2004-07-09 Jeffrey Altman * osconf.h: !!define -> !define 2003-05-29 Ken Raeburn * osconf.h (DEFAULT_KDC_ENCTYPE): Default to des3 now. 2003-03-06 Alexandra Ellwood * osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only search paths that start with ~/ (homedir-based) when getting an insecure context. This is the same as DEFAULT_PROFILE_PATH on all other platforms, which allows us to avoid more references to TARGET_OS_MAC in krb5 sources. 2002-09-18 Ken Raeburn * osconf.h (DEFAULT_KDC_UDP_PORTLIST): Renamed from DEFAULT_KDC_PORTLIST. (DEFAULT_KDC_TCP_PORTLIST): New macro. 2002-07-03 Alexandra Ellwood * osconf.h (DEFAULT_PROFILE_PATH): Conditionalized for Mac OS X to look in Mac OS X Preferences file locations. [pullup from 1-2-2-branch] 2001-10-05 Ken Raeburn * osconf.h: Drop _MSDOS support. 1999-09-20 Ken Raeburn * osconf.h (KPASSWD_PORTNAME): Define. Tue Jan 20 23:19:53 1998 Tom Yu * osconf.h: Add DEFAULT_KPASSWD_PORT to support Cygnus chpw. Wed Nov 13 23:58:30 1996 Tom Yu * osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this to FILE:%s\\krb5kt to match "krb5cc". Tue Nov 12 18:40:08 1996 Tom Yu * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under Unix. Wed Oct 30 19:00:07 1996 Sam Hartman * osconf.h : Set up to use autoconf-style directories. [37] Wed Aug 28 16:13:10 1996 Barry Jaspan * osconf.h: add KADM5 defaults: KEYTAB, ACL_FILE, PORT Mon Aug 12 16:58:16 1996 Barry Jaspan * osconf.h: add KPROPD_DEFAULT_KDB5_UTIL Wed Jun 12 00:43:16 1996 Theodore Ts'o * osconf.h: Add #ifdef _WIN32 in places where we had #ifdef _MSDOS Tue Mar 5 12:27:18 1996 Richard Basch * osconf.h (KPROPD_DEFAULT_KDB5_EDIT): kdb5_edit is now in PREFIX/sbin Sat Feb 24 18:59:39 1996 Theodore Y. Ts'o * osconf.h (DEFAULT_KEYTAB_NAME): Under windows, let it be %s\v5srvtab. It will be filled in by the krb5_kt_default_name with the name of windows directory. Thu Oct 5 21:45:13 1995 Theodore Y. Ts'o * osconf.h (DEFAULT_KDC_PROFILE): Change the name of the kdc configuration file to be kdc.conf. Added DEFAULT_KDC_PORTLIST. Tue Sep 26 22:47:15 1995 Mark Eichin * osconf.h (DEFAULT_PROFILE_PATH): look in $(prefix)/lib/krb5.conf if /etc/krb5.conf isn't found. Fri Sep 29 01:45:27 1995 Theodore Y. Ts'o * osconf.h: Don't include autoconf.h under Windows, since it doesn't exist. Wed Sep 13 23:50:02 1995 Mark Eichin * osconf.h (KPROP_DEFAULT_FILE, KPROPD_DEFAULT_FILE, KPROPD_DEFAULT_KDB5_EDIT, KPROPD_DEFAULT_KRB_DB): set defaults correctly for kprop/kpropd in respect to prefix. Mon Jul 17 15:05:42 EDT 1995 Paul Park (pjpark@mit.edu) * osconf.h - Add DEFAULT_KEYFILE_STUB which puts the stashfile in the kdc directory instead of the root. Also, change the Wed Sep 06 14:20:57 1995 Chris Provenzano (proven@mit.edu) * osconf.h : s/keytype/enctype/g, s/KEYTYPE/ENCTYPE/g Tue Sep 05 22:10:34 1995 Chris Provenzano (proven@mit.edu) * osconf.h : Remove krb5_enctype references, and replace with krb5_keytype where appropriate. default ETYPE to DES_CBC_MD5 now that it works. Thu Jun 22 11:53:47 EDT 1995 Paul Park (pjpark@mit.edu) * osconf.h - Add DEFAULT_KDC_PROFILE and KDC_PROFILE_ENV for KDC profile location. Thu Jun 8 14:42:56 EDT 1995 Paul Park (pjpark@mit.edu) * osconf.h - Restore DEFAULT_ADMIN_ACL definition to be .../kadm_old.acl since kadmin.old needs this definition. Wed Jun 7 16:13:24 1995 * osconf.h: Use INSTALL and INSTALL_PREFIX instead of KRB5ROOT. How the filenames are determined have been completely revamped. Sun May 21 15:33:36 1995 Ezra Peisach * osconf.h: Setup the RCTMPDIR to be modified by configure. Fri Apr 21 21:00:40 1995 Theodore Y. Ts'o (tytso@dcl) * osconf.h: Add #define's for DEFAULT_PROFILE_FILENAME. Tue Mar 28 19:49:56 1995 Keith Vetter (keithv@fusion.com) * osconf.h: moved the differing part of osconf.win inside it. * osconf.win: deleted. Tue Mar 7 15:09:44 1995 Keith Vetter (keithv@fusion.com) * osconf.win: new file. Windows version of osconf with valid path names. Mon Feb 20 12:30:42 1995 John Gilmore (gnu at toad.com) * config.h, config.win: Remove; merge them both into ../config.h. Now that we aren't using imake, this isn't a generated header file. Mon Feb 20 15:25:26 1995 Keith Vetter (keithv@fusion.com) * config.h: changed API to INTERFACE. * config.win: changed API to INTERFACE and changed BITS16 to SIZEOF_INT/SIZEOF_LONG to track an autoconf change. Mon Feb 6 20:5:58 1995 Keith Vetter (keithv@fusion.com) * config.win: new file--windows base template for config.h * config.h: added API definition default of NULL Thu Jan 5 17:01:03 1995 Theodore Y. Ts'o (tytso@dcl) * Use the service names kerberos and kerberos-sec, instead of kerberos5 and kerberos4 --- the official port name is kerberos, after all! Wed Nov 30 16:18:29 1994 Theodore Y. Ts'o (tytso@dcl) * osconf.h, config.h: Remove remnants of unifdef support for building osconf.h and config.h, left over from the imake build system. * osconf.h: Add #ifdef for Athena configuration. Thu Oct 13 16:58:53 1994 Theodore Y. Ts'o (tytso@dcl) * config.h: Define PROVIDE_DES_CBC_MD5 so that we include this cryptosystem.