snapshot script output

Kerberos Snapshot krbcore at mit.edu
Sat Feb 7 03:02:22 EST 2015


Updating krb5-current...
>From file:///home/krbsnap/krb5
   665b723..ca8f09e  krb5-1.11  -> origin/krb5-1.11
Updating krb5-1.11-current...
ca8f09eec788d71a6c8f53786733fcf9c8bdb62a Add test for kinit -C WRONG_REALM response
caf779261b782ca59fa4f6f2914ea43ffc1987bd Do not loop on principal unknown errors
34fbf2dbecbaac417625aad46d20e97ddc40c164 Fix gssrpc data leakage [CVE-2014-9423]
9f6758ce9d1462ca94882e0e85e2a1d48cd32b0e Fix kadmind server validation [CVE-2014-9422]
0515f9e7b1d044f68e978f7192cd1e0fc4f5790f Fix kadm5/gssrpc XDR double free [CVE-2014-9421]
3cb9368472ba824bbaefad5e88006769fbc097e8 Fix gss_process_context_token() [CVE-2014-5352]
a747024ba3ce6f2ec9ed4386a24dccf1e524b8c0 Update copyright years
5918bbdbd1a5313f01c1d0bc873a88c1852518d0 Make tcl_kadm5.c work with Tcl 8.6
5e302c1446e0c795158be2d0a5e1be5e596ae53e Fix LDAP key data segmentation [CVE-2014-4345]
ff799658538ba5b980456439d7630af4a9788807 Use zapfree in krb5_decrypt_tkt_part
b1b5c398b54b834ede69162303134d7511cb3c08 Fix creation/rename of top-level profile sections
d94ec3f610f1ff3198e306523bc5dbd227c4f219 Fix deleted node handling in libprofile
4e4895c6e2d3ebed8f4ccd1aafe2c8c0cd52d884 Use system dictionary for db2 tests again
e34baafc74301048eba687b5e6dfb49dccaf3d60 Use TAILQ macros instead of CIRCLEQ in libdb2
f521425fd35dc70e14788e23b4276e326c91f96b Remove indent workaround in man page RST sources
90df9bcfe3124ccac2cf2399e3286103076a2271 Fix null deref in SPNEGO acceptor [CVE-2014-4344]
32f6c3feba6c70f45ce2d29257bfe8c2dc2a0804 Fix double-free in SPNEGO [CVE-2014-4343]
794e8046139962db21d46c36a26bd3656227360a Fix calloc check in krb5_authdata_context_init
640080a7c47238f0b63e35cfb484308f76db4992 Fix race in util/profile/Makefile.in
e92e44604fcaa78e2bd117c51286d9c9f4367483 Fix build on systems without RTM_OLD*
22252fafbb72653d31e4e9d0027293549e753830 Fix KDC worker process argument parsing
8a9a2d09c93b55ad0dbdd16ae36e952a04f27466 Handle invalid RFC 1964 tokens [CVE-2014-4341...]
cb819b0dfcaecb7989c4a0cfe7d9da039545576b Fix unlikely null dereference in mk_cred()
384120086cb68e1588176a2056425c912c169575 Fix error checking in PKINIT authdata creation
7f5e091247e242bcc3085bcffbcab6023899c59e Improve PKINIT certificate documentation
d5704eb864fd0ebaaf2e76cc161d930e014425fb Do not document pkinit_win2k
3c79f976d9f7e7109a2b12d51fb4f6ca43438d23 Add missing profile functions to libkrb5 exports
482ff54758a3d0dcef855a546340922a541fa458 Treat LDAP KrbKey salt field as optional
0149ee13d51b48d77fbbaa5c1109036332a5577c Always include salt in LDAP KrbKey encoding
2b0a29f5232f41ad7127e46469a1f1de9dfaddf2 Do not document pkinit_mapping_file
1bc131a069dfe31d2a78f8c1f84e43027a3da967 Don't blindly use PKCS11 slot IDs in PKINIT
a6dde5302783a59d958e1fdafd53b22fa627b158 Add tests for krb5int_c_combine_keys
60e6d8c3695dbdd2c1f0d7a737c68a408dc084b3 Fix krb5int_c_combine_keys
337a1f7b013fe18332614a539af3872d1ce89295 Check for asprintf failure in kdb5_util create
aaaef80edb4746ae2d631c669073a7eaa91dfdbb Fix leak in kadm5_flush with LDAP KDB
98b8fddd856bbbacf351755ac03187550c4dd157 Get getopt from unistd.h (not getopt.h) in tests
8857ae0e66dbaa705dec27b782f190f0163a529f Fix GSS krb5 initial sequence number gap handling
f723f5dd7b8ddb2fbd2fb72bac6c2ce303a2a042 Update example kadmin getprinc enctype display
d91ca7782a2cd858333ce50273e600e58eeb773c Fix returning KDB_NOENTRY in find_alternate_tgs()
32d98df8acbc7155b513142c8b6e5ce6b5fb78d8 Fix unlikely double free in PKINIT client code
9405da09b12766e3e88ce0fe543b43ee8b3b680f Mention k5login_authoritative in k5login docs
33df3ae20c79e2d87c57c47db5009fa3fa0284ef Fix memory leak in krb5_verify_init_creds
2faf2b4d8e95f9bc14338c6f6aaa8dc174f35435 Initialize err variable in krb5_sendto_kdc
76b99c557265f2f960477976ce89d9c5f60a7177 Update iprop_master_ulogsize documentation
95f755c5b3ee97098cbd0a5f667c06251a3206cd Check for malloc failure in process_chpw_request
2bfca3aabec77462d770c6942be09a2934bdf45d Correct docs for "kdb5_util load" switches
2158fa3a0aa3c0f0717cea3e1da1c77867e3c798 Avoid duplicate "/etc/krb5.conf" in profile path
6dda4d7acd4565f983784b484baae32f930cc810 Support referrals from Windows Server 2003
5a1bd1d9c4e6f46ff03bd1c0957d803ea8671360 Update doc build instructions
50814d9bd2e20cbad5e58b5f8073d25508acb0d7 Properly reflect MS krb5 mech in SPNEGO acceptor
0b7cef5c83abbde44a1abe98d508529742deb616 Fix kpropd -x
46c07625eb6235a2c810df229fb9a8a968890d5b Allow empty store in gss_acquire_cred_from
14d6549b53e008fe3b2b1d0e480162b678dd9962 Avoid assertion failure in error_message
08b5facdaa3397126b7502d5b1cd1aff1216c840 Clean up rcache if GSS krb5 acquire_cred fails
>From file:///home/krbsnap/krb5
   665b723..ca8f09e  krb5-1.11  -> origin/krb5-1.11
running mkrel for krb5-1.11-current...
diffing krb5-1.11-current...
-rw-r--r-- 1 krbsnap users  110924 Feb  7 03:02 krb5-1.11-current.diff
-rw-r--r-- 1 krbsnap users 6305806 Feb  7 03:02 krb5-1.11-current.tar.gz
Updating krb5-1.12-current...
>From file:///home/krbsnap/krb5
   665b723..ca8f09e  krb5-1.11  -> origin/krb5-1.11
Updating krb5-1.13-current...
>From file:///home/krbsnap/krb5
   665b723..ca8f09e  krb5-1.11  -> origin/krb5-1.11
done


More information about the krb5-snapshot mailing list