krb5 commit [krb5-1.11]: Updates for krb5-1.11.2 release

Tom Yu tlyu at MIT.EDU
Fri Apr 12 13:41:45 EDT 2013


https://github.com/krb5/krb5/commit/fc3abcc9013f637db3a591f86843f51c63ac4d8d
commit fc3abcc9013f637db3a591f86843f51c63ac4d8d
Author: Tom Yu <tlyu at mit.edu>
Date:   Wed Apr 10 18:44:29 2013 -0400

    Updates for krb5-1.11.2 release
    
    Update README and patchlevel.h for krb5-1.11.2 release.  Regenerate
    man pages also.

 README                     |   24 ++++++++++++++++++++++++
 src/man/k5identity.man     |    4 ++--
 src/man/k5login.man        |    4 ++--
 src/man/k5srvutil.man      |    4 ++--
 src/man/kadm5.acl.man      |    4 ++--
 src/man/kadmin.man         |    4 ++--
 src/man/kadmind.man        |    4 ++--
 src/man/kdb5_ldap_util.man |    4 ++--
 src/man/kdb5_util.man      |    4 ++--
 src/man/kdc.conf.man       |    4 ++--
 src/man/kdestroy.man       |    4 ++--
 src/man/kinit.man          |    4 ++--
 src/man/klist.man          |    4 ++--
 src/man/kpasswd.man        |    4 ++--
 src/man/kprop.man          |    4 ++--
 src/man/kpropd.man         |    4 ++--
 src/man/kproplog.man       |    4 ++--
 src/man/krb5-config.man    |    4 ++--
 src/man/krb5.conf.man      |    4 ++--
 src/man/krb5kdc.man        |    4 ++--
 src/man/ksu.man            |    4 ++--
 src/man/kswitch.man        |    4 ++--
 src/man/ktutil.man         |    4 ++--
 src/man/kvno.man           |    4 ++--
 src/man/sclient.man        |    4 ++--
 src/man/sserver.man        |    4 ++--
 src/patchlevel.h           |    6 +++---
 27 files changed, 77 insertions(+), 53 deletions(-)

diff --git a/README b/README
index 4c061cc..3bcfdb2 100644
--- a/README
+++ b/README
@@ -77,6 +77,30 @@ from using single-DES cryptosystems.  Among these is a configuration
 variable that enables "weak" enctypes, which defaults to "false"
 beginning with krb5-1.8.
 
+Major changes in 1.11.1 (2013-04-12)
+------------------------------------
+
+This is a bugfix release.
+
+* Incremental propagation could erroneously act as if a slave's
+  database were current after the slave received a full dump that
+  failed to load.
+
+* gss_import_sec_context incorrectly set internal state that
+  identifies whether an imported context is from an interposer
+  mechanism or from the underlying mechanism.
+
+krb5-1.11.2 changes by ticket ID
+--------------------------------
+
+7530    iprop treats slave as current if full dump fails to load
+7586    memory leak in lookup_etypes_for_keytab()
+7587    Fix dependencies in tests/gssapi
+7591    Fix condition with empty body
+7592    gss_import_sec_context broken with interposer plugins
+7594    Export verto_set_flags from libverto
+7601    RST docs missing krb5-config man page
+
 Major changes in 1.11.1 (2013-02-21)
 ------------------------------------
 
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 8ef01be..387355f 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,4 +1,4 @@
-.TH "K5IDENTITY" "5" " " "1.11.1" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
@@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 2cdf394..913f696 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,4 +1,4 @@
-.TH "K5LOGIN" "5" " " "1.11.1" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
@@ -86,6 +86,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index c5d27a6..d076541 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,4 +1,4 @@
-.TH "K5SRVUTIL" "1" " " "1.11.1" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
@@ -81,6 +81,6 @@ place.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 749c04a..d8a3d13 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,4 +1,4 @@
-.TH "KADM5.ACL" "5" " " "1.11.1" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
@@ -229,6 +229,6 @@ longer than 9 hours.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 683addc..307a913 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,4 +1,4 @@
-.TH "KADMIN" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
@@ -924,6 +924,6 @@ interface to the OpenVision Kerberos administration program.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index f76d343..6e3561f 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,4 +1,4 @@
-.TH "KADMIND" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
@@ -160,6 +160,6 @@ stash the password using the \fBstashsrvpw\fP command of
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 20ef812..b26557f 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_LDAP_UTIL" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
@@ -538,6 +538,6 @@ userpolicy
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index ca1789b..c9f4bbe 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_UTIL" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
@@ -362,6 +362,6 @@ showing the actions which would have been taken.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 7093c3c..ae15b56 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,4 +1,4 @@
-.TH "KDC.CONF" "5" " " "1.11.1" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
@@ -904,6 +904,6 @@ Here\(aqs an example of a kdc.conf file:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index d706a57..828724c 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,4 +1,4 @@
-.TH "KDESTROY" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
@@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 4e5e2dc..4c9ee1e 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,4 +1,4 @@
-.TH "KINIT" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
@@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 840031c..1a7a4cf 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,4 +1,4 @@
-.TH "KLIST" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
@@ -159,6 +159,6 @@ Default location for the local host\(aqs keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 65dbff1..45b8c28 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,4 +1,4 @@
-.TH "KPASSWD" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
@@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 0b0f65d..597d80a 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,4 +1,4 @@
-.TH "KPROP" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
@@ -79,6 +79,6 @@ Specifies the location of the keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index e5a7a2c..7a108d4 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,4 +1,4 @@
-.TH "KPROPD" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
@@ -147,6 +147,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index d77160c..212419f 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,4 +1,4 @@
-.TH "KPROPLOG" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
@@ -112,6 +112,6 @@ kproplog uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 846100c..53f03dc 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,4 +1,4 @@
-.TH "KRB5-CONFIG" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
@@ -136,6 +136,6 @@ kerberos(1), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 3569187..f672594 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,4 +1,4 @@
-.TH "KRB5.CONF" "5" " " "1.11.1" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
@@ -1318,6 +1318,6 @@ syslog(3)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index a4b7136..3a052cb 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,4 +1,4 @@
-.TH "KRB5KDC" "8" " " "1.11.1" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
@@ -171,6 +171,6 @@ krb5kdc uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index aa33fd5..72a0f92 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,4 +1,4 @@
-.TH "KSU" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KSU" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
@@ -446,6 +446,6 @@ GENNADY (ARI) MEDVINSKY
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 32c5d11..0b1ca2a 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,4 +1,4 @@
-.TH "KSWITCH" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
@@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 805a969..86aa4d6 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,4 +1,4 @@
-.TH "KTUTIL" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
@@ -164,6 +164,6 @@ ktutil:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 3b74430..8186a2b 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,4 +1,4 @@
-.TH "KVNO" "1" " " "1.11.1" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
@@ -104,6 +104,6 @@ Default location of the credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 3616dd7..3d3936a 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,4 +1,4 @@
-.TH "SCLIENT" "1" " " "1.11.1" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
@@ -45,6 +45,6 @@ the server\(aqs response.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index dd62ab17..8acb191 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,4 +1,4 @@
-.TH "SSERVER" "8" " " "1.11.1" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.11.2" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
@@ -189,6 +189,6 @@ probably not installed in the proper directory.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-2012, MIT
+1985-2013, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/patchlevel.h b/src/patchlevel.h
index a02285c..ab438ff 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
  */
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 11
-#define KRB5_PATCHLEVEL 1
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 2
+/* #undef KRB5_RELTAIL */
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.11"
+#define KRB5_RELTAG "krb5-1.11.2-final"


More information about the cvs-krb5 mailing list