ChangeLog revision 102644
1102644Snectar2002-08-28  Assar Westerlund  <assar@kth.se>
290926Snectar
3102644Snectar	* kdc/config.c: add missing ifdef DAEMON
490926Snectar
5102644Snectar2002-08-28  Johan Danielsson  <joda@pdc.kth.se>
690926Snectar
7102644Snectar	* configure.in: use rk_SUNOS
890926Snectar
9102644Snectar	* kdc/config.c: add detach options
1090926Snectar
11102644Snectar	* kdc/main.c: maybe detach from console?
1290926Snectar
13102644Snectar	* kdc/kdc.8: markup changes
1490926Snectar
15102644Snectar	* configure.in: AC_TEST_PACKAGE_NEW -> rk_TEST_PACKAGE
1690926Snectar
17102644Snectar	* configure.in: use rk_TELNET, rename some other macros, and don't
18102644Snectar	add -ldes to krb4 link command
1990926Snectar
20102644Snectar	* kuser/kinit.1: whitespace fix (from NetBSD)
2190926Snectar
22102644Snectar	* include/bits.c: we may need unistd.h for ssize_t
2390926Snectar
24102644Snectar2002-08-26  Assar Westerlund  <assar@kth.se>
2590926Snectar
26102644Snectar	* lib/krb5/principal.c (krb5_425_conv_principal_ext): lookup AAAA
27102644Snectar	rrs before A ones when using the resolver to verify a mapping,
28102644Snectar	also use getaddrinfo when resolver is not available
2990926Snectar
30102644Snectar	* lib/hdb/keytab.c (find_db): const-correctness in parameters to
31102644Snectar	krb5_config_get_next
3290926Snectar
33102644Snectar	* lib/asn1/gen.c: include <string.h> in the generated files (for
34102644Snectar	memset)
3590926Snectar
36102644Snectar2002-08-22  Assar Westerlund  <assar@kth.se>
3790926Snectar
38102644Snectar	* lib/krb5/test_get_addrs.c, lib/krb5/krbhst-test.c: make it use
39102644Snectar	getarg so that it can handle --help and --version (and thus make
40102644Snectar	check can pass)
4190926Snectar
42102644Snectar	* lib/asn1/check-der.c: make this build again
4390926Snectar
44102644Snectar2002-08-22  Assar Westerlund <assar@kth.se>
4590926Snectar
46102644Snectar	* lib/asn1/der_get.c (der_get_int): handle len == 0.  based on a
47102644Snectar	patch from Love <lha@stacken.kth.se>
4890926Snectar
49102644Snectar2002-08-22  Johan Danielsson  <joda@pdc.kth.se>
5090926Snectar
51102644Snectar	* lib/krb5/krb5.h: we seem to call KRB5KDC_ERR_KEY_EXP
52102644Snectar	KRB5KDC_ERR_KEY_EXPIRED, so define the former to the latter
53102644Snectar	
54102644Snectar	* kdc/kdc.8: add blurb about adding and removing addresses; update
55102644Snectar	kdc.conf section to match reality
5690926Snectar
57102644Snectar	* configure.in: KRB_SENDAUTH_VLEN seems to always have existed, so
58102644Snectar	don't define it
59102644Snectar	
60102644Snectar2002-08-21  Assar Westerlund  <assar@kth.se>
61102644Snectar	
62102644Snectar	* lib/asn1/asn1_print.c: print OIDs too, based on a patch from
63102644Snectar	Love <lha@stacken.kth.se>
6490926Snectar
65102644Snectar2002-08-21  Johan Danielsson  <joda@pdc.kth.se>
6690926Snectar
67102644Snectar	* kuser/kinit.c (do_v4_fallback): don't use krb_get_pw_in_tkt2
68102644Snectar	since it might not exist, and we don't actually care about the key
69102644Snectar	
70102644Snectar2002-08-20  Johan Danielsson  <joda@pdc.kth.se>
7190926Snectar
72102644Snectar	* lib/krb5/krb5.conf.5: correct documentation for
73102644Snectar	verify_ap_req_nofail
7490926Snectar
75102644Snectar	* lib/krb5/log.c: rename syslog_data to avoid name conflicts (from
76102644Snectar	Mattias Amnefelt)
7790926Snectar
78102644Snectar	* kuser/klist.c (display_tokens): increase token buffer size, and
79102644Snectar	add more checks of the kernel data (from Love)
8090926Snectar
81102644Snectar2002-08-19  Johan Danielsson  <joda@pdc.kth.se>
8290926Snectar
83102644Snectar	* fix-export: use make to parse Makefile.am instead of perl
8490926Snectar
85102644Snectar	* configure.in: use argument-less AM_INIT_AUTOMAKE, now that it
86102644Snectar	groks AC_INIT with package name etc.
8790926Snectar
88102644Snectar	* kpasswd/kpasswdd.c: include <kadm5/private.h>
8990926Snectar
90102644Snectar	* lib/asn1/asn1_print.c: include com_right.h
9190926Snectar
92102644Snectar	* lib/krb5/addr_families.c: socklen_t -> krb5_socklen_t
9390926Snectar
94102644Snectar	* include/bits.c: define krb5_socklen_t type; this should really
95102644Snectar	go someplace else, but this was easy
9690926Snectar
97102644Snectar	* lib/krb5/verify_krb5_conf.c: don't bail out if parsing of a file
98102644Snectar	fails, just warn about it
9990926Snectar
100102644Snectar	* kdc/log.c (kdc_openlog): no need for a config_file parameter
10190926Snectar
102102644Snectar	* kdc/config.c: just treat kdc.conf like any other config file
10390926Snectar
104102644Snectar	* lib/krb5/context.c (krb5_get_default_config_files): ignore
105102644Snectar	duplicate files
10690926Snectar
107102644Snectar2002-08-16  Johan Danielsson  <joda@pdc.kth.se>
10890926Snectar
109102644Snectar	* lib/krb5/krb5.h: turn strings into pointers, so we can assign to
110102644Snectar	them
11190926Snectar
112102644Snectar	* lib/krb5/constants.c: turn strings into pointers, so we can
113102644Snectar	assign to them
11490926Snectar
115102644Snectar	* lib/krb5/get_addrs.c (get_addrs_int): initialise res if
116102644Snectar	SCAN_INTERFACES is not set
11790926Snectar
118102644Snectar	* lib/krb5/context.c: fix various borked stuff in previous commits
11990926Snectar
120102644Snectar2002-08-16  Jacques Vidrine <n@nectar.com>
12190926Snectar
122102644Snectar	* lib/krb5/krbhst.c (kpasswd_get_next): if we fall back to using
123102644Snectar	the `admin_server' entry for kpasswd, override the `proto' result
124102644Snectar	to be UDP.
12590926Snectar
126102644Snectar2002-08-15  Johan Danielsson  <joda@pdc.kth.se>
12790926Snectar
128102644Snectar	* lib/krb5/auth_context.c: check return value of
129102644Snectar	krb5_sockaddr2address
13090926Snectar
131102644Snectar	* lib/krb5/addr_families.c: check return value of
132102644Snectar	krb5_sockaddr2address
13390926Snectar
134102644Snectar	* lib/krb5/context.c: get the default keytab from KRB5_KTNAME
13590926Snectar
136102644Snectar2002-08-14  Johan Danielsson  <joda@pdc.kth.se>
13790926Snectar
138102644Snectar	* lib/krb5/verify_krb5_conf.c: allow parsing of more than one file
13990926Snectar
140102644Snectar	* lib/krb5/context.c: allow changing config files with the
141102644Snectar	function krb5_set_config_files, there are also related functions
142102644Snectar	krb5_get_default_config_files and krb5_free_config_files; these
143102644Snectar	should work similar to their MIT counterparts
14490926Snectar
145102644Snectar	* lib/krb5/config_file.c: allow the use of more than one config
146102644Snectar	file by using the new function krb5_config_parse_file_multi
14790926Snectar
148102644Snectar2002-08-12  Johan Danielsson  <joda@pdc.kth.se>
14990926Snectar
150102644Snectar	* use sysconfdir instead of /etc
15190926Snectar
152102644Snectar	* configure.in: require autoconf 2.53; rename dpagaix_LDFLAGS etc
153102644Snectar	to appease automake; force sysconfdir and localstatedir to /etc
154102644Snectar	and /var/heimdal for now
15590926Snectar
156102644Snectar	* kdc/connect.c (addr_to_string): check return value of
157102644Snectar	sockaddr2address
15890926Snectar
159102644Snectar2002-08-09  Johan Danielsson  <joda@pdc.kth.se>
16090926Snectar
161102644Snectar	* lib/krb5/rd_cred.c: if the remote address isn't an addrport,
162102644Snectar	don't try comparing to one; this should make old clients work with
163102644Snectar	new servers
16490926Snectar
165102644Snectar	* lib/asn1/gen_decode.c: remove unused variable
16690926Snectar
167102644Snectar2002-07-31  Johan Danielsson  <joda@pdc.kth.se>
16890926Snectar
169102644Snectar	* kdc/{kerberos5,524}.c: ENOENT -> HDB_ERR_NOENTRY (from Derrick
170102644Snectar	Brashear)
17190926Snectar
172102644Snectar	* lib/krb5/principal.c: actually lower case the lower case
173102644Snectar	instance name (spotted by Derrick Brashear)
17490926Snectar
175102644Snectar2002-07-24  Johan Danielsson  <joda@pdc.kth.se>
17690926Snectar
177102644Snectar	* fix-export: if DATEDVERSION is set, change the version to
178102644Snectar	current date
17990926Snectar
180102644Snectar	* configure.in: don't use AC_PROG_RANLIB, and use magic foo to set
181102644Snectar	LTLIBOBJS
18290926Snectar
183102644Snectar2002-07-04  Johan Danielsson  <joda@pdc.kth.se>
18490926Snectar
185102644Snectar	* kdc/connect.c: add some cache-control-foo to the http responses
186102644Snectar	(from Gombas Gabor)
18790926Snectar
188102644Snectar	* lib/krb5/addr_families.c (krb5_print_address): don't copy size
189102644Snectar	if ret_len == NULL
19090926Snectar
191102644Snectar2002-06-28  Johan Danielsson  <joda@pdc.kth.se>
19290926Snectar
193102644Snectar	* kuser/klist.c (display_tokens): don't bail out before we get
194102644Snectar	EDOM (signaling the end of the tokens), the kernel can also return
195102644Snectar	ENOTCONN, meaning that the index does not exist anymore (for
196102644Snectar	example if the token has expired)
19790926Snectar
198102644Snectar2002-06-06  Johan Danielsson  <joda@pdc.kth.se>
19990926Snectar
200102644Snectar	* lib/krb5/changepw.c: make sure we return an error if there are
201102644Snectar	no changepw hosts found; from Wynn Wilkes
20290926Snectar
203102644Snectar2002-05-29  Johan Danielsson  <joda@pdc.kth.se>
20490926Snectar
205102644Snectar	* lib/krb5/cache.c (krb5_cc_register): break out of loop when the
206102644Snectar	same type is found; spotted by Wynn Wilkes
20790926Snectar
208102644Snectar2002-05-15  Johan Danielsson  <joda@pdc.kth.se>
20990926Snectar
210102644Snectar	* kdc/kerberos5.c: don't free encrypted padata until we're really
211102644Snectar	done with it
21290926Snectar
213102644Snectar2002-05-07  Johan Danielsson  <joda@pdc.kth.se>
21490926Snectar
215102644Snectar	* kdc/kerberos5.c: when decrypting pa-data, try all keys matching
216102644Snectar	enctype
21790926Snectar
218102644Snectar	* kuser/kinit.1: document -a
21990926Snectar
220102644Snectar	* kuser/kinit.c: add command line switch for extra addresses
22190926Snectar
222102644Snectar2002-04-30  Johan Danielsson  <joda@blubb.pdc.kth.se>
22390926Snectar
224102644Snectar	* configure.in: remove some duplicate tests
22590926Snectar
226102644Snectar	* configure.in: use AC_HELP_STRING
22790926Snectar
228102644Snectar2002-04-29  Johan Danielsson  <joda@pdc.kth.se>
22990926Snectar
230102644Snectar	* lib/krb5/crypto.c (usage2arcfour): don't abort if the usage is
231102644Snectar	unknown
23290926Snectar
233102644Snectar2002-04-25  Johan Danielsson  <joda@pdc.kth.se>
23490926Snectar
235102644Snectar	* configure.in: use rk_DESTDIRS
23690926Snectar
237102644Snectar2002-04-22  Johan Danielsson  <joda@pdc.kth.se>
23890926Snectar
239102644Snectar	* lib/krb5/krb5_verify_user.3: make it clear that _lrealm modifies
240102644Snectar	the principal
24190926Snectar
242102644Snectar2002-04-19  Johan Danielsson  <joda@pdc.kth.se>
24390926Snectar
244102644Snectar	* lib/krb5/verify_init.c: fix typo in error string
24590926Snectar
246102644Snectar2002-04-18  Johan Danielsson  <joda@pdc.kth.se>
24790926Snectar
248102644Snectar	* acconfig.h: remove some stuff that is defined elsewhere
24990926Snectar
250102644Snectar	* lib/krb5/krb5_locl.h: include <sys/file.h>
25190926Snectar
252102644Snectar	* lib/krb5/acl.c: rename acl_string parameter
25390926Snectar
254102644Snectar	* lib/krb5/Makefile.am: remove __P from protos, and put parameter
255102644Snectar	names in comments
25690926Snectar
257102644Snectar	* kuser/klist.c: better align some headers
25890926Snectar
259102644Snectar	* kdc/kerberos4.c: storage tweaks
26090926Snectar
261102644Snectar	* kdc/kaserver.c: storage tweaks
26290926Snectar
263102644Snectar	* kdc/524.c: storage tweaks
26490926Snectar
265102644Snectar	* lib/krb5/keytab_krb4.c: storage tweaks
26690926Snectar
267102644Snectar	* lib/krb5/keytab_keyfile.c: storage tweaks
26890926Snectar
269102644Snectar	* lib/krb5/keytab_file.c: storage tweaks; also try to handle zero
270102644Snectar	sized keytab files
27190926Snectar
272102644Snectar	* lib/krb5/keytab_any.c: use KRB5_KT_END instead of KRB5_CC_END
27390926Snectar
274102644Snectar	* lib/krb5/fcache.c: storage tweaks
27590926Snectar
276102644Snectar	* lib/krb5/store_mem.c: make the krb5_storage opaque, and add
277102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
278102644Snectar	configurable
27990926Snectar
280102644Snectar	* lib/krb5/store_fd.c: make the krb5_storage opaque, and add
281102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
282102644Snectar	configurable
28390926Snectar
284102644Snectar	* lib/krb5/store_emem.c: make the krb5_storage opaque, and add
285102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
286102644Snectar	configurable
28790926Snectar
288102644Snectar	* lib/krb5/store.c: make the krb5_storage opaque, and add function
289102644Snectar	wrappers for store/fetch/seek, and also make the eof-code
290102644Snectar	configurable
29190926Snectar
292102644Snectar	* lib/krb5/store-int.h: make the krb5_storage opaque, and add
293102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
294102644Snectar	configurable
29590926Snectar
296102644Snectar	* lib/krb5/krb5.h: make the krb5_storage opaque, and add function
297102644Snectar	wrappers for store/fetch/seek, and also make the eof-code
298102644Snectar	configurable
29990926Snectar
300102644Snectar	* include/bits.c: include <sys/socket.h> to get socklen_t
30190926Snectar
302102644Snectar	* kdc/kerberos5.c (get_pa_etype_info): sort ETYPE-INFOs by
303102644Snectar	requested KDC-REQ etypes
30490926Snectar
305102644Snectar	* kdc/hpropd.c: constify
30690926Snectar
307102644Snectar	* kdc/hprop.c: constify
30890926Snectar
309102644Snectar	* kdc/string2key.c: constify
31090926Snectar
311102644Snectar	* kdc/kdc_locl.h: make port_str const
31290926Snectar
313102644Snectar	* kdc/config.c: constify
31490926Snectar
315102644Snectar	* lib/krb5/config_file.c: constify
31690926Snectar
317102644Snectar	* kdc/kstash.c: constify
31890926Snectar
319102644Snectar	* lib/krb5/verify_user.c: remove unnecessary cast
32090926Snectar
321102644Snectar	* lib/krb5/recvauth.c: constify
32290926Snectar
323102644Snectar	* lib/krb5/principal.c (krb5_parse_name): const qualify
32490926Snectar
325102644Snectar	* lib/krb5/mcache.c (mcc_get_name): constify return type
32690926Snectar
327102644Snectar	* lib/krb5/context.c (krb5_free_context): don't try to free the
328102644Snectar	ccache prefix
32990926Snectar
330102644Snectar	* lib/krb5/cache.c (krb5_cc_register): don't make a copy of the
331102644Snectar	prefix
33290926Snectar
333102644Snectar	* lib/krb5/krb5.h: constify some struct members
33490926Snectar
335102644Snectar	* lib/krb5/log.c: constify
33690926Snectar
337102644Snectar	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): const
338102644Snectar	qualify
33990926Snectar
340102644Snectar	* lib/krb5/get_in_tkt.c (krb5_init_etype): constify
34190926Snectar
342102644Snectar	* lib/krb5/crypto.c: constify some
34390926Snectar
344102644Snectar	* lib/krb5/config_file.c: constify
34590926Snectar
346102644Snectar	* lib/krb5/aname_to_localname.c (krb5_aname_to_localname):
347102644Snectar	constify local variable
34890926Snectar
349102644Snectar	* lib/krb5/addr_families.c (ipv4_sockaddr2port): constify
35090926Snectar
351102644Snectar2002-04-17  Johan Danielsson  <joda@pdc.kth.se>
35290926Snectar
353102644Snectar	* lib/krb5/verify_krb5_conf.c: add some log checking
35478527Sassar	
355102644Snectar	* lib/krb5/log.c (krb5_addlog_dest): reorganise syslog parsing
35678527Sassar
357102644Snectar2002-04-16  Johan Danielsson  <joda@pdc.kth.se>
35878527Sassar
359102644Snectar	* lib/krb5/crypto.c (krb5_crypto_init): check that the key size
360102644Snectar	matches the expected length
36178527Sassar
362102644Snectar2002-03-27  Johan Danielsson  <joda@pdc.kth.se>
36378527Sassar
364102644Snectar	* lib/krb5/send_to_kdc.c: rename send parameter to send_data
36578527Sassar
366102644Snectar	* lib/krb5/mk_error.c: rename ctime parameter to client_time
36778527Sassar
368102644Snectar2002-03-22  Johan Danielsson  <joda@pdc.kth.se>
36978527Sassar
370102644Snectar	* kdc/kerberos5.c (find_etype): unsigned -> krb5_enctype (from
371102644Snectar	Reinoud Zandijk)
37278527Sassar
373102644Snectar2002-03-18  Johan Danielsson  <joda@pdc.kth.se>
37478527Sassar
375102644Snectar	* lib/asn1/k5.asn1: add the GSS-API checksum type here
37678527Sassar
377102644Snectar2002-03-11  Assar Westerlund  <assar@sics.se>
37878527Sassar
379102644Snectar	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to
380102644Snectar	18:3:1
381102644Snectar	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): bump version to 7:5:0
382102644Snectar	* lib/asn1/Makefile.am (libasn1_la_LDFLAGS): bump version to 6:0:0
38378527Sassar	
384102644Snectar2002-03-10  Assar Westerlund  <assar@sics.se>
38578527Sassar
386102644Snectar	* lib/krb5/rd_cred.c: handle addresses with port numbers
38778527Sassar
388102644Snectar	* lib/krb5/keytab_file.c, lib/krb5/keytab.c:
389102644Snectar	store the kvno % 256 as the byte and the complete 32 bit kvno after
390102644Snectar	the end of the current keytab entry
39178527Sassar
392102644Snectar	* lib/krb5/init_creds_pw.c:
393102644Snectar	handle LR_PW_EXPTIME and LR_ACCT_EXPTIME in the same way
39478527Sassar
395102644Snectar	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds):
396102644Snectar	handle ports giving for the remote address
39778527Sassar
398102644Snectar	* lib/krb5/get_cred.c:
399102644Snectar	get a ticket with no addresses if no-addresses is set
40078527Sassar
401102644Snectar	* lib/krb5/crypto.c:
402102644Snectar	rename functions DES_* to krb5_* to avoid colliding with modern
403102644Snectar	openssl
40478527Sassar
405102644Snectar	* lib/krb5/addr_families.c:
406102644Snectar	make all functions taking 'struct sockaddr' actually take a socklen_t
407102644Snectar	instead of int and that acts as an in-out parameter (indicating the
408102644Snectar	maximum length of the sockaddr to be written)
40978527Sassar
410102644Snectar	* kdc/kerberos4.c:
411102644Snectar	make the kvno's in the krb4 universe by the real one % 256, since they
412102644Snectar	cannot only be 8 bit, and the v5 ones are actually 32 bits
41378527Sassar
414102644Snectar2002-02-15  Johan Danielsson  <joda@pdc.kth.se>
41578527Sassar
416102644Snectar	* lib/krb5/keytab_keyfile.c (akf_add_entry): don't create the file
417102644Snectar	before we need to write to it
418102644Snectar	(from �ke Sandgren)
41978527Sassar
420102644Snectar2002-02-14  Johan Danielsson  <joda@pdc.kth.se>
42178527Sassar
422102644Snectar	* configure.in: rk_RETSIGTYPE and rk_BROKEN_REALLOC are called via
423102644Snectar	rk_ROKEN (from Gombas Gabor); find inttypes by CHECK_TYPES
424102644Snectar	directly
42578527Sassar
426102644Snectar	* lib/krb5/rd_safe.c: actually use the correct key (from Daniel
427102644Snectar	Kouril)
42878527Sassar
429102644Snectar2002-02-12  Johan Danielsson  <joda@pdc.kth.se>
43078527Sassar
431102644Snectar	* lib/krb5/context.c (krb5_get_err_text): protect against NULL
432102644Snectar	context
43378527Sassar
434102644Snectar2002-02-11  Johan Danielsson  <joda@pdc.kth.se>
43578527Sassar
436102644Snectar	* admin/ktutil.c: no need to use the "modify" keytab anymore
43778527Sassar
438102644Snectar	* lib/krb5/keytab_any.c: implement add and remove
43978527Sassar
440102644Snectar	* lib/krb5/keytab_krb4.c: implement add and remove
44178527Sassar
442102644Snectar	* lib/krb5/store_emem.c (emem_free): clear memory before freeing
443102644Snectar	(this should perhaps be selectable with a flag)
44478527Sassar
445102644Snectar2002-02-04  Johan Danielsson  <joda@pdc.kth.se>
44678527Sassar
447102644Snectar	* kdc/config.c (get_dbinfo): if there are database specifications
448102644Snectar	in the config file, don't automatically try to use the default
449102644Snectar	values (from Gombas Gabor)
45078527Sassar
451102644Snectar	* lib/krb5/log.c (krb5_closelog): don't pass pointer to pointer
452102644Snectar	(from Gombas Gabor)
45378527Sassar
454102644Snectar2002-01-30  Johan Danielsson  <joda@pdc.kth.se>
45578527Sassar
456102644Snectar	* admin/list.c: get the default keytab from krb5.conf, and list
457102644Snectar	all parts of an ANY type keytab
45878527Sassar
459102644Snectar	* lib/krb5/context.c: default default_keytab_modify to NULL
46078527Sassar
461102644Snectar	* lib/krb5/keytab.c (krb5_kt_default_modify_name): if no modify
462102644Snectar	name is specified take it from the first component of the default
463102644Snectar	keytab name
46478527Sassar
465102644Snectar2002-01-29  Johan Danielsson  <joda@pdc.kth.se>
46678527Sassar
467102644Snectar	* lib/krb5/keytab.c: compare keytab types case insensitively
46878527Sassar
469102644Snectar2002-01-07  Assar Westerlund  <assar@sics.se>
47078527Sassar
471102644Snectar	* lib/krb5/crypto.c (create_checksum): make usage `unsigned' (it's
472102644Snectar	not really a krb5_key_usage).  From Ben Harris <bjh21@netbsd.org>
473102644Snectar	* lib/krb5/get_in_tkt.c: use krb5_enctype consistently.  From Ben
474102644Snectar	Harris <bjh21@netbsd.org>
475102644Snectar	* lib/krb5/crypto.c: use krb5_enctype consistently.  From Ben
476102644Snectar	Harris <bjh21@netbsd.org>
477102644Snectar	* kdc/kerberos5.c: use krb5_enctype consistently.  From Ben Harris
478102644Snectar	<bjh21@netbsd.org>
479