krb5 commit [krb5-1.13]: Updates for krb5-1.13.6

Tom Yu tlyu at mit.edu
Tue Jul 26 19:10:37 EDT 2016


https://github.com/krb5/krb5/commit/68237c615782cc5fd0bc372e1fa24426399ab520
commit 68237c615782cc5fd0bc372e1fa24426399ab520
Author: Tom Yu <tlyu at mit.edu>
Date:   Fri Jul 22 16:32:21 2016 -0400

    Updates for krb5-1.13.6

 README                     |   40 ++++++++++++++++++++++++++++++++++++++++
 src/man/k5identity.man     |    2 +-
 src/man/k5login.man        |    2 +-
 src/man/k5srvutil.man      |    2 +-
 src/man/kadm5.acl.man      |    2 +-
 src/man/kadmin.man         |    2 +-
 src/man/kadmind.man        |    2 +-
 src/man/kdb5_ldap_util.man |    2 +-
 src/man/kdb5_util.man      |    2 +-
 src/man/kdc.conf.man       |    2 +-
 src/man/kdestroy.man       |    2 +-
 src/man/kinit.man          |    2 +-
 src/man/klist.man          |    2 +-
 src/man/kpasswd.man        |    2 +-
 src/man/kprop.man          |    2 +-
 src/man/kpropd.man         |    2 +-
 src/man/kproplog.man       |    2 +-
 src/man/krb5-config.man    |    2 +-
 src/man/krb5.conf.man      |    2 +-
 src/man/krb5kdc.man        |    2 +-
 src/man/ksu.man            |    2 +-
 src/man/kswitch.man        |    2 +-
 src/man/ktutil.man         |    2 +-
 src/man/kvno.man           |    2 +-
 src/man/sclient.man        |    2 +-
 src/man/sserver.man        |    2 +-
 src/patchlevel.h           |    6 +++---
 src/po/mit-krb5.pot        |    4 ++--
 28 files changed, 70 insertions(+), 30 deletions(-)

diff --git a/README b/README
index 1978346..5fb197b 100644
--- a/README
+++ b/README
@@ -74,6 +74,43 @@ variable that enables "weak" enctypes, which defaults to "false"
 beginning with krb5-1.8.
 
 
+Major changes in 1.13.6 (2016-07-25)
+------------------------------------
+
+This is a bug fix release.  The krb5-1.13 release series is in
+maintenance, and for new deployments, installers should prefer the
+krb5-1.14 release series or later.
+
+* Improve some error messages
+
+* Improve documentation
+
+* Allow a principal with nonexistent policy to bypass the minimum
+  password lifetime check, consistent with other aspects of
+  nonexistent policies
+
+* Fix a rare KDC denial of service vulnerability when anonymous client
+  principals are restricted to obtaining TGTs only [CVE-2016-3120]
+
+krb5-1.13.6 changes by ticket ID
+--------------------------------
+
+8392    Add missing newline in kinit usage message
+8395    Fetching master key list crashes if K/M has no key data
+8413    Fix unlikely pointer error in get_in_tkt.c
+8415    Uninitialized read in krb5_sname_match
+8417    Fix typo in doc/user/tkt_mgmt.rst
+8421    Avoid setting AS key when OTP preauth fails
+8422    Relax t_sn2princ.py reverse resolution test
+8427    kadmind minimum life check fails for nonexistent policies
+8430    Fix incorrect recv() size calculation in libkrad
+8431    profile_flush_to_file() can corrupt shared tree state
+8452    Update LDAP docs for password lockout
+8455    k5_expand_path_tokens_extra() always returns 0 even if
+        expand_token() fails
+8458    Fix S4U2Self KDC crash when anon is restricted [CVE-2016-3120]
+
+
 Major changes in 1.13.5 (2016-04-18)
 ------------------------------------
 
@@ -579,6 +616,8 @@ reports, suggestions, and valuable resources:
     Jeffrey Hutzelman
     Wyllys Ingersoll
     Holger Isenberg
+    Spencer Jackson
+    Diogenes S. Jesus
     Pavel Jindra
     Joel Johnson
     Anders Kaseorg
@@ -627,6 +666,7 @@ reports, suggestions, and valuable resources:
     Robert Relyea
     Martin Rex
     Jason Rogers
+    Matt Rogers
     Nate Rosenblum
     Solly Ross
     Mike Roszkowski
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 6a3bd34..374fe87 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5IDENTITY" "5" " " "1.13.5" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index ab380af..5890465 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5LOGIN" "5" " " "1.13.5" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 902c2de..068854c 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5SRVUTIL" "1" " " "1.13.5" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 254a225..59c8ed4 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADM5.ACL" "5" " " "1.13.5" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 5ca5930..19adf12 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIN" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index fcb0d22..b1a3bd9 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIND" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 99d1c33..60f3289 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_LDAP_UTIL" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index eb3151e..e88d498 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_UTIL" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 3ba74e6..b8edd94 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDC.CONF" "5" " " "1.13.5" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 188a93b..fa361ce 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDESTROY" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 030383d..2ccc2ef 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KINIT" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index b2f5e7e..a697764 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KLIST" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 3feb096..7e053ef 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPASSWD" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 91306b1..641058a 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROP" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index b11c9ef..8ad76b5 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPD" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 002cfcd..8ed74ba 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPLOG" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index da6e76c..4dfb99d 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5-CONFIG" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index bb7384f..438fdf9 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5.CONF" "5" " " "1.13.5" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 1a82b8d..16a49c2 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5KDC" "8" " " "1.13.5" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 3736400..f710d11 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSU" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KSU" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 9879237..5883c8e 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSWITCH" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index a774710..845d68d 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KTUTIL" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 6424dd4..d51ff83 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KVNO" "1" " " "1.13.5" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 2e74ab0..92f00dd 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SCLIENT" "1" " " "1.13.5" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 00b3c47..cd750bb 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SSERVER" "8" " " "1.13.5" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.13.6" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 2fac26f..8ca15a3 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
  */
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 13
-#define KRB5_PATCHLEVEL 5
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 6
+/* #undef KRB5_RELTAIL */
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.13"
+#define KRB5_RELTAG "krb5-1.13.6-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 8f4004a..4303faf 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
 #, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: mit-krb5 1.13.5-postrelease\n"
+"Project-Id-Version: mit-krb5 1.13.6\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-07-21 16:12-0400\n"
+"POT-Creation-Date: 2016-07-22 16:43-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"


More information about the cvs-krb5 mailing list