History log of /opensolaris-onvv-gate/usr/src/lib/gss_mechs/mech_krb5/mapfile-vers
Revision Date Author Comments
# 13132:9615cdbf7b70 16-Aug-2010 Glenn Barry <Glenn.Barry@oracle.com>

PSARC 2010/135 Kerberos Diagnostic Enhancements (umbrella case)
6835328 Error messages generated by applications using RPCSEC_GSS are too vague


# 13072:8edea3c8c280 11-Aug-2010 Shawn Emery <Shawn.Emery@Sun.COM>

6909129 krb5 keytab management API should be simplified to easily merge keys from different realms


# 12692:4341b447c069 24-Jun-2010 Ali Bahrami <Ali.Bahrami@Oracle.COM>

6916796 OSnet mapfiles should use version 2 link-editor syntax


# 12568:0f6ea478c2c7 07-Jun-2010 Shawn Emery <Shawn.Emery@Sun.COM>

PSARC 2010/083 Kerberos Profile API
6927135 A simple API should be provided to create a Kerberos system's configuration information


# 12192:b9153e7686cf 20-Apr-2010 Nicolas Williams <Nicolas.Williams@Sun.COM>

6794523 rcache could skip fsync(2)s in common cases with a dynamic skew concept


# 11061:1e27eb9fbdd7 12-Nov-2009 Shawn Emery <Shawn.Emery@Sun.COM>

6885980 Need case-insensitive keytab lookups for MS interop
6885387 gsskrb5_extract_authz_data_from_sec_context() fails with service ticket sent by Windows 7 client
6858400 kclient cant join Windows AD domain if hostname is 20 characters or longer
6867203 Solaris acceptors fail in Windows 2000 environment
6868908 Solaris acceptors should have returned KRB5KRB_AP_ERR_MODIFIED for Microsoft interoperability
6867208 Windows client cannot recover from KRB5KRB_AP_ERR_SKEW error


# 10598:6f30db2c2cd0 21-Sep-2009 Glenn Barry <Glenn.Barry@Sun.COM>

PSARC 2009/418 Kerberos V5 PAC API
6283931 SPNEGO needs to follow latest RFC
6808598 krb5 APIs needed to create and parse PAC data
6817447 libgss and various mechs are hiding both the real minor_status and the error token


# 8764:5af4cdd0dd9d 11-Feb-2009 <Mark.Phalan@Sun.COM>

6777148 idmap fails to auto-discover AD due to ldap_sasl_bind failure


# 8744:03d5725cda56 10-Feb-2009 Ali Bahrami <Ali.Bahrami@Sun.COM>

6798660 Cadmium .NOT file processing problem with CWD relative file paths
Contributed by Richard Lowe
6785284 Mapfile versioning rules need to be more visible to gatelings
6800164 Standard file exclusion mechanism needed for Cadmium tools


# 7934:6aeeafc994de 24-Oct-2008 Mark Phalan <Mark.Phalan@Sun.COM>

PSARC/2008/631 Kerberos PKINIT
PSARC/2008/358 removal of kadm5.keytab
6698059 Resync with mit 1.6.3 (pkinit)
6749302 pam_krb5 auth fails with key table entry not found


# 6727:421897262896 27-May-2008 gtb

6692336 ktkt_warnd(1M) client code should be a library


# 6426:a88591926d3d 13-Apr-2008 mp153739

6245750 kadmin "Bad encryption type" error should state the enctype
6658621 Configuration checks for kerberos daemons should be done by the daemons themselves
6658624 Missing error strings for new kerberos DB error types
6658627 kpropd should use its executable name and not the full path when logging error messages
6658631 error messages in kerberos deamons need cleanup
6664832 various memleaks in krb libs


# 5053:532e59d6bffd 14-Sep-2007 gtb

6573019 mit 1.4 sub-glue layer resync


# 4960:a4746a82a247 29-Aug-2007 willf

PSARC/2006/277 Support for Kerberos Records in LDAP Directory
6399903 Support for Kerberos Records in LDAP Directory
6520554 MIT bug #5427 with krb5_kt_get_name()
6597851 dmake lint in usr/src/lib/gss_mechs/mech_krb5 broken


# 4807:661e1fe142fa 06-Aug-2007 mp153739

PSARC/2006/690 Kerberos client configuration improvements
6496710 enable dns_lookup_kdc by default
6499339 krb zero conf needs better realm lookup logic
6523887 krb should support client side referrals
6528391 krb5.conf should not be delivered in a misconfigured state


# 4056:3af5ac45a538 17-Apr-2007 gtb

6543658 krb5_set_default_tgs_enctypes: referenced symbol not found


# 3641:4488c321dec8 13-Feb-2007 semery

6394510 error table is out of whack
6497698 krb5kdc(1) should also provide password expiration information
6497703 pam_krb5(5) should interpret the key expiration field to display expiration warning information
6514446 pam_dhkeys prompts for secure RPC password when neither LOCAL or DES credentials exist
6515558 Pre-s10 client's keytab file are generated incorrectly when auth princ == target princ
6523684 Memory rcache function doesn't acquire the right locks


# 2881:ea6360e7e1c5 07-Oct-2006 mp153739

PSARC 2006/424 Kerberos 1.4 KDC Resync
6406993 kdc and client resync with MIT 1.4


# 2522:79989c8fe091 09-Aug-2006 raf

6357230 specfiles should be nuked


# 13132:9615cdbf7b70 16-Aug-2010 Glenn Barry <Glenn.Barry@oracle.com>

PSARC 2010/135 Kerberos Diagnostic Enhancements (umbrella case)
6835328 Error messages generated by applications using RPCSEC_GSS are too vague


# 13072:8edea3c8c280 11-Aug-2010 Shawn Emery <Shawn.Emery@Sun.COM>

6909129 krb5 keytab management API should be simplified to easily merge keys from different realms


# 12692:4341b447c069 24-Jun-2010 Ali Bahrami <Ali.Bahrami@Oracle.COM>

6916796 OSnet mapfiles should use version 2 link-editor syntax


# 12568:0f6ea478c2c7 07-Jun-2010 Shawn Emery <Shawn.Emery@Sun.COM>

PSARC 2010/083 Kerberos Profile API
6927135 A simple API should be provided to create a Kerberos system's configuration information


# 12192:b9153e7686cf 20-Apr-2010 Nicolas Williams <Nicolas.Williams@Sun.COM>

6794523 rcache could skip fsync(2)s in common cases with a dynamic skew concept


# 11061:1e27eb9fbdd7 12-Nov-2009 Shawn Emery <Shawn.Emery@Sun.COM>

6885980 Need case-insensitive keytab lookups for MS interop
6885387 gsskrb5_extract_authz_data_from_sec_context() fails with service ticket sent by Windows 7 client
6858400 kclient cant join Windows AD domain if hostname is 20 characters or longer
6867203 Solaris acceptors fail in Windows 2000 environment
6868908 Solaris acceptors should have returned KRB5KRB_AP_ERR_MODIFIED for Microsoft interoperability
6867208 Windows client cannot recover from KRB5KRB_AP_ERR_SKEW error


# 10598:6f30db2c2cd0 21-Sep-2009 Glenn Barry <Glenn.Barry@Sun.COM>

PSARC 2009/418 Kerberos V5 PAC API
6283931 SPNEGO needs to follow latest RFC
6808598 krb5 APIs needed to create and parse PAC data
6817447 libgss and various mechs are hiding both the real minor_status and the error token


# 8764:5af4cdd0dd9d 11-Feb-2009 <Mark.Phalan@Sun.COM>

6777148 idmap fails to auto-discover AD due to ldap_sasl_bind failure


# 8744:03d5725cda56 10-Feb-2009 Ali Bahrami <Ali.Bahrami@Sun.COM>

6798660 Cadmium .NOT file processing problem with CWD relative file paths
Contributed by Richard Lowe
6785284 Mapfile versioning rules need to be more visible to gatelings
6800164 Standard file exclusion mechanism needed for Cadmium tools


# 7934:6aeeafc994de 24-Oct-2008 Mark Phalan <Mark.Phalan@Sun.COM>

PSARC/2008/631 Kerberos PKINIT
PSARC/2008/358 removal of kadm5.keytab
6698059 Resync with mit 1.6.3 (pkinit)
6749302 pam_krb5 auth fails with key table entry not found


# 6727:421897262896 27-May-2008 gtb

6692336 ktkt_warnd(1M) client code should be a library


# 6426:a88591926d3d 13-Apr-2008 mp153739

6245750 kadmin "Bad encryption type" error should state the enctype
6658621 Configuration checks for kerberos daemons should be done by the daemons themselves
6658624 Missing error strings for new kerberos DB error types
6658627 kpropd should use its executable name and not the full path when logging error messages
6658631 error messages in kerberos deamons need cleanup
6664832 various memleaks in krb libs


# 5053:532e59d6bffd 14-Sep-2007 gtb

6573019 mit 1.4 sub-glue layer resync


# 4960:a4746a82a247 29-Aug-2007 willf

PSARC/2006/277 Support for Kerberos Records in LDAP Directory
6399903 Support for Kerberos Records in LDAP Directory
6520554 MIT bug #5427 with krb5_kt_get_name()
6597851 dmake lint in usr/src/lib/gss_mechs/mech_krb5 broken


# 4807:661e1fe142fa 06-Aug-2007 mp153739

PSARC/2006/690 Kerberos client configuration improvements
6496710 enable dns_lookup_kdc by default
6499339 krb zero conf needs better realm lookup logic
6523887 krb should support client side referrals
6528391 krb5.conf should not be delivered in a misconfigured state


# 4056:3af5ac45a538 17-Apr-2007 gtb

6543658 krb5_set_default_tgs_enctypes: referenced symbol not found


# 3641:4488c321dec8 13-Feb-2007 semery

6394510 error table is out of whack
6497698 krb5kdc(1) should also provide password expiration information
6497703 pam_krb5(5) should interpret the key expiration field to display expiration warning information
6514446 pam_dhkeys prompts for secure RPC password when neither LOCAL or DES credentials exist
6515558 Pre-s10 client's keytab file are generated incorrectly when auth princ == target princ
6523684 Memory rcache function doesn't acquire the right locks


# 2881:ea6360e7e1c5 07-Oct-2006 mp153739

PSARC 2006/424 Kerberos 1.4 KDC Resync
6406993 kdc and client resync with MIT 1.4


# 2522:79989c8fe091 09-Aug-2006 raf

6357230 specfiles should be nuked