aboutsummaryrefslogtreecommitdiff
path: root/src/kadmin/cli/ChangeLog
blob: 2cb7b032c2c085a8d0df60948e5f6a4fdcc9ffd5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
2005-06-20  Ken Raeburn  <raeburn@mit.edu>

	* Makefile.in (KDB_DEP_LIB): Use DL_LIB and THREAD_LINKOPTS
	instead of explicitly using -ldl and -lpthread.

	Novell merge.
	* Makefile.in:
	* kadmin.c:

2005-02-11  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_startup): New flag "-N" to prevent fallback to
	AUTH_GSSAPI.

	* kadmin.M: Describe "-O" and "-N" flags.

2004-09-17  Tom Yu  <tlyu@mit.edu>

	* Makefile.in (install): Use $(INSTALL_SCRIPT) for scripts.

2004-07-16  Ken Raeburn  <raeburn@mit.edu>

	* kadmin.M: Put space after ".B" directive.

2004-06-24  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_startup): Use host-based service name from
	kadm5_get_admin_service_name() for SEAM compatibility when old
	AUTH_GSSAPI not requested.

2004-06-15  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_startup): Add option to force old AUTH_GSSAPI
	flavor.

2004-05-31  Ezra Peisach  <epeisach@mit.edu>

	* kadmin.h, keytab.c: Remove inclusion of k5-int.h.

2004-05-30  Ken Raeburn  <raeburn@mit.edu>

	* getdate.y: Include krb5.h and kadmin.h.
	(get_date): Drop second argument; always use NULL.
	* kadmin.h: Include time.h and/or sys/time.h.
	(get_date): Declare.
	* kadmin.c (get_date): Don't declare.
	(kadmin_parse_princ_args, kadmin_parse_policy_args): Drop second
	argument to get_date.
	* Makefile.in (LOCALINCLUDES): Define.

2003-08-26  Ken Raeburn  <raeburn@mit.edu>

	* getdate.y (bcopy): Don't bother with HAVE_BCOPY and HAVE_MEMCPY
	tests; always define the macro if it's not already defined.

2003-06-24  Ken Raeburn  <raeburn@mit.edu>

	* kadmin.c (strdate): Increase size of buffer to 40.  Use sizeof
	for length passed to strftime.

2003-05-19  Sam Hartman  <hartmans@mit.edu>

	* kadmin.c (kadmin_startup): Don't register writable keytabs as this is always done by the library now.

2003-02-07  Tom Yu  <tlyu@mit.edu>

	* Makefile.in (install): Fix typo in k5srvutil.M install rule.

2003-02-06  Sam Hartman  <hartmans@mit.edu>

	* Makefile.in (install): Install k5srvutil

2003-01-07  Ken Raeburn  <raeburn@mit.edu>

	* Makefile.ov: Deleted.

2002-11-05  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_addprinc, kadmin_cpw): Remove trailing colon,
	as new implementation of krb5_read_password() appends it.

2002-10-08  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (quit): Release exclusive lock, if acquired.
	(kadmin_lock, kadmin_unlock): New functions to call kadm5_lock and
	kadm5_unlock.

	* kadmin.h: Add kadmin_lock and kadmin_unlock.

	* kadmin_ct.ct: Add lock and unlock commands.

2002-08-29  Ken Raeburn  <raeburn@mit.edu>

	* Makefile.in: Revert $(S)=>/ change, for Windows support.

2002-08-23  Ken Raeburn  <raeburn@mit.edu>

	* Makefile.in: Change $(S)=>/ and $(U)=>.. globally.

2002-08-14  Ken Raeburn  <raeburn@mit.edu>

	* dump.c: Unused file deleted.

2002-07-29  Jen Selby <jenselby@mit.edu>

	* kadmin.M: corrected documenation of "-k/-t" options.
	Added documentation for some other options.  Updated the lists
	of aliases for commands, some command options, and some of
	the sample output.

2002-06-06  Tom Yu  <tlyu@mit.edu>

	* kadmin.M: Remove references to "rename_principal".
	[pullup from 1-2-2-branch]

2001-10-10  Ken Raeburn  <raeburn@mit.edu>

	* kadmin.c (kadmin_parse_name): Properly advance pointer in
	certain error cases involving '@'.  Patch from Emily Ratliff,
	<ratliff@austin.ibm.com>.

2001-10-09  Ken Raeburn  <raeburn@mit.edu>

	* dump.c: Make prototypes unconditional.

2001-06-26  Ezra Peisach  <epeisach@mit.edu>

	* getdate.y: Provide full prototype for getdate_yylex() and
	getdate_yyerror(). 

2001-06-18  Ezra Peisach  <epeisach@mit.edu>

	* getdate.y: Cast argument to isalpha()/isspace()/isdigit() to int.

Mon Feb 26 13:25:50 2001  Ezra Peisach  <epeisach@mit.edu>

	* ss_wrapper.c: Include kadmin.h.

	* kadmin.c, keytab.c: Warning cleanup of shadowing variables,
 	missing prototypes, assignments within conditionals. variables
 	type mismatches.

	* getdate.y: Prototypes in file are for getdate_yylex() and
 	getdaye_yyerror() and not yylex()/yyerror().

	* kadmin.h: New header file with ss callback prototypes and global
 	variables.

	
2000-10-17  Ezra Peisach  <epeisach@mit.edu>

	* kadmin.c (kadmin_cpw): Argument to krb5_read_password changed to
	unsigned int.

2000-10-16  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (strdur): Print negative durations somewhat (!)
	sanely.
	(kadmin_startup): Call krb5_klog_init() to avoid coredumping if
	kadm5_init() logs something via krb5_klog_syslog().

2000-10-03  Ezra Peisach  <epeisach@mit.edu>

	* kadmin.c (kadmin_getpol): Change format strings from %d to %ld
	to match the policy types which are longs.

	* getdate.y: Include stdlib.h if present on system.

2000-07-03  Ezra Peisach  <epeisach@mit.edu>

	* ss_wrapper.c (main): ss_listen() takes only one argument

2000-06-09  Tom Yu  <tlyu@mit.edu>

	* kadmin.M: Update to reflect new -e and -keepold flags.

2000-06-06  Ken Raeburn  <raeburn@mit.edu>

	* kadmin.c (kadmin_startup): Don't pass keytab_name to printf if
	it's NULL.

2000-05-31  Ken Raeburn  <raeburn@mit.edu>

	* strftime.c: Replace with a copy of the one from libkrb5, which
	isn't under GPL.

2000-03-01  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_cpw): Initialize ks_tuple to NULL.

2000-02-27  Tom Yu  <tlyu@mit.edu>

	* kadmin.c (kadmin_parse_princ_args): Remove keepold argument to
	match new kadm5 library.
	(kadmin_addprinc_usage): Remove keepold argument from usage
	summary.
	(kadmin_addprinc): Update kadm5 calls to no longer use keepold.

2000-02-25  Ken Raeburn  <raeburn@mit.edu>

	* kadmin.c (kadmin_modprinc): Complain if -pw option is given,
	since it's ignored.  Patch from Matt Crawford.

2000-02-18  Tom Yu  <tlyu@mit.edu>

	* keytab.c (add_usage): Update usage message.
	(kadmin_keytab_add): Update to deal with explicit keysalt lists.
	(add_principal): Update to deal with explicit keysalt lists.

	* kadmin.c (kadmin_cpw): Add support for new api.
	(kadmin_parse_princ_args): Add support for new api, particularly
	-keepold to keep old keys around and -e to explicitly specify
	key-salt tuples.
	(kadmin_addprinc_usage): Update usage accordingly.
	(kadmin_addprinc): Add support for new api.
	(kadmin_modprinc): Update to call new parse_princ_args reasonably.

1999-10-26  Wilfredo Sanchez  <tritan@mit.edu>

	* Makefile.in: Clean up usage of CFLAGS, CPPFLAGS, DEFS, DEFINES,
	LOCAL_INCLUDES such that one can override CFLAGS from the command
	line without losing CPP search patchs and defines. Some associated
	Makefile cleanup.

1999-08-18  Ken Raeburn  <raeburn@mit.edu>

	* getdate.y (Convert): Check for year past 2038.
	(RelativeMonth): Check for error return from Convert.
	(get_date): Check for error return from RelativeMonth.

1998-11-13  Theodore Ts'o  <tytso@rsts-11.mit.edu>

	* Makefile.in: Set the myfulldir and mydir variables (which are
		relative to buildtop and thisconfigdir, respectively.)

1998-10-26  Marc Horowitz  <marc@mit.edu>

	* keytab.c (etype_string): replace the hardwired table with a call
	to krb5_enctype_to_string()

Fri Feb 27 23:32:38 1998  Theodore Ts'o  <tytso@rsts-11.mit.edu>

	* Makefile.in: Changed thisconfigdir to point at the kadmin
 		directory, since we've moved all of the configure.in
		tests to the toplevel kadmin configure.in

Wed Feb 18 15:54:11 1998  Tom Yu  <tlyu@mit.edu>

	* Makefile.in: Remove trailing slash.  Fix up BUILDTOP for new
	conventions.

Mon Feb  2 17:02:29 1998  Theodore Ts'o  <tytso@rsts-11.mit.edu>

	* Makefile.in: Define BUILDTOP and thisconfigdir in the Makefile

Tue Oct  7 19:57:43 1997  Ezra Peisach  <epeisach@mit.edu>

	* kadmin.c (quit): Call krb5_free_context.

Thu Sep 18 17:54:10 1997  Tom Yu  <tlyu@mit.edu>

	* memmove.c: Replace USE_STRING_H with something more sane.

Fri Jul 25 15:45:24 1997  Tom Yu  <tlyu@mit.edu>

	* dump.c: Update to new kdb API.

Fri Jun 27 17:37:07 1997  Tom Yu  <tlyu@mit.edu>

	* keytab.c (add_principal): Don't call kadm5_free_key_data; that's
	Just Wrong here and was causing coredumps.

Wed May 28 13:33:40 1997  Barry Jaspan  <bjaspan@mit.edu>

	* keytab.c (add_principal): use kadm5_free_key_data

Tue Feb  4 20:56:47 1997  Tom Yu  <tlyu@mit.edu>

	* Makefile.in:
	* configure.in: Update to new program build procedure.

Tue Dec 17 17:08:04 1996  Ezra Peisach  <epeisach@mit.edu>

	* kadmin.c (kadmin_startup): Do not compare an int to NULL.

Tue Dec  3 15:39:11 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c (kadmin_addprinc): print warning/notice about no policy
 	and default policy [krb5-admin/252]

Thu Dec  5 19:30:22 1996  Tom Yu  <tlyu@mit.edu>

	* kadmin.M: Missed a ref to /krb5. [279]
	
	* kadmin.M: Change example to no longer use /krb5. [PR 279]

	* kadmin.M: v5srvtab -> krb5.keytab [PR 279]

	* kadmin.c (DEFAULT_KEYTAB): v5srvtab -> krb5.keytab [PR 278]

Wed Nov 13 14:29:02 1996  Tom Yu  <tlyu@mit.edu>

	* Makefile.in (clean-unix): Remove getdate.c and kadmin_ct.c.

	* keytab.c (process_keytab): Note that krb5_defkeyname is an
	internal interface.

	* kadmin.c (kadmin_startup): Note that krb5_defkeyname is an
	internal interface.
	
	* kadmin.c, keytab.c: Revert kt_default_name changes.

Tue Nov 12 22:05:26 1996  Tom Yu  <tlyu@mit.edu>

	* keytab.c (process_keytab): Retrieve *keytab_str using
	krb5_kt_default_name() to avoid global variable nastiness.

	* kadmin.c (kadmin_startup): Use krb5_kt_set_default_name to
	change the default keytab name rather than assigning to a library
	global variable.

Thu Nov  7 20:52:39 1996  Tom Yu  <tlyu@mit.edu>

	* configure.in: Remove spurious WITH_CCOPTS and KRB_INCLUDE.

Fri Nov  1 11:52:52 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c (kadmin_cpw): fix typo [krb5-admin/139]

Wed Oct 30 17:35:19 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.M: update ktadd's description [krb5-doc/137]

Fri Oct 18 13:47:01 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c (kadmin_addprinc): use a studly temporary password when
 	creating a principal with a random key (no, the security of this
 	operation does not depend on the secrecy of the password)
 	[krb5-admin/115]
 
	* getdate.y: remove military timezones and plain integeres as part
 	of date specifications, to reduce confusion by redundancy
 	[krb5-admin/15]

Wed Oct  9 15:23:51 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c (kadmin_addprinc): add "default" policy behavior;
 	delete kadmin_renprinc entirely, since it is no longer supported
 	by the api and there is no ss command for it anyway

	* kadmin.M: document "default" policy behavior.  [krb5-admin/84]

Fri Oct  4 16:37:30 1996  Kevin L Mitchell  <klmitch@mit.edu>

	* kadmin.c (kadmin_renprinc): Changed newcanon to oldcanon in the
		"make sure blah is removed from acls before reusing"
		message

Wed Sep 25 16:22:12 1996  Barry Jaspan  <bjaspan@mit.edu>

	* getdate.y: add lots of comments

Tue Sep 10 00:48:38 1996  Mark Eichin  <eichin@cygnus.com>

	* kadmin.c (kadmin_startup): -m doesn't take an argument.

Tue Sep 10 14:15:28 1996  Tom Yu  <tlyu@mit.edu>

	* kadmin.M: remove ".so man1/header.doc"

Mon Sep  9 11:14:23 1996  Theodore Y. Ts'o  <tytso@mit.edu>

	* kadmin.c: Fix the usage messages to state -randkey, not
 		-randpass, to conform with what the code (and man pages)
 		use.

Thu Sep  5 20:15:12 1996  Ezra Peisach  (epeisach@mit.edu)
 
  	* getdate.y: Declare a private copy of struct timeb (no-one uses
		the extra return structure in our tree). This works around
		a bug with Sun's cc cimpiler, and pragma incompatibility
		in its header files.

Tue Sep  3 22:10:49 1996  Theodore Y. Ts'o  <tytso@mit.edu>

	* Makefile.in (install): Fixed typo: ($PROG) -> $(PROG)

Thu Aug 29 16:08:10 1996  Jeff Bigler  <jcb@mit.edu>

	* Makefile.in (install): added man pages for kadmin and
	kadmin.local

Fri Aug 23 14:16:18 1996  Sam Hartman  <hartmans@mit.edu>

	* configure.in: Use shared libaries if present.

Fri Aug 23 14:47:55 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c: add newlines to "invalid date spec" msg

	* getdate.y: add "never" as a valid date specification

Wed Aug 21 14:10:36 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c: memset policy structures before passing them to
 	kadm5_*_policy functions, so stack garbage >=2^32 doesn't end up
 	in a long field and confuse xdr

Mon Aug 19 12:11:27 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c: prints absolute 0 dates as "[never]", print mod date
 	and by on one line, fix coredump on getprinc -terse

	* Makefile.in: add target for datetest

	* getdate.y: accept dates after 1999

Fri Aug 16 13:46:31 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.c: update addprinc and modprinc usage

Thu Aug 15 20:56:13 1996  Tom Yu  <tlyu@mit.edu>

	* configure.in: remove check for -ldbm and -lndbm (old old
		garbage).

Mon Aug 12 20:20:11 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* kadmin.1: Remove rename_principal. Add -maxrenewlife.

	* kadmin.c (kadmin_getprinc): Display the maximum renewable life
			field. 
		(kadmin_parse_princ_args): Add -maxrenwlife as a settable
			field. 

Mon Aug 12 11:47:31 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin_ct.ct: fix typo in add_principal

Sun Aug 11 16:29:27 1996  Barry Jaspan  <bjaspan@mit.edu>

	* keytab.c: reset static global "quiet" each time; don't print
 	whoami on normal status messages

Tue Aug  6 15:18:49 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin_ct.ct: get_{principals,policies} -> list_*; remove
 	rename_principal

	* kadmin.c: remove unsupported -salt option from ank usage

Fri Aug  2 13:13:24 1996  Barry Jaspan  <bjaspan@DUN-DUN-NOODLES>

	* keytab.c (add_principal): free_keyblock -> free_keyblock_contents

Wed Jul 31 14:20:50 1996  Tom Yu  <tlyu@mit.edu>

	* kadmin.c: Remove delcaration for getpwuid(); already declared in
		pwd.h.

Fri Jul 26 14:26:08 1996  Theodore Y. Ts'o  <tytso@mit.edu>

	* Makefile.in (install): Actually install kadmin.local.  (Or
 		rather, don't install kadmin.local as kadmin, and then
 		reinstall kadmin on top of kadmin.)

Wed Jul 24 00:27:59 1996  Sam Hartman  <hartmans@mit.edu>

	* configure.in: Don't replace setenv as it isn't used. 

Thu Jul 25 12:11:49 1996  Theodore Y. Ts'o  <tytso@mit.edu>

	* kadmin.c (quit): Return zero so that we return the proper exit
		status. 
		(kadmin_getprivs): Declare function as returning void

Wed Jul 24 14:18:13 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* Makefile.in (all): Use $(LD) instead of $(CC) for link stage.

	* dump.c (dump_db): Zero out kadm5_principal_ent_rec structure
		before passing to rpc code. 

	* kadmin.c (kadmin_addprinc, kadmin_getprinc, kadmin_modprinc):
		   Zero out structures before passing to rpc code.


Tue Jul 23 17:02:04 1996  Tom Yu  <tlyu@voltage-multiplier.mit.edu>

	* Makefile.in: add dependency for kadmin_ct.o

Fri Jul 19 16:10:39 1996  Marc Horowitz  <marc@mit.edu>

	* ss_wrapper.c (main): ss_execute_line was being called with three
 	args.  There are only two, so no error was ever being returned.

Thu Jul 18 19:14:51 1996  Marc Horowitz  <marc@mit.edu>

	* attic/configure.in: removed SS_RULES

	* keytab.c (etype_string): ifdef out des3 reference

	* configure.in: removed SS_RULES

Mon Jul 15 16:56:43 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.1, keytab.c (kadmin_keytab_add): change ktadd usage to
 	accept -glob

Tue Jul  9 16:15:46 1996  Marc Horowitz  <marc@mit.edu>

	* Makefile.in: complete rewrite
	* configure.in: add the necessary USE_*_LIBRARY macros
	
Mon Jul  8 16:45:20 1996  Barry Jaspan  <bjaspan@mit.edu>

	* kadmin.1: Update man page for kadm5 changes and functionality.