aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>2016-03-04 14:53:59 -0500
committerTom Yu <tlyu@mit.edu>2016-03-04 16:07:08 -0500
commit6e3bc54c3d89a4a71ada3c93f110ab5f8d0b67c9 (patch)
treef13a680711186e633bd72143fad407c2d1c6db45
parent862b97f995768c363b8f66145e4b9d983e5e9f12 (diff)
downloadkrb5-6e3bc54c3d89a4a71ada3c93f110ab5f8d0b67c9.zip
krb5-6e3bc54c3d89a4a71ada3c93f110ab5f8d0b67c9.tar.gz
krb5-6e3bc54c3d89a4a71ada3c93f110ab5f8d0b67c9.tar.bz2
Updates for krb5-1.13.4krb5-1.13.4-final
-rw-r--r--README33
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h6
-rw-r--r--src/po/mit-krb5.pot4
28 files changed, 63 insertions, 30 deletions
diff --git a/README b/README
index ace4053..9f7e931 100644
--- a/README
+++ b/README
@@ -74,6 +74,39 @@ variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.
+Major changes in 1.13.4 (2016-03-07)
+------------------------------------
+
+* Fix some moderate-severity vulnerabilities [CVE-2015-8629,
+ CVE-2015-8630, CVE-2015-8631] in kadmind.
+
+* Improve behavior on hosts with long hostnames.
+
+* Avoid spurious failures when doing normal kprop to heavily loaded
+ slave KDCs.
+
+
+krb5-1.13.4 changes by ticket ID
+--------------------------------
+
+8281 Fix memory leak in SPNEGO gss_init_sec_context()
+8300 Fix k5crypto NSS iov processing bug
+8326 hostrealm code won't compile in debug mode using Solaris Studio C
+8327 Set TL_DATA mask flag for master key operations
+8334 Check context handle in gss_export_sec_context()
+8335 Work around uninitialized warning in cc_kcm.c
+8336 MAXHOSTNAMELEN is too short for some FQDNs
+8337 Check internal context on init context errors
+8339 Add .travis.yml
+8340 ksu broken with 2FA principals again
+8341 Verify decoded kadmin C strings [CVE-2015-8629]
+8342 Check for null kadm5 policy name [CVE-2015-8630]
+8343 Fix leaks in kadmin server stubs [CVE-2015-8631]
+8346 Fix EOF check in kadm5.acl line processing
+8347 Fix iprop server stub error management
+8367 Use blocking lock when creating db2 KDB
+
+
Major changes in 1.13.3 (2015-12-04)
------------------------------------
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 5c367fc..f49487b 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.13.3" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.13.4" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 51f1e22..a2b8f47 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.13.3" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.13.4" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 5c6d4a3..31f1ec9 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.13.3" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 63d04a6..f033dce 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.13.3" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.13.4" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 7785638..5570b87 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 70e0d74..b83ffd0 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index cd57ed0..89ac2f7 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index a0a0735..2412d63 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index c504c01..65b2c37 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.13.3" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.13.4" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 0797c9a..4bdb025 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 407748f..e2f9692 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index cf82e3b..9ed9737 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 837a55e..c64528e 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index affc8e3..afb2fa4 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 2ca0b8c..1d14cbb 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 6be3925..3e9d003 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 8fc480c..b30395a 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index bedcc63..3cd4e94 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.13.3" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.13.4" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 2e026ff..55c94b4 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.13.3" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 82ff194..23a3100 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KSU" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index fbeedc2..af7d271 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 64e899b..0fae82b 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 978b135..162235d 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.13.3" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 1df219d..3af9382 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.13.3" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.13.4" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 425fbd9..26bb568 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.13.3" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.13.4" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 9d23e9c..b9055e0 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 13
-#define KRB5_PATCHLEVEL 3
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 4
+/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.13"
+#define KRB5_RELTAG "krb5-1.13.4-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index fb85d45..5e18cb8 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.13.3-postrelease\n"
+"Project-Id-Version: mit-krb5 1.13.4\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-02-29 17:44-0500\n"
+"POT-Creation-Date: 2016-03-04 15:19-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"