aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>2015-05-06 14:37:45 -0400
committerTom Yu <tlyu@mit.edu>2015-05-08 18:53:03 -0400
commit7e4e051e3d2ebc06161475a42ded72c944308539 (patch)
tree856dc7a24571bd06d9497aa3208dd3d9b9ceb767
parent58f3acb65b805a8ae31bd3a74c9066a0a33b7c2f (diff)
downloadkrb5-7e4e051e3d2ebc06161475a42ded72c944308539.zip
krb5-7e4e051e3d2ebc06161475a42ded72c944308539.tar.gz
krb5-7e4e051e3d2ebc06161475a42ded72c944308539.tar.bz2
Updates for krb5-1.13.2krb5-1.13.2-final
-rw-r--r--README39
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h6
-rw-r--r--src/po/mit-krb5.pot4
28 files changed, 69 insertions, 30 deletions
diff --git a/README b/README
index 2e9bc93..0e2a392 100644
--- a/README
+++ b/README
@@ -74,6 +74,41 @@ variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.
+Major changes in 1.13.2 (2015-05-08)
+------------------------------------
+
+This is a bug fix release.
+
+* Fix a minor vulnerability in krb5_read_message, which is primarily
+ used in the BSD-derived kcmd suite of applications. [CVE-2014-5355]
+
+* Fix a bypass of requires_preauth in KDCs that have PKINIT enabled.
+ [CVE-2015-2694]
+
+* Fix some issues with the LDAP KDC database back end.
+
+* Fix an iteration-related memory leak in the DB2 KDC database back
+ end.
+
+* Fix issues with some less-used kadm5.acl functionality.
+
+* Improve documentation.
+
+krb5-1.13.2 changes by ticket ID
+--------------------------------
+
+8050 Fix krb5_read_message handling [CVE-2014-5355]
+8149 Add formats section to documentation
+8153 Import names immediately with COMPOSITE_EXPORT
+8154 kadmind ACL back-references can affect later lines
+8155 kadm5.acl flag restrictions don't use documented syntax
+8160 requires_preauth bypass in PKINIT-enabled KDC [CVE-2015-2694]
+8162 Disable principal renames for LDAP
+8166 Fix LDAP ticket policies on big-endian LP64
+8168 Fix memory leak in DB2 iteration
+8170 Fix minor documentation errors
+
+
Major changes in 1.13.1 (2015-02-11)
------------------------------------
@@ -389,6 +424,7 @@ reports, suggestions, and valuable resources:
Alex Dehnert
Mark Deneen
Günther Deschner
+ John Devitofranceschi
Roland Dowdeswell
Viktor Dukhovni
Jason Edgecombe
@@ -441,7 +477,9 @@ reports, suggestions, and valuable resources:
Jon Looney
Nuno Lopes
Ryan Lynch
+ Roland Mainz
Andrei Maslennikov
+ Michael Mattioli
Nathaniel McCallum
Greg McClement
Cameron Meadors
@@ -483,6 +521,7 @@ reports, suggestions, and valuable resources:
Michael Ströder
Bjørn Tore Sund
Joe Travaglini
+ Tim Uglow
Rathor Vipin
Denis Vlasenko
Jorgen Wahlsten
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index a255c22..8ec9a62 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.13.1" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.13.2" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 42631af..81035be 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.13.1" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.13.2" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 9fef94c..c5bd776 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.13.1" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 6841ee2..e435b79 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.13.1" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.13.2" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 93d104e..f46cc11 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index a5bfad0..75dbb68 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 0937184..06a7612 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index be02ef4..bde9ad4 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 2853b9a..7a7e6a2 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.13.1" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.13.2" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 9630f78..eb01169 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 6ed93f5..36480ac 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index 68f27e1..6d5770e 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index a5fa9c5..befe9cc 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index bed4484..f57c132 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index c44c326..f157f92 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 0c4085d..10b0423 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 896c417..52086db 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 2f0102d..1c197b4 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.13.1" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.13.2" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index d2d2fe2..79d9a61 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.13.1" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 1238dad..531fe1a 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KSU" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index c10692c..8e736fe 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index e3a6ae0..e9ac740 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 3258c5b..cc05cfb 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.13.1" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 3a3a858..414afdf 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.13.1" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.13.2" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 2965128..845ed0d 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.13.1" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.13.2" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index d08e381..04a7f7e 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 13
-#define KRB5_PATCHLEVEL 1
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 2
+/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.13"
+#define KRB5_RELTAG "krb5-1.13.2-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 24eed15..13017f4 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.13.1-postrelease\n"
+"Project-Id-Version: mit-krb5 1.13.2\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2015-05-06 14:54-0400\n"
+"POT-Creation-Date: 2015-05-06 14:59-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"