Skip to content

Commit

Permalink
Updates for krb5-1.11.2 release
Browse files Browse the repository at this point in the history
Update README and patchlevel.h for krb5-1.11.2 release.  Regenerate
man pages also.
  • Loading branch information
tlyu committed Apr 12, 2013
1 parent cc6dfd5 commit fc3abcc
Show file tree
Hide file tree
Showing 27 changed files with 77 additions and 53 deletions.
24 changes: 24 additions & 0 deletions README
Original file line number Diff line number Diff line change
Expand Up @@ -77,6 +77,30 @@ from using single-DES cryptosystems. Among these is a configuration
variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.

Major changes in 1.11.1 (2013-04-12)
------------------------------------

This is a bugfix release.

* Incremental propagation could erroneously act as if a slave's
database were current after the slave received a full dump that
failed to load.

* gss_import_sec_context incorrectly set internal state that
identifies whether an imported context is from an interposer
mechanism or from the underlying mechanism.

krb5-1.11.2 changes by ticket ID
--------------------------------

7530 iprop treats slave as current if full dump fails to load
7586 memory leak in lookup_etypes_for_keytab()
7587 Fix dependencies in tests/gssapi
7591 Fix condition with empty body
7592 gss_import_sec_context broken with interposer plugins
7594 Export verto_set_flags from libverto
7601 RST docs missing krb5-config man page

Major changes in 1.11.1 (2013-02-21)
------------------------------------

Expand Down
4 changes: 2 additions & 2 deletions src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5IDENTITY" "5" " " "1.11.1" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.11.2" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down Expand Up @@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5LOGIN" "5" " " "1.11.1" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.11.2" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down Expand Up @@ -86,6 +86,6 @@ kerberos(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5SRVUTIL" "1" " " "1.11.1" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down Expand Up @@ -81,6 +81,6 @@ place.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADM5.ACL" "5" " " "1.11.1" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.11.2" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down Expand Up @@ -229,6 +229,6 @@ longer than 9 hours.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIN" "1" " " "1.11.1" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down Expand Up @@ -924,6 +924,6 @@ interface to the OpenVision Kerberos administration program.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIND" "8" " " "1.11.1" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down Expand Up @@ -160,6 +160,6 @@ stash the password using the \fBstashsrvpw\fP command of
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_LDAP_UTIL" "8" " " "1.11.1" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down Expand Up @@ -538,6 +538,6 @@ userpolicy
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_UTIL" "8" " " "1.11.1" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down Expand Up @@ -362,6 +362,6 @@ showing the actions which would have been taken.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDC.CONF" "5" " " "1.11.1" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.11.2" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down Expand Up @@ -904,6 +904,6 @@ Here\(aqs an example of a kdc.conf file:
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDESTROY" "1" " " "1.11.1" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down Expand Up @@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KINIT" "1" " " "1.11.1" "MIT Kerberos"
.TH "KINIT" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down Expand Up @@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KLIST" "1" " " "1.11.1" "MIT Kerberos"
.TH "KLIST" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down Expand Up @@ -159,6 +159,6 @@ Default location for the local host\(aqs keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPASSWD" "1" " " "1.11.1" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down Expand Up @@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROP" "8" " " "1.11.1" "MIT Kerberos"
.TH "KPROP" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down Expand Up @@ -79,6 +79,6 @@ Specifies the location of the keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPD" "8" " " "1.11.1" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down Expand Up @@ -147,6 +147,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPLOG" "8" " " "1.11.1" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down Expand Up @@ -112,6 +112,6 @@ kproplog uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5-CONFIG" "1" " " "1.11.1" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down Expand Up @@ -136,6 +136,6 @@ kerberos(1), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5.CONF" "5" " " "1.11.1" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.11.2" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down Expand Up @@ -1318,6 +1318,6 @@ syslog(3)
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5KDC" "8" " " "1.11.1" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down Expand Up @@ -171,6 +171,6 @@ krb5kdc uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSU" "1" " " "1.11.1" "MIT Kerberos"
.TH "KSU" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down Expand Up @@ -446,6 +446,6 @@ GENNADY (ARI) MEDVINSKY
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSWITCH" "1" " " "1.11.1" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down Expand Up @@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KTUTIL" "1" " " "1.11.1" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down Expand Up @@ -164,6 +164,6 @@ ktutil:
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KVNO" "1" " " "1.11.1" "MIT Kerberos"
.TH "KVNO" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down Expand Up @@ -104,6 +104,6 @@ Default location of the credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SCLIENT" "1" " " "1.11.1" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.11.2" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down Expand Up @@ -45,6 +45,6 @@ the server\(aqs response.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SSERVER" "8" " " "1.11.1" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.11.2" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down Expand Up @@ -189,6 +189,6 @@ probably not installed in the proper directory.
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.
6 changes: 3 additions & 3 deletions src/patchlevel.h
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 11
#define KRB5_PATCHLEVEL 1
#define KRB5_RELTAIL "postrelease"
#define KRB5_PATCHLEVEL 2
/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
#define KRB5_RELTAG "krb5-1.11"
#define KRB5_RELTAG "krb5-1.11.2-final"

0 comments on commit fc3abcc

Please sign in to comment.