From 890ca2f401924cdcb88f493950b04700bbe52db3 Mon Sep 17 00:00:00 2001 From: Greg Hudson Date: Wed, 11 Dec 2019 11:46:55 -0500 Subject: Update for krb5-1.17.1 --- README | 50 ++++++++++++++++++++++++++++++++++++++++++++++ src/man/k5identity.man | 2 +- src/man/k5login.man | 2 +- src/man/k5srvutil.man | 2 +- src/man/kadm5.acl.man | 2 +- src/man/kadmin.man | 2 +- src/man/kadmind.man | 2 +- src/man/kdb5_ldap_util.man | 2 +- src/man/kdb5_util.man | 2 +- src/man/kdc.conf.man | 2 +- src/man/kdestroy.man | 2 +- src/man/kerberos.man | 2 +- src/man/kinit.man | 2 +- src/man/klist.man | 2 +- src/man/kpasswd.man | 2 +- src/man/kprop.man | 2 +- src/man/kpropd.man | 2 +- src/man/kproplog.man | 2 +- src/man/krb5-config.man | 2 +- src/man/krb5.conf.man | 2 +- src/man/krb5kdc.man | 2 +- src/man/ksu.man | 2 +- src/man/kswitch.man | 2 +- src/man/ktutil.man | 2 +- src/man/kvno.man | 2 +- src/man/sclient.man | 2 +- src/man/sserver.man | 2 +- src/patchlevel.h | 6 +++--- src/po/mit-krb5.pot | 4 ++-- 29 files changed, 81 insertions(+), 31 deletions(-) diff --git a/README b/README index fd1eed6..3035590 100644 --- a/README +++ b/README @@ -73,6 +73,50 @@ from using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. +Major changes in 1.17.1 (2019-12-11) +------------------------------------ + +This is a bug fix release. + +* Fix a bug preventing "addprinc -randkey -kvno" from working in + kadmin. + +* Fix a bug preventing time skew correction from working when a KCM + credential cache is used. + +krb5-1.17.1 changes by ticket ID +-------------------------------- + +8735 GSS buffer set failures on Windows due to gssalloc_realloc() +8774 Update doxygen-RST bridge to Python 3 +8779 Remove erroneous text from kinit man page +8783 memory leak via krb5_rc_none_close +8789 Document the double-colon behavior of DIR ccaches +8790 Leash krb5_cc_start_seq_get error popups +8796 Document krb5kdc without -r +8797 Wrong functions used in gss_get_mic_iov_length() documentation example code +8801 Fix some return code handling bugs +8802 Remove outdated text in krb5kdc/kadmind man pages +8803 Rename hmac() function +8810 Fix Python fallback in configure.ac +8813 Improve logging documentation +8818 Convert OTP and kdcproxy tests to Python 3 +8821 Correct documentation of final profiles +8824 Initialize life/rlife in kdcpolicy interface +8825 Don't skip past zero byte in profile parsing +8826 Fix KCM client time offset propagation +8831 Update LDAP KDB module documentation +8834 Update supported_enctypes documentation +8835 Remove some outdated iprop documentation +8839 Fix missing field in /etc/gss/mech documentation +8840 Accept GSS mechs which don't supply attributes +8841 Fix t_otp.py for pyrad 2.2 +8846 Fix SPNEGO fallback context handling +8848 kadmin.local: ank -kvno parameter doesnt work +8850 Fix gss_set_sec_context_option() context creation +8852 Various gssalloc fixes + + Major changes in 1.17 (2019-01-08) ---------------------------------- @@ -410,6 +454,7 @@ reports, suggestions, and valuable resources: Remi Ferrand Paul Fertser Fabiano Fidêncio + Frank Filz William Fiveash Jacques Florent Ákos Frohner @@ -445,6 +490,7 @@ reports, suggestions, and valuable resources: Pavel Jindra Brian Johannesmeyer Joel Johnson + Lutz Justen Alexander Karaivanov Anders Kaseorg Bar Katz @@ -453,11 +499,13 @@ reports, suggestions, and valuable resources: W. Trevor King Patrik Kis Martin Kittel + Thomas Klausner Matthew Krupcale Mikkel Kruse Reinhard Kugler Tomas Kuthan Pierre Labastie + Andreas Ladanyi Chris Leick Volker Lendecke Jan iankko Lieskovsky @@ -492,7 +540,9 @@ reports, suggestions, and valuable resources: Andrej Ota Dmitri Pal Javier Palacios + Dilyan Palauzov Tom Parker + Eric Pauly Ezra Peisach Alejandro Perez Zoran Pericic diff --git a/src/man/k5identity.man b/src/man/k5identity.man index 039cbe3..4213ac3 100644 --- a/src/man/k5identity.man +++ b/src/man/k5identity.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "K5IDENTITY" "5" " " "1.17" "MIT Kerberos" +.TH "K5IDENTITY" "5" " " "1.17.1" "MIT Kerberos" .SH NAME k5identity \- Kerberos V5 client principal selection rules . diff --git a/src/man/k5login.man b/src/man/k5login.man index 5debeb1..16dc454 100644 --- a/src/man/k5login.man +++ b/src/man/k5login.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "K5LOGIN" "5" " " "1.17" "MIT Kerberos" +.TH "K5LOGIN" "5" " " "1.17.1" "MIT Kerberos" .SH NAME k5login \- Kerberos V5 acl file for host access . diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man index 722132e..7271b95 100644 --- a/src/man/k5srvutil.man +++ b/src/man/k5srvutil.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "K5SRVUTIL" "1" " " "1.17" "MIT Kerberos" +.TH "K5SRVUTIL" "1" " " "1.17.1" "MIT Kerberos" .SH NAME k5srvutil \- host key table (keytab) manipulation utility . diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man index 5f1a2ac..c833054 100644 --- a/src/man/kadm5.acl.man +++ b/src/man/kadm5.acl.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KADM5.ACL" "5" " " "1.17" "MIT Kerberos" +.TH "KADM5.ACL" "5" " " "1.17.1" "MIT Kerberos" .SH NAME kadm5.acl \- Kerberos ACL file . diff --git a/src/man/kadmin.man b/src/man/kadmin.man index 8496772..3c4f013 100644 --- a/src/man/kadmin.man +++ b/src/man/kadmin.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KADMIN" "1" " " "1.17" "MIT Kerberos" +.TH "KADMIN" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kadmin \- Kerberos V5 database administration program . diff --git a/src/man/kadmind.man b/src/man/kadmind.man index 1db5d32..bdeb472 100644 --- a/src/man/kadmind.man +++ b/src/man/kadmind.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KADMIND" "8" " " "1.17" "MIT Kerberos" +.TH "KADMIND" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kadmind \- KADM5 administration server . diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man index 36d4eb6..2d2119a 100644 --- a/src/man/kdb5_ldap_util.man +++ b/src/man/kdb5_ldap_util.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KDB5_LDAP_UTIL" "8" " " "1.17" "MIT Kerberos" +.TH "KDB5_LDAP_UTIL" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kdb5_ldap_util \- Kerberos configuration utility . diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man index 5ebc68a..9c48c32 100644 --- a/src/man/kdb5_util.man +++ b/src/man/kdb5_util.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KDB5_UTIL" "8" " " "1.17" "MIT Kerberos" +.TH "KDB5_UTIL" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kdb5_util \- Kerberos database maintenance utility . diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man index 95184e0..959f00d 100644 --- a/src/man/kdc.conf.man +++ b/src/man/kdc.conf.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KDC.CONF" "5" " " "1.17" "MIT Kerberos" +.TH "KDC.CONF" "5" " " "1.17.1" "MIT Kerberos" .SH NAME kdc.conf \- Kerberos V5 KDC configuration file . diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man index 745ea5c..3062b17 100644 --- a/src/man/kdestroy.man +++ b/src/man/kdestroy.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KDESTROY" "1" " " "1.17" "MIT Kerberos" +.TH "KDESTROY" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kdestroy \- destroy Kerberos tickets . diff --git a/src/man/kerberos.man b/src/man/kerberos.man index 838aae9..bbefa65 100644 --- a/src/man/kerberos.man +++ b/src/man/kerberos.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KERBEROS" "7" " " "1.17" "MIT Kerberos" +.TH "KERBEROS" "7" " " "1.17.1" "MIT Kerberos" .SH NAME kerberos \- Overview of using Kerberos . diff --git a/src/man/kinit.man b/src/man/kinit.man index a2c14c7..5bb96fa 100644 --- a/src/man/kinit.man +++ b/src/man/kinit.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KINIT" "1" " " "1.17" "MIT Kerberos" +.TH "KINIT" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kinit \- obtain and cache Kerberos ticket-granting ticket . diff --git a/src/man/klist.man b/src/man/klist.man index a45d00b..ff2969f 100644 --- a/src/man/klist.man +++ b/src/man/klist.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KLIST" "1" " " "1.17" "MIT Kerberos" +.TH "KLIST" "1" " " "1.17.1" "MIT Kerberos" .SH NAME klist \- list cached Kerberos tickets . diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man index 716c66a..7f43c4a 100644 --- a/src/man/kpasswd.man +++ b/src/man/kpasswd.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KPASSWD" "1" " " "1.17" "MIT Kerberos" +.TH "KPASSWD" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kpasswd \- change a user's Kerberos password . diff --git a/src/man/kprop.man b/src/man/kprop.man index f2c213a..135a3be 100644 --- a/src/man/kprop.man +++ b/src/man/kprop.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KPROP" "8" " " "1.17" "MIT Kerberos" +.TH "KPROP" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kprop \- propagate a Kerberos V5 principal database to a replica server . diff --git a/src/man/kpropd.man b/src/man/kpropd.man index 38daa5e..ded9b4d 100644 --- a/src/man/kpropd.man +++ b/src/man/kpropd.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KPROPD" "8" " " "1.17" "MIT Kerberos" +.TH "KPROPD" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kpropd \- Kerberos V5 replica KDC update server . diff --git a/src/man/kproplog.man b/src/man/kproplog.man index e0804d7..0c070b1 100644 --- a/src/man/kproplog.man +++ b/src/man/kproplog.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KPROPLOG" "8" " " "1.17" "MIT Kerberos" +.TH "KPROPLOG" "8" " " "1.17.1" "MIT Kerberos" .SH NAME kproplog \- display the contents of the Kerberos principal update log . diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man index e667018..cb6207a 100644 --- a/src/man/krb5-config.man +++ b/src/man/krb5-config.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KRB5-CONFIG" "1" " " "1.17" "MIT Kerberos" +.TH "KRB5-CONFIG" "1" " " "1.17.1" "MIT Kerberos" .SH NAME krb5-config \- tool for linking against MIT Kerberos libraries . diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man index 0386188..2a7af6a 100644 --- a/src/man/krb5.conf.man +++ b/src/man/krb5.conf.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KRB5.CONF" "5" " " "1.17" "MIT Kerberos" +.TH "KRB5.CONF" "5" " " "1.17.1" "MIT Kerberos" .SH NAME krb5.conf \- Kerberos configuration file . diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man index d08d7da..9c9b816 100644 --- a/src/man/krb5kdc.man +++ b/src/man/krb5kdc.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KRB5KDC" "8" " " "1.17" "MIT Kerberos" +.TH "KRB5KDC" "8" " " "1.17.1" "MIT Kerberos" .SH NAME krb5kdc \- Kerberos V5 KDC . diff --git a/src/man/ksu.man b/src/man/ksu.man index debbf29..de6ffd6 100644 --- a/src/man/ksu.man +++ b/src/man/ksu.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KSU" "1" " " "1.17" "MIT Kerberos" +.TH "KSU" "1" " " "1.17.1" "MIT Kerberos" .SH NAME ksu \- Kerberized super-user . diff --git a/src/man/kswitch.man b/src/man/kswitch.man index 149c7bd..336ba7a 100644 --- a/src/man/kswitch.man +++ b/src/man/kswitch.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KSWITCH" "1" " " "1.17" "MIT Kerberos" +.TH "KSWITCH" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kswitch \- switch primary ticket cache . diff --git a/src/man/ktutil.man b/src/man/ktutil.man index 4e174c0..711a0ed 100644 --- a/src/man/ktutil.man +++ b/src/man/ktutil.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KTUTIL" "1" " " "1.17" "MIT Kerberos" +.TH "KTUTIL" "1" " " "1.17.1" "MIT Kerberos" .SH NAME ktutil \- Kerberos keytab file maintenance utility . diff --git a/src/man/kvno.man b/src/man/kvno.man index 90b878f..58394e7 100644 --- a/src/man/kvno.man +++ b/src/man/kvno.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "KVNO" "1" " " "1.17" "MIT Kerberos" +.TH "KVNO" "1" " " "1.17.1" "MIT Kerberos" .SH NAME kvno \- print key version numbers of Kerberos principals . diff --git a/src/man/sclient.man b/src/man/sclient.man index 0ff40b8..33a35ca 100644 --- a/src/man/sclient.man +++ b/src/man/sclient.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SCLIENT" "1" " " "1.17" "MIT Kerberos" +.TH "SCLIENT" "1" " " "1.17.1" "MIT Kerberos" .SH NAME sclient \- sample Kerberos version 5 client . diff --git a/src/man/sserver.man b/src/man/sserver.man index b40eee1..7d9e1d5 100644 --- a/src/man/sserver.man +++ b/src/man/sserver.man @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SSERVER" "8" " " "1.17" "MIT Kerberos" +.TH "SSERVER" "8" " " "1.17.1" "MIT Kerberos" .SH NAME sserver \- sample Kerberos version 5 server . diff --git a/src/patchlevel.h b/src/patchlevel.h index 8afd2d1..57f9db3 100644 --- a/src/patchlevel.h +++ b/src/patchlevel.h @@ -51,7 +51,7 @@ */ #define KRB5_MAJOR_RELEASE 1 #define KRB5_MINOR_RELEASE 17 -#define KRB5_PATCHLEVEL 0 -#define KRB5_RELTAIL "postrelease" +#define KRB5_PATCHLEVEL 1 +/* #undef KRB5_RELTAIL */ /* #undef KRB5_RELDATE */ -#define KRB5_RELTAG "krb5-1.17" +#define KRB5_RELTAG "krb5-1.17.1-final" diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot index 56b7732..8cfbe9f 100644 --- a/src/po/mit-krb5.pot +++ b/src/po/mit-krb5.pot @@ -6,9 +6,9 @@ #, fuzzy msgid "" msgstr "" -"Project-Id-Version: mit-krb5 1.17-postrelease\n" +"Project-Id-Version: mit-krb5 1.17.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-12-11 11:14-0500\n" +"POT-Creation-Date: 2019-12-11 11:46-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -- cgit v1.1