Skip to content

Commit

Permalink
Updates for krb5-1.13.7
Browse files Browse the repository at this point in the history
  • Loading branch information
tlyu committed Sep 15, 2016
1 parent df1bba1 commit 7e012d0
Show file tree
Hide file tree
Showing 28 changed files with 81 additions and 30 deletions.
51 changes: 51 additions & 0 deletions README
Original file line number Diff line number Diff line change
Expand Up @@ -74,6 +74,56 @@ variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.


Major changes in 1.13.7 (2016-09-15)
------------------------------------

This is a bug fix release. The krb5-1.13 release series is near the
end of its maintenance period, and krb5-1.13.7 will probably be the
final release of this series. For new deployments, installers should
prefer the krb5-1.14 release series or later.

* Fix some rare btree data corruption bugs

* Fix numerous minor memory leaks

* Improve portability (Linux-ppc64el, FreeBSD)

* Improve some error messages

* Improve documentation

krb5-1.13.7 changes by ticket ID
--------------------------------

8433 Fix memory leak destroying DIR ccache
8435 Fix leak on error in libkadm5_clnt initialization
8437 Fix leaks on error in krb5 gss_acquire_cred()
8439 Fix leak in gss_display_name() for non-MN names
8440 Fix krb5_get_init_creds_password() pwchange leak
8441 Fix leak in ulog_replay()
8442 Fix leak in DB2 krb5_db_promote() implementation
8443 Fix leak in FAST OTP client processing
8444 Fix unlikely leak in sendto_kdc
8445 Fix leak in kadm5_hook interface
8447 Fix leak in capaths processing
8453 Fix leak on error in libkadm5_srv initialization
8454 Missing responder if there is no pre-auth
8470 Warn about dump -recurse nonfunctionality
8473 Handle errors from curs_init in db2 back end
8475 Fix build with -O3 on ppc64el
8477 Fix KDC to drop repeated in-progress requests
8480 Fix GSSRPC server credential memory leak
8481 Improve checking of decoded DB2 principal values
8482 Memory leak in krb5_server_decrypt_ticket_keytab()
8483 Avoid byte-swap cache corruption in libdb2
8484 Avoid unaligned access in btree byte swapping
8485 Fix btree byte swapping for overflow data
8489 Update config.guess, config.sub
8491 Remove meaningless checks decoding DB2 principals
8492 Fix directory changes to use explicit subshells
8493 Fix unaligned accesses in bt_split.c


Major changes in 1.13.6 (2016-07-25)
------------------------------------

Expand Down Expand Up @@ -562,6 +612,7 @@ reports, suggestions, and valuable resources:
Ravi Channavajhala
Srinivas Cheruku
Leonardo Chiquitto
Seemant Choudhary
Howard Chu
Andrea Cirulli
Christopher D. Clausen
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5IDENTITY" "5" " " "1.13.6" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.13.7" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5LOGIN" "5" " " "1.13.6" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.13.7" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5SRVUTIL" "1" " " "1.13.6" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADM5.ACL" "5" " " "1.13.6" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.13.7" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIN" "1" " " "1.13.6" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIND" "8" " " "1.13.6" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_LDAP_UTIL" "8" " " "1.13.6" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_UTIL" "8" " " "1.13.6" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDC.CONF" "5" " " "1.13.6" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.13.7" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDESTROY" "1" " " "1.13.6" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KINIT" "1" " " "1.13.6" "MIT Kerberos"
.TH "KINIT" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KLIST" "1" " " "1.13.6" "MIT Kerberos"
.TH "KLIST" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPASSWD" "1" " " "1.13.6" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROP" "8" " " "1.13.6" "MIT Kerberos"
.TH "KPROP" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPD" "8" " " "1.13.6" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPLOG" "8" " " "1.13.6" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5-CONFIG" "1" " " "1.13.6" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5.CONF" "5" " " "1.13.6" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.13.7" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5KDC" "8" " " "1.13.6" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KSU" "1" " " "1.13.6" "MIT Kerberos"
.TH "KSU" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KSWITCH" "1" " " "1.13.6" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KTUTIL" "1" " " "1.13.6" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KVNO" "1" " " "1.13.6" "MIT Kerberos"
.TH "KVNO" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SCLIENT" "1" " " "1.13.6" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.13.7" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SSERVER" "8" " " "1.13.6" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.13.7" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down
6 changes: 3 additions & 3 deletions src/patchlevel.h
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 13
#define KRB5_PATCHLEVEL 6
#define KRB5_RELTAIL "postrelease"
#define KRB5_PATCHLEVEL 7
/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
#define KRB5_RELTAG "krb5-1.13"
#define KRB5_RELTAG "krb5-1.13.7"
4 changes: 2 additions & 2 deletions src/po/mit-krb5.pot
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: mit-krb5 1.13.6-postrelease\n"
"Project-Id-Version: mit-krb5 1.13.7\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2016-09-15 16:14-0400\n"
"POT-Creation-Date: 2016-09-15 18:15-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
Expand Down

0 comments on commit 7e012d0

Please sign in to comment.