aboutsummaryrefslogtreecommitdiff
path: root/src/lib/krb5/krb/ChangeLog
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2004-02-14 00:37:18 +0000
committerKen Raeburn <raeburn@mit.edu>2004-02-14 00:37:18 +0000
commitb1257bc58a706240c867fbab58ca23cc5b4ba8a8 (patch)
treed1f89c5a37aa0bc4a6f09ecc346ea887d3d89dd1 /src/lib/krb5/krb/ChangeLog
parentf2ba7f5c3a0a4a3eb6d4b3215f5b355d97e30f18 (diff)
downloadkrb5-b1257bc58a706240c867fbab58ca23cc5b4ba8a8.zip
krb5-b1257bc58a706240c867fbab58ca23cc5b4ba8a8.tar.gz
krb5-b1257bc58a706240c867fbab58ca23cc5b4ba8a8.tar.bz2
Don't specify defaults for GET{PEER,SOCK}NAME_ARG{2,3}_TYPE macros
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16082 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/krb5/krb/ChangeLog')
-rw-r--r--src/lib/krb5/krb/ChangeLog5
1 files changed, 5 insertions, 0 deletions
diff --git a/src/lib/krb5/krb/ChangeLog b/src/lib/krb5/krb/ChangeLog
index 28bfafd..0abd32f 100644
--- a/src/lib/krb5/krb/ChangeLog
+++ b/src/lib/krb5/krb/ChangeLog
@@ -1,3 +1,8 @@
+2004-02-13 Ken Raeburn <raeburn@mit.edu>
+
+ * sendauth.c: Don't specify defaults for
+ GET{PEER,SOCK}NAME_ARG{2,3}_TYPE macros.
+
2004-02-06 Sam Hartman <hartmans@avalanche-breakdown.mit.edu>
* init_ctx.c (DEFAULT_ETYPE_LIST): Include aes128-cts