Codebase list krb5 / 4c3063a
Update for krb5-1.18.2 Greg Hudson 3 years ago
29 changed file(s) with 60 addition(s) and 31 deletion(s). Raw diff Collapse all Expand all
6868
6969 Beginning with the krb5-1.18 release, single-DES encryption types are
7070 no longer supported.
71
72 Major changes in 1.18.2 (2020-05-21)
73 ------------------------------------
74
75 This is a bug fix release.
76
77 * Fix a SPNEGO regression where an acceptor using the default
78 credential would improperly filter mechanisms, causing a negotiation
79 failure.
80
81 * Fix a bug where the KDC would fail to issue tickets if the local
82 krbtgt principal's first key has a single-DES enctype.
83
84 * Add stub functions to allow old versions of OpenSSL libcrypto to
85 link against libkrb5.
86
87 * Fix a NegoEx bug where the client name and delegated credential
88 might not be reported.
89
90 krb5-1.18.2 changes by ticket ID
91 --------------------------------
92
93 8898 Fix overzealous SPNEGO src_name/deleg_cred release
94 8905 Add stubs for some removed replay cache functions
95 8906 KDC can select local TGT key of unsupported enctype
96 8908 Fix SPNEGO acceptor mech filtering
97
7198
7299 Major changes in 1.18.1 (2020-04-13)
73100 ------------------------------------
500527 Dilyan Palauzov
501528 Tom Parker
502529 Eric Pauly
530 Leonard Peirce
503531 Ezra Peisach
504532 Alejandro Perez
505533 Zoran Pericic
533561 Michael Spang
534562 Michael Ströder
535563 Bjørn Tore Sund
564 Ondřej Surý
536565 Joe Travaglini
537566 Tim Uglow
538567 Rathor Vipin
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "K5IDENTITY" "5" " " "1.18.1" "MIT Kerberos"
2 .TH "K5IDENTITY" "5" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 k5identity \- Kerberos V5 client principal selection rules
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "K5LOGIN" "5" " " "1.18.1" "MIT Kerberos"
2 .TH "K5LOGIN" "5" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 k5login \- Kerberos V5 acl file for host access
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "K5SRVUTIL" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "K5SRVUTIL" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 k5srvutil \- host key table (keytab) manipulation utility
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KADM5.ACL" "5" " " "1.18.1" "MIT Kerberos"
2 .TH "KADM5.ACL" "5" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kadm5.acl \- Kerberos ACL file
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KADMIN" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KADMIN" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kadmin \- Kerberos V5 database administration program
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KADMIND" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KADMIND" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kadmind \- KADM5 administration server
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KDB5_LDAP_UTIL" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KDB5_LDAP_UTIL" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kdb5_ldap_util \- Kerberos configuration utility
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KDB5_UTIL" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KDB5_UTIL" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kdb5_util \- Kerberos database maintenance utility
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KDC.CONF" "5" " " "1.18.1" "MIT Kerberos"
2 .TH "KDC.CONF" "5" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kdc.conf \- Kerberos V5 KDC configuration file
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KDESTROY" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KDESTROY" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kdestroy \- destroy Kerberos tickets
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KERBEROS" "7" " " "1.18.1" "MIT Kerberos"
2 .TH "KERBEROS" "7" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kerberos \- Overview of using Kerberos
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KINIT" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KINIT" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kinit \- obtain and cache Kerberos ticket-granting ticket
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KLIST" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KLIST" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 klist \- list cached Kerberos tickets
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KPASSWD" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KPASSWD" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kpasswd \- change a user's Kerberos password
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KPROP" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KPROP" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kprop \- propagate a Kerberos V5 principal database to a replica server
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KPROPD" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KPROPD" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kpropd \- Kerberos V5 replica KDC update server
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KPROPLOG" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KPROPLOG" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kproplog \- display the contents of the Kerberos principal update log
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KRB5-CONFIG" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KRB5-CONFIG" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 krb5-config \- tool for linking against MIT Kerberos libraries
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KRB5.CONF" "5" " " "1.18.1" "MIT Kerberos"
2 .TH "KRB5.CONF" "5" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 krb5.conf \- Kerberos configuration file
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KRB5KDC" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "KRB5KDC" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 krb5kdc \- Kerberos V5 KDC
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KSU" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KSU" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 ksu \- Kerberized super-user
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KSWITCH" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KSWITCH" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kswitch \- switch primary ticket cache
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KTUTIL" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KTUTIL" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 ktutil \- Kerberos keytab file maintenance utility
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "KVNO" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "KVNO" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 kvno \- print key version numbers of Kerberos principals
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "SCLIENT" "1" " " "1.18.1" "MIT Kerberos"
2 .TH "SCLIENT" "1" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 sclient \- sample Kerberos version 5 client
55 .
00 .\" Man page generated from reStructuredText.
11 .
2 .TH "SSERVER" "8" " " "1.18.1" "MIT Kerberos"
2 .TH "SSERVER" "8" " " "1.18.2" "MIT Kerberos"
33 .SH NAME
44 sserver \- sample Kerberos version 5 server
55 .
5050 */
5151 #define KRB5_MAJOR_RELEASE 1
5252 #define KRB5_MINOR_RELEASE 18
53 #define KRB5_PATCHLEVEL 1
54 #define KRB5_RELTAIL "postrelease"
53 #define KRB5_PATCHLEVEL 2
54 /* #undef KRB5_RELTAIL */
5555 /* #undef KRB5_RELDATE */
56 #define KRB5_RELTAG "krb5-1.18"
56 #define KRB5_RELTAG "krb5-1.18.2-final"
55 #, fuzzy
66 msgid ""
77 msgstr ""
8 "Project-Id-Version: mit-krb5 1.18.1\n"
8 "Project-Id-Version: mit-krb5 1.18.2\n"
99 "Report-Msgid-Bugs-To: \n"
10 "POT-Creation-Date: 2020-04-11 20:08-0400\n"
10 "POT-Creation-Date: 2020-05-21 20:18-0400\n"
1111 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
1212 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
1313 "Language-Team: LANGUAGE <LL@li.org>\n"