krb5 commit [krb5-1.11]: Updates for krb5-1.11.5

Tom Yu tlyu at MIT.EDU
Tue Jan 21 17:10:07 EST 2014


https://github.com/krb5/krb5/commit/7a65ad671634093af6df120d93056d6e40e026ad
commit 7a65ad671634093af6df120d93056d6e40e026ad
Author: Tom Yu <tlyu at mit.edu>
Date:   Tue Jan 21 16:28:45 2014 -0500

    Updates for krb5-1.11.5

 README                     |   37 +++++++++++++++++++++++++++++++++++++
 src/man/k5identity.man     |    4 ++--
 src/man/k5login.man        |    4 ++--
 src/man/k5srvutil.man      |    4 ++--
 src/man/kadm5.acl.man      |    4 ++--
 src/man/kadmin.man         |    4 ++--
 src/man/kadmind.man        |    4 ++--
 src/man/kdb5_ldap_util.man |    4 ++--
 src/man/kdb5_util.man      |    4 ++--
 src/man/kdc.conf.man       |    4 ++--
 src/man/kdestroy.man       |    4 ++--
 src/man/kinit.man          |    4 ++--
 src/man/klist.man          |    4 ++--
 src/man/kpasswd.man        |    4 ++--
 src/man/kprop.man          |    4 ++--
 src/man/kpropd.man         |    4 ++--
 src/man/kproplog.man       |    4 ++--
 src/man/krb5-config.man    |    4 ++--
 src/man/krb5.conf.man      |    4 ++--
 src/man/krb5kdc.man        |    4 ++--
 src/man/ksu.man            |    4 ++--
 src/man/kswitch.man        |    4 ++--
 src/man/ktutil.man         |    4 ++--
 src/man/kvno.man           |    4 ++--
 src/man/sclient.man        |    4 ++--
 src/man/sserver.man        |    4 ++--
 src/patchlevel.h           |    6 +++---
 src/po/mit-krb5.pot        |    4 ++--
 28 files changed, 92 insertions(+), 55 deletions(-)

diff --git a/README b/README
index 70b491b..e34436b 100644
--- a/README
+++ b/README
@@ -73,6 +73,43 @@ from using single-DES cryptosystems.  Among these is a configuration
 variable that enables "weak" enctypes, which defaults to "false"
 beginning with krb5-1.8.
 
+Major changes in 1.11.5 (2014-01-21)
+------------------------------------
+
+* Make KDC log service principal names more consistently during some
+  error conditions, instead of "<unknown server>"
+
+* Fix some GSSAPI bugs.
+
+* Improve documentation.
+
+krb5-1.11.4 changes by ticket ID
+--------------------------------
+
+7760    Fix use-before-init in two test programs
+7762    Clarify realm and dbmodules configuration docs
+7778    Remove dangling --with-kdc-kdb-update references
+7779    Clarify lockout replication issues in docs
+7780    Correct kadm5.acl back-reference documentation
+7781    Improve default ccache name API documentation
+7782    Added a new ccache doc to "Kerberos V5 concepts"
+7783    Update doc for current kdb5_util dump version
+7798    Fix error message quotations in install_kdc.rst
+7799    Better keysalt docs
+7823    Let SPNEGO display mechanism errors
+7824    Fix S4U2Self against non-FAST KDCs
+7825    Avoid malloc(0) in SPNEGO get_input_token
+7826    Fix krb5_copy_context
+7827    Fix SPNEGO one-hop interop against old IIS
+7828    Fix memory leak in SPNEGO initiator
+7829    Fix GSS krb5 acceptor acquire_cred error handling
+7830    Clarify klist -s documentation
+7831    Log service princ in KDC more reliably
+7832    Test bogus KDC-REQs
+7833    Fix typo in sphinx manpage output
+7834    Remove mentions of krb5-send-pr
+7835    Sort file list for msgfmt
+
 Major changes in 1.11.4 (2013-11-04)
 ------------------------------------
 
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 04baa86..78792a5 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,4 +1,4 @@
-.TH "K5IDENTITY" "5" " " "1.11.4" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
@@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 5fd516c..2820bbf 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,4 +1,4 @@
-.TH "K5LOGIN" "5" " " "1.11.4" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
@@ -86,6 +86,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 5e2c748..6465f63 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,4 +1,4 @@
-.TH "K5SRVUTIL" "1" " " "1.11.4" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
@@ -81,6 +81,6 @@ place.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index c7adf52..e83c1d0 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,4 +1,4 @@
-.TH "KADM5.ACL" "5" " " "1.11.4" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
@@ -230,6 +230,6 @@ longer than 9 hours.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 728797c..4c0d46b 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,4 +1,4 @@
-.TH "KADMIN" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
@@ -933,6 +933,6 @@ interface to the OpenVision Kerberos administration program.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index a49acf8..3fb9cd9 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,4 +1,4 @@
-.TH "KADMIND" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
@@ -160,6 +160,6 @@ stash the password using the \fBstashsrvpw\fP command of
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index aec70c7..3afecca 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_LDAP_UTIL" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
@@ -538,6 +538,6 @@ userpolicy
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 64b21a9..eff5cb6 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_UTIL" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
@@ -362,6 +362,6 @@ showing the actions which would have been taken.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index df6e6aa..e471f00 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,4 +1,4 @@
-.TH "KDC.CONF" "5" " " "1.11.4" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
@@ -948,6 +948,6 @@ Here\(aqs an example of a kdc.conf file:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index b4512f7..87e2548 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,4 +1,4 @@
-.TH "KDESTROY" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
@@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index fc44aac..838504a 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,4 +1,4 @@
-.TH "KINIT" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
@@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index bdb5615..832068a 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,4 +1,4 @@
-.TH "KLIST" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
@@ -158,6 +158,6 @@ Default location for the local host\(aqs keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 82e2fd8..20f673b 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,4 +1,4 @@
-.TH "KPASSWD" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
@@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index f072ff7..3e34e09 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,4 +1,4 @@
-.TH "KPROP" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
@@ -79,6 +79,6 @@ Specifies the location of the keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 02f91bc..47031bf 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,4 +1,4 @@
-.TH "KPROPD" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
@@ -144,6 +144,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index d9184cc..aa6a117 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,4 +1,4 @@
-.TH "KPROPLOG" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
@@ -112,6 +112,6 @@ kproplog uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 2be370a..1ff8259 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,4 +1,4 @@
-.TH "KRB5-CONFIG" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
@@ -136,6 +136,6 @@ kerberos(1), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index a2aff29..1affc19 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,4 +1,4 @@
-.TH "KRB5.CONF" "5" " " "1.11.4" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
@@ -1318,6 +1318,6 @@ syslog(3)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 21b7814..d5c693c 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,4 +1,4 @@
-.TH "KRB5KDC" "8" " " "1.11.4" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
@@ -171,6 +171,6 @@ krb5kdc uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 1d099c0..9b9b360 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,4 +1,4 @@
-.TH "KSU" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KSU" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
@@ -446,6 +446,6 @@ GENNADY (ARI) MEDVINSKY
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 9190a7a..879a57d 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,4 +1,4 @@
-.TH "KSWITCH" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
@@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 36211ae..2bb9410 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,4 +1,4 @@
-.TH "KTUTIL" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
@@ -164,6 +164,6 @@ ktutil:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 47bdda8..ff513b9 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,4 +1,4 @@
-.TH "KVNO" "1" " " "1.11.4" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
@@ -104,6 +104,6 @@ Default location of the credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 6d80a00..bbec2f4 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,4 +1,4 @@
-.TH "SCLIENT" "1" " " "1.11.4" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
@@ -45,6 +45,6 @@ the server\(aqs response.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 1f7cc5f..e60739a 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,4 +1,4 @@
-.TH "SSERVER" "8" " " "1.11.4" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
@@ -189,6 +189,6 @@ probably not installed in the proper directory.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2013, MIT
+1985-2014, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 980c072..01f9626 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
  */
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 11
-#define KRB5_PATCHLEVEL 4
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 5
+/* #undef KRB5_RELTAIL */
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.11"
+#define KRB5_RELTAG "krb5-1.11.5-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index fc0afdc..b7c3e4b 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
 #, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: mit-krb5 1.11.4-postrelease\n"
+"Project-Id-Version: mit-krb5 1.11.5\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2014-01-16 15:53-0500\n"
+"POT-Creation-Date: 2014-01-21 16:49-0500\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"


More information about the cvs-krb5 mailing list