Skip to content

Commit

Permalink
Update for krb5-1.20.2
Browse files Browse the repository at this point in the history
  • Loading branch information
greghudson committed Jul 7, 2023
1 parent 62db77c commit 47646c2
Show file tree
Hide file tree
Showing 29 changed files with 55 additions and 31 deletions.
24 changes: 24 additions & 0 deletions README
Original file line number Diff line number Diff line change
Expand Up @@ -85,6 +85,29 @@ default and eventually removed.
Beginning with the krb5-1.18 release, single-DES encryption types have
been removed.

Major changes in 1.20.2 (2023-07-06)
------------------------------------

This is a bug fix release.

* Fix potential uninitialized pointer free in kadm5 XDR parsing
[CVE-2023-36054].

* Fix read overruns in SPNEGO parsing.

* Compatibility fix for autoconf 2.72.

krb5-1.20.2 changes by ticket ID
--------------------------------

9069 Update error checking for OpenSSL CMS_verify
9077 Fix aclocal.m4 syntax error for autoconf 2.72
9083 Fix kpropd crash with unrecognized option
9085 Fix read overruns in SPNEGO parsing
9086 Fix possible double-free during KDB creation
9087 Fix meridian type in getdate.y
9099 Ensure array count consistency in kadm5 RPC

Major changes in 1.20.1 (2022-11-15)
------------------------------------

Expand Down Expand Up @@ -470,6 +493,7 @@ reports, suggestions, and valuable resources:
Paul Moore
Keiichi Mori
Michael Morony
Robert Morris
Sam Morris
Zbysek Mraz
Edward Murrell
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5IDENTITY" "5" " " "1.20.1" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.20.2" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5LOGIN" "5" " " "1.20.1" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.20.2" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5SRVUTIL" "1" " " "1.20.1" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADM5.ACL" "5" " " "1.20.1" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.20.2" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIN" "1" " " "1.20.1" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIND" "8" " " "1.20.1" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_LDAP_UTIL" "8" " " "1.20.1" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_UTIL" "8" " " "1.20.1" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDC.CONF" "5" " " "1.20.1" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.20.2" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDESTROY" "1" " " "1.20.1" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kerberos.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KERBEROS" "7" " " "1.20.1" "MIT Kerberos"
.TH "KERBEROS" "7" " " "1.20.2" "MIT Kerberos"
.SH NAME
kerberos \- Overview of using Kerberos
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KINIT" "1" " " "1.20.1" "MIT Kerberos"
.TH "KINIT" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KLIST" "1" " " "1.20.1" "MIT Kerberos"
.TH "KLIST" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPASSWD" "1" " " "1.20.1" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROP" "8" " " "1.20.1" "MIT Kerberos"
.TH "KPROP" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a replica server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPD" "8" " " "1.20.1" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 replica KDC update server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPLOG" "8" " " "1.20.1" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5-CONFIG" "1" " " "1.20.1" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5.CONF" "5" " " "1.20.1" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.20.2" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5KDC" "8" " " "1.20.1" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KSU" "1" " " "1.20.1" "MIT Kerberos"
.TH "KSU" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KSWITCH" "1" " " "1.20.1" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KTUTIL" "1" " " "1.20.1" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KVNO" "1" " " "1.20.1" "MIT Kerberos"
.TH "KVNO" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SCLIENT" "1" " " "1.20.1" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.20.2" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SSERVER" "8" " " "1.20.1" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.20.2" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down
6 changes: 3 additions & 3 deletions src/patchlevel.h
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 20
#define KRB5_PATCHLEVEL 1
#define KRB5_RELTAIL "postrelease"
#define KRB5_PATCHLEVEL 2
/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
#define KRB5_RELTAG "krb5-1.20"
#define KRB5_RELTAG "krb5-1.20.2-final"
4 changes: 2 additions & 2 deletions src/po/mit-krb5.pot
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: mit-krb5 1.20.1-postrelease\n"
"Project-Id-Version: mit-krb5 1.20.2\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2023-07-06 17:30-0400\n"
"POT-Creation-Date: 2023-07-06 18:47-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
Expand Down

0 comments on commit 47646c2

Please sign in to comment.