0f8 114242 net optional krb5-admin-server_1.12.1+dfsg-4_amd64.deb
 531d713b5a2b43ef192d69433c731877 140532 libdevel optional krb5-multidev_1.12.1+dfsg-4_amd64.deb
 98db7829489c2a13819ead4af9f3a6e3 43786 libdevel extra libkrb5-dev_1.12.1+dfsg-4_amd64.deb
 2a28649482d06f1e1bab74a983b40c86 1406904 debug extra libkrb5-dbg_1.12.1+dfsg-4_amd64.deb
 0dc9506544c88dc1874e9cade7cfb2e2 81472 net extra krb5-pkinit_1.12.1+dfsg-4_amd64.deb
 78a3876d83301ac8926e367b7a13d5d6 46388 net extra krb5-otp_1.12.1+dfsg-4_amd64.deb
 08bb9a92f142ca4f065cfe031486ef12 297922 libs standard libkrb5-3_1.12.1+dfsg-4_amd64.deb
 cd732f01e23005392bdc16d171d955e1 147070 libs standard libgssapi-krb5-2_1.12.1+dfsg-4_amd64.deb
 d8f093d2269235bbe81067588aa3375a 84196 libs standard libgssrpc4_1.12.1+dfsg-4_amd64.deb
 96a394734702093e66e95769fa3735b6 80480 libs standard libkadm5srv-mit9_1.12.1+dfsg-4_amd64.deb
 123786a9b9c0e44f6d173150cb806609 66182 libs standard libkadm5clnt-mit9_1.12.1+dfsg-4_amd64.deb
 83c8056dbcb3d7bf5b66423bd2e58b3c 111448 libs standard libk5crypto3_1.12.1+dfsg-4_amd64.deb
 1a318d406c2a2ad86703f9f3147f7280 66166 libs standard libkdb5-7_1.12.1+dfsg-4_amd64.deb
 2fe0c239ac1361f31d48bc051db42ab5 57034 libs standard libkrb5support0_1.12.1+dfsg-4_amd64.deb
 8b903605a3a20b42ca616feb0cc487a3 50858 libs standard libkrad0_1.12.1+dfsg-4_amd64.deb
 acbed64b2da6a584d90e3011971707e1 54198 net extra krb5-gss-samples_1.12.1+dfsg-4_amd64.deb
 311cdaefa10892069ea35af267153657 41298 libdevel extra libkrad-dev_1.12.1+dfsg-4_amd64.deb
 8c288f617cc8baf3e81be9d275f3d9f1 3319 net standard krb5_1.12.1+dfsg-4.dsc
 7f80a73d14ef2a7533cf049e6b764bfe 96504 net standard krb5_1.12.1+dfsg-4.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=beO7
-----END PGP SIGNATURE-----




Reply sent to Benjamin Kaduk <kaduk@mit.edu>:
You have taken responsibility. (Tue, 12 Aug 2014 22:09:12 GMT) (full text, mbox, link).


Notification sent to Benjamin Kaduk <kaduk@MIT.EDU>:
Bug acknowledged by developer. (Tue, 12 Aug 2014 22:09:12 GMT) (full text, mbox, link).


Message #21 received at 753624-close@bugs.debian.org (full text, mbox, reply):

From: Benjamin Kaduk <kaduk@mit.edu>
To: 753624-close@bugs.debian.org
Subject: Bug#753624: fixed in krb5 1.10.1+dfsg-5+deb7u2
Date: Tue, 12 Aug 2014 22:07:00 +0000
Source: krb5
Source-Version: 1.10.1+dfsg-5+deb7u2

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 753624@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Kaduk <kaduk@mit.edu> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 08 Aug 2014 12:12:09 -0400
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit8 libkadm5clnt-mit8 libk5crypto3 libkdb5-6 libkrb5support0 krb5-gss-samples krb5-locales
Architecture: source all amd64
Version: 1.10.1+dfsg-5+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Benjamin Kaduk <kaduk@mit.edu>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit8 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit8 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-6  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 753624 753625 755520 755521 757416
Changes: 
 krb5 (1.10.1+dfsg-5+deb7u2) stable-security; urgency=high
 .
   * Apply upstream patches for several issues:
     - CVE-2014-4341: denial of service due to improper GSSAPI message
       validation, Closes: #753624
     - CVE-2014-4342: denial of service due to improper GSSAPI message
       validation, Closes: #753625
     - CVE-2014-4343: double-free in SPNEGO initiator during renegotiation,
       Closes: #755520
     - CVE-2014-4344: NULL dereference in SPNEGO acceptor, Closes: #755521
     - CVE-2014-4345 [MITKRB5-SA-2014-001]: buffer overrun in kadmind with
       LDAP backend, Closes: #757416
Checksums-Sha1: 
 f527ead4f657368dac61fd1d85c9d3cdb58af549 2298 krb5_1.10.1+dfsg-5+deb7u2.dsc
 9a793ea3e2f67c0206a41bb376d90cc4209835c9 138587 krb5_1.10.1+dfsg-5+deb7u2.debian.tar.gz
 5ca44472ca56debafd4106a4347e3a76bc229e14 2668294 krb5-doc_1.10.1+dfsg-5+deb7u2_all.deb
 8b9e8c883260dee1854f04ec98a9af0e1478a002 1503172 krb5-locales_1.10.1+dfsg-5+deb7u2_all.deb
 2f968a1382b3a884f96a3ef981e1d279f640513a 153952 krb5-user_1.10.1+dfsg-5+deb7u2_amd64.deb
 55aa9eaab5865249fc5df82271f0da94a766ba60 225120 krb5-kdc_1.10.1+dfsg-5+deb7u2_amd64.deb
 9888be6c8dfc96656390113f40e382fa6440d53c 120928 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u2_amd64.deb
 ded386cc280c2ed3e2e07aa5fc6b0f45f9a375fe 123136 krb5-admin-server_1.10.1+dfsg-5+deb7u2_amd64.deb
 56c8c197fd2511ba7c72b20d66a78087351dc24d 153496 krb5-multidev_1.10.1+dfsg-5+deb7u2_amd64.deb
 d5a5889a22aafb7c963d623f9f6df78d6d0b261a 39748 libkrb5-dev_1.10.1+dfsg-5+deb7u2_amd64.deb
 b03720d0aca68b463864279fdddc2651413585e2 2203416 libkrb5-dbg_1.10.1+dfsg-5+deb7u2_amd64.deb
 6a7aaa11ed8ff495d0c781c12848758f14cb9708 82468 krb5-pkinit_1.10.1+dfsg-5+deb7u2_amd64.deb
 2fb8ba75fecaa9813bf664cbdbca4c7cd4ddd6a9 393316 libkrb5-3_1.10.1+dfsg-5+deb7u2_amd64.deb
 6b66b1e114de0739f7e3acc850689686bcf4b458 148158 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u2_amd64.deb
 de9d88b12738f2f2dc3e4a4c8ba5551cb85722b9 87652 libgssrpc4_1.10.1+dfsg-5+deb7u2_amd64.deb
 81ebe1838ca19bfdbc87f7806db7fa45b174bc46 84924 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 a852e5c56a304b9c4fb1e7e4445e5030b5a1f11d 68024 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 e7dd9ab17cf00b46e80054925b7a66659b8457d4 112664 libk5crypto3_1.10.1+dfsg-5+deb7u2_amd64.deb
 e68514bf88b3407131bd483cb88e1b5e15b104ec 67064 libkdb5-6_1.10.1+dfsg-5+deb7u2_amd64.deb
 cf8d7923a5b9f106ac96368605975f0232203f3c 49824 libkrb5support0_1.10.1+dfsg-5+deb7u2_amd64.deb
 c45d2981625c208b860d33e5c5d4e97368b92751 51836 krb5-gss-samples_1.10.1+dfsg-5+deb7u2_amd64.deb
Checksums-Sha256: 
 9a5ea7c5a229cb81d4b7a0da9dfa1c8b827bac1211fe87be2597133b17e5e984 2298 krb5_1.10.1+dfsg-5+deb7u2.dsc
 4dfa2a5eeafc5682d7e646b8042cc6928f64299904d1ef2b3627cc1744367102 138587 krb5_1.10.1+dfsg-5+deb7u2.debian.tar.gz
 6f4decaaa0962548810e50eb0667132b809869b26dc18580d88027786d7c021c 2668294 krb5-doc_1.10.1+dfsg-5+deb7u2_all.deb
 678639a04d89a1bf8734bcf60a4adfa65a8bbf1bf1cafc092b235100edd89f82 1503172 krb5-locales_1.10.1+dfsg-5+deb7u2_all.deb
 47a1fc3a52f3201c59b37d5bd5faa7a2f99ff138b8ba923d729ac2eaecf94331 153952 krb5-user_1.10.1+dfsg-5+deb7u2_amd64.deb
 33224b5a35d55d6e19d7507728cf953b80d0f76c086c038593bdf065c641c63a 225120 krb5-kdc_1.10.1+dfsg-5+deb7u2_amd64.deb
 ecdb6de9af054c9c7d660e030c912bd5782ad82664ce2bd6e294f82e0f227845 120928 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u2_amd64.deb
 0914cbd16d5eb72672d138b18c7472ea10232b4133ad352df54f1389d5e3e24c 123136 krb5-admin-server_1.10.1+dfsg-5+deb7u2_amd64.deb
 354ec830b64b33f750ce21b10ec84238d62847a4601b5392cab0da95b76d8d5d 153496 krb5-multidev_1.10.1+dfsg-5+deb7u2_amd64.deb
 f096ae73a38474efed662f8871a3bad5edb3d412e59fa413e9bec6c790b0d99a 39748 libkrb5-dev_1.10.1+dfsg-5+deb7u2_amd64.deb
 4f5ce77e3ae8d228d440274279223618900084248a3ff436e78aaaeb6032ec40 2203416 libkrb5-dbg_1.10.1+dfsg-5+deb7u2_amd64.deb
 34314fc5f38c8d36a4f777d1d2c9d88d07df7628b1887b0005caa4252db5b13c 82468 krb5-pkinit_1.10.1+dfsg-5+deb7u2_amd64.deb
 d9e8b366d824c9ea3bfa36a6085d769ed28c2475a5a4ba0f84db8f4c376ac552 393316 libkrb5-3_1.10.1+dfsg-5+deb7u2_amd64.deb
 d1921edda9418569528f85f87f1474549a6f1506729c5d46918036fefc5122d0 148158 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u2_amd64.deb
 43462f2e39e599022ef66ee16c48ef647d414b61ba26533e05b5360a0e024633 87652 libgssrpc4_1.10.1+dfsg-5+deb7u2_amd64.deb
 4cac7e9d7d4ed2e3ade19c5f5137f3c55f0d369ff52409e615d85411b3aa1d12 84924 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 6ce7b66c69a2403e2f36498e926a785f8bcbe67876c4e128eeed1877a1f2bd12 68024 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 9b8baca18afb7d97d6de7fc577530c3efaa45901979b16bd862341b18a46e9c6 112664 libk5crypto3_1.10.1+dfsg-5+deb7u2_amd64.deb
 4e144383383bbf25b1ac311a273c096ff1a47e61f530f13c5dff06f712521ef3 67064 libkdb5-6_1.10.1+dfsg-5+deb7u2_amd64.deb
 98e167707e7b420a5fba63c0c368d849efe32895c5f5acc8a3056def50e878ea 49824 libkrb5support0_1.10.1+dfsg-5+deb7u2_amd64.deb
 7ca8df14fa4ed2bc34025932b120da2cfd6a289609663818ff0838a77f2aedcf 51836 krb5-gss-samples_1.10.1+dfsg-5+deb7u2_amd64.deb
Files: 
 46e987369fe06081bf64b0b18014a5b1 2298 net standard krb5_1.10.1+dfsg-5+deb7u2.dsc
 a1759568c95f81a9937ff20cabcdd268 138587 net standard krb5_1.10.1+dfsg-5+deb7u2.debian.tar.gz
 52cd90525d8a542cca6b78e0455aa3cb 2668294 doc optional krb5-doc_1.10.1+dfsg-5+deb7u2_all.deb
 d885872c317280b4195c9d3e2b87c0fc 1503172 localization standard krb5-locales_1.10.1+dfsg-5+deb7u2_all.deb
 b52b0a2fe2fd2a7507fa59db5b12d8a1 153952 net optional krb5-user_1.10.1+dfsg-5+deb7u2_amd64.deb
 2bcfadfe1ed007f396577f12ebe8f0b8 225120 net optional krb5-kdc_1.10.1+dfsg-5+deb7u2_amd64.deb
 218ac08f738bc6a3f800d77d6b2aeda4 120928 net extra krb5-kdc-ldap_1.10.1+dfsg-5+deb7u2_amd64.deb
 782e680ab21f040a4b341184b5b9ebf7 123136 net optional krb5-admin-server_1.10.1+dfsg-5+deb7u2_amd64.deb
 98b229beff22debe70d1deb61f965f23 153496 libdevel optional krb5-multidev_1.10.1+dfsg-5+deb7u2_amd64.deb
 42bb475b1466c14eef228bf2bf6066f3 39748 libdevel extra libkrb5-dev_1.10.1+dfsg-5+deb7u2_amd64.deb
 f390d9209d95149a215814e27609e5b2 2203416 debug extra libkrb5-dbg_1.10.1+dfsg-5+deb7u2_amd64.deb
 713f0168228d3a11814cd1dadaaf4963 82468 net extra krb5-pkinit_1.10.1+dfsg-5+deb7u2_amd64.deb
 0892bc9cddc04a7ffb3c4d7d51a7d9bd 393316 libs standard libkrb5-3_1.10.1+dfsg-5+deb7u2_amd64.deb
 d2fac49a229ff29e0242f536b092c332 148158 libs standard libgssapi-krb5-2_1.10.1+dfsg-5+deb7u2_amd64.deb
 00986807a15ac2564cf9203b69fc1874 87652 libs standard libgssrpc4_1.10.1+dfsg-5+deb7u2_amd64.deb
 1add33fb34e8a939aab9d949a8c6f0f1 84924 libs standard libkadm5srv-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 9b6fc1d8519c5b2bccc64a173e8d169f 68024 libs standard libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u2_amd64.deb
 52f684e84a9bfd7f3aa061fbb88c1fd0 112664 libs standard libk5crypto3_1.10.1+dfsg-5+deb7u2_amd64.deb
 1226b6146886e1fe8439b437f1fe8f05 67064 libs standard libkdb5-6_1.10.1+dfsg-5+deb7u2_amd64.deb
 b993adffe62bda77734edef9c7b8202e 49824 libs standard libkrb5support0_1.10.1+dfsg-5+deb7u2_amd64.deb
 8894dccce50e13e570ec0de222c6dbfb 51836 net extra krb5-gss-samples_1.10.1+dfsg-5+deb7u2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlPlK78ACgkQ/I12czyGJg9FswCgp98E+3bbluhqOzH7fR6wdQji
JEgAn029K+w5t4nSFFKSky1oBdcEXaAV
=g/Hv
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Wed, 10 Sep 2014 07:27:50 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:11:07 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.