aboutsummaryrefslogtreecommitdiff
path: root/src/tests/dejagnu/config/ChangeLog
blob: 54d0e4b826802a55816e81a8472a9f9ca76be01b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
2000-02-07  Tom Yu  <tlyu@mit.edu>

	* default.exp: Remove default_tgs_enctypes for now as it was
	causing tests to fail when the tgt is DES3.  Need to investigate
	further.

2000-02-06  Tom Yu  <tlyu@mit.edu>

	* default.exp: Use $KINIT -5 to deal with modified kinit
	behavior.

1999-08-31  Ken Raeburn  <raeburn@mit.edu>

	* default.exp (setup_kerberos_files): Set kdc_supported_enctypes
	in kdc.conf, and include des3-cbc-sha1:normal.
	(setup_kerberos_db): If setting up krbtgt to use des3, now use
	only des3, not des3 and des-crc both.

1999-08-30  Ken Raeburn  <raeburn@raeburn.org>

	* default.exp (des3_krbtgt): New variable.
	(setup_kerberos_files): Remove des3 from supported_enctypes in
	kdc.conf.
	(setup_kerberos_db): If des3_krbtgt is set, change krbtgt key, and
	get a des3 key in addition to des.

1999-08-27  Ken Raeburn  <raeburn@raeburn.org>

	* default.exp: Set default principal expiration a bit further into
	the future.

1999-08-26  Tom Yu  <tlyu@mit.edu>

	* default.exp (setup_kerberos_files): Tweak enctypes entered into
	config files to exercise 3DES a little.

Fri Jan 30 23:48:57 1998  Tom Yu  <tlyu@mit.edu>

	* default.exp: Add kpasswd_server to krb5.conf.

Wed Jan 21 11:39:11 1998  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Added kpasswd_port variable to kdc.conf creation.
	(proven@cygnus.com)

Mon Nov 25 14:23:06 1996  Theodore Y. Ts'o  <tytso@mit.edu>

	* defualt.exp: Ezra's fix so that the dejagnu tests don't bomb out
 		if KRB5_KTNAME is set for some reason.

Tue Nov 19 15:13:30 1996  Tom Yu  <tlyu@mit.edu>

	* default.exp (check_k5login): Check for principal
 	$env(USER)@$REALMNAME rather than simply $env(USER), so that
 	kuser_ok dtrt, hopefully.

Mon Nov 11 20:52:27 1996  Mark Eichin  <eichin@cygnus.com>

	* dejagnu: set env(TERM) dumb, find ktutil

	Tue Sep 17 20:58:43 1996  Ken Raeburn  <raeburn@cygnus.com>

	* default.exp: Set terminal type to "dumb" to avoid interference
	from "resize".

	Tue Sep  3 02:27:40 1996  Mark W. Eichin  <eichin@kitten.gen.ma.us>

	* default.exp: find a path to ktutil, for the v4 tests.

	Wed Jun 12 12:56:10 1996  Mark W. Eichin  <eichin@kitten.gen.ma.us>

	* default.exp (setup_kerberos_files): set default_domain, so v4
	tests work.

Sun Nov 10 09:48:58 1996  Ezra Peisach  <epeisach@mit.edu>

	* default.exp (setup_wrapper): Set KRB5_CONFIG in script.

Mon Aug 12 22:58:58 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Rewrite to use kadmin.local instead of kdb5_edit.

Thu Aug  8 23:08:13 1996  Sam Hartman  <hartmans@mit.edu>

	* default.exp: In add_kerberos_key and add_random_key only execute
 	the final expect_after if the spawn ID is still open; also soak up
 	all the kadmin responses.

Thu Aug  8 22:13:27 1996  Sam Hartman  <hartmans@tertius.mit.edu>

	* default.exp: Sleep for two seconds while waiting for KDC to
        start; sleep(1) doesn't always take up any time.

Mon Aug  5 21:16:48 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Update to new kdb5_util convention.

Mon Jul 29 11:19:20 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: (kinit): Wait for eof from kinit before waiting for
		exit. 

Sat Jul 27 02:20:54 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Rewrite to use kdb5_util instead of kdb5_create and
		kdb5_stash. No longer add the kadmin/admin and changepw
		keys to the database as this is handled automatically.

Fri Jul 19 19:50:23 1996  Marc Horowitz  <marc@mit.edu>

	* default.exp: changes to work with the new admin system.  This is
 	primarily creating the correct keytab for the new admin server,
 	and using the new admin client for principal creation.

Mon May  6 11:54:20 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Add procedure setup_wrapper to first setup shared
		library environment variables and the exec program

Sat May  4 11:56:17 1996  Ezra Peisach  (epeisach@kangaroo.mit.edu)

	* default.exp: For stty_init set to \^h as on some /bin/sh, ^ is
		treated as a pipe.

Fri May  3 20:48:16 1996  Ken Raeburn  <raeburn@cygnus.com>

	Tue Apr  2 22:22:47 1996  Chris Provenzano  <proven@cygnus.com>

	* default.exp : Do an stty to set kill and erase correctly. 
		Things don't work if kill is set to '@'.

	Fri Mar 29 15:02:32 1996  Chris Provenzano  <proven@cygnus.com>

	* default.exp : Always use variable BINSH instead of sh.
		Use -f flag with kinit to get forwardable tickets.
		Setup kdc.conf to allow forwardable tickets.

	Thu Mar 28 17:30:55 1996  Ken Raeburn  <raeburn@cygnus.com>

	* default.exp (touch, tail1): New proc.
	(start_kerberos_daemons, stop_root_shell): Use them, and sleep
	built-in command.

	Wed Mar 27 22:43:08 1996  Ken Raeburn  <raeburn@cygnus.com>

	* default.exp (start_kerberos_daemons): Use ">>" to avoid updating
	mod time on kadmind log file.

	Wed Mar 27 21:35:57 1996  Marc Horowitz <marc@mit.edu>

	* default.exp: (start_kerberos_daemons): exec the kadmind
		inside an sh to redirect stderr (this is a pending
		bug), and keep the same pid, so that
		stop_kerberos_daemons doesn't leave a kadmind running.

	Wed Mar 27 21:24:35 1996  Marc Horowitz <marc@mit.edu>

	* default.exp: (start_kerberos_daemons): add a check for
		"cannot initialize network" as a failure message to
		the kadmind5 startup expect checks

	Wed Mar 27 21:10:47 1996  Marc Horowitz <marc@mit.edu>

	* default.exp (start_kerberos_daemons): use ezra's KDC tail
		changes for kadmind5, too.
	* rlogin.exp (start_rlogin_daemon): start klogind with sh -c
		so that setsid() won't fail due to the process already
		being the leader of a process group
	
Sun Apr  7 23:06:13 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Major changes to use run time environment variables as
		passed in by configure. 

Tue Mar 26 00:38:14 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp (start_kerberos_daemons): New methodology for
		starting KDC so that the KDC will not hang on a full
		output buffer which is being ignored.
		(setup_kerberos_files): Enable des3 encryption types.

Thu Mar 14 15:20:33 1996  Mark Eichin  <eichin@cygnus.com>

	* default.exp (add_kerberos_key): clarify "lost KDC" text.

Mon Mar  4 20:45:30 1996  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Log krb5kdc to stderr so that test can detect
		properly when server has started. Change
		start_kerberos_daemons to take advantage of this.

Sat Oct  7 08:03:43 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Change kdc.conf ports definitions to current
		methodology. 

Thu Sep 28 18:54:43 1995  Mark Eichin  <eichin@cygnus.com>

	* default.exp: set timeout to 100 since the default of 10 is
	ludicrous with NFS.

Wed Sep 13 14:02:03 1995  Theodore Y. Ts'o  <tytso@dcl>

	* default.exp: Save the key used to generate the database files.
		Also generate a set of environment setup scripts.
		These are the convenience of someone who wishes to run some
		of the tests by hand, when tests are bombing.

Sun Sep 10 10:09:41 1995  Ezra Peisach  (epeisach@dcl)

	* default.exp: Add des-cbc-crc to supported_enctypes as krb5_edit
		requires it for random keys.

Sat Sep  9 16:28:48 1995  Ezra Peisach  (epeisach@dcl)

	* default.exp: supported_keytypes -> supported_enctypes

Sat Aug 26 17:57:47 1995  Ezra Peisach  (epeisach@kangaroo.mit.edu)

	* default.exp - Determine location of t_inetd.


Thu Aug 3 11:56:43 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Generate kdc.conf with new symbolic values.


Mon Jul 17 15:25:56 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Add handling of kdc.conf which has the KDC profile.
		Remove parameters from command lines of admin utilities because
		they're not needed anymore since we have the KDC profile.  Also
		remove prompting for the master key since we have usage of the
		stash file.


Wed Jul 12 14:10:09 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Correctly set LD_LIBRARY_PATH.  Also set it before
		using RESOLVE.

Thu Jun 22 12:02:15 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Change argument ordering for KDC.  Realm must come last.


Mon Jun 19 13:38:27 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Fix setup_root_shell() with LD_LIBRARY_PATH.

Thu Jun 15 18:13:55 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Setup and use LD_LIBRARY_PATH, in case we were built
		with shared libraries.

Fri Jun  9 23:45:08 1995  Theodore Y. Ts'o  <tytso@dcl>

	* default.exp: Use the principal "krbtest/admin@KRBTEST.COM" for
		kadmin 

Thu Jun 8 14:58:15 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Add logging section to the profile.  Also, export
		profile location to root shell.


Mon Jun 5 16:09:25 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Reverse prompting order for kadmin5.


Thu Jun 1 14:48:57 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - Change admin instance name to kadmin.


Fri May 26 17:55:56 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp - fix typo for restoring setting of KRB5_CONFIG on exit.


Fri May 12 16:15:07 EDT 1995	Paul Park	(pjpark@mit.edu)
	* default.exp: Change to use new kadmin/kadmind.  Add entries for
		krbtest/kadmin5, changepw and extraction for changepw service
		entry.

Wed May 10 16:53:28 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: Added domain_realm stanza to krb5.conf.
	               setup_srvtab: Takes optional service name to
		       		       extract. 


Fri May 05 09:21:21 1995  Chris Provenzano (proven@mit.edu)

	* default.exp : Removed FILE: part of env(KRB5CCNAME).

Wed May  3 22:00:48 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: (get_hostname): The FQDN returned by resolve needs
		to be made lower case as the host name is entered directly
		into the database.

Mon May  1 21:32:57 1995  Theodore Y. Ts'o  (tytso@dcl)

	* default.exp: (get_hostname): Use tests/resolve/resolve to get
		the fully qualified domain name of the local host.
		Needed for systems where gethostname() doesn't return the
		FQDN. 

Thu Apr 27 00:22:30 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* default.exp: KRB5KDC: add -n to don't fork. Set up krb5.conf 
		and set KRB5_CONFIG to point to it.

Wed Apr 26 17:46:57 1995  Mark Eichin  <eichin@cygnus.com>

	* default.exp (KADMIND, KADMIN): use kadmind.old, since these test
	the old server not the new (unfinished) one.