Patch-ID# 112921-05 Keywords: security libkadm5 kerberos pam_krb5 Synopsis: SunOS 5.9: libkadm5 Patch Date: Oct/01/2004 Install Requirements: Install in Single User Mode Reboot immediately after patch is installed Solaris Release: 9 SunOS Release: 5.9 Unbundled Product: Unbundled Release: Xref: This patch available for x86 as patch 116046 Topic: SunOS 5.9: libkadm5 Patch Relevant Architectures: sparc BugId's fixed with this patch: 4197937 4220042 4642879 4727188 4810632 4831653 4836676 4837278 4838735 Changes incorporated in this version: 4837278 Patches accumulated and obsoleted by this patch: 112725-02 Patches which conflict with this patch: Patches required with this patch: 112908-01 or greater Obsoleted by: Files included with this patch: /usr/lib/krb5/abi/abi_libkadm5clnt.so.1 /usr/lib/krb5/abi/abi_libkadm5srv.so.1 /usr/lib/krb5/abi/sparcv9/abi_libkadm5clnt.so.1 /usr/lib/krb5/libkadm5clnt.so.1 /usr/lib/krb5/libkadm5srv.so.1 /usr/lib/krb5/libkadmin.so.1 /usr/lib/krb5/sparcv9/libkadm5clnt.so.1 Problem Description: 4837278 Kerberos utilities should include automigrate capability (from 112921-04) 4810632 kadmin -c destroys the ccache when user quits the kadmin program (from 112921-03) 4727188 kadmin core dumps when talking to MIT kadmind 4831653 pam_krb5 password aging causes a long delay if the admin_server is down (from 112921-02) 4836676 Bounds checks not in place for princs in krbv5 4838735 pam_krb5 not closing kadmin RPC sessions for pwd changes causing fd's to linger (from 112921-01) This patch revision was generated to accumulate and obsolete the changes introduced in Solaris Update: s9u1 feature point patch: 112725-02 (from 112725-02) This patch revision was generated to synchronize the package version strings between s9 and s9u1 (from 112725-01) 4642879 Kerberos Mechanism Re-sync with MIT 1.2.1 4197937 gss_init_sec_context() doesn't set GSS_C_TRANS_FLAG 4220042 "kadmin: add_principal -expire "9/1/1999 7:00am" xhu" doesn't work Patch Installation Instructions: -------------------------------- For Solaris 2.0-2.6 releases, refer to the Install.info file and/or the README within the patch for instructions on using the generic 'installpatch' and 'backoutpatch' scripts provided with each patch. For Solaris 7-9 releases, refer to the man pages for instructions on using 'patchadd' and 'patchrm' scripts provided with Solaris. Any other special or non-generic installation instructions should be described below as special instructions. The following example installs a patch to a standalone machine: example# patchadd /var/spool/patch/104945-02 The following example removes a patch from a standalone system: example# patchrm 104945-02 For additional examples please see the appropriate man pages. Special Install Instructions: ----------------------------- NOTE 1: To get the complete Kerberos feature, please also install the following patches: 112907-01 (or newer) libggs 112908-01 (or newer) krb5 shared object patch 112922-01 (or newer) krb5 lib 112923-01 (or newer) krb5 usr/lib Patch 112924-01 (or newer) usr sbin krb 112925-01 (or newer) kerberos utils & admin patch NOTE 2: To get the complete fix of bug 4836676 "Bounds checks not in place for princs in krbv5" please also install the following patches: 112925-03 (or newer) kerberos utils & admin patch 112923-03 (or newer) krb5 usr/lib Patch 112908-10 (or newer) krb5 shared object patch NOTE 3: To get the complete fix for bugID 4837278, please also install the following patches: 112925-04 (or newer) kerberos utils & admin patch 112908-15 (or newer) krb5 shared object patch README -- Last modified date: Friday, October 1, 2004