xref: /freebsd/crypto/heimdal/ChangeLog.2001 (revision 8373020d34ceb1ac55d8f43333c1ca3680185b39)
18373020dSJacques Vidrine2001-12-20  Johan Danielsson  <joda@pdc.kth.se>
28373020dSJacques Vidrine
38373020dSJacques Vidrine	* lib/krb5/crypto.c: use our own des string-to-key function, since
48373020dSJacques Vidrine	the one from openssl sometimes generates wrong output
58373020dSJacques Vidrine
68373020dSJacques Vidrine2001-12-05  Jacques Vidrine <n@nectar.cc>
78373020dSJacques Vidrine
88373020dSJacques Vidrine        * lib/hdb/mkey.c: fix a bug in which kstash would crash if
98373020dSJacques Vidrine        there were no /etc/krb5.conf
108373020dSJacques Vidrine
118373020dSJacques Vidrine2001-11-09  Johan Danielsson  <joda@pdc.kth.se>
128373020dSJacques Vidrine
138373020dSJacques Vidrine	* lib/krb5/krb5_verify_user.3: sort references (from Thomas
148373020dSJacques Vidrine	Klausner)
158373020dSJacques Vidrine
168373020dSJacques Vidrine	* lib/krb5/krb5_principal_get_realm.3: add section to reference
178373020dSJacques Vidrine	(from Thomas Klausner)
188373020dSJacques Vidrine
198373020dSJacques Vidrine	* lib/krb5/krb5_krbhst_init.3: sort references (from Thomas
208373020dSJacques Vidrine	Klausner)
218373020dSJacques Vidrine
228373020dSJacques Vidrine	* lib/krb5/krb5_keytab.3: white space fixes (from Thomas Klausner)
238373020dSJacques Vidrine
248373020dSJacques Vidrine	* lib/krb5/krb5_get_krbhst.3: remove extra white space (from
258373020dSJacques Vidrine	Thomas Klausner)
268373020dSJacques Vidrine
278373020dSJacques Vidrine	* lib/krb5/krb5_get_all_client_addrs.3: add section to reference
288373020dSJacques Vidrine	(from Thomas Klausner)
298373020dSJacques Vidrine
308373020dSJacques Vidrine2001-10-29  Jacques Vidrine <n@nectar.com>
318373020dSJacques Vidrine
328373020dSJacques Vidrine	* admin/get.c: fix a bug in which a reference to a data
338373020dSJacques Vidrine	structure on the stack was being kept after the containing
348373020dSJacques Vidrine	function's lifetime, resulting in a segfault during `ktutil
358373020dSJacques Vidrine	get'.
368373020dSJacques Vidrine
378373020dSJacques Vidrine2001-10-22  Assar Westerlund  <assar@sics.se>
388373020dSJacques Vidrine
398373020dSJacques Vidrine	* lib/krb5/crypto.c: make all high-level encrypting and decrypting
408373020dSJacques Vidrine	functions check the return value of the underlying function and
418373020dSJacques Vidrine	handle errors more consistently.  noted by Sam Hartman
428373020dSJacques Vidrine	<hartmans@mit.edu>
438373020dSJacques Vidrine
448373020dSJacques Vidrine2001-10-21  Assar Westerlund  <assar@sics.se>
458373020dSJacques Vidrine
468373020dSJacques Vidrine	* lib/krb5/crypto.c (enctype_arcfour_hmac_md5): actually use a
478373020dSJacques Vidrine	non-keyed checksum when it should be non-keyed
488373020dSJacques Vidrine
498373020dSJacques Vidrine2001-09-29  Assar Westerlund  <assar@sics.se>
508373020dSJacques Vidrine
518373020dSJacques Vidrine	* kuser/kinit.1: add the kauth alias
528373020dSJacques Vidrine	* kuser/kinit.c: allow specification of afslog in krb5.conf, noted
538373020dSJacques Vidrine	by jhutz@cs.cmu.edu
548373020dSJacques Vidrine
558373020dSJacques Vidrine2001-09-27  Assar Westerlund  <assar@sics.se>
568373020dSJacques Vidrine
578373020dSJacques Vidrine	* lib/asn1/gen.c: remove the need for libasn1.h, also make
588373020dSJacques Vidrine	generated files include all files from IMPORTed modules
598373020dSJacques Vidrine
608373020dSJacques Vidrine	* lib/krb5/krb5.h (KRB5_KPASSWD_*): set correct values
618373020dSJacques Vidrine	* kpasswd/kpasswd.c: improve error message printing
628373020dSJacques Vidrine	* lib/krb5/changepw.c (krb5_passwd_result_to_string): add change
638373020dSJacques Vidrine	to use sequence numbers connect the udp socket so that we can
648373020dSJacques Vidrine	figure out the local address
658373020dSJacques Vidrine
668373020dSJacques Vidrine2001-09-25  Assar Westerlund  <assar@sics.se>
678373020dSJacques Vidrine
688373020dSJacques Vidrine	* lib/asn1: implement OBJECT IDENTIFIER and ENUMERATED
698373020dSJacques Vidrine
708373020dSJacques Vidrine2001-09-20  Johan Danielsson  <joda@pdc.kth.se>
718373020dSJacques Vidrine
728373020dSJacques Vidrine	* lib/krb5/principal.c (krb5_425_conv_principal_ext): try using
738373020dSJacques Vidrine	lower case realm as domain, but only when given a verification
748373020dSJacques Vidrine	function
758373020dSJacques Vidrine
768373020dSJacques Vidrine2001-09-20  Assar Westerlund  <assar@sics.se>
778373020dSJacques Vidrine
788373020dSJacques Vidrine	* lib/asn1/der_put.c (der_put_length): do not even try writing
798373020dSJacques Vidrine	anything when len == 0
808373020dSJacques Vidrine
818373020dSJacques Vidrine2001-09-18  Johan Danielsson  <joda@pdc.kth.se>
828373020dSJacques Vidrine
838373020dSJacques Vidrine	* kdc/hpropd.c: add realm override option
848373020dSJacques Vidrine
858373020dSJacques Vidrine	* lib/krb5/set_default_realm.c (krb5_set_default_realm): make
868373020dSJacques Vidrine	realm parameter const
878373020dSJacques Vidrine
888373020dSJacques Vidrine	* kdc/hprop.c: more free's
898373020dSJacques Vidrine
908373020dSJacques Vidrine	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_keytab): free key
918373020dSJacques Vidrine	proc data
928373020dSJacques Vidrine
938373020dSJacques Vidrine	* lib/krb5/expand_hostname.c (krb5_expand_hostname_realms): free
948373020dSJacques Vidrine	addrinfo
958373020dSJacques Vidrine
968373020dSJacques Vidrine	* lib/hdb/mkey.c (hdb_set_master_keyfile): clear error string when
978373020dSJacques Vidrine	not returning error
988373020dSJacques Vidrine
998373020dSJacques Vidrine2001-09-16  Assar Westerlund  <assar@sics.se>
1008373020dSJacques Vidrine
1018373020dSJacques Vidrine	* lib/krb5/appdefault.c (krb5_appdefault_{boolean,string,time):
1028373020dSJacques Vidrine	make realm const
1038373020dSJacques Vidrine
1048373020dSJacques Vidrine	* lib/krb5/crypto.c: use des functions to avoid generating
1058373020dSJacques Vidrine	warnings with openssl's prototypes
1068373020dSJacques Vidrine
1078373020dSJacques Vidrine2001-09-05  Johan Danielsson  <joda@pdc.kth.se>
1088373020dSJacques Vidrine
1098373020dSJacques Vidrine	* configure.in: check for termcap.h
1108373020dSJacques Vidrine
1118373020dSJacques Vidrine	* lib/asn1/lex.l: add another undef ECHO to keep AIX lex happy
1128373020dSJacques Vidrine
1138373020dSJacques Vidrine2001-09-03  Assar Westerlund  <assar@sics.se>
1148373020dSJacques Vidrine
1158373020dSJacques Vidrine	* lib/krb5/addr_families.c (krb5_print_address): handle snprintf
1168373020dSJacques Vidrine	returning < 0.  noticed by hin@stacken.kth.se
1178373020dSJacques Vidrine
1188373020dSJacques Vidrine2001-09-03  Assar Westerlund  <assar@sics.se>
1198373020dSJacques Vidrine
1208373020dSJacques Vidrine	* Release 0.4e
1218373020dSJacques Vidrine
1228373020dSJacques Vidrine2001-09-02  Johan Danielsson  <joda@pdc.kth.se>
1238373020dSJacques Vidrine
1248373020dSJacques Vidrine	* kuser/Makefile.am: install kauth as a symlink to kinit
1258373020dSJacques Vidrine
1268373020dSJacques Vidrine	* kuser/kinit.c: get v4_tickets by default
1278373020dSJacques Vidrine
1288373020dSJacques Vidrine	* lib/asn1/Makefile.am: fix for broken automake
1298373020dSJacques Vidrine
1308373020dSJacques Vidrine2001-08-31  Johan Danielsson  <joda@pdc.kth.se>
1318373020dSJacques Vidrine
1328373020dSJacques Vidrine	* lib/hdb/hdb-ldap.c: some pretty much untested changes from Luke
1338373020dSJacques Vidrine	Howard
1348373020dSJacques Vidrine
1358373020dSJacques Vidrine	* kuser/kinit.1: remove references to kauth
1368373020dSJacques Vidrine
1378373020dSJacques Vidrine	* kuser/Makefile.am: kauth is no more
1388373020dSJacques Vidrine
1398373020dSJacques Vidrine	* kuser/kinit.c: use appdefaults for everything. defaults are now
1408373020dSJacques Vidrine	as in kauth.
1418373020dSJacques Vidrine
1428373020dSJacques Vidrine	* lib/krb5/appdefault.c: also check libdefaults, and realms/realm
1438373020dSJacques Vidrine
1448373020dSJacques Vidrine	* lib/krb5/context.c (krb5_free_context): free more stuff
1458373020dSJacques Vidrine
1468373020dSJacques Vidrine2001-08-30  Johan Danielsson  <joda@pdc.kth.se>
1478373020dSJacques Vidrine
1488373020dSJacques Vidrine	* lib/krb5/verify_krb5_conf.c: do some checks of the values in the
1498373020dSJacques Vidrine	file
1508373020dSJacques Vidrine
1518373020dSJacques Vidrine	* lib/krb5/krb5.conf.5: remove srv_try_txt, fix spelling
1528373020dSJacques Vidrine
1538373020dSJacques Vidrine	* lib/krb5/context.c: don't init srv_try_txt, since it isn't used
1548373020dSJacques Vidrine	anymore
1558373020dSJacques Vidrine
1568373020dSJacques Vidrine2001-08-29  Jacques Vidrine  <n@nectar.com>
1578373020dSJacques Vidrine
1588373020dSJacques Vidrine	* configure.in: Check for already-installed com_err.
1598373020dSJacques Vidrine
1608373020dSJacques Vidrine2001-08-28  Assar Westerlund  <assar@sics.se>
1618373020dSJacques Vidrine
1628373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): set versoin to 18:2:1
1638373020dSJacques Vidrine
1648373020dSJacques Vidrine2001-08-24  Assar Westerlund  <assar@sics.se>
1658373020dSJacques Vidrine
1668373020dSJacques Vidrine	* kuser/Makefile.am: remove CHECK_LOCAL - non bin programs require
1678373020dSJacques Vidrine	no special treatment now
1688373020dSJacques Vidrine
1698373020dSJacques Vidrine	* kuser/generate-requests.c: parse arguments in a useful way
1708373020dSJacques Vidrine	* kuser/kverify.c: add --help/--verify
1718373020dSJacques Vidrine
1728373020dSJacques Vidrine2001-08-22  Assar Westerlund  <assar@sics.se>
1738373020dSJacques Vidrine
1748373020dSJacques Vidrine	* configure.in: bump prereq to 2.52 remove unused test_LIB_KRB4
1758373020dSJacques Vidrine
1768373020dSJacques Vidrine	* configure.in: re-write the handling of crypto libraries.  try to
1778373020dSJacques Vidrine	use the one of openssl's libcrypto or krb4's libdes that has all
1788373020dSJacques Vidrine	the required functionality (md4, md5, sha1, des, rc4).  if there
1798373020dSJacques Vidrine	is no such library, the included lib/des is built.
1808373020dSJacques Vidrine
1818373020dSJacques Vidrine	* kdc/headers.h: include libutil.h if it exists
1828373020dSJacques Vidrine	* kpasswd/kpasswd_locl.h: include libutil.h if it exists
1838373020dSJacques Vidrine	* kdc/kerberos4.c (get_des_key): check for null keys even if
1848373020dSJacques Vidrine	is_server
1858373020dSJacques Vidrine
1868373020dSJacques Vidrine2001-08-21  Assar Westerlund  <assar@sics.se>
1878373020dSJacques Vidrine
1888373020dSJacques Vidrine	* lib/asn1/asn1_print.c: print some size_t correctly
1898373020dSJacques Vidrine	* configure.in: remove extra space after -L check for libutil.h
1908373020dSJacques Vidrine
1918373020dSJacques Vidrine2001-08-17  Johan Danielsson  <joda@pdc.kth.se>
1928373020dSJacques Vidrine
1938373020dSJacques Vidrine	* kdc/kdc_locl.h: fix prototype for get_des_key
1948373020dSJacques Vidrine
1958373020dSJacques Vidrine	* kdc/kaserver.c: fix call to get_des_key
1968373020dSJacques Vidrine
1978373020dSJacques Vidrine	* kdc/524.c: fix call to get_des_key
1988373020dSJacques Vidrine
1998373020dSJacques Vidrine	* kdc/kerberos4.c (get_des_key): if getting a key for a server,
2008373020dSJacques Vidrine	return any des-key not just keys that can be string-to-keyed by
2018373020dSJacques Vidrine	the client
2028373020dSJacques Vidrine
2038373020dSJacques Vidrine2001-08-10  Assar Westerlund  <assar@sics.se>
2048373020dSJacques Vidrine
2058373020dSJacques Vidrine	* Release 0.4d
2068373020dSJacques Vidrine
2078373020dSJacques Vidrine2001-08-10  Assar Westerlund  <assar@sics.se>
2088373020dSJacques Vidrine
2098373020dSJacques Vidrine	* configure.in: check for openpty
2108373020dSJacques Vidrine	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): update to 7:4:0
2118373020dSJacques Vidrine
2128373020dSJacques Vidrine2001-08-08  Assar Westerlund  <assar@sics.se>
2138373020dSJacques Vidrine
2148373020dSJacques Vidrine	* configure.in: just add -L (if required) from krb4 when testing
2158373020dSJacques Vidrine	for libdes/libcrypto
2168373020dSJacques Vidrine
2178373020dSJacques Vidrine2001-08-04  Assar Westerlund  <assar@sics.se>
2188373020dSJacques Vidrine
2198373020dSJacques Vidrine	* lib/krb5/Makefile.am (man_MANS): add some missing man pages
2208373020dSJacques Vidrine	* fix-export: fix the sed expression for finding the man pages
2218373020dSJacques Vidrine
2228373020dSJacques Vidrine2001-07-31  Assar Westerlund  <assar@sics.se>
2238373020dSJacques Vidrine
2248373020dSJacques Vidrine	* kpasswd/kpasswd-generator.c (main): implement --version and
2258373020dSJacques Vidrine	--help
2268373020dSJacques Vidrine
2278373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): update version to
2288373020dSJacques Vidrine	18:1:1
2298373020dSJacques Vidrine
2308373020dSJacques Vidrine2001-07-27  Assar Westerlund  <assar@sics.se>
2318373020dSJacques Vidrine
2328373020dSJacques Vidrine	* lib/krb5/context.c (init_context_from_config_file): check
2338373020dSJacques Vidrine	parsing of addresses
2348373020dSJacques Vidrine
2358373020dSJacques Vidrine2001-07-26  Assar Westerlund  <assar@sics.se>
2368373020dSJacques Vidrine
2378373020dSJacques Vidrine	* lib/krb5/sock_principal.c (krb5_sock_to_principal): rename
2388373020dSJacques Vidrine	sa_len -> salen to avoid the macro that's defined on irix.  noted
2398373020dSJacques Vidrine	by "Jacques A. Vidrine" <n@nectar.com>
2408373020dSJacques Vidrine
2418373020dSJacques Vidrine2001-07-24  Johan Danielsson  <joda@pdc.kth.se>
2428373020dSJacques Vidrine
2438373020dSJacques Vidrine	* lib/krb5/addr_families.c: add support for type
2448373020dSJacques Vidrine	KRB5_ADDRESS_ADDRPORT
2458373020dSJacques Vidrine
2468373020dSJacques Vidrine	* lib/krb5/addr_families.c (krb5_address_order): complain about
2478373020dSJacques Vidrine	unsuppored address types
2488373020dSJacques Vidrine
2498373020dSJacques Vidrine2001-07-23  Johan Danielsson  <joda@pdc.kth.se>
2508373020dSJacques Vidrine
2518373020dSJacques Vidrine	* admin/get.c: don't open connection to server until we loop over
2528373020dSJacques Vidrine	the principals, at that time we know the realm of the (first)
2538373020dSJacques Vidrine	principal and we can default to that admin server
2548373020dSJacques Vidrine
2558373020dSJacques Vidrine	* admin: add a rename command
2568373020dSJacques Vidrine
2578373020dSJacques Vidrine2001-07-19  Assar Westerlund  <assar@sics.se>
2588373020dSJacques Vidrine
2598373020dSJacques Vidrine	* kdc/hprop.c (usage): clarify a tiny bit
2608373020dSJacques Vidrine
2618373020dSJacques Vidrine2001-07-19  Assar Westerlund  <assar@sics.se>
2628373020dSJacques Vidrine
2638373020dSJacques Vidrine	* Release 0.4c
2648373020dSJacques Vidrine
2658373020dSJacques Vidrine2001-07-19  Assar Westerlund  <assar@sics.se>
2668373020dSJacques Vidrine
2678373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to
2688373020dSJacques Vidrine	18:0:1
2698373020dSJacques Vidrine
2708373020dSJacques Vidrine	* lib/krb5/get_for_creds.c (krb5_fwd_tgt_creds): make it behave
2718373020dSJacques Vidrine	the same way as the MIT function
2728373020dSJacques Vidrine
2738373020dSJacques Vidrine	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): update to 7:3:0
2748373020dSJacques Vidrine	* lib/krb5/sock_principal.c (krb5_sock_to_principal): use
2758373020dSJacques Vidrine	getnameinfo
2768373020dSJacques Vidrine
2778373020dSJacques Vidrine	* lib/krb5/krbhst.c (srv_find_realm): handle port numbers
2788373020dSJacques Vidrine	consistenly in local byte order
2798373020dSJacques Vidrine
2808373020dSJacques Vidrine	* lib/krb5/get_default_realm.c (krb5_get_default_realm): set an
2818373020dSJacques Vidrine	error string
2828373020dSJacques Vidrine
2838373020dSJacques Vidrine	* kuser/kinit.c (renew_validate): invert condition correctly.  get
2848373020dSJacques Vidrine	v4 tickets if we succeed renewing
2858373020dSJacques Vidrine	* lib/krb5/principal.c (krb5_principal_get_type): add
2868373020dSJacques Vidrine	(default_v4_name_convert): add "smtp"
2878373020dSJacques Vidrine
2888373020dSJacques Vidrine2001-07-13  Assar Westerlund  <assar@sics.se>
2898373020dSJacques Vidrine
2908373020dSJacques Vidrine	* configure.in: remove make-print-version from LIBOBJS, it's no
2918373020dSJacques Vidrine	longer in lib/roken but always built in lib/vers
2928373020dSJacques Vidrine
2938373020dSJacques Vidrine2001-07-12  Johan Danielsson  <joda@pdc.kth.se>
2948373020dSJacques Vidrine
2958373020dSJacques Vidrine	* lib/hdb/mkey.c: more set_error_string
2968373020dSJacques Vidrine
2978373020dSJacques Vidrine2001-07-12  Assar Westerlund  <assar@sics.se>
2988373020dSJacques Vidrine
2998373020dSJacques Vidrine	* lib/hdb/Makefile.am (libhdb_la_LIBADD): add required library
3008373020dSJacques Vidrine	dependencies
3018373020dSJacques Vidrine
3028373020dSJacques Vidrine	* lib/asn1/Makefile.am (libasn1_la_LIBADD): add required library
3038373020dSJacques Vidrine	dependencies
3048373020dSJacques Vidrine
3058373020dSJacques Vidrine2001-07-11  Johan Danielsson  <joda@pdc.kth.se>
3068373020dSJacques Vidrine
3078373020dSJacques Vidrine	* kdc/hprop.c: remove v4 master key handling; remove old v4-db and
3088373020dSJacques Vidrine	ka-db flags; add defaults for v4_realm and afs_cell
3098373020dSJacques Vidrine
3108373020dSJacques Vidrine2001-07-09  Assar Westerlund  <assar@sics.se>
3118373020dSJacques Vidrine
3128373020dSJacques Vidrine	* lib/krb5/sock_principal.c (krb5_sock_to_principal): copy hname
3138373020dSJacques Vidrine	before calling krb5_sname_to_principal.  from "Jacques A. Vidrine"
3148373020dSJacques Vidrine	<n@nectar.com>
3158373020dSJacques Vidrine
3168373020dSJacques Vidrine2001-07-08  Johan Danielsson  <joda@pdc.kth.se>
3178373020dSJacques Vidrine
3188373020dSJacques Vidrine	* lib/krb5/context.c: use krb5_copy_addresses instead of
3198373020dSJacques Vidrine	copy_HostAddresses
3208373020dSJacques Vidrine
3218373020dSJacques Vidrine2001-07-06  Assar Westerlund  <assar@sics.se>
3228373020dSJacques Vidrine
3238373020dSJacques Vidrine	* configure.in (LIB_des_a, LIB_des_so): add these so that they can
3248373020dSJacques Vidrine	be used by lib/auth/sia
3258373020dSJacques Vidrine
3268373020dSJacques Vidrine	* kuser/kinit.c: re-do some of the v4 fallbacks: look at
3278373020dSJacques Vidrine	get-tokens flag do not print extra errors do not try to do 524 if
3288373020dSJacques Vidrine	we got tickets from a v4 server
3298373020dSJacques Vidrine
3308373020dSJacques Vidrine2001-07-03  Assar Westerlund  <assar@sics.se>
3318373020dSJacques Vidrine
3328373020dSJacques Vidrine	* lib/krb5/replay.c (krb5_get_server_rcache): cast argument to
3338373020dSJacques Vidrine	printf
3348373020dSJacques Vidrine
3358373020dSJacques Vidrine	* lib/krb5/get_addrs.c (find_all_addresses): call free_addresses
3368373020dSJacques Vidrine	on ignore_addresses correctly
3378373020dSJacques Vidrine	* lib/krb5/init_creds.c
3388373020dSJacques Vidrine	(krb5_get_init_creds_opt_set_default_flags): change to take a
3398373020dSJacques Vidrine	const realm
3408373020dSJacques Vidrine
3418373020dSJacques Vidrine	* lib/krb5/principal.c (krb5_425_conv_principal_ext): if the
3428373020dSJacques Vidrine	instance is the first component of the local hostname, the
3438373020dSJacques Vidrine	converted host should be the long hostname.  from
3448373020dSJacques Vidrine	<shadow@dementia.org>
3458373020dSJacques Vidrine
3468373020dSJacques Vidrine2001-07-02  Johan Danielsson  <joda@pdc.kth.se>
3478373020dSJacques Vidrine
3488373020dSJacques Vidrine	* lib/krb5/Makefile.am: address.c is no more; add a couple of
3498373020dSJacques Vidrine	manpages
3508373020dSJacques Vidrine
3518373020dSJacques Vidrine	* lib/krb5/krb5_timeofday.3: new manpage
3528373020dSJacques Vidrine
3538373020dSJacques Vidrine	* lib/krb5/krb5_get_all_client_addrs.3: new manpage
3548373020dSJacques Vidrine
3558373020dSJacques Vidrine	* lib/krb5/get_in_tkt.c (init_as_req): treat no addresses as
3568373020dSJacques Vidrine	wildcard
3578373020dSJacques Vidrine
3588373020dSJacques Vidrine	* lib/krb5/get_cred.c (get_cred_kdc_la): treat no addresses as
3598373020dSJacques Vidrine	wildcard
3608373020dSJacques Vidrine
3618373020dSJacques Vidrine	* lib/krb5/get_addrs.c: don't include client addresses that match
3628373020dSJacques Vidrine	ignore_addresses
3638373020dSJacques Vidrine
3648373020dSJacques Vidrine	* lib/krb5/context.c: initialise ignore_addresses
3658373020dSJacques Vidrine
3668373020dSJacques Vidrine	* lib/krb5/addr_families.c: add new `arange' fake address type,
3678373020dSJacques Vidrine	that matches more than one address; this required some internal
3688373020dSJacques Vidrine	changes to many functions, so all of address.c got moved here
3698373020dSJacques Vidrine	(wasn't much left there)
3708373020dSJacques Vidrine
3718373020dSJacques Vidrine	* lib/krb5/krb5.h: add list of ignored addresses to context
3728373020dSJacques Vidrine
3738373020dSJacques Vidrine2001-07-03  Assar Westerlund  <assar@sics.se>
3748373020dSJacques Vidrine
3758373020dSJacques Vidrine	* Release 0.4b
3768373020dSJacques Vidrine
3778373020dSJacques Vidrine2001-07-03  Assar Westerlund  <assar@sics.se>
3788373020dSJacques Vidrine
3798373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): set version to 17:0:0
3808373020dSJacques Vidrine	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): set version to 7:2:0
3818373020dSJacques Vidrine
3828373020dSJacques Vidrine2001-07-03  Assar Westerlund  <assar@sics.se>
3838373020dSJacques Vidrine
3848373020dSJacques Vidrine	* Release 0.4a
3858373020dSJacques Vidrine
3868373020dSJacques Vidrine2001-07-02  Johan Danielsson  <joda@pdc.kth.se>
3878373020dSJacques Vidrine
3888373020dSJacques Vidrine	* kuser/kinit.c: make this compile without krb4 support
3898373020dSJacques Vidrine
3908373020dSJacques Vidrine	* lib/krb5/write_message.c: remove priv parameter from
3918373020dSJacques Vidrine	write_safe_message; don't know why it was there in the first place
3928373020dSJacques Vidrine
3938373020dSJacques Vidrine	* doc/install.texi: remove kaserver switches, it's always compiled
3948373020dSJacques Vidrine	in now
3958373020dSJacques Vidrine
3968373020dSJacques Vidrine	* kdc/hprop.c: always include kadb support
3978373020dSJacques Vidrine
3988373020dSJacques Vidrine	* kdc/kaserver.c: always include kaserver support
3998373020dSJacques Vidrine
4008373020dSJacques Vidrine2001-07-02  Assar Westerlund  <assar@sics.se>
4018373020dSJacques Vidrine
4028373020dSJacques Vidrine	* kpasswd/kpasswdd.c (doit): make failing to bind a socket a
4038373020dSJacques Vidrine	non-fatal error, and abort if no sockets were bound
4048373020dSJacques Vidrine
4058373020dSJacques Vidrine2001-07-01  Assar Westerlund  <assar@sics.se>
4068373020dSJacques Vidrine
4078373020dSJacques Vidrine	* lib/krb5/krbhst.c: remember the real port number when falling
4088373020dSJacques Vidrine	back from kpasswd -> kadmin, and krb524 -> kdc
4098373020dSJacques Vidrine
4108373020dSJacques Vidrine2001-06-29  Assar Westerlund  <assar@sics.se>
4118373020dSJacques Vidrine
4128373020dSJacques Vidrine	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): if
4138373020dSJacques Vidrine	no_addresses is set, do not add any local addresses to KRB_CRED
4148373020dSJacques Vidrine
4158373020dSJacques Vidrine	* kuser/kinit.c: remove extra clearing of password and some
4168373020dSJacques Vidrine	redundant code
4178373020dSJacques Vidrine
4188373020dSJacques Vidrine2001-06-29  Johan Danielsson  <joda@pdc.kth.se>
4198373020dSJacques Vidrine
4208373020dSJacques Vidrine	* kuser/kinit.c: move ticket conversion code to separate function,
4218373020dSJacques Vidrine	and call that from a couple of places, like when renewing a
4228373020dSJacques Vidrine	ticket; also add a flag for just converting a ticket
4238373020dSJacques Vidrine
4248373020dSJacques Vidrine	* lib/krb5/init_creds_pw.c: set renew-life to some sane value
4258373020dSJacques Vidrine
4268373020dSJacques Vidrine	* kdc/524.c: don't send more data than required
4278373020dSJacques Vidrine
4288373020dSJacques Vidrine2001-06-24  Assar Westerlund  <assar@sics.se>
4298373020dSJacques Vidrine
4308373020dSJacques Vidrine	* lib/krb5/store_fd.c (krb5_storage_from_fd): check malloc returns
4318373020dSJacques Vidrine
4328373020dSJacques Vidrine	* lib/krb5/keytab_any.c (any_resolve); improving parsing of ANY:
4338373020dSJacques Vidrine	(any_start_seq_get): remove a double free
4348373020dSJacques Vidrine	(any_next_entry): iterate over all (sub) keytabs and avoid leave data
4358373020dSJacques Vidrine	around to be freed again
4368373020dSJacques Vidrine
4378373020dSJacques Vidrine	* kdc/kdc_locl.h: add a define for des_new_random_key when using
4388373020dSJacques Vidrine	openssl's libcrypto
4398373020dSJacques Vidrine
4408373020dSJacques Vidrine	* configure.in: move v6 tests down
4418373020dSJacques Vidrine
4428373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_context_data): remove srv_try_rfc2052
4438373020dSJacques Vidrine
4448373020dSJacques Vidrine	* update to libtool 1.4 and autoconf 2.50
4458373020dSJacques Vidrine
4468373020dSJacques Vidrine2001-06-22  Johan Danielsson  <joda@pdc.kth.se>
4478373020dSJacques Vidrine
4488373020dSJacques Vidrine	* lib/hdb/hdb.c: use krb5_add_et_list
4498373020dSJacques Vidrine
4508373020dSJacques Vidrine2001-06-21  Johan Danielsson  <joda@pdc.kth.se>
4518373020dSJacques Vidrine
4528373020dSJacques Vidrine	* lib/hdb/Makefile.am: add generation number
4538373020dSJacques Vidrine	* lib/hdb/common.c: add generation number code
4548373020dSJacques Vidrine	* lib/hdb/hdb.asn1: add generation number
4558373020dSJacques Vidrine	* lib/hdb/print.c: use krb5_storage to make it more dynamic
4568373020dSJacques Vidrine
4578373020dSJacques Vidrine2001-06-21  Assar Westerlund  <assar@sics.se>
4588373020dSJacques Vidrine
4598373020dSJacques Vidrine	* lib/krb5/krb5.conf.5: update to changed names used by
4608373020dSJacques Vidrine	krb5_get_init_creds_opt_set_default_flags
4618373020dSJacques Vidrine	* lib/krb5/init_creds.c
4628373020dSJacques Vidrine	(krb5_get_init_creds_opt_set_default_flags): make the appdefault
4638373020dSJacques Vidrine	keywords have the same names
4648373020dSJacques Vidrine
4658373020dSJacques Vidrine	* configure.in: only add -L and -R to the krb4 libdir if we are
4668373020dSJacques Vidrine	actually using it
4678373020dSJacques Vidrine
4688373020dSJacques Vidrine	* lib/krb5/krbhst.c (fallback_get_hosts): do not copy trailing
4698373020dSJacques Vidrine	dot of hostname add some comments
4708373020dSJacques Vidrine	* lib/krb5/krbhst.c: use getaddrinfo instead of dns_lookup when
4718373020dSJacques Vidrine	testing for kerberos.REALM.  this allows reusing that information
4728373020dSJacques Vidrine	when actually contacting the server and thus avoids one DNS lookup
4738373020dSJacques Vidrine
4748373020dSJacques Vidrine2001-06-20  Johan Danielsson  <joda@pdc.kth.se>
4758373020dSJacques Vidrine
4768373020dSJacques Vidrine	* lib/krb5/krb5.h: include k524_err.h
4778373020dSJacques Vidrine
4788373020dSJacques Vidrine	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): don't test
4798373020dSJacques Vidrine	for keytype, the server will do this for us if it has anything to
4808373020dSJacques Vidrine	complain about
4818373020dSJacques Vidrine
4828373020dSJacques Vidrine	* lib/krb5/context.c: add protocol compatible krb524 error codes
4838373020dSJacques Vidrine
4848373020dSJacques Vidrine	* lib/krb5/Makefile.am: add protocol compatible krb524 error codes
4858373020dSJacques Vidrine
4868373020dSJacques Vidrine	* lib/krb5/k524_err.et: add protocol compatible krb524 error codes
4878373020dSJacques Vidrine
4888373020dSJacques Vidrine	* lib/krb5/krb5_principal_get_realm.3: manpage
4898373020dSJacques Vidrine
4908373020dSJacques Vidrine	* lib/krb5/principal.c: add functions `krb5_principal_get_realm'
4918373020dSJacques Vidrine	and `krb5_principal_get_comp_string' that returns parts of a
4928373020dSJacques Vidrine	principal; this is a replacement for the internal
4938373020dSJacques Vidrine	`krb5_princ_realm' and `krb5_princ_component' macros that everyone
4948373020dSJacques Vidrine	seem to use
4958373020dSJacques Vidrine
4968373020dSJacques Vidrine2001-06-19  Assar Westerlund  <assar@sics.se>
4978373020dSJacques Vidrine
4988373020dSJacques Vidrine	* kuser/kinit.c (main): dereference result from krb5_princ_realm.
4998373020dSJacques Vidrine	from Thomas Nystrom <thn@saeab.se>
5008373020dSJacques Vidrine
5018373020dSJacques Vidrine2001-06-18  Johan Danielsson  <joda@pdc.kth.se>
5028373020dSJacques Vidrine
5038373020dSJacques Vidrine	* lib/krb5/mk_req.c (krb5_mk_req_exact): free creds when done
5048373020dSJacques Vidrine	* lib/krb5/crypto.c (krb5_string_to_key_derived): fix memory leak
5058373020dSJacques Vidrine	* lib/krb5/krbhst.c (config_get_hosts): free hostlist
5068373020dSJacques Vidrine	* kuser/kinit.c: free principal
5078373020dSJacques Vidrine
5088373020dSJacques Vidrine2001-06-18  Assar Westerlund  <assar@sics.se>
5098373020dSJacques Vidrine
5108373020dSJacques Vidrine	* lib/krb5/send_to_kdc.c (krb5_sendto): remove an extra
5118373020dSJacques Vidrine	freeaddrinfo
5128373020dSJacques Vidrine
5138373020dSJacques Vidrine	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc_ccache):
5148373020dSJacques Vidrine	remove some unused variables
5158373020dSJacques Vidrine
5168373020dSJacques Vidrine	* lib/krb5/krbhst.c (admin_get_next): spell kerberos correctly
5178373020dSJacques Vidrine	* kdc/kerberos5.c: update to new krb5_auth_con* names
5188373020dSJacques Vidrine	* kdc/hpropd.c: update to new krb5_auth_con* names
5198373020dSJacques Vidrine	* lib/krb5/rd_req.c (krb5_rd_req): use krb5_auth_con* functions
5208373020dSJacques Vidrine	and remove some comments
5218373020dSJacques Vidrine	* lib/krb5/rd_safe.c (krb5_rd_safe): pick the keys in the right
5228373020dSJacques Vidrine	order: remote - local - session
5238373020dSJacques Vidrine	* lib/krb5/rd_rep.c (krb5_rd_rep): save the remote sub key in the
5248373020dSJacques Vidrine	auth_context
5258373020dSJacques Vidrine	* lib/krb5/rd_priv.c (krb5_rd_priv): pick keys in the correct
5268373020dSJacques Vidrine	order: remote - local - session
5278373020dSJacques Vidrine	* lib/krb5/mk_safe.c (krb5_mk_safe): pick keys in the right order,
5288373020dSJacques Vidrine	local - remote - session
5298373020dSJacques Vidrine
5308373020dSJacques Vidrine2001-06-18  Johan Danielsson  <joda@pdc.kth.se>
5318373020dSJacques Vidrine
5328373020dSJacques Vidrine	* lib/krb5/convert_creds.c: use starttime instead of authtime,
5338373020dSJacques Vidrine	from Chris Chiappa
5348373020dSJacques Vidrine
5358373020dSJacques Vidrine	* lib/krb5/convert_creds.c: make krb524_convert_creds_kdc match
5368373020dSJacques Vidrine	the MIT function by the same name; add
5378373020dSJacques Vidrine	krb524_convert_creds_kdc_ccache that does what the old version did
5388373020dSJacques Vidrine
5398373020dSJacques Vidrine	* admin/list.c (do_list): make sure list of keys is NULL
5408373020dSJacques Vidrine	terminated; similar to patch sent by Chris Chiappa
5418373020dSJacques Vidrine
5428373020dSJacques Vidrine2001-06-18  Assar Westerlund  <assar@sics.se>
5438373020dSJacques Vidrine
5448373020dSJacques Vidrine	* lib/krb5/mcache.c (mcc_remove_cred): use
5458373020dSJacques Vidrine	krb5_free_creds_contents
5468373020dSJacques Vidrine
5478373020dSJacques Vidrine	* lib/krb5/auth_context.c: name function krb5_auth_con more
5488373020dSJacques Vidrine	consistenly
5498373020dSJacques Vidrine	* lib/krb5/rd_req.c (krb5_verify_authenticator_checksum): use
5508373020dSJacques Vidrine	renamed krb5_auth_con_getauthenticator
5518373020dSJacques Vidrine
5528373020dSJacques Vidrine	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): update to
5538373020dSJacques Vidrine	use krb5_krbhst API
5548373020dSJacques Vidrine	* lib/krb5/changepw.c (krb5_change_password): update to use
5558373020dSJacques Vidrine	krb5_krbhst API
5568373020dSJacques Vidrine	* lib/krb5/send_to_kdc.c: update to use krb5_krbhst API
5578373020dSJacques Vidrine	* lib/krb5/krbhst.c (krb5_krbhst_get_addrinfo): add set def_port
5588373020dSJacques Vidrine	in krb5_krbhst_info
5598373020dSJacques Vidrine	(krb5_krbhst_free): free everything
5608373020dSJacques Vidrine
5618373020dSJacques Vidrine	* lib/krb5/krb5.h (KRB5_VERIFY_NO_ADDRESSES): add
5628373020dSJacques Vidrine	(krb5_krbhst_info): add def_port (default port for this service)
5638373020dSJacques Vidrine
5648373020dSJacques Vidrine	* lib/krb5/krbhst-test.c: make it more verbose and useful
5658373020dSJacques Vidrine	* lib/krb5/krbhst.c: remove some more memory leaks do not try any
5668373020dSJacques Vidrine	dns operations if there is local configuration admin: fallback to
5678373020dSJacques Vidrine	kerberos.REALM 524: fallback to kdcs kpasswd: fallback to admin
5688373020dSJacques Vidrine	add some comments
5698373020dSJacques Vidrine
5708373020dSJacques Vidrine	* configure.in: remove initstate and setstate, they should be in
5718373020dSJacques Vidrine	cf/roken-frag.m4
5728373020dSJacques Vidrine
5738373020dSJacques Vidrine	* lib/krb5/Makefile.am (noinst_PROGRAMS): add krbhst-test
5748373020dSJacques Vidrine	* lib/krb5/krbhst-test.c: new program for testing krbhst
5758373020dSJacques Vidrine	* lib/krb5/krbhst.c (common_init): remove memory leak
5768373020dSJacques Vidrine	(main): move test program into krbhst-test
5778373020dSJacques Vidrine
5788373020dSJacques Vidrine2001-06-17  Johan Danielsson  <joda@pdc.kth.se>
5798373020dSJacques Vidrine
5808373020dSJacques Vidrine	* lib/krb5/krb5_krbhst_init.3: manpage
5818373020dSJacques Vidrine
5828373020dSJacques Vidrine	* lib/krb5/krb5_get_krbhst.3: manpage
5838373020dSJacques Vidrine
5848373020dSJacques Vidrine2001-06-16  Johan Danielsson  <joda@pdc.kth.se>
5858373020dSJacques Vidrine
5868373020dSJacques Vidrine	* lib/krb5/krb5.h: add opaque krb5_krbhst_handle type
5878373020dSJacques Vidrine
5888373020dSJacques Vidrine	* lib/krb5/krbhst.c: change void* to krb5_krbhst_handle
5898373020dSJacques Vidrine
5908373020dSJacques Vidrine	* lib/krb5/krb5.h: types for new krbhst api
5918373020dSJacques Vidrine
5928373020dSJacques Vidrine	* lib/krb5/krbhst.c: implement a new api that looks up one host at
5938373020dSJacques Vidrine	a time, instead of making a list of hosts
5948373020dSJacques Vidrine
5958373020dSJacques Vidrine2001-06-09  Johan Danielsson  <joda@pdc.kth.se>
5968373020dSJacques Vidrine
5978373020dSJacques Vidrine	* configure.in: test for initstate and setstate
5988373020dSJacques Vidrine
5998373020dSJacques Vidrine	* lib/krb5/krbhst.c: remove rfc2052 support
6008373020dSJacques Vidrine
6018373020dSJacques Vidrine2001-06-08  Johan Danielsson  <joda@pdc.kth.se>
6028373020dSJacques Vidrine
6038373020dSJacques Vidrine	* fix some manpages for broken mdoc.old grog test
6048373020dSJacques Vidrine
6058373020dSJacques Vidrine2001-05-28  Assar Westerlund  <assar@sics.se>
6068373020dSJacques Vidrine
6078373020dSJacques Vidrine	* lib/krb5/krb5.conf.5: add [appdefaults]
6088373020dSJacques Vidrine	* lib/krb5/init_creds_pw.c: remove configuration reading that is
6098373020dSJacques Vidrine	now done in krb5_get_init_creds_opt_set_default_flags
6108373020dSJacques Vidrine	* lib/krb5/init_creds.c
6118373020dSJacques Vidrine	(krb5_get_init_creds_opt_set_default_flags): add reading of
6128373020dSJacques Vidrine	libdefaults versions of these and add no_addresses
6138373020dSJacques Vidrine
6148373020dSJacques Vidrine	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): clear error string
6158373020dSJacques Vidrine	when preauth was required and we retry
6168373020dSJacques Vidrine
6178373020dSJacques Vidrine2001-05-25  Assar Westerlund  <assar@sics.se>
6188373020dSJacques Vidrine
6198373020dSJacques Vidrine	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): call
6208373020dSJacques Vidrine	krb5_get_krb524hst
6218373020dSJacques Vidrine	* lib/krb5/krbhst.c (krb5_get_krb524hst): add and restructure the
6228373020dSJacques Vidrine	support functions
6238373020dSJacques Vidrine
6248373020dSJacques Vidrine2001-05-22  Assar Westerlund  <assar@sics.se>
6258373020dSJacques Vidrine
6268373020dSJacques Vidrine	* kdc/kerberos5.c (tgs_rep2): alloc and free csec and cusec
6278373020dSJacques Vidrine	properly
6288373020dSJacques Vidrine
6298373020dSJacques Vidrine2001-05-17  Assar Westerlund  <assar@sics.se>
6308373020dSJacques Vidrine
6318373020dSJacques Vidrine	* Release 0.3f
6328373020dSJacques Vidrine
6338373020dSJacques Vidrine2001-05-17  Assar Westerlund  <assar@sics.se>
6348373020dSJacques Vidrine
6358373020dSJacques Vidrine	* lib/krb5/Makefile.am: bump version to 16:0:0
6368373020dSJacques Vidrine	* lib/hdb/Makefile.am: bump version to 7:1:0
6378373020dSJacques Vidrine	* lib/asn1/Makefile.am: bump version to 5:0:0
6388373020dSJacques Vidrine	* lib/krb5/keytab_krb4.c: add SRVTAB as an alias for krb4
6398373020dSJacques Vidrine	* lib/krb5/codec.c: remove dead code
6408373020dSJacques Vidrine
6418373020dSJacques Vidrine2001-05-17  Johan Danielsson  <joda@pdc.kth.se>
6428373020dSJacques Vidrine
6438373020dSJacques Vidrine	* kdc/config.c: actually check the ticket addresses
6448373020dSJacques Vidrine
6458373020dSJacques Vidrine2001-05-15  Assar Westerlund  <assar@sics.se>
6468373020dSJacques Vidrine
6478373020dSJacques Vidrine	* lib/krb5/rd_error.c (krb5_error_from_rd_error): use correct
6488373020dSJacques Vidrine	parenthesis
6498373020dSJacques Vidrine
6508373020dSJacques Vidrine	* lib/krb5/eai_to_heim_errno.c (krb5_eai_to_heim_errno): add
6518373020dSJacques Vidrine	`errno' (called system_error) to allow callers to make sure they
6528373020dSJacques Vidrine	pass the current and relevant value.  update callers
6538373020dSJacques Vidrine
6548373020dSJacques Vidrine2001-05-14  Johan Danielsson  <joda@pdc.kth.se>
6558373020dSJacques Vidrine
6568373020dSJacques Vidrine	* lib/krb5/verify_user.c: krb5_verify_user_opt
6578373020dSJacques Vidrine
6588373020dSJacques Vidrine	* lib/krb5/krb5.h: verify_opt
6598373020dSJacques Vidrine
6608373020dSJacques Vidrine	* kdc/kerberos5.c: pass context to krb5_domain_x500_decode
6618373020dSJacques Vidrine
6628373020dSJacques Vidrine2001-05-14  Assar Westerlund  <assar@sics.se>
6638373020dSJacques Vidrine
6648373020dSJacques Vidrine	* kpasswd/kpasswdd.c: adapt to new address functions
6658373020dSJacques Vidrine	* kdc/kerberos5.c: adapt to changing address functions use LR_TYPE
6668373020dSJacques Vidrine	* kdc/connect.c: adapt to changing address functions
6678373020dSJacques Vidrine	* kdc/config.c: new krb5_config_parse_file
6688373020dSJacques Vidrine	* kdc/524.c: new krb5_sockaddr2address
6698373020dSJacques Vidrine	* lib/krb5/*: add some krb5_{set,clear}_error_string
6708373020dSJacques Vidrine
6718373020dSJacques Vidrine	* lib/asn1/k5.asn1 (LR_TYPE): add
6728373020dSJacques Vidrine	* lib/asn1/Makefile.am (gen_files): add asn1_LR_TYPE.x
6738373020dSJacques Vidrine
6748373020dSJacques Vidrine2001-05-11  Assar Westerlund  <assar@sics.se>
6758373020dSJacques Vidrine
6768373020dSJacques Vidrine	* kdc/kerberos5.c (tsg_rep): fix typo in variable name
6778373020dSJacques Vidrine
6788373020dSJacques Vidrine	* kpasswd/kpasswd-generator.c (nop_prompter): update prototype
6798373020dSJacques Vidrine	* lib/krb5/init_creds_pw.c: update to new prompter, use prompter
6808373020dSJacques Vidrine	types and send two prompts at once when changning password
6818373020dSJacques Vidrine	* lib/krb5/prompter_posix.c (krb5_prompter_posix): add name
6828373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_prompt): add type
6838373020dSJacques Vidrine	(krb5_prompter_fct): add anem
6848373020dSJacques Vidrine
6858373020dSJacques Vidrine	* lib/krb5/cache.c (krb5_cc_next_cred): transpose last two
6868373020dSJacques Vidrine	paramaters to krb5_cc_next_cred (as MIT does, and not as they
6878373020dSJacques Vidrine	document).  From "Jacques A. Vidrine" <n@nectar.com>
6888373020dSJacques Vidrine
6898373020dSJacques Vidrine2001-05-11  Johan Danielsson  <joda@pdc.kth.se>
6908373020dSJacques Vidrine
6918373020dSJacques Vidrine	* lib/krb5/Makefile.am: store-test
6928373020dSJacques Vidrine
6938373020dSJacques Vidrine	* lib/krb5/store-test.c: simple bit storage test
6948373020dSJacques Vidrine
6958373020dSJacques Vidrine	* lib/krb5/store.c: add more byteorder storage flags
6968373020dSJacques Vidrine
6978373020dSJacques Vidrine	* lib/krb5/krb5.h: add more byteorder storage flags
6988373020dSJacques Vidrine
6998373020dSJacques Vidrine	* kdc/kerberos5.c: don't use NULL where we mean 0
7008373020dSJacques Vidrine
7018373020dSJacques Vidrine	* kdc/kerberos5.c: put referral test code in separate function,
7028373020dSJacques Vidrine	and test for KRB5_NT_SRV_INST
7038373020dSJacques Vidrine
7048373020dSJacques Vidrine2001-05-10  Assar Westerlund  <assar@sics.se>
7058373020dSJacques Vidrine
7068373020dSJacques Vidrine	* admin/list.c (do_list): do not close the keytab if opening it
7078373020dSJacques Vidrine	failed
7088373020dSJacques Vidrine	* admin/list.c (do_list): always print complete names.  print
7098373020dSJacques Vidrine	everything to stdout.
7108373020dSJacques Vidrine	* admin/list.c: print both v5 and v4 list by default
7118373020dSJacques Vidrine	* admin/remove.c (kt_remove): reorganize some.  open the keytab
7128373020dSJacques Vidrine	(defaulting to the modify one).
7138373020dSJacques Vidrine	* admin/purge.c (kt_purge): reorganize some.  open the keytab
7148373020dSJacques Vidrine	(defaulting to the modify one). correct usage strings
7158373020dSJacques Vidrine	* admin/list.c (kt_list): reorganize some.  open the keytab
7168373020dSJacques Vidrine	* admin/get.c (kt_get): reorganize some.  open the keytab
7178373020dSJacques Vidrine	(defaulting to the modify one)
7188373020dSJacques Vidrine	* admin/copy.c (kt_copy): default to modify key name.  re-organise
7198373020dSJacques Vidrine	* admin/change.c (kt_change): reorganize some.  open the keytab
7208373020dSJacques Vidrine	(defaulting to the modify one)
7218373020dSJacques Vidrine	* admin/add.c (kt_add): reorganize some.  open the keytab
7228373020dSJacques Vidrine	(defaulting to the modify one)
7238373020dSJacques Vidrine	* admin/ktutil.c (main): do not open the keytab, let every
7248373020dSJacques Vidrine	sub-function handle it
7258373020dSJacques Vidrine
7268373020dSJacques Vidrine	* kdc/config.c (configure): call free_getarg_strings
7278373020dSJacques Vidrine
7288373020dSJacques Vidrine	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): set error strings for
7298373020dSJacques Vidrine	a few more errors
7308373020dSJacques Vidrine
7318373020dSJacques Vidrine	* lib/krb5/get_host_realm.c (krb5_get_host_realm_int): make
7328373020dSJacques Vidrine	`use_dns' parameter boolean
7338373020dSJacques Vidrine
7348373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_context_data): add default_keytab_modify
7358373020dSJacques Vidrine	* lib/krb5/context.c (init_context_from_config_file): set
7368373020dSJacques Vidrine	default_keytab_modify
7378373020dSJacques Vidrine	* lib/krb5/krb5_locl.h (KEYTAB_DEFAULT): change to
7388373020dSJacques Vidrine	ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab
7398373020dSJacques Vidrine	(KEYTAB_DEFAULT_MODIFY): add
7408373020dSJacques Vidrine	* lib/krb5/keytab.c (krb5_kt_default_modify_name): add
7418373020dSJacques Vidrine	(krb5_kt_resolve): set error string for failed keytab type
7428373020dSJacques Vidrine
7438373020dSJacques Vidrine2001-05-08  Assar Westerlund  <assar@sics.se>
7448373020dSJacques Vidrine
7458373020dSJacques Vidrine	* lib/krb5/crypto.c (encryption_type): make field names more
7468373020dSJacques Vidrine	consistent
7478373020dSJacques Vidrine	(create_checksum): separate usage and type
7488373020dSJacques Vidrine	(krb5_create_checksum): add a separate type parameter
7498373020dSJacques Vidrine	(encrypt_internal): only free once on mismatched checksum length
7508373020dSJacques Vidrine
7518373020dSJacques Vidrine	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc2): try to tell what
7528373020dSJacques Vidrine	realm we didn't manage to reach any KDC for in the error string
7538373020dSJacques Vidrine
7548373020dSJacques Vidrine	* lib/krb5/generate_seq_number.c (krb5_generate_seq_number): free
7558373020dSJacques Vidrine	the entire subkey.  from <tmartin@mirapoint.com>
7568373020dSJacques Vidrine
7578373020dSJacques Vidrine2001-05-07  Johan Danielsson  <joda@pdc.kth.se>
7588373020dSJacques Vidrine
7598373020dSJacques Vidrine	* lib/krb5/keytab_keyfile.c (akf_start_seq_get): return
7608373020dSJacques Vidrine	KT_NOTFOUND if the file is empty
7618373020dSJacques Vidrine
7628373020dSJacques Vidrine2001-05-07  Assar Westerlund  <assar@sics.se>
7638373020dSJacques Vidrine
7648373020dSJacques Vidrine	* lib/krb5/fcache.c: call krb5_set_error_string when open fails
7658373020dSJacques Vidrine	fatally
7668373020dSJacques Vidrine	* lib/krb5/keytab_file.c: call krb5_set_error_string when open
7678373020dSJacques Vidrine	fails fatally
7688373020dSJacques Vidrine
7698373020dSJacques Vidrine	* lib/krb5/warn.c (_warnerr): print error_string in context in
7708373020dSJacques Vidrine	preference to error string derived from error code
7718373020dSJacques Vidrine	* kuser/kinit.c (main): try to print the error string
7728373020dSJacques Vidrine	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): set some sensible
7738373020dSJacques Vidrine	error strings for errors
7748373020dSJacques Vidrine
7758373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_context_data): add error_string and
7768373020dSJacques Vidrine	error_buf
7778373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add error_string.c
7788373020dSJacques Vidrine	* lib/krb5/error_string.c: new file
7798373020dSJacques Vidrine
7808373020dSJacques Vidrine2001-05-02  Johan Danielsson  <joda@pdc.kth.se>
7818373020dSJacques Vidrine
7828373020dSJacques Vidrine	* lib/krb5/time.c: krb5_string_to_deltat
7838373020dSJacques Vidrine
7848373020dSJacques Vidrine	* lib/krb5/sock_principal.c: one less data copy
7858373020dSJacques Vidrine
7868373020dSJacques Vidrine	* lib/krb5/eai_to_heim_errno.c: conversion function for h_errno's
7878373020dSJacques Vidrine
7888373020dSJacques Vidrine	* lib/krb5/get_default_principal.c: change this slightly
7898373020dSJacques Vidrine
7908373020dSJacques Vidrine	* lib/krb5/crypto.c: make checksum_types into an array of pointers
7918373020dSJacques Vidrine
7928373020dSJacques Vidrine	* lib/krb5/convert_creds.c: make sure we always use a des-cbc-crc
7938373020dSJacques Vidrine	ticket
7948373020dSJacques Vidrine
7958373020dSJacques Vidrine2001-04-29  Assar Westerlund  <assar@sics.se>
7968373020dSJacques Vidrine
7978373020dSJacques Vidrine	* kdc/kerberos5.c (tgs_rep2): return a reference to a krbtgt for
7988373020dSJacques Vidrine	the right realm if we fail to find a non-krbtgt service in the
7998373020dSJacques Vidrine	database and the second component does a succesful non-dns lookup
8008373020dSJacques Vidrine	to get the real realm (which has to be different from the
8018373020dSJacques Vidrine	originally-supplied realm).  this should help windows 2000 clients
8028373020dSJacques Vidrine	that always start their lookups in `their' realm and do not have
8038373020dSJacques Vidrine	any idea of how to map hostnames into realms
8048373020dSJacques Vidrine	* kdc/kerberos5.c (is_krbtgt): rename to get_krbtgt_realm
8058373020dSJacques Vidrine
8068373020dSJacques Vidrine2001-04-27  Johan Danielsson  <joda@pdc.kth.se>
8078373020dSJacques Vidrine
8088373020dSJacques Vidrine	* lib/krb5/get_host_realm.c (krb5_get_host_realm_int): add extra
8098373020dSJacques Vidrine	parameter to request use of dns or not
8108373020dSJacques Vidrine
8118373020dSJacques Vidrine2001-04-25  Assar Westerlund  <assar@sics.se>
8128373020dSJacques Vidrine
8138373020dSJacques Vidrine	* admin/get.c (kt_get): allow specification of encryption types
8148373020dSJacques Vidrine	* lib/krb5/verify_init.c (krb5_verify_init_creds): do not try to
8158373020dSJacques Vidrine	close an unopened ccache, noted by <marc@mit.edu>
8168373020dSJacques Vidrine
8178373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_any_ops): add declaration
8188373020dSJacques Vidrine	* lib/krb5/context.c (init_context_from_config_file): register
8198373020dSJacques Vidrine	krb5_any_ops
8208373020dSJacques Vidrine
8218373020dSJacques Vidrine	* lib/krb5/keytab_any.c: new file, implementing union of keytabs
8228373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_any.c
8238373020dSJacques Vidrine
8248373020dSJacques Vidrine	* lib/krb5/init_creds_pw.c (get_init_creds_common): handle options
8258373020dSJacques Vidrine	== NULL.  noted by <marc@mit.edu>
8268373020dSJacques Vidrine
8278373020dSJacques Vidrine2001-04-19  Johan Danielsson  <joda@pdc.kth.se>
8288373020dSJacques Vidrine
8298373020dSJacques Vidrine	* lib/krb5/rd_cred.c: set ret_creds to NULL before doing anything
8308373020dSJacques Vidrine	else, from Jacques Vidrine
8318373020dSJacques Vidrine
8328373020dSJacques Vidrine2001-04-18  Johan Danielsson  <joda@pdc.kth.se>
8338373020dSJacques Vidrine
8348373020dSJacques Vidrine	* lib/hdb/libasn1.h: asn1.h -> krb5_asn1.h
8358373020dSJacques Vidrine
8368373020dSJacques Vidrine	* lib/asn1/Makefile.am: add asn1_ENCTYPE.x
8378373020dSJacques Vidrine
8388373020dSJacques Vidrine	* lib/krb5/krb5.h: adapt to asn1 changes
8398373020dSJacques Vidrine
8408373020dSJacques Vidrine	* lib/asn1/k5.asn1: move enctypes here
8418373020dSJacques Vidrine
8428373020dSJacques Vidrine	* lib/asn1/libasn1.h: rename asn1.h to krb5_asn1.h to avoid
8438373020dSJacques Vidrine	conflicts
8448373020dSJacques Vidrine
8458373020dSJacques Vidrine	* lib/asn1/Makefile.am: rename asn1.h to krb5_asn1.h to avoid
8468373020dSJacques Vidrine	conflicts
8478373020dSJacques Vidrine
8488373020dSJacques Vidrine	* lib/asn1/lex.l: use strtol to parse constants
8498373020dSJacques Vidrine
8508373020dSJacques Vidrine2001-04-06  Johan Danielsson  <joda@pdc.kth.se>
8518373020dSJacques Vidrine
8528373020dSJacques Vidrine	* kuser/kinit.c: add simple support for running commands
8538373020dSJacques Vidrine
8548373020dSJacques Vidrine2001-03-26  Assar Westerlund  <assar@sics.se>
8558373020dSJacques Vidrine
8568373020dSJacques Vidrine	* lib/hdb/hdb-ldap.c: change order of includes to allow it to work
8578373020dSJacques Vidrine	with more versions of openldap
8588373020dSJacques Vidrine
8598373020dSJacques Vidrine	* kdc/kerberos5.c (tgs_rep2): try to set sec and usec in error
8608373020dSJacques Vidrine	replies
8618373020dSJacques Vidrine	(*): update callers of krb5_km_error
8628373020dSJacques Vidrine	(check_tgs_flags): handle renews requesting non-renewable tickets
8638373020dSJacques Vidrine
8648373020dSJacques Vidrine	* lib/krb5/mk_error.c (krb5_mk_error): allow specifying both ctime
8658373020dSJacques Vidrine	and cusec
8668373020dSJacques Vidrine
8678373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_checksum, krb5_keyusage): add
8688373020dSJacques Vidrine	compatibility names
8698373020dSJacques Vidrine
8708373020dSJacques Vidrine	* lib/krb5/crypto.c (create_checksum): change so that `type == 0'
8718373020dSJacques Vidrine	means pick from the `crypto' (context) and otherwise use that
8728373020dSJacques Vidrine	type.  this is not a large change in practice and allows callers
8738373020dSJacques Vidrine	to specify the exact checksum algorithm to use
8748373020dSJacques Vidrine
8758373020dSJacques Vidrine2001-03-13  Assar Westerlund  <assar@sics.se>
8768373020dSJacques Vidrine
8778373020dSJacques Vidrine	* lib/krb5/get_cred.c (get_cred_kdc): add support for falling back
8788373020dSJacques Vidrine	to KRB5_KU_AP_REQ_AUTH when KRB5_KU_TGS_REQ_AUTH gives `bad
8798373020dSJacques Vidrine	integrity'.  this helps for talking to old (pre 0.3d) KDCs
8808373020dSJacques Vidrine
8818373020dSJacques Vidrine2001-03-12  Assar Westerlund  <assar@pdc.kth.se>
8828373020dSJacques Vidrine
8838373020dSJacques Vidrine	* lib/krb5/crypto.c (krb5_derive_key): new function, used by
8848373020dSJacques Vidrine	derived-key-test.c
8858373020dSJacques Vidrine	* lib/krb5/string-to-key-test.c: add new test vectors posted by
8868373020dSJacques Vidrine	Ken Raeburn <raeburn@mit.edu> in <tx1bsra8919.fsf@raeburn.org> to
8878373020dSJacques Vidrine	ietf-krb-wg@anl.gov
8888373020dSJacques Vidrine	* lib/krb5/n-fold-test.c: more test vectors from same source
8898373020dSJacques Vidrine	* lib/krb5/derived-key-test.c: more tests from same source
8908373020dSJacques Vidrine
8918373020dSJacques Vidrine2001-03-06  Assar Westerlund  <assar@sics.se>
8928373020dSJacques Vidrine
8938373020dSJacques Vidrine	* acconfig.h: include roken_rename.h when appropriate
8948373020dSJacques Vidrine
8958373020dSJacques Vidrine2001-03-06  Assar Westerlund  <assar@sics.se>
8968373020dSJacques Vidrine
8978373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_enctype): remove trailing comma
8988373020dSJacques Vidrine
8998373020dSJacques Vidrine2001-03-04  Assar Westerlund  <assar@sics.se>
9008373020dSJacques Vidrine
9018373020dSJacques Vidrine	* lib/krb5/krb5.h (krb5_enctype): add ENCTYPE_* aliases for
9028373020dSJacques Vidrine	compatibility with MIT krb5
9038373020dSJacques Vidrine
9048373020dSJacques Vidrine2001-03-02  Assar Westerlund  <assar@sics.se>
9058373020dSJacques Vidrine
9068373020dSJacques Vidrine	* kuser/kinit.c (main): only request a renewable ticket when
9078373020dSJacques Vidrine	explicitly requested.  it still gets a renewable one if the renew
9088373020dSJacques Vidrine	life is specified
9098373020dSJacques Vidrine	* kuser/kinit.c (renew_validate): treat -1 as flags not being set
9108373020dSJacques Vidrine
9118373020dSJacques Vidrine2001-02-28  Johan Danielsson  <joda@pdc.kth.se>
9128373020dSJacques Vidrine
9138373020dSJacques Vidrine	* lib/krb5/context.c (krb5_init_ets): use krb5_add_et_list
9148373020dSJacques Vidrine
9158373020dSJacques Vidrine2001-02-27  Johan Danielsson  <joda@pdc.kth.se>
9168373020dSJacques Vidrine
9178373020dSJacques Vidrine	* lib/krb5/get_cred.c: implement krb5_get_cred_from_kdc_opt
9188373020dSJacques Vidrine
9198373020dSJacques Vidrine2001-02-25  Assar Westerlund  <assar@sics.se>
9208373020dSJacques Vidrine
9218373020dSJacques Vidrine	* configure.in: do not use -R when testing for des functions
9228373020dSJacques Vidrine
9238373020dSJacques Vidrine2001-02-14  Assar Westerlund  <assar@sics.se>
9248373020dSJacques Vidrine
9258373020dSJacques Vidrine	* configure.in: test for lber.h when trying to link against
9268373020dSJacques Vidrine 	openldap to handle openldap v1, from Sumit Bose
9278373020dSJacques Vidrine 	<sumit.bose@suse.de>
9288373020dSJacques Vidrine
9298373020dSJacques Vidrine2001-02-19  Assar Westerlund  <assar@sics.se>
9308373020dSJacques Vidrine
9318373020dSJacques Vidrine	* lib/asn1/libasn1.h: add string.h (for memset)
9328373020dSJacques Vidrine
9338373020dSJacques Vidrine2001-02-15  Assar Westerlund  <assar@sics.se>
9348373020dSJacques Vidrine
9358373020dSJacques Vidrine	* lib/krb5/warn.c (_warnerr): add printf attributes
9368373020dSJacques Vidrine	* lib/krb5/send_to_kdc.c (krb5_sendto): loop over all address
9378373020dSJacques Vidrine	returned by getaddrinfo before trying the next kdc.  from
9388373020dSJacques Vidrine	thorpej@netbsd.org
9398373020dSJacques Vidrine
9408373020dSJacques Vidrine	* lib/krb5/krb5.conf.5: fix default_realm in example
9418373020dSJacques Vidrine
9428373020dSJacques Vidrine	* kdc/connect.c: fix a few kdc_log format types
9438373020dSJacques Vidrine
9448373020dSJacques Vidrine	* configure.in: try to handle libdes/libcrypto ont requiring -L
9458373020dSJacques Vidrine
9468373020dSJacques Vidrine2001-02-10  Assar Westerlund  <assar@sics.se>
9478373020dSJacques Vidrine
9488373020dSJacques Vidrine	* lib/asn1/gen_decode.c (generate_type_decode): zero the data at
9498373020dSJacques Vidrine	the beginning of the generated function, and add a label `fail'
9508373020dSJacques Vidrine	that the code jumps to in case of errors that frees all allocated
9518373020dSJacques Vidrine	data
9528373020dSJacques Vidrine
9538373020dSJacques Vidrine2001-02-07  Assar Westerlund  <assar@sics.se>
9548373020dSJacques Vidrine
9558373020dSJacques Vidrine	* configure.in: aix dce: fix misquotes, from Ake Sandgren
9568373020dSJacques Vidrine	<ake@cs.umu.se>
9578373020dSJacques Vidrine
9588373020dSJacques Vidrine	* configure.in (dpagaix_LDFLAGS): try to add export file
9598373020dSJacques Vidrine
9608373020dSJacques Vidrine2001-02-05  Assar Westerlund  <assar@sics.se>
9618373020dSJacques Vidrine
9628373020dSJacques Vidrine	* lib/krb5/krb5_keytab.3: new man page, contributed by
9638373020dSJacques Vidrine	<lha@stacken.kth.se>
9648373020dSJacques Vidrine
9658373020dSJacques Vidrine	* kdc/kaserver.c: update to new db_fetch4
9668373020dSJacques Vidrine
9678373020dSJacques Vidrine2001-02-05  Assar Westerlund  <assar@assaris.sics.se>
9688373020dSJacques Vidrine
9698373020dSJacques Vidrine	* Release 0.3e
9708373020dSJacques Vidrine
9718373020dSJacques Vidrine2001-01-30  Assar Westerlund  <assar@sics.se>
9728373020dSJacques Vidrine
9738373020dSJacques Vidrine	* kdc/hprop.c (v4_get_masterkey): check kdb_verify_master_key
9748373020dSJacques Vidrine	properly
9758373020dSJacques Vidrine	(kdb_prop): decrypt key properly
9768373020dSJacques Vidrine	* kdc/hprop.c: handle building with KRB4 always try to decrypt v4
9778373020dSJacques Vidrine	data with the master key leave it up to the v5 how to encrypt with
9788373020dSJacques Vidrine	that master key
9798373020dSJacques Vidrine
9808373020dSJacques Vidrine	* kdc/kstash.c: include file name in error messages
9818373020dSJacques Vidrine	* kdc/hprop.c: fix a typo and check some more return values
9828373020dSJacques Vidrine	* lib/hdb/hdb-ldap.c (LDAP__lookup_princ): call ldap_search_s
9838373020dSJacques Vidrine	correctly.  From Jacques Vidrine <n@nectar.com>
9848373020dSJacques Vidrine	* kdc/misc.c (db_fetch): HDB_ERR_NOENTRY makes more sense than
9858373020dSJacques Vidrine	ENOENT
9868373020dSJacques Vidrine
9878373020dSJacques Vidrine	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to
9888373020dSJacques Vidrine	15:0:0
9898373020dSJacques Vidrine	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): bump version to 7:0:0
9908373020dSJacques Vidrine	* lib/asn1/Makefile.am (libasn1_la_LDFLAGS): bump version to 4:0:2
9918373020dSJacques Vidrine	* kdc/misc.c (db_fetch): return an error code.  change callers to
9928373020dSJacques Vidrine	look at this and try to print it in log messages
9938373020dSJacques Vidrine
9948373020dSJacques Vidrine	* lib/krb5/crypto.c (decrypt_internal_derived): check that there's
9958373020dSJacques Vidrine	enough data
9968373020dSJacques Vidrine
9978373020dSJacques Vidrine2001-01-29  Assar Westerlund  <assar@sics.se>
9988373020dSJacques Vidrine
9998373020dSJacques Vidrine	* kdc/hprop.c (realm_buf): move it so it becomes properly
10008373020dSJacques Vidrine	conditional on KRB4
10018373020dSJacques Vidrine
10028373020dSJacques Vidrine	* lib/hdb/mkey.c (hdb_unseal_keys_mkey, hdb_seal_keys_mkey,
10038373020dSJacques Vidrine	hdb_unseal_keys, hdb_seal_keys): check that we have the correct
10048373020dSJacques Vidrine	master key and that we manage to decrypt the key properly,
10058373020dSJacques Vidrine	returning an error code.  fix all callers to check return value.
10068373020dSJacques Vidrine
10078373020dSJacques Vidrine	* tools/krb5-config.in: use @LIB_des_appl@
10088373020dSJacques Vidrine	* tools/Makefile.am (krb5-config): add LIB_des_appl
10098373020dSJacques Vidrine	* configure.in (LIB_des): set correctly
10108373020dSJacques Vidrine	(LIB_des_appl): add for the use by krb5-config.in
10118373020dSJacques Vidrine
10128373020dSJacques Vidrine	* lib/krb5/store_fd.c (fd_fetch, fd_store): use net_{read,write}
10138373020dSJacques Vidrine	to make sure of not dropping data when doing it over a socket.
10148373020dSJacques Vidrine	(this might break when used with ordinary files on win32)
10158373020dSJacques Vidrine
10168373020dSJacques Vidrine	* lib/hdb/hdb_err.et (NO_MKEY): add
10178373020dSJacques Vidrine
10188373020dSJacques Vidrine	* kdc/kerberos5.c (as_rep): be paranoid and check
10198373020dSJacques Vidrine	krb5_enctype_to_string for failure, noted by <lha@stacken.kth.se>
10208373020dSJacques Vidrine
10218373020dSJacques Vidrine	* lib/krb5/krb5_init_context.3, lib/krb5/krb5_context.3,
10228373020dSJacques Vidrine	lib/krb5/krb5_auth_context.3: add new man pages, contributed by
10238373020dSJacques Vidrine	<lha@stacken.kth.se>
10248373020dSJacques Vidrine
10258373020dSJacques Vidrine	* use the openssl api for md4/md5/sha and handle openssl/*.h
10268373020dSJacques Vidrine
10278373020dSJacques Vidrine	* kdc/kaserver.c (do_getticket): check length of ticket.  noted by
10288373020dSJacques Vidrine 	<lha@stacken.kth.se>
10298373020dSJacques Vidrine
10308373020dSJacques Vidrine2001-01-28  Assar Westerlund  <assar@sics.se>
10318373020dSJacques Vidrine
10328373020dSJacques Vidrine	* configure.in: send -R instead of -rpath to libtool to set
10338373020dSJacques Vidrine	runtime library paths
10348373020dSJacques Vidrine
10358373020dSJacques Vidrine	* lib/krb5/Makefile.am: remove all dependencies on libkrb
10368373020dSJacques Vidrine
10378373020dSJacques Vidrine2001-01-27  Assar Westerlund  <assar@sics.se>
10388373020dSJacques Vidrine
10398373020dSJacques Vidrine	* appl/rcp: add port of bsd rcp changed to use existing rsh,
10408373020dSJacques Vidrine	contributed by Richard Nyberg <rnyberg@it.su.se>
10418373020dSJacques Vidrine
10428373020dSJacques Vidrine2001-01-27  Johan Danielsson  <joda@pdc.kth.se>
10438373020dSJacques Vidrine
10448373020dSJacques Vidrine	* lib/krb5/get_port.c: don't warn if the port name can't be found,
10458373020dSJacques Vidrine	nobody cares anyway
10468373020dSJacques Vidrine
10478373020dSJacques Vidrine2001-01-26  Johan Danielsson  <joda@pdc.kth.se>
10488373020dSJacques Vidrine
10498373020dSJacques Vidrine	* kdc/hprop.c: make it possible to convert a v4 dump file without
10508373020dSJacques Vidrine	having any v4 libraries; the kdb backend still require them
10518373020dSJacques Vidrine
10528373020dSJacques Vidrine	* kdc/v4_dump.c: include shadow definition of kdb Principal, so we
10538373020dSJacques Vidrine	don't have to depend on any v4 libraries
10548373020dSJacques Vidrine
10558373020dSJacques Vidrine	* kdc/hprop.h: include shadow definition of kdb Principal, so we
10568373020dSJacques Vidrine	don't have to depend on any v4 libraries
10578373020dSJacques Vidrine
10588373020dSJacques Vidrine	* lib/hdb/print.c: reduce number of memory allocations
10598373020dSJacques Vidrine
10608373020dSJacques Vidrine	* lib/hdb/mkey.c: add support for reading krb4 /.k files
10618373020dSJacques Vidrine
10628373020dSJacques Vidrine2001-01-19  Assar Westerlund  <assar@sics.se>
10638373020dSJacques Vidrine
10648373020dSJacques Vidrine	* lib/krb5/krb5.conf.5: document admin_server and kpasswd_server
10658373020dSJacques Vidrine	for realms document capath better
10668373020dSJacques Vidrine
10678373020dSJacques Vidrine	* lib/krb5/krbhst.c (krb5_get_krb_changepw_hst): preferably look
10688373020dSJacques Vidrine	at kpasswd_server before admin_server
10698373020dSJacques Vidrine
10708373020dSJacques Vidrine	* lib/krb5/get_cred.c (get_cred_from_kdc_flags): look in
10718373020dSJacques Vidrine	[libdefaults]capath for better hint of realm to send request to.
10728373020dSJacques Vidrine	this allows the client to specify `realm routing information' in
10738373020dSJacques Vidrine	case it cannot be done at the server (which is preferred)
10748373020dSJacques Vidrine
10758373020dSJacques Vidrine	* lib/krb5/rd_priv.c (krb5_rd_priv): handle no sequence number as
10768373020dSJacques Vidrine	zero when we were expecting a sequence number.  MIT krb5 cannot
10778373020dSJacques Vidrine	generate a sequence number of zero, instead generating no sequence
10788373020dSJacques Vidrine	number
10798373020dSJacques Vidrine	* lib/krb5/rd_safe.c (krb5_rd_safe): dito
10808373020dSJacques Vidrine
10818373020dSJacques Vidrine2001-01-11  Assar Westerlund  <assar@sics.se>
10828373020dSJacques Vidrine
10838373020dSJacques Vidrine	* kpasswd/kpasswdd.c: add --port option
10848373020dSJacques Vidrine
10858373020dSJacques Vidrine2001-01-10  Assar Westerlund  <assar@sics.se>
10868373020dSJacques Vidrine
10878373020dSJacques Vidrine	* lib/krb5/appdefault.c (krb5_appdefault_string): fix condition
10888373020dSJacques Vidrine	just before returning
10898373020dSJacques Vidrine
10908373020dSJacques Vidrine2001-01-09  Assar Westerlund  <assar@sics.se>
10918373020dSJacques Vidrine
10928373020dSJacques Vidrine	* appl/kf/kfd.c (proto): use krb5_rd_cred2 instead of krb5_rd_cred
10938373020dSJacques Vidrine
10948373020dSJacques Vidrine2001-01-05  Johan Danielsson  <joda@pdc.kth.se>
10958373020dSJacques Vidrine
10968373020dSJacques Vidrine	* kuser/kinit.c: call a time `time', and not `seconds'
10978373020dSJacques Vidrine
10988373020dSJacques Vidrine	* lib/krb5/init_creds.c: not much point in setting the anonymous
10998373020dSJacques Vidrine	flag here
11008373020dSJacques Vidrine
11018373020dSJacques Vidrine	* lib/krb5/krb5_appdefault.3: document appdefault_time
11028373020dSJacques Vidrine
11038373020dSJacques Vidrine2001-01-04  Johan Danielsson  <joda@pdc.kth.se>
11048373020dSJacques Vidrine
11058373020dSJacques Vidrine	* lib/krb5/verify_user.c: use
11068373020dSJacques Vidrine	krb5_get_init_creds_opt_set_default_flags
11078373020dSJacques Vidrine
11088373020dSJacques Vidrine	* kuser/kinit.c: use krb5_get_init_creds_opt_set_default_flags
11098373020dSJacques Vidrine
11108373020dSJacques Vidrine	* lib/krb5/init_creds.c: new function
11118373020dSJacques Vidrine	krb5_get_init_creds_opt_set_default_flags to set options from
11128373020dSJacques Vidrine	krb5.conf
11138373020dSJacques Vidrine
11148373020dSJacques Vidrine	* lib/krb5/rd_cred.c: make this match the MIT function
11158373020dSJacques Vidrine
11168373020dSJacques Vidrine	* lib/krb5/appdefault.c (krb5_appdefault_string): handle NULL
11178373020dSJacques Vidrine	def_val
11188373020dSJacques Vidrine	(krb5_appdefault_time): new function
11198373020dSJacques Vidrine
11208373020dSJacques Vidrine2001-01-03  Assar Westerlund  <assar@sics.se>
11218373020dSJacques Vidrine
11228373020dSJacques Vidrine	* kdc/hpropd.c (main): handle EOF when reading from stdin
1123