aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--README50
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h6
-rw-r--r--src/po/mit-krb5.pot4
28 files changed, 80 insertions, 30 deletions
diff --git a/README b/README
index a8a8f07..007f48e 100644
--- a/README
+++ b/README
@@ -73,6 +73,43 @@ from using single-DES cryptosystems. Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.
+
+Major changes in 1.12.4 (2015-05-29)
+------------------------------------
+
+This is a bugfix release. The krb5-1.12 release series is in
+maintenance, and for new deployments, installers should prefer the
+krb5-1.13 release series or later.
+
+* Fix a minor vulnerability in krb5_read_message, which is primarily
+ used in the BSD-derived kcmd suite of applications. [CVE-2014-5355]
+
+* Fix a bypass of requires_preauth in KDCs that have PKINIT enabled.
+ [CVE-2015-2694]
+
+* Fix some issues with the LDAP KDC database back end.
+
+* Fix an iteration-related memory leak in the DB2 KDC database back
+ end.
+
+* Fix issues with some less-used kadm5.acl functionality.
+
+* Improve documentation.
+
+krb5-1.12.4 changes by ticket ID
+--------------------------------
+
+8180 Fix krb5_read_message handling [CVE-2014-5355]
+8181 Add formats section to documentation
+8182 Import names immediately with COMPOSITE_EXPORT
+8183 kadmind ACL back-references can affect later lines
+8184 kadm5.acl flag restrictions don't use documented syntax
+8186 Disable principal renames for LDAP
+8193 Fix LDAP ticket policies on big-endian LP64
+8194 requires_preauth bypass in PKINIT-enabled KDC [CVE-2015-2694]
+8195 Fix minor documentation errors
+
+
Major changes in 1.12.3 (2015-02-18)
------------------------------------
@@ -542,6 +579,7 @@ reports, suggestions, and valuable resources:
Alex Dehnert
Mark Deneen
Günther Deschner
+ John Devitofranceschi
Roland Dowdeswell
Viktor Dukhovni
Jason Edgecombe
@@ -582,6 +620,7 @@ reports, suggestions, and valuable resources:
Joel Johnson
Anders Kaseorg
W. Trevor King
+ Patrik Kis
Mikkel Kruse
Reinhard Kugler
Tomas Kuthan
@@ -590,8 +629,12 @@ reports, suggestions, and valuable resources:
Jan iankko Lieskovsky
Oliver Loch
Kevin Longfellow
+ Jon Looney
Nuno Lopes
Ryan Lynch
+ Roland Mainz
+ Andrei Maslennikov
+ Michael Mattioli
Nathaniel McCallum
Greg McClement
Cameron Meadors
@@ -606,20 +649,25 @@ reports, suggestions, and valuable resources:
Edward Murrell
Nikos Nikoleris
Felipe Ortega
+ Michael Osipov
Andrej Ota
Dmitri Pal
Javier Palacios
Tom Parker
Ezra Peisach
+ Zoran Pericic
W. Michael Petullo
Mark Phalan
+ Brett Randall
Jonathan Reams
Robert Relyea
Martin Rex
Jason Rogers
Nate Rosenblum
+ Solly Ross
Mike Roszkowski
Guillaume Rousse
+ Andreas Schneider
Tom Shaw
Jim Shi
Peter Shoults
@@ -628,6 +676,7 @@ reports, suggestions, and valuable resources:
Michael Ströder
Bjørn Tore Sund
Joe Travaglini
+ Tim Uglow
Rathor Vipin
Denis Vlasenko
Jorgen Wahlsten
@@ -646,6 +695,7 @@ reports, suggestions, and valuable resources:
Augustin Wolf
David Woodhouse
Xu Qiang
+ Neng Xue
Nickolai Zeldovich
Hanz van Zijst
Gertjan Zwartjes
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index b54e3f8..73f392f 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.12.3" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.12.4" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index ebb491f..92cc274 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.12.3" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.12.4" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 278b9b6..a8ee9f8 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.12.3" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index e8b901a..89cc5f4 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.12.3" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.12.4" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index b86eeeb..178679a 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index b7a08d0..ddf3375 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index c82a7ee..40a1172 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index d58d106..e258b7a 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 7d76379..65054e0 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.12.3" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.12.4" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 849eec3..9a3f7c6 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index fd60fe4..c3cfbb4 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index ce12414..d597519 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index d709d65..d3fb099 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 0a18bc7..efab59f1 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 3cd8205..89182f5 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index ae76b7d..40ccabc 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index ada913b..d953296 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 3d2d6b3..a30947b 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.12.3" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.12.4" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 7dd0408..79677e0 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.12.3" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 9784c6f..1afbcad 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KSU" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index b00beef..50afb40 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index a0025f9..cc6c046 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index ab15df2..f9282fe 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.12.3" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index f8177ed..4f06722 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.12.3" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.12.4" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 70efb13..d642054 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.12.3" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.12.4" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 207abee..a46453e 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 12
-#define KRB5_PATCHLEVEL 3
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 4
+/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.12"
+#define KRB5_RELTAG "krb5-1.12.4-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 53bec87..5fcc603 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.12.3-postrelease\n"
+"Project-Id-Version: mit-krb5 1.12.4\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2015-05-21 18:03-0400\n"
+"POT-Creation-Date: 2015-05-29 15:17-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"