aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--README46
-rw-r--r--src/man/k5identity.man2
-rw-r--r--src/man/k5login.man2
-rw-r--r--src/man/k5srvutil.man2
-rw-r--r--src/man/kadm5.acl.man2
-rw-r--r--src/man/kadmin.man2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdb5_ldap_util.man2
-rw-r--r--src/man/kdb5_util.man2
-rw-r--r--src/man/kdc.conf.man2
-rw-r--r--src/man/kdestroy.man2
-rw-r--r--src/man/kinit.man2
-rw-r--r--src/man/klist.man2
-rw-r--r--src/man/kpasswd.man2
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man2
-rw-r--r--src/man/kproplog.man2
-rw-r--r--src/man/krb5-config.man2
-rw-r--r--src/man/krb5.conf.man2
-rw-r--r--src/man/krb5kdc.man2
-rw-r--r--src/man/ksu.man2
-rw-r--r--src/man/kswitch.man2
-rw-r--r--src/man/ktutil.man2
-rw-r--r--src/man/kvno.man2
-rw-r--r--src/man/sclient.man2
-rw-r--r--src/man/sserver.man2
-rw-r--r--src/patchlevel.h6
-rw-r--r--src/po/mit-krb5.pot4
28 files changed, 76 insertions, 30 deletions
diff --git a/README b/README
index 9084c2e..de06865 100644
--- a/README
+++ b/README
@@ -74,6 +74,47 @@ variable that enables "weak" enctypes, which defaults to "false"
beginning with krb5-1.8.
+Major changes in 1.14.5 (2017-03-02)
+------------------------------------
+
+This is a bug fix release.
+
+* Fix udp_preference_limit when the KDC location is configured with
+ SRV records
+
+* Fix the processing of PKINIT certificate matching rules which have
+ two components and no explicit relation
+
+* More reliably scrub secret data from memory when it is no longer
+ needed
+
+* Fix a bug which could cause KDC handling of OTP requests to fail
+ until the KDC is restarted
+
+* Fix PKINIT client with certain PKCS#11 middleware
+
+* Improve documentation
+
+krb5-1.14.5 changes by ticket ID
+--------------------------------
+
+8403 kinit documentation page
+8498 Potential memory leak in prepare_error_as()
+8500 Document krb5_kt_next_entry() requirement
+8504 Properly handle EOF condition on libkrad sockets
+8506 PKINIT fails with PKCS#11 middlware that implements PKCS#1 V2.1
+8509 Leak in krb5_cccol_have_content with truncated ccache
+8512 Fix detection of libaceclnt for securid_sam2
+8514 Make zap() more reliable
+8520 Relicense ccapi/common/win/OldCC/autolock.hxx
+8521 Allow slapd path configuration in t_kdb.py
+8523 Add krbPwdPolicy attributes to kerberos.ldif
+8524 Add caveats to krbtgt change documentation
+8525 Fix error handling in PKINIT decode_data()
+8553 Fix PKINIT two-component matching rule parsing
+8554 udp_preference_limit fails with SRV records
+
+
Major changes in 1.14.4 (2016-09-13)
------------------------------------
@@ -581,6 +622,7 @@ reports, suggestions, and valuable resources:
Remi Ferrand
Paul Fertser
William Fiveash
+ Jacques Florent
Ákos Frohner
Sebastian Galiano
Marcus Granado
@@ -592,6 +634,7 @@ reports, suggestions, and valuable resources:
Robbie Harwood
Jakob Haufe
Matthieu Hautreux
+ Jochen Hein
Paul B. Henson
Jeff Hodges
Christopher Hogan
@@ -607,6 +650,7 @@ reports, suggestions, and valuable resources:
Spencer Jackson
Diogenes S. Jesus
Pavel Jindra
+ Brian Johannesmeyer
Joel Johnson
Anders Kaseorg
W. Trevor King
@@ -617,6 +661,7 @@ reports, suggestions, and valuable resources:
Pierre Labastie
Volker Lendecke
Jan iankko Lieskovsky
+ Todd Lipcon
Oliver Loch
Kevin Longfellow
Jon Looney
@@ -689,6 +734,7 @@ reports, suggestions, and valuable resources:
Tsu-Phong Wu
Xu Qiang
Neng Xue
+ Zhaomo Yang
Nickolai Zeldovich
Hanz van Zijst
Gertjan Zwartjes
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 6e3abfc..b4cdf57 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.14.4" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.14.5" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index aa2c0a2..8006bf5 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.14.4" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.14.5" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 5187285..9d83fc5 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.14.4" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index c73f763..cfaa5e8 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.14.4" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.14.5" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 4ce6671..777d75c 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 08e635c..1d8747b 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index e602c94..e55e18a 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index c26952e..73a3a3b 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 4ebb2be..3d05e90 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.14.4" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.14.5" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index e667047..be06262 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index ef8d683..d5386b4 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
diff --git a/src/man/klist.man b/src/man/klist.man
index 149e1da..f7c2c91 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 796fc87..ea5a66a 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 139fbbb..d37a724 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 2b5d937..9c54aec 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index a0fecd3..9b38c64 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index b00838d..8bfb942 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index fec9b04..30f5ac3 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.14.4" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.14.5" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 91f60e3..0b22ef3 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.14.4" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 82d9f82..d696d1b 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KSU" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 1abbe5a..eb26881 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index c082b9e..62e7456 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 476dff5..7d2be08 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.14.4" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 7c93ac4..cb13e5d 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.14.4" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.14.5" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index ec40704..a424946 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.14.4" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.14.5" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
diff --git a/src/patchlevel.h b/src/patchlevel.h
index 653fb01..eb35545 100644
--- a/src/patchlevel.h
+++ b/src/patchlevel.h
@@ -51,7 +51,7 @@
*/
#define KRB5_MAJOR_RELEASE 1
#define KRB5_MINOR_RELEASE 14
-#define KRB5_PATCHLEVEL 4
-#define KRB5_RELTAIL "postrelease"
+#define KRB5_PATCHLEVEL 5
+/* #undef KRB5_RELTAIL */
/* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "krb5-1.14"
+#define KRB5_RELTAG "krb5-1.14.5-final"
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 85d3c99..7ed6644 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.14.4-postrelease\n"
+"Project-Id-Version: mit-krb5 1.14.5\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2017-03-02 13:15-0500\n"
+"POT-Creation-Date: 2017-03-02 13:42-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"