krb5 commit [krb5-1.16]: Update for krb5-1.16.4

Greg Hudson ghudson at mit.edu
Wed Dec 11 18:14:10 EST 2019


https://github.com/krb5/krb5/commit/b5d01e9d177943a4fed4d7ee66e9a5c7f0b7b776
commit b5d01e9d177943a4fed4d7ee66e9a5c7f0b7b776
Author: Greg Hudson <ghudson at mit.edu>
Date:   Wed Dec 11 17:59:57 2019 -0500

    Update for krb5-1.16.4

 README                     |   25 +++++++++++++++++++++++++
 src/man/k5identity.man     |    2 +-
 src/man/k5login.man        |    2 +-
 src/man/k5srvutil.man      |    2 +-
 src/man/kadm5.acl.man      |    2 +-
 src/man/kadmin.man         |    2 +-
 src/man/kadmind.man        |    2 +-
 src/man/kdb5_ldap_util.man |    2 +-
 src/man/kdb5_util.man      |    2 +-
 src/man/kdc.conf.man       |    2 +-
 src/man/kdestroy.man       |    2 +-
 src/man/kerberos.man       |    2 +-
 src/man/kinit.man          |    2 +-
 src/man/klist.man          |    2 +-
 src/man/kpasswd.man        |    2 +-
 src/man/kprop.man          |    2 +-
 src/man/kpropd.man         |    2 +-
 src/man/kproplog.man       |    2 +-
 src/man/krb5-config.man    |    2 +-
 src/man/krb5.conf.man      |    2 +-
 src/man/krb5kdc.man        |    2 +-
 src/man/ksu.man            |    2 +-
 src/man/kswitch.man        |    2 +-
 src/man/ktutil.man         |    2 +-
 src/man/kvno.man           |    2 +-
 src/man/sclient.man        |    2 +-
 src/man/sserver.man        |    2 +-
 src/patchlevel.h           |    6 +++---
 src/po/mit-krb5.pot        |    4 ++--
 29 files changed, 56 insertions(+), 31 deletions(-)

diff --git a/README b/README
index c54cb2a..650b2a5 100644
--- a/README
+++ b/README
@@ -73,6 +73,29 @@ from using single-DES cryptosystems.  Among these is a configuration
 variable that enables "weak" enctypes, which defaults to "false"
 beginning with krb5-1.8.
 
+Major changes in 1.16.4 (2019-12-11)
+------------------------------------
+
+This is a bug fix release.
+
+* Fix a bug preventing "addprinc -randkey -kvno" from working in
+  kadmin.
+
+krb5-1.16.4 changes by ticket ID
+--------------------------------
+
+8783    memory leak via krb5_rc_none_close
+8801    Fix some return code handling bugs
+8824    Initialize life/rlife in kdcpolicy interface
+8825    Don't skip past zero byte in profile parsing
+8840    Accept GSS mechs which don't supply attributes
+8841    Fix t_otp.py for pyrad 2.2
+8846    Fix SPNEGO fallback context handling
+8848    kadmin.local: ank -kvno parameter doesnt work
+8850    Fix gss_set_sec_context_option() context creation
+8852    Various gssalloc fixes
+
+
 Major changes in 1.16.3 (2019-01-07)
 ------------------------------------
 
@@ -526,6 +549,7 @@ reports, suggestions, and valuable resources:
     Pavel Jindra
     Brian Johannesmeyer
     Joel Johnson
+    Lutz Justen
     Alexander Karaivanov
     Anders Kaseorg
     Bar Katz
@@ -538,6 +562,7 @@ reports, suggestions, and valuable resources:
     Reinhard Kugler
     Tomas Kuthan
     Pierre Labastie
+    Andreas Ladanyi
     Chris Leick
     Volker Lendecke
     Jan iankko Lieskovsky
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 4724598..ccf6dc2 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5IDENTITY" "5" " " "1.16.3" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 1f2a22e..6945965 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5LOGIN" "5" " " "1.16.3" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 41f2fd8..c383327 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5SRVUTIL" "1" " " "1.16.3" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 54a82a6..ba0c7b5 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADM5.ACL" "5" " " "1.16.3" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 03fef6a..3d0e277 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIN" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 642138d..07a32fb 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIND" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 741b6c5..9c7d45e 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_LDAP_UTIL" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 6c6a00c..3c75565 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_UTIL" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index a14b481..7e82805 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDC.CONF" "5" " " "1.16.3" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index ff0dc62..847f7ac 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDESTROY" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
diff --git a/src/man/kerberos.man b/src/man/kerberos.man
index 992a7e6..c04e7cc 100644
--- a/src/man/kerberos.man
+++ b/src/man/kerberos.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KERBEROS" "7" " " "1.16.3" "MIT Kerberos"
+.TH "KERBEROS" "7" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kerberos \- Overview of using Kerberos
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 9212ebf..9d56707 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KINIT" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 821e9a6..4984845 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KLIST" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 0ca7b84..774576f 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPASSWD" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index cc579e7..c7c7027 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROP" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index d80e43a..a3439a3 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPD" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 36725e5..9931d9d 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPLOG" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index dc1b27e..71b16db 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5-CONFIG" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index bec7459..27645c2 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5.CONF" "5" " " "1.16.3" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index e669cd8..da86052 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5KDC" "8" " " "1.16.3" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index a2827dd..eca1207 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSU" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KSU" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index de56b85..da393b8 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSWITCH" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 75dee9c..56a1da7 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KTUTIL" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 5be27ad..e1666ac 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KVNO" "1" " " "1.16.3" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 070e0d4..8458eab 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SCLIENT" "1" " " "1.16.3" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index c5eef3a..240ce4c 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SSERVER" "8" " " "1.16.3" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.16.4" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 94a5f90..4e1fc3e 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
  */
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 16
-#define KRB5_PATCHLEVEL 3
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 4
+/* #undef KRB5_RELTAIL */
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.16"
+#define KRB5_RELTAG "krb5-1.16.4-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index eadfb4c..38394e6 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
 #, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: mit-krb5 1.16.3-postrelease\n"
+"Project-Id-Version: mit-krb5 1.16.4\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2019-12-11 15:36-0500\n"
+"POT-Creation-Date: 2019-12-11 17:59-0500\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"


More information about the cvs-krb5 mailing list