aboutsummaryrefslogtreecommitdiff
path: root/src/tests/dejagnu/config/ChangeLog
diff options
context:
space:
mode:
Diffstat (limited to 'src/tests/dejagnu/config/ChangeLog')
-rw-r--r--src/tests/dejagnu/config/ChangeLog216
1 files changed, 216 insertions, 0 deletions
diff --git a/src/tests/dejagnu/config/ChangeLog b/src/tests/dejagnu/config/ChangeLog
index 54d0e4b..b499111 100644
--- a/src/tests/dejagnu/config/ChangeLog
+++ b/src/tests/dejagnu/config/ChangeLog
@@ -1,3 +1,219 @@
+2003-03-26 Tom Yu <tlyu@mit.edu>
+
+ * default.exp (v4kinit): Expect failure when kiniting to a des3
+ TGT, due to fix for MITKRB5-SA-2003-004.
+
+2002-11-08 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Add (disabled) debugging code for catching leaking
+ ptys. expect eof from the correct spawn_ids when killing kdc and
+ kadmind to avoid leaking ptys.
+ (do_klist, v4klist, v4klist_none): Check for eof to avoid leaking
+ ptys.
+ [pullup from trunk]
+
+2002-11-03 Tom Yu <tlyu@mit.edu>
+
+ * default.exp (stop_kerberos_daemons): Kill, expect eof, wait, in
+ that order. Avoids delivery of multiple signals (HUP+TERM) to KDC
+ daemons when shutting down.
+
+ * default.exp (start_kerberos_daemons): Fix to use "tail -f" to
+ check for setup messages from daemons; this avoids a few race
+ conditions.
+
+ [pullups from trunk]
+
+2002-11-03 Ken Raeburn <raeburn@mit.edu>
+
+ * default.exp (start_kerberos_daemons): When standalone, delete
+ KDC replay cache before starting it up.
+ [pullup from trunk]
+
+2002-02-07 Ken Raeburn <raeburn@mit.edu>
+
+ * default.exp (modify_principal): Call check_exit_status.
+
+2002-02-05 Ken Raeburn <raeburn@mit.edu>
+
+ * default.exp (modify_principal, kinit_kt, v4kinit_kt, do_klist,
+ do_klist_kt, do_klist_err, do_kdestroy, xst, v4klist, v4kdestroy,
+ v4klist_none): New procs.
+ (add_random_key): No need to call expect_after in 'body' since
+ both branches at invocation site will do it.
+ (setup_root_shell, setup_root_shell_remote): Set correct value for
+ KRB5_CONFIG.
+ (passes): Add des-crc and des-md5 krb4 passes.
+ (top level): Set KLIST and KDESTROY.
+ (spawn_xterm): New proc useful for debugging only.
+
+2001-10-31 Tom Yu <tlyu@mit.edu>
+
+ * default.exp (check_k5login, check_klogin): Error out if there is
+ a nonexistent .k5login or .klogin for root.
+ (setup_{kadmind_,}srvtab, add_{random,kerberos}_key): Notice
+ unmatched output to avoid timing out on certain errors. Look for
+ command echoes. Clear the expect_after list in places to avoid
+ problems with lingering expect_after clauses against invalid
+ spawn_ids. expect eof in places to avoid pty deadlock.
+
+2001-10-27 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Mark as unused the test passes that won't
+ accomplish anything due to disabling of SUPPORT_DESMD5 in the
+ code.
+ [pullup from trunk]
+
+2001-10-24 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Add support for setting SUPPORT_DESMD5 flag on the
+ TGT principal. Add test pass des.md5-tgt for exercising enctype
+ similarity inconsistency. Add test pass des.no-kdc-md5 for
+ exercising failure to constrain session key issuance to
+ permitted_enctypes. Pepper the code with null calls to
+ expect_after to prevent misfiring of expect_after clauses.
+ (setup_srvtab): Look for some possible error cases to avoid timing
+ out.
+ (setup_root_shell): Restore timeout so we don't wait 5 minutes in
+ other places.
+ [pullup from trunk]
+
+2001-08-06 <epeisach@mit.edu>
+
+ * default.exp (setup_root_shell): Also recognize "nection reset by
+ peer" as a failure to get a root shell. This happens if
+ tcp_wrappers are in use in inetd.conf, but rlogind is not prsent
+ on the machine.
+ [pullup from trunk]
+
+2001-06-22 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Use the interface variable $TMPDIR to allow the
+ specification of an alternative temporary directory. Wrap a loop
+ around various testings and settings of interface variables that
+ specify the locations of programs to be tested, e.g. $KADMIND.
+ Add some support for having different sets of enctypes on client,
+ server, and kdc. The envstack changes and multiple config file
+ support should get cleaned up somewhat later to possibly allow for
+ programs to execute on different hosts.
+ (check_k5login): Fix up to reflect actual (perhaps bogus) behavior
+ of krb5_kuserok(), which doesn't do quite what we expect, so there
+ really does need to be something like "luser@KRBTEST.COM" in the
+ .k5login file.
+ (check_klogin): New procedure; .klogin also needs to be checked
+ for the v4gssftp test.
+ (envstack_push, envstack_pop): New procedure; keep a stack of
+ environment variable state, which is useful for running different
+ programs with different config files.
+ (setup_runtime_flags, setup_kerberos_env): Rewrite somewhat so
+ they play nice with the envstack.
+ (setup_krb5_conf): New procedure; write a config file with the
+ contents parameterized based on the type of program that will use
+ it.
+ (setup_kerberos_files): Create different krb5.conf files for
+ client, server, and kdc.
+ (setup_kadmind_srvtab, setup_kerberos_db, start_kerberos_daemons):
+ Rewrite to play nice with envstack.
+ (setup_root_shell_noremote): New procedure from raeburn; handle
+ the case where we're already running as root.
+ (setup_root_shell): Call setup_root_shell_noremote as appropriate.
+ [pullup from trunk]
+
+2001-06-17 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: Add an entry for krb524_server for the localhost
+ with a non-standard port number.
+ [pullup from trunk]
+
+2001-04-25 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: For Kerberos 4 tests, use a different ticket file
+ name from the V5 tests.
+ [pullup from trunk]
+
+2000-11-08 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Use $KRBIV rather than $KRB4 since dejagnu-1.3
+ doesn't deal with digits in passed-in variables.
+ [pullup from trunk]
+
+Thu Oct 12 12:06:03 2000 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: Add dict_file entry (and create one) for kdc.conf
+ [pullup from trunk]
+
+Tue Aug 22 09:47:50 2000 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: Create a properly formatted krb.conf file. Also
+ provide a krb4_srvtab stanza (even though we are falling back on
+ the keytab file) so the tests do not try to access an installed
+ systems /etc/srvtab file.
+ [pullup from trunk]
+
+2000-08-09 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Add an eof clause to avoid breakage if rlogin exits
+ too quickly.
+ [pullup from trunk]
+
+2000-08-08 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: Create krb.conf and krb.realms files for v4
+ compatibility. Set KRBTKFILE environment variable. Add
+ v4_compatible_enctype() proc to test if krb4 tests are being run
+ and if the current encryption type being tested is compatible with
+ V4. Added v4kinit() proc. Quoting of lists in mutipass variable
+ assignments is unnecessary.
+ [pullup from trunk]
+
+2000-08-07 Ezra Peisach <epeisach@mit.edu>
+
+ * default.exp: Protect Quote quotation marks in multipass variable
+ assignments. Dejagnu (June 1999 release) fails overwise.
+ [pullup from trunk]
+
+2000-07-22 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Add code to handle setting of PASS to constrain
+ multipass testing to particular passes. dejagnu-1.3 doesn't have
+ support for PASS, so we kludge it here, though some later versions
+ handle it by themselves.
+ (krb_exit): Add new proc to clean up on exit.
+ (kinit): Remove "expect \r" since "expect eof" will drain the pty
+ buffer properly anyway.
+ [pullup from trunk]
+
+2000-07-02 Tom Yu <tlyu@mit.edu>
+
+ * default.exp: Add rudimentary support for multiple passes. For
+ now, iterate over a few combinations of des_krbtgt and assorted
+ enctype lists. Will eventually allow for separate krb5.conf files
+ for clients and servers. Add varibles RLOGIN and RLOGIN_FLAGS to
+ permit run-time configuration of rlogin program if necessary. Set
+ up an onexit handler that calls stop_kerberos_daemons. Replace
+ many uses of doubled-up send_log and verbose with single calls to
+ verbose -log. Replace instances of send_error with perror where
+ appropriate, since this will cause successor test to fail, which
+ is usually what we want.
+ (setup_root_shell): Replace calls to untested with calls to
+ unsupported; also use note for explanatory text previously printed
+ using untested. Add match string for "connection refused" and
+ collapse common code into a single expect clause by using the -re
+ flag.
+ (start_kerberos_daemons): Conditionalize calls to fail based on
+ $standalone; in the !$standalone case, call perror instead. Calls
+ to fail and pass for a given test should have consistent strings,
+ and extraneous calls to fail should not be made in order to keep
+ the total number of passed and failed tests constant regardless of
+ success of setup steps. Much remains to be done in this area
+ though.
+ [pullup from trunk]
+
+2000-05-31 Ken Raeburn <raeburn@mit.edu>
+
+ * default.exp (setup_kerberos_files): Include des3 in supported
+ enctypes.
+
2000-02-07 Tom Yu <tlyu@mit.edu>
* default.exp: Remove default_tgs_enctypes for now as it was