"Fossies" - the Fresh Open Source Software Archive 
Member "msktutil-1.2.1/ChangeLog" (24 Nov 2022, 7697 Bytes) of package /linux/misc/msktutil-1.2.1.tar.gz:
As a special service "Fossies" has tried to format the requested text file into HTML format (style:
standard) with prefixed line numbers.
Alternatively you can here
view or
download the uninterpreted source code file.
See also the latest
Fossies "Diffs" side-by-side code changes report for "ChangeLog":
1.1_vs_1.2.1.
1 Relase 1.2.1
2
3 - Bugfix: correct AUTHORS section of manpage
4 - Revert installation to $PREFIX/bin
5
6 Release 1.2
7
8 - New co-maintainer Michael Osipov
9 - Improvement: allow to delete and reset computer account
10 - Improvement: prefer SASL mechanism GSS-SPNEGO over GSSAPI for LDAP
11 connections to domain controllers (thanks, James Ralston!)
12 - Improvement: allow custom script to be called for Samba callouts
13 (thanks, Jarek Polok!)
14 - Improvement: install executable to 'bin' rather than 'sbin' by default
15 - Improvement: consistent qualification of default SPN entries
16 - Improvement: query domain controller for proper salting information
17 (feature available with MIT Kerberos 1.17 or later)
18 - Improvement: consistent and improved log messages
19 - Improvement: documentation updates
20 - Bugfix: Ignore errors from Samba callout
21
22 Release 1.1
23 - Improvement: Add paragraph regarding autogen.sh to INSTALL
24
25 Release 1.1rc3:
26 - Improvement: Adapt dist target to previous naming
27
28 Release 1.1rc2:
29 - Bugfix: various improvement in Makefile
30 - Bugfix: Fix for Heimdal: Keyblock
31 - Bugfix: Makefile.in: explicitly set permissions on install
32 - Improvement: Silence warning from autotools
33
34 Release 1.1rc1:
35 - Bugfix: keytab entries generated with wrong salt
36 - Bugfix: try_machine_keytab_princ is not called when keytab is not exlicitly given via --keytab
37 - Bugfix: failure to write keytab entries for more than one principal
38 - Bugfix: duplicate entries when using service account
39 - New Option --dont-update-dnshostname
40 - Create service keytabs without changing the password
41 - Delete account renamed to delete mode
42 - Improved AD SRV lookups
43 - Fixed compilation Warnings
44 - Kerberos flavor incorrectly detected on FreeBSD
45
46 Release 1.0:
47
48 - Fixes for "#59 Kerberos flavor incorrectly detected on FreeBSD"
49
50 Release 1.0rc2:
51
52 - New co-maintainer, Daniel Kobras
53 - Skip LDAP replication check by default
54 - Fix segfault
55 - rewrite ldap_check_account()
56
57 Release 1.0rc1:
58
59 - New cleanup mode: remove old keytab entries based on time stamp or
60 encryption type [Ticket #32]
61 - New command line syntax: modes (i.e. create, update, ..) can be
62 given on the command line without leading dashes (--create, --update
63 is still working).
64 - New option "-n": disable reverse lookups on client hostname [Ticket
65 #50]
66 - Restructured manual page
67 - set LDAP_OPT_X_SASL_SSF_MIN to 56 [Ticket #36]
68 - Restore compatibility with OpenLDAP 2.3 [Ticket #38]
69 - disable LDAPS [Ticket #46]
70 - Re-factor msktldap.cpp [Ticket #53]
71 - AIX does not compile std::lower [Ticket #42]
72 - Compiler Error on AIX com_err.h needs extern "C" [Ticket #35]
73 - Add support for udns dns resolver library (--with-udns)
74 - Many fixes for memory management
75 - New work flow for keytab updates
76 - Avoid endless recursion in set_password due to slow replication
77 [Ticket #40]
78 - fixed permission problems with --upn [Ticket #47]
79 - Add compatibility for keytabs that have been created by other tools
80 [Ticket #48]
81
82 Release 0.5.1:
83
84 - Add --keytab-auth-as option (thanks Andrew Deason)
85 - Add --allow-weak-crypto switch, to support single DES (thanks Andrew
86 Deason and Mark Pröhl)
87 - If servicePrincipalName begins with "HOST/", rewrite to "host/"
88 (thanks Boleslaw Tokarski for the report)
89 - msktutil manual page fixes (thanks Andrew Deason and Mark Pröhl)
90 - Fix possible samAccountName corruption bug with uniniatialized
91 variables (thanks Jaroslaw Polok for the report)
92 - Adjust --precreate to match ADUC's behavior with long account names
93 (thanks Erik de Vries)
94 - Build fixes for HPUX and NetBSD
95 - Fix issue with private glibc function on RHEL5 (thanks Daniel Kobras)
96 - Incorporate hardening patches from Debian (thanks Tony Mancill)
97 - Delete "debian" directory (this will be maintained downstream)
98
99 Release 0.5:
100
101 - New co-maintainer, Olaf Flebbe
102 - Support service accounts in addition to computer accounts
103 - Add option to set the samba secret password
104 - Add option ("--realm") to specify a custom realm
105 - Various build fixes
106 - Add support for clients behind a NAT firewall
107
108 Release 0.4.2:
109
110 - New co-maintainer, Mark Pröhl
111 - Increase computer name character limit from 18 to 19 characters,
112 matching AD's own limits.
113 - Add option ("-N") to disable reverse lookups on DCs
114 - Add option ("--old-account-password") to use the old computer account
115 password to create a new keytab on a host.
116 - Return the proper error code when krb5_change_password fails.
117 - Better autodetection for krb5-config location.
118 - Compatibility with autoconf >= 2.68.
119 - Build fixes for Red Hat and Ubuntu.
120 - Update documentation for single-DES and AFS.
121
122 Release 0.4.1:
123
124 - Ken Dreyer took over maintainance, based upon master at
125 http://repo.or.cz/w/msktutil.git
126 - Build fixes for Red Hat
127
128 Release 0.4:
129
130 - James Y Knight took over maintainance, based upon msktutil_0.3.16-7
131 downloaded from: http://download.systemimager.org/~finley/msktutil/
132
133 - Made most functionality work properly with only the machine account
134 credentials.
135
136 - Adds COMPUTERNAME$ to the keytab, and authenticates with that, so
137 that setting userPrincipalName to host/COMPUTERNAME.DOMAIN@REALM
138 isn't necessary. (since userPrincipalName isn't settable without
139 admin perms)
140
141 - Now attempts to authenticate with the default machine account
142 password so that AD "reset account" is functional.
143
144 - Gets the default LDAP OU to create new machines in from the magic
145 GUID from AD, instead of assuming CN=Computers.
146
147 - Added --precreate option to allow an administrator to script
148 creation of accounts without touching a local keytab.
149
150 - Added --auto-update for use from a crontab to auto-rotate password.
151
152 - No longer attempts to disable password expiry by default: So note,
153 you need to either run --auto-update from cron or else pass the
154 (new) argument --dont-expire-password when creating the account.
155
156 - Added --remove-service argument.
157
158 - Fixed old kvno expiration policy so that it keeps old principals
159 around in the keytab for a week, instead of just keeping the
160 immediately-prior kvno.
161
162 - Disabled use of DES keys by default. You will have to explicitly
163 request them with --enctypes if you want them.
164
165 - Removed --des-only option, you can use --enctypes if you really want
166 to use single DES. (which, of course, you shouldn't, given that it's
167 now 2010 and Single DES was known to be utterly broken for over 10
168 years by now!)
169
170 - Fixed salting to lowercase the account name, as the AD server does.
171
172 - Switched languages from C to C++.
173
174 - Lots of other cleanup and various bugfixes.
175
176 ****
177
178 Changelog of non-packaging changes from previous releases:
179
180 msktutil 0.3.16-7
181
182 * fix keytab bug in 0.3.16-6
183
184 -- Doug Engert <deengert@anl.gov> Fri, 17 Apr 2009 10:48:00 -0500
185
186 msktutil 0.3.16-6
187
188 * Work with W2008 without hotfix 951191
189
190 * SASL ssf varied depending on TLS to circumvent another W2008 bug
191
192 * added --enctypes N where N is defind with W2008
193 http://msdn.microsoft.com/en-us/library/cc223853(PROT.10).aspx
194 msDs-supportedEncrtptionTypes. 1=DES, 2=DES, 4=RC4,
195 8=AES128 16=AES256. N is sum of these.
196
197 * Use /dev/urandom and 63 character password.
198
199 * --verbose --verbose turns on LDAP debugging
200
201 * #ifdef for use with Solairs LDAP
202
203 * Cleanup of other ldap code and error handing
204
205 * msktutil.interactive updated to work on Solaris and use msktutil
206 from same directory.
207
208 -- Doug Engert <deengert@anl.gov> Tue, 14 Apr 2009 11:16:53 -0500
209
210 msktutil (0.3.16-5)
211
212 * Updated msktutil.interactive example script.
213
214 -- Brian Elliott Finley <brian@thefinleys.com> Mon, 07 Aug 2006 16:59:24 -0500
215
216 msktutil (0.3.16-4)
217
218 * Updated msktutil.interactive example script.
219
220 -- Brian Elliott Finley <brian@thefinleys.com> Thu, 27 Jul 2006 16:31:17 -0500