Skip to content

Commit

Permalink
Updates for krb5-1.11.5
Browse files Browse the repository at this point in the history
  • Loading branch information
tlyu committed Jan 21, 2014
1 parent b623d42 commit 7a65ad6
Show file tree
Hide file tree
Showing 28 changed files with 92 additions and 55 deletions.
37 changes: 37 additions & 0 deletions README
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,43 @@ from using single-DES cryptosystems. Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.

Major changes in 1.11.5 (2014-01-21)
------------------------------------

* Make KDC log service principal names more consistently during some
error conditions, instead of "<unknown server>"

* Fix some GSSAPI bugs.

* Improve documentation.

krb5-1.11.4 changes by ticket ID
--------------------------------

7760 Fix use-before-init in two test programs
7762 Clarify realm and dbmodules configuration docs
7778 Remove dangling --with-kdc-kdb-update references
7779 Clarify lockout replication issues in docs
7780 Correct kadm5.acl back-reference documentation
7781 Improve default ccache name API documentation
7782 Added a new ccache doc to "Kerberos V5 concepts"
7783 Update doc for current kdb5_util dump version
7798 Fix error message quotations in install_kdc.rst
7799 Better keysalt docs
7823 Let SPNEGO display mechanism errors
7824 Fix S4U2Self against non-FAST KDCs
7825 Avoid malloc(0) in SPNEGO get_input_token
7826 Fix krb5_copy_context
7827 Fix SPNEGO one-hop interop against old IIS
7828 Fix memory leak in SPNEGO initiator
7829 Fix GSS krb5 acceptor acquire_cred error handling
7830 Clarify klist -s documentation
7831 Log service princ in KDC more reliably
7832 Test bogus KDC-REQs
7833 Fix typo in sphinx manpage output
7834 Remove mentions of krb5-send-pr
7835 Sort file list for msgfmt

Major changes in 1.11.4 (2013-11-04)
------------------------------------

Expand Down
4 changes: 2 additions & 2 deletions src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5IDENTITY" "5" " " "1.11.4" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.11.5" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down Expand Up @@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5LOGIN" "5" " " "1.11.4" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.11.5" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down Expand Up @@ -86,6 +86,6 @@ kerberos(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5SRVUTIL" "1" " " "1.11.4" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down Expand Up @@ -81,6 +81,6 @@ place.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADM5.ACL" "5" " " "1.11.4" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.11.5" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down Expand Up @@ -230,6 +230,6 @@ longer than 9 hours.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIN" "1" " " "1.11.4" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down Expand Up @@ -933,6 +933,6 @@ interface to the OpenVision Kerberos administration program.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIND" "8" " " "1.11.4" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down Expand Up @@ -160,6 +160,6 @@ stash the password using the \fBstashsrvpw\fP command of
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_LDAP_UTIL" "8" " " "1.11.4" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down Expand Up @@ -538,6 +538,6 @@ userpolicy
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_UTIL" "8" " " "1.11.4" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down Expand Up @@ -362,6 +362,6 @@ showing the actions which would have been taken.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDC.CONF" "5" " " "1.11.4" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.11.5" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down Expand Up @@ -948,6 +948,6 @@ Here\(aqs an example of a kdc.conf file:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDESTROY" "1" " " "1.11.4" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down Expand Up @@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KINIT" "1" " " "1.11.4" "MIT Kerberos"
.TH "KINIT" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down Expand Up @@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KLIST" "1" " " "1.11.4" "MIT Kerberos"
.TH "KLIST" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down Expand Up @@ -158,6 +158,6 @@ Default location for the local host\(aqs keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPASSWD" "1" " " "1.11.4" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down Expand Up @@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROP" "8" " " "1.11.4" "MIT Kerberos"
.TH "KPROP" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down Expand Up @@ -79,6 +79,6 @@ Specifies the location of the keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPD" "8" " " "1.11.4" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down Expand Up @@ -144,6 +144,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPLOG" "8" " " "1.11.4" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down Expand Up @@ -112,6 +112,6 @@ kproplog uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5-CONFIG" "1" " " "1.11.4" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down Expand Up @@ -136,6 +136,6 @@ kerberos(1), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5.CONF" "5" " " "1.11.4" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.11.5" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down Expand Up @@ -1318,6 +1318,6 @@ syslog(3)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5KDC" "8" " " "1.11.4" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down Expand Up @@ -171,6 +171,6 @@ krb5kdc uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSU" "1" " " "1.11.4" "MIT Kerberos"
.TH "KSU" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down Expand Up @@ -446,6 +446,6 @@ GENNADY (ARI) MEDVINSKY
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSWITCH" "1" " " "1.11.4" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down Expand Up @@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KTUTIL" "1" " " "1.11.4" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down Expand Up @@ -164,6 +164,6 @@ ktutil:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KVNO" "1" " " "1.11.4" "MIT Kerberos"
.TH "KVNO" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down Expand Up @@ -104,6 +104,6 @@ Default location of the credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SCLIENT" "1" " " "1.11.4" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.11.5" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down Expand Up @@ -45,6 +45,6 @@ the server\(aqs response.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SSERVER" "8" " " "1.11.4" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.11.5" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down Expand Up @@ -189,6 +189,6 @@ probably not installed in the proper directory.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
1985-2014, MIT
.\" Generated by docutils manpage writer.
.

0 comments on commit 7a65ad6

Please sign in to comment.