From 779066fca01df6c4354ccd4f80dcafe4e96d891c Mon Sep 17 00:00:00 2001 From: Sam Hartman Date: Tue, 11 Apr 2006 21:28:48 +0000 Subject: Remove ChangeLog files from the source tree. From now on, the subversion commit log entry needs to include information that would have been in the changelog. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@17893 dc483132-0cff-0310-8789-dd5450dbe970 --- src/config-files/ChangeLog | 227 --------------------------------------------- 1 file changed, 227 deletions(-) delete mode 100644 src/config-files/ChangeLog (limited to 'src/config-files') diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog deleted file mode 100644 index 42ddabcb23..0000000000 --- a/src/config-files/ChangeLog +++ /dev/null @@ -1,227 +0,0 @@ -2004-10-06 Tom Yu - - * Makefile.in (install): Install example config files. - -2004-03-08 Ken Raeburn - - * Makefile.in (MY_SUBDIRS): Deleted. - -2003-06-27 Jen Selby - - * kdc.conf.M: replaced the @LOCALSTATEDIR typos with - /usr/local/var - -2003-06-20 Tom Yu - - * krb5.conf.M: Sync with doc/krb5conf.texinfo. - -2003-05-30 Ken Raeburn - - * kdc.conf: Delete supported and master key type specs. - - * krb5.conf: Delete Athena KDC specifications. Delete Cygnus - realm info. Replace CLUB.CC.CMU.EDU info with ANDREW.CMU.EDU, - which has SRV records and thus doesn't need KDC specs. Provide a - commented-out example of a [logging] spec. Delete commented-out - enctype specs. - - * krb5.conf.M: Remove "kdc =" lines from "realms" section example, - and recommend not using it unless DNS info isn't available. - -2003-05-29 Ken Raeburn - - * kdc.conf.M (FILES): Refer to correct location for kdc.conf in - the default installation path. - -2002-09-24 Sam Hartman - - * krb5.conf: Update enctypes and add club.cc.cmu.edu - -2002-08-23 Ken Raeburn - - * Makefile.in: Change $(S)=>/ and $(U)=>.. globally. - -2002-07-22 Jen Selby - - * kdc.conf.M: added descriptions of some tags - * krb5.conf.M: added a description of the [login] section and some - tags. - -2001-04-04 Tom Yu - - * krb5.conf.M: Update description of safe_checksum_type for recent - changes. [pullup from krb5-1-2-2-branch] - -2000-05-31 Ken Raeburn - - * krb5.conf.M: Added description of v4_realm from Booker - C. Bense. - -2000-01-21 Ken Raeburn - - * krb5.conf: Put primary KDC for Cygnus first. Add GNU.ORG - realm. - -1999-01-27 Theodore Ts'o - - * Makefile.in, configure.in: Move the responsibility for - generating the Makefile in this directory to the top-level - configure script. The local configure.in script has been - deleted. - -Wed Feb 18 15:45:44 1998 Tom Yu - - * Makefile.in: Remove trailing slash from thisconfigdir. - -Mon Feb 2 17:02:29 1998 Theodore Ts'o - - * Makefile.in: Define BUILDTOP and thisconfigdir in the Makefile - -Wed Jan 28 09:02:31 1998 Ezra Peisach - - * kdc.conf.M: Document the v4_mode option. [krb5-kdc/464] - -Tue Nov 26 19:24:34 1996 Theodore Y. Ts'o - - * kdc.conf: Fixed paths to use the GNU standard conventions. - [PR#246] - -Thu Nov 14 23:08:37 1996 Tom Yu - - * krb5.conf.M: Note change in default_keytab_name. - -Wed Nov 13 15:15:07 1996 Barry Jaspan - - * kdc.conf: remove profile, admin database_name, and admin - lockfile relations [PR 124] - -Wed Oct 16 15:39:59 1996 Barry Jaspan - - * kdc.conf: remove the (wrong) kadmind_port relation - [krb5-admin/61] - -Tue Sep 10 14:35:53 1996 Tom Yu - - * kdc.conf.M, krb5.conf.M: remove extra args from .TH - -Fri Jul 26 14:05:42 1996 Marc Horowitz - - * kdc.conf: added acl_file to prototype - -Mon Jul 22 18:40:31 1996 Marc Horowitz - - * kdc.conf (admin_*): add the fields for the new admin system to - the prototype config.file - -Mon May 20 17:25:09 1996 Theodore Y. Ts'o - - * krb5.conf.M: Document kdc_req_checksumtype, - as_req_checksum_type, and safe_checksum_type. - - * krb5.conf: Remove the tkt_lifetime parameter altogether. We may - end up doing it slightly differently post-Beta 6... - -Mon May 13 20:39:33 1996 Theodore Y. Ts'o - - * krb5.conf: Change the default ticket lifetime to something - reasonable (10 hours, instead of 10 minutes). Also change - the label of this parameter to be tkt_lifetime. - -Tue Apr 2 22:31:48 1996 Mark Eichin - - * krb5.conf.M, krb5.conf: add default_tkt_enctypes. - -Wed Mar 27 22:44:36 1996 Mark Eichin - - * krb5.conf, kdc.conf: specify des-cbc-crc as the only valid - enctype (but permit normal, v4, norealm, onlyrealm, and afs3 - salttypes.) - -Tue Oct 3 17:57:32 1995 Mark Eichin - - * krb5.conf[libdefaults]: add krb4_config, krb4_realms. - -Wed Jan 10 22:13:04 1996 Theodore Y. Ts'o - - * krb5.conf.M: Added documentation for the DCE compat options, - plus the capaths section. - -Sun Nov 12 05:16:28 1995 Mark W. Eichin - - * krb5.conf[libdefaults]: add krb4_config, krb4_realms. - -Sat Oct 21 09:07:59 1995 Ezra Peisach (epeisach@kangaroo.mit.edu) - - * kdc.conf.M: Fixed typo - - * configure.in, Makefile.in: Install manual pages. - - * .Sanitize: Update file list - - * .cvsignore: Ignore configure - -Thu Oct 5 22:38:24 1995 Theodore Y. Ts'o - - * kdc.conf.M: Documented kdc_ports, and removed references to - primary_port and secondary_port, which are no longer used. - -Wed Sep 13 18:40:24 1995 Theodore Y. Ts'o - - * kdc.conf.M (profile): Remove definition of the profile field, - which is being desupported. - -Fri Sep 1 23:26:46 1995 Theodore Y. Ts'o - - * krb5.conf.M: Add documentation for the clockskew and - kdc_timesync relations in the libdefaults section. - -Thu Aug 24 19:24:26 1995 Theodore Y. Ts'o - - * .Sanitize: Update file list - -Mon Aug 21 16:59:00 EDT 1995 Paul Park (pjpark@mit.edu) - * kdc.conf.M - Change types of master_key_type and encryption_type to - be "key type string" and "encryption type string". Add - default_principal_expiration, default_principal_flags and - supported_keytypes. - - -Wed Jul 12 12:06:10 EDT 1995 Paul Park (pjpark@mit.edu) - * kdc.conf[.M] - Change syntax. KDC now has per-realm information in - [realms] section and has [kdcdefaults] to contain global data. - Add profile and secondary_port per-realm data. - -Fri Jun 23 10:36:48 EDT 1995 Paul Park (pjpark@mit.edu) - * kdc.conf[.M] - Add description of new KDC configuration file. - - -Thu Jun 8 15:00:39 EDT 1995 Paul Park (pjpark@mit.edu) - * krb5.conf.M - Add description of logging profile entries. - -Fri May 5 00:58:55 1995 Theodore Y. Ts'o (tytso@dcl) - - * krb5.conf: Add example of the new [realms]// - v4_instance_convert/ form used by - krb5_425_convert_principal. - - * krb5.conf.M: Document new v4_instance_convert subsection. - -Tue Apr 25 22:04:54 1995 Theodore Y. Ts'o - - * krb5.conf.M: New file added to document the new krb5.conf - format. - - * krb5.conf: New file added as a demo version of the new krb5.conf - format. - - * convert-config-files: New file to convert old-style krb.conf and - krb.realms file to use the new krb5.conf format. - - * krb.conf, krb.realms, krb.conf.M, krb.realms.M: Removed. - -Thu Apr 20 22:20:37 1995 Theodore Y. Ts'o (tytso@dcl) - - * services.append: Fix name of port for kpropd from krb_prop to - krb5_prop. - - -- cgit