krb5 commit [krb5-1.13]: Updates for krb5-1.13.5

Tom Yu tlyu at mit.edu
Mon Apr 18 20:38:41 EDT 2016


https://github.com/krb5/krb5/commit/1f78e158286d7cfce58fcf8dd482d81adfa3259c
commit 1f78e158286d7cfce58fcf8dd482d81adfa3259c
Author: Tom Yu <tlyu at mit.edu>
Date:   Fri Apr 15 19:28:38 2016 -0400

    Updates for krb5-1.13.5

 README                     |   24 ++++++++++++++++++++++++
 src/man/k5identity.man     |    2 +-
 src/man/k5login.man        |    2 +-
 src/man/k5srvutil.man      |    2 +-
 src/man/kadm5.acl.man      |    2 +-
 src/man/kadmin.man         |    2 +-
 src/man/kadmind.man        |    2 +-
 src/man/kdb5_ldap_util.man |    2 +-
 src/man/kdb5_util.man      |    2 +-
 src/man/kdc.conf.man       |    2 +-
 src/man/kdestroy.man       |    2 +-
 src/man/kinit.man          |    2 +-
 src/man/klist.man          |    2 +-
 src/man/kpasswd.man        |    2 +-
 src/man/kprop.man          |    2 +-
 src/man/kpropd.man         |    2 +-
 src/man/kproplog.man       |    2 +-
 src/man/krb5-config.man    |    2 +-
 src/man/krb5.conf.man      |    2 +-
 src/man/krb5kdc.man        |    2 +-
 src/man/ksu.man            |    2 +-
 src/man/kswitch.man        |    2 +-
 src/man/ktutil.man         |    2 +-
 src/man/kvno.man           |    2 +-
 src/man/sclient.man        |    2 +-
 src/man/sserver.man        |    2 +-
 src/patchlevel.h           |    6 +++---
 src/po/mit-krb5.pot        |    4 ++--
 28 files changed, 54 insertions(+), 30 deletions(-)

diff --git a/README b/README
index 9f7e931..1978346 100644
--- a/README
+++ b/README
@@ -74,9 +74,33 @@ variable that enables "weak" enctypes, which defaults to "false"
 beginning with krb5-1.8.
 
 
+Major changes in 1.13.5 (2016-04-18)
+------------------------------------
+
+This is a bug fix release.  The krb5-1.13 release series is in
+maintenance, and for new deployments, installers should prefer the
+krb5-1.14 release series or later.
+
+* Fix a moderate-severity vulnerability in the LDAP KDC back end that
+  could be exploited by a privileged kadmin user [CVE-2016-3119]
+
+krb5-1.13.5 changes by ticket ID
+--------------------------------
+
+8362    memleak in decrypt_2ndtkt()
+8363    s4u protocol transition tests revealing memleaks in krb5kdc
+8373    SPNEGO gss_init_sec_context() can fail or prematurely resolve creds
+8383    Fix LDAP null deref on empty arg [CVE-2016-3119]
+8390    Default to LSA when TGT in LSA is inaccessible
+
+
 Major changes in 1.13.4 (2016-03-07)
 ------------------------------------
 
+This is a bug fix release.  The krb5-1.13 release series is in
+maintenance, and for new deployments, installers should prefer the
+krb5-1.14 release series or later.
+
 * Fix some moderate-severity vulnerabilities [CVE-2015-8629,
   CVE-2015-8630, CVE-2015-8631] in kadmind.
 
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index f49487b..6a3bd34 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5IDENTITY" "5" " " "1.13.4" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index a2b8f47..ab380af 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5LOGIN" "5" " " "1.13.4" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 31f1ec9..902c2de 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5SRVUTIL" "1" " " "1.13.4" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index f033dce..254a225 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADM5.ACL" "5" " " "1.13.4" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 5570b87..5ca5930 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIN" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index b83ffd0..fcb0d22 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIND" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 89ac2f7..99d1c33 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_LDAP_UTIL" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 2412d63..eb3151e 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_UTIL" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 65b2c37..3ba74e6 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDC.CONF" "5" " " "1.13.4" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 4bdb025..188a93b 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDESTROY" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index e2f9692..030383d 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KINIT" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 9ed9737..b2f5e7e 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KLIST" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index c64528e..3feb096 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPASSWD" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index afb2fa4..91306b1 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROP" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 1d14cbb..b11c9ef 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPD" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 3e9d003..002cfcd 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPLOG" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index b30395a..da6e76c 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5-CONFIG" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 3cd4e94..bb7384f 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5.CONF" "5" " " "1.13.4" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 55c94b4..1a82b8d 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5KDC" "8" " " "1.13.4" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 23a3100..3736400 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSU" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KSU" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index af7d271..9879237 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSWITCH" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 0fae82b..a774710 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KTUTIL" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 162235d..6424dd4 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KVNO" "1" " " "1.13.4" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 3af9382..2e74ab0 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SCLIENT" "1" " " "1.13.4" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 26bb568..00b3c47 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SSERVER" "8" " " "1.13.4" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.13.5" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 486b1b9..286be83 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
  */
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 13
-#define KRB5_PATCHLEVEL 4
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 5
+/* #undef KRB5_RELTAIL */
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.13"
+#define KRB5_RELTAG "krb5-1.13.5-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 3e93d44..dd5dd38 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
 #, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: mit-krb5 1.13.4-postrelease\n"
+"Project-Id-Version: mit-krb5 1.13.5\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-04-15 19:37-0400\n"
+"POT-Creation-Date: 2016-04-18 19:25-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"


More information about the cvs-krb5 mailing list