Skip to content

Commit

Permalink
Updates for krb5-1.12.1
Browse files Browse the repository at this point in the history
  • Loading branch information
tlyu committed Jan 16, 2014
1 parent a803122 commit 7df6bce
Show file tree
Hide file tree
Showing 31 changed files with 75 additions and 38 deletions.
2 changes: 1 addition & 1 deletion NOTICE
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
Copyright (C) 1985-2013 by the Massachusetts Institute of Technology.
Copyright (C) 1985-2014 by the Massachusetts Institute of Technology.

All rights reserved.

Expand Down
40 changes: 39 additions & 1 deletion README
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@
Copyright and Other Notices
---------------------------

Copyright (C) 1985-2013 by the Massachusetts Institute of Technology
Copyright (C) 1985-2014 by the Massachusetts Institute of Technology
and its contributors. All rights reserved.

Please see the file named NOTICE for additional notices.
Expand Down Expand Up @@ -73,6 +73,42 @@ from using single-DES cryptosystems. Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.

Major changes in 1.12.1 (2014-01-15)
------------------------------------

* Make KDC log service principal names more consistently during some
error conditions, instead of "<unknown server>"

* Fix several bugs related to building AES-NI support on less common
configurations

* Fix several bugs related to keyring credential caches

krb5-1.12.1 changes by ticket ID
--------------------------------

5566 krb5-send-pr is difficult to use and largely unnecessary
7045 SPNEGO can't display mechanism errors
7791 S4U2Self fails with Windows 2008
7794 Avoid malloc(0) in SPNEGO get_input_token
7797 Fix SPNEGO one-hop interop against old IIS
7802 KDC sometimes fails to log principal names
7803 Fix memory leak in SPNEGO initiator
7805 Potential leaks in error paths in acquire_accept_cred
7806 Clarify klist -s documentation
7807 Fix krb5_copy_context
7808 Test for verto_set_flags in system libverto
7809 klist displays bad error for nonexistent KEYRING ccache
7810 keyring ccache tests can fail if keyctl purge subcommand is
unavailable
7811 Test bogus KDC-REQs
7812 AES-NI support can break OS X build
7813 AES-NI support in 1.12 and executable stacks
7814 Session keyring caches don't work if session keyring not set
(with current Linux)
7815 Text relocations in iaesx86.s
7817 Fix typo in sphinx manpage output

Major changes in 1.12 (2013-12-10)
----------------------------------

Expand Down Expand Up @@ -346,6 +382,7 @@ reports, suggestions, and valuable resources:
Sumit Bose
Emmanuel Bouillon
Michael Calmer
Andrea Campi
Julien Chaffraix
Ravi Channavajhala
Srinivas Cheruku
Expand All @@ -356,6 +393,7 @@ reports, suggestions, and valuable resources:
Kevin Coffman
Simon Cooper
Sylvain Cortes
Arran Cudbard-Bell
Jeff D'Angelo
Nalin Dahyabhai
Mark Davies
Expand Down
2 changes: 1 addition & 1 deletion doc/copyright.rst
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
Copyright
=========

Copyright |copy| 1985-2013 by the Massachusetts Institute of
Copyright |copy| 1985-2014 by the Massachusetts Institute of
Technology and its contributors. All rights reserved.

See :ref:`mitK5license` for additional copyright and license
Expand Down
2 changes: 1 addition & 1 deletion doc/notice.rst
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
Copyright |copy| 1985-2013 by the Massachusetts Institute of Technology.
Copyright |copy| 1985-2014 by the Massachusetts Institute of Technology.

All rights reserved.

Expand Down
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5IDENTITY" "5" " " "1.12" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.12.1" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5LOGIN" "5" " " "1.12" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.12.1" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5SRVUTIL" "1" " " "1.12" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADM5.ACL" "5" " " "1.12" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.12.1" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIN" "1" " " "1.12" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIND" "8" " " "1.12" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_LDAP_UTIL" "8" " " "1.12" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_UTIL" "8" " " "1.12" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDC.CONF" "5" " " "1.12" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.12.1" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDESTROY" "1" " " "1.12" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KINIT" "1" " " "1.12" "MIT Kerberos"
.TH "KINIT" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down
9 changes: 4 additions & 5 deletions src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KLIST" "1" " " "1.12" "MIT Kerberos"
.TH "KLIST" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down Expand Up @@ -91,10 +91,9 @@ a anonymous
.UNINDENT
.TP
.B \fB\-s\fP
Causes klist to run silently (produce no output), but to still set
the exit status according to whether it finds the credentials
cache. The exit status is \(aq0\(aq if klist finds a credentials cache,
and \(aq1\(aq if it does not or if the tickets are expired.
Causes klist to run silently (produce no output). klist will exit
with status 1 if the credentials cache cannot be read or is
expired, and with status 0 otherwise.
.TP
.B \fB\-a\fP
Display list of addresses in credentials.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPASSWD" "1" " " "1.12" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROP" "8" " " "1.12" "MIT Kerberos"
.TH "KPROP" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPD" "8" " " "1.12" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPLOG" "8" " " "1.12" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5-CONFIG" "1" " " "1.12" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5.CONF" "5" " " "1.12" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.12.1" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5KDC" "8" " " "1.12" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSU" "1" " " "1.12" "MIT Kerberos"
.TH "KSU" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSWITCH" "1" " " "1.12" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KTUTIL" "1" " " "1.12" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KVNO" "1" " " "1.12" "MIT Kerberos"
.TH "KVNO" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SCLIENT" "1" " " "1.12" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.12.1" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SSERVER" "8" " " "1.12" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.12.1" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down
6 changes: 3 additions & 3 deletions src/patchlevel.h
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 12
#define KRB5_PATCHLEVEL 0
#define KRB5_RELTAIL "postrelease"
#define KRB5_PATCHLEVEL 1
/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
#define KRB5_RELTAG "krb5-1.12"
#define KRB5_RELTAG "krb5-1.12.1-final"
4 changes: 2 additions & 2 deletions src/po/mit-krb5.pot
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: mit-krb5 1.12-postrelease\n"
"Project-Id-Version: mit-krb5 1.12.1\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2014-01-15 19:16-0500\n"
"POT-Creation-Date: 2014-01-15 19:18-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
Expand Down

0 comments on commit 7df6bce

Please sign in to comment.