aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>2015-02-11 13:32:31 -0500
committerTom Yu <tlyu@mit.edu>2015-02-11 13:36:18 -0500
commit2f5d3144379e251cb13797b92d47153e1ab51181 (patch)
tree65a4594bd5d638bc253ba534eff200e59cc03382
parent5a6ff732b77ed36694bb47f08dc35e687f7a4107 (diff)
downloadkrb5-2f5d3144379e251cb13797b92d47153e1ab51181.zip
krb5-2f5d3144379e251cb13797b92d47153e1ab51181.tar.gz
krb5-2f5d3144379e251cb13797b92d47153e1ab51181.tar.bz2
Updates for krb5-1.13.1krb5-1.13.1-final
-rw-r--r--README48
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h6
-rw-r--r--src/po/mit-krb5.pot4
28 files changed, 77 insertions, 31 deletions
diff --git a/README b/README
index 3149339..2e9bc93 100644
--- a/README
+++ b/README
@@ -6,7 +6,7 @@
Copyright and Other Notices
---------------------------
-Copyright (C) 1985-2014 by the Massachusetts Institute of Technology
+Copyright (C) 1985-2015 by the Massachusetts Institute of Technology
and its contributors. All rights reserved.
Please see the file named NOTICE for additional notices.
@@ -73,6 +73,50 @@ from using single-DES cryptosystems. Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.
+
+Major changes in 1.13.1 (2015-02-11)
+------------------------------------
+
+This is a bug fix release.
+
+* Fix multiple vulnerabilities in the LDAP KDC back end.
+ [CVE-2014-5354] [CVE-2014-5353]
+
+* Fix multiple kadmind vulnerabilities, some of which are based in the
+ gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421
+ CVE-2014-9422 CVE-2014-9423]
+
+
+krb5-1.13.1 changes by ticket ID
+--------------------------------
+
+7880 Fix typo in doc for krb5_get_init_creds_keytab()
+7962 remote kadmin client doesn't parse "-norandkey"
+8011 PKINIT PKCS12 prompt length constraint limits certificate path
+ length
+8024 Use gssalloc_malloc for GSS error tokens
+8028 Report output ccache errors getting initial creds
+8029 Fix cursor leak in krb5_verify_init_creds
+8034 Fix input race condition in t_skew.py
+8035 Update example enctypes in kdc_conf.rst
+8038 Kadmind/kadmin.local issues after migration from version
+ 1.12.2 to 1.13
+8041 kadmind with ldap backend crashes when putting keyless entries
+ [CVE-2014-5354]
+8049 Fix LDAP tests when sasl.h not found
+8051 Fix LDAP misused policy name crash [CVE-2014-5353]
+8053 Fix OTP tests with pyrad 2.x
+8055 Fix gss_process_context_token() [CVE-2014-5352]
+8056 Fix kadm5/gssrpc XDR double free [CVE-2014-9421]
+8057 Fix kadmind server validation [CVE-2014-9422]
+8058 Fix gssrpc data leakage [CVE-2014-9423]
+8059 Check for null *iter_p in profile_iterator()
+8060 kinit -C loops chasing realm referrals against MIT KDC
+8061 Export function gss_add_cred_with_password
+8066 Bump DAL major version for iterate change
+8072 Avoid uninitialized data in t_prf.c
+
+
Major changes in 1.13 (2014-10-15)
----------------------------------
@@ -385,6 +429,7 @@ reports, suggestions, and valuable resources:
Joel Johnson
Anders Kaseorg
W. Trevor King
+ Patrik Kis
Mikkel Kruse
Reinhard Kugler
Tomas Kuthan
@@ -396,6 +441,7 @@ reports, suggestions, and valuable resources:
Jon Looney
Nuno Lopes
Ryan Lynch
+ Andrei Maslennikov
Nathaniel McCallum
Greg McClement
Cameron Meadors
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 14626d3..a255c22 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.13" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.13.1" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 272e770..42631af 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.13" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.13.1" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 98eaf58..9fef94c 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.13" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index b70ad7f..f16007d 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.13" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.13.1" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 2558b52..93d104e 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.13" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index af9cfc1..a5bfad0 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.13" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index ab59316..0937184 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.13" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 23d925b..be02ef4 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.13" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 31e8f5d..2853b9a 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.13" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.13.1" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index e287ed4..9630f78 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.13" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index a970f75..6ed93f5 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.13" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index dde9b87..68f27e1 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.13" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 4cea631..a5fa9c5 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.13" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 15e5ad9..bed4484 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.13" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index ea052aa..c44c326 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.13" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 9232cb3..0c4085d 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.13" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 65197fc..896c417 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.13" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 3167bd1..2f0102d 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.13" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.13.1" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 753b986..d2d2fe2 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.13" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 915037b..1238dad 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.13" "MIT Kerberos"
+.TH "KSU" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 5efcad6..c10692c 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.13" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index a9591cb..e3a6ae0 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.13" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 1195557..3258c5b 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.13" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 77feb3d..3a3a858 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.13" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.13.1" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index b50f22f..2965128 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.13" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.13.1" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index afbad34..7b7dc07 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 13
-#define KRB5_PATCHLEVEL 0
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 1
+/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.13"
+#define KRB5_RELTAG "krb5-1.13.1-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 8fbc400..b65cf43 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.13-postrelease\n"
+"Project-Id-Version: mit-krb5 1.13.1\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2015-02-10 15:22-0500\n"
+"POT-Creation-Date: 2015-02-11 13:34-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"