aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2022-03-10 01:48:26 -0500
committerGreg Hudson <ghudson@mit.edu>2022-03-11 01:33:10 -0500
commitf886ccde056f3e8ad4c1fb35cb9f4a7d7f1c1d5c (patch)
treea3beb5be0a70d6eca4dd821840f279daebf916b4
parent5c8e83f9ea800305fc40d3c7c5018e6b523896d2 (diff)
downloadkrb5-f886ccde056f3e8ad4c1fb35cb9f4a7d7f1c1d5c.zip
krb5-f886ccde056f3e8ad4c1fb35cb9f4a7d7f1c1d5c.tar.gz
krb5-f886ccde056f3e8ad4c1fb35cb9f4a7d7f1c1d5c.tar.bz2
Update for krb5-1.19.3krb5-1.19.3-final
-rw-r--r--README13
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kerberos.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h4
-rw-r--r--src/po/mit-krb5.pot4
29 files changed, 43 insertions, 30 deletions
diff --git a/README b/README
index 2ee1115..12e3b40 100644
--- a/README
+++ b/README
@@ -75,6 +75,19 @@ default and eventually removed.
Beginning with the krb5-1.18 release, single-DES encryption types have
been removed.
+Major changes in 1.19.3 (2022-03-11)
+------------------------------------
+
+This is a bug fix release.
+
+* Fix a denial of service attack against the KDC [CVE-2021-37750].
+
+krb5-1.19.3 changes by ticket ID
+--------------------------------
+
+9008 Fix KDC null deref on TGS inner body null server
+9023 Fix conformance issue in GSSAPI tests
+
Major changes in 1.19.2 (2021-07-22)
------------------------------------
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 80b9559..a532139 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.19.2" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.19.3" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 792fd11..65cbd6b 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.19.2" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.19.3" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index f8c26a9..a538f87 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.19.2" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index deb6e37..dddbc6d 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.19.2" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.19.3" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index b10c0a9..ee169f4 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index ea541e5..5a47e0f 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index f880c43..233a4d2 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 367896b..c22512e 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 26de690..1e5330a 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.19.2" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.19.3" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 1eb1e96..aab4164 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kerberos.man b/src/man/kerberos.man
index 3420a65..ec48c77 100644
--- a/src/man/kerberos.man
+++ b/src/man/kerberos.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KERBEROS" "7" " " "1.19.2" "MIT Kerberos"
+.TH "KERBEROS" "7" " " "1.19.3" "MIT Kerberos"
.SH NAME
kerberos \- Overview of using Kerberos
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index af9d233..4f16457 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index 9f247fa..d2d8e70 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index ed27b02..8a865d0 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 06ea491..210e7d5 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a replica server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 8363383..f699495 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 replica KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index f98bc6c..0b7524c 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 0a427ab..dd0b56f 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 09a8743..eb8fa8b 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.19.2" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.19.3" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 89d410e..2485f15 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.19.2" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 94b8ccb..79f7599 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KSU" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index a28a026..14696c7 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index a77c395..b74a334 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index c76fc6c..5834181 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.19.2" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 7e7ef01..8ea19a1 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.19.2" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.19.3" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index a13312e..e8dac02 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.19.2" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.19.3" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 3d6f6b3..61f497f 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 19
-#define KRB5_PATCHLEVEL 2
+#define KRB5_PATCHLEVEL 3
/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.19.2-final"
+#define KRB5_RELTAG "krb5-1.19.3-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index d58dcf1..1d007fb 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.19.2\n"
+"Project-Id-Version: mit-krb5 1.19.3\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2022-03-10 00:46-0500\n"
+"POT-Creation-Date: 2022-03-10 01:46-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"