12002-02-15 Johan Danielsson <joda@pdc.kth.se> 2 3 * lib/krb5/keytab_keyfile.c (akf_add_entry): don't create the file 4 before we need to write to it 5 (from �ke Sandgren) 6 72002-02-14 Johan Danielsson <joda@pdc.kth.se> 8 9 * configure.in: rk_RETSIGTYPE and rk_BROKEN_REALLOC are called via 10 rk_ROKEN (from Gombas Gabor); find inttypes by CHECK_TYPES 11 directly 12 13 * lib/krb5/rd_safe.c: actually use the correct key (from Daniel 14 Kouril) 15 162002-02-12 Johan Danielsson <joda@pdc.kth.se> 17 18 * lib/krb5/context.c (krb5_get_err_text): protect against NULL 19 context 20 212002-02-11 Johan Danielsson <joda@pdc.kth.se> 22 23 * admin/ktutil.c: no need to use the "modify" keytab anymore 24 25 * lib/krb5/keytab_any.c: implement add and remove 26 27 * lib/krb5/keytab_krb4.c: implement add and remove 28 29 * lib/krb5/store_emem.c (emem_free): clear memory before freeing 30 (this should perhaps be selectable with a flag) 31 322002-02-04 Johan Danielsson <joda@pdc.kth.se> 33 34 * kdc/config.c (get_dbinfo): if there are database specifications 35 in the config file, don't automatically try to use the default 36 values (from Gombas Gabor) 37 38 * lib/krb5/log.c (krb5_closelog): don't pass pointer to pointer 39 (from Gombas Gabor) 40 412002-01-30 Johan Danielsson <joda@pdc.kth.se> 42 43 * admin/list.c: get the default keytab from krb5.conf, and list 44 all parts of an ANY type keytab 45 46 * lib/krb5/context.c: default default_keytab_modify to NULL 47 48 * lib/krb5/keytab.c (krb5_kt_default_modify_name): if no modify 49 name is specified take it from the first component of the default 50 keytab name 51 522002-01-29 Johan Danielsson <joda@pdc.kth.se> 53 54 * lib/krb5/keytab.c: compare keytab types case insensitively 55 562002-01-07 Assar Westerlund <assar@sics.se> 57 58 * lib/krb5/crypto.c (create_checksum): make usage `unsigned' (it's 59 not really a krb5_key_usage). From Ben Harris <bjh21@netbsd.org> 60 * lib/krb5/get_in_tkt.c: use krb5_enctype consistently. From Ben 61 Harris <bjh21@netbsd.org> 62 * lib/krb5/crypto.c: use krb5_enctype consistently. From Ben 63 Harris <bjh21@netbsd.org> 64 * kdc/kerberos5.c: use krb5_enctype consistently. From Ben Harris 65 <bjh21@netbsd.org> 66 672001-12-20 Johan Danielsson <joda@pdc.kth.se> 68 69 * lib/krb5/crypto.c: use our own des string-to-key function, since 70 the one from openssl sometimes generates wrong output 71 722001-12-05 Jacques Vidrine <n@nectar.cc> 73 74 * lib/hdb/mkey.c: fix a bug in which kstash would crash if 75 there were no /etc/krb5.conf 76 772001-10-29 Jacques Vidrine <n@nectar.com> 78 79 * admin/get.c: fix a bug in which a reference to a data 80 structure on the stack was being kept after the containing 81 function's lifetime, resulting in a segfault during `ktutil 82 get'. 83 842001-10-22 Assar Westerlund <assar@sics.se> 85 86 * lib/krb5/crypto.c: make all high-level encrypting and decrypting 87 functions check the return value of the underlying function and 88 handle errors more consistently. noted by Sam Hartman 89 <hartmans@mit.edu> 90 912001-10-21 Assar Westerlund <assar@sics.se> 92 93 * lib/krb5/crypto.c (enctype_arcfour_hmac_md5): actually use a 94 non-keyed checksum when it should be non-keyed 95 962001-09-29 Assar Westerlund <assar@sics.se> 97 98 * kuser/kinit.1: add the kauth alias 99 * kuser/kinit.c: allow specification of afslog in krb5.conf, noted 100 by jhutz@cs.cmu.edu 101 1022001-09-27 Assar Westerlund <assar@sics.se> 103 104 * lib/asn1/gen.c: remove the need for libasn1.h, also make 105 generated files include all files from IMPORTed modules 106 107 * lib/krb5/krb5.h (KRB5_KPASSWD_*): set correct values 108 * kpasswd/kpasswd.c: improve error message printing 109 * lib/krb5/changepw.c (krb5_passwd_result_to_string): add change 110 to use sequence numbers connect the udp socket so that we can 111 figure out the local address 112 1132001-09-25 Assar Westerlund <assar@sics.se> 114 115 * lib/asn1: implement OBJECT IDENTIFIER and ENUMERATED 116 1172001-09-20 Johan Danielsson <joda@pdc.kth.se> 118 119 * lib/krb5/principal.c (krb5_425_conv_principal_ext): try using 120 lower case realm as domain, but only when given a verification 121 function 122 1232001-09-20 Assar Westerlund <assar@sics.se> 124 125 * lib/asn1/der_put.c (der_put_length): do not even try writing 126 anything when len == 0 127 1282001-09-18 Johan Danielsson <joda@pdc.kth.se> 129 130 * kdc/hpropd.c: add realm override option 131 132 * lib/krb5/set_default_realm.c (krb5_set_default_realm): make 133 realm parameter const 134 135 * kdc/hprop.c: more free's 136 137 * lib/krb5/init_creds_pw.c (krb5_get_init_creds_keytab): free key 138 proc data 139 140 * lib/krb5/expand_hostname.c (krb5_expand_hostname_realms): free 141 addrinfo 142 143 * lib/hdb/mkey.c (hdb_set_master_keyfile): clear error string when 144 not returning error 145 1462001-09-16 Assar Westerlund <assar@sics.se> 147 148 * lib/krb5/appdefault.c (krb5_appdefault_{boolean,string,time): 149 make realm const 150 151 * lib/krb5/crypto.c: use des functions to avoid generating 152 warnings with openssl's prototypes 153 1542001-09-05 Johan Danielsson <joda@pdc.kth.se> 155 156 * configure.in: check for termcap.h 157 158 * lib/asn1/lex.l: add another undef ECHO to keep AIX lex happy 159 1602001-09-03 Assar Westerlund <assar@sics.se> 161 162 * lib/krb5/addr_families.c (krb5_print_address): handle snprintf 163 returning < 0. noticed by hin@stacken.kth.se 164 1652001-09-03 Assar Westerlund <assar@sics.se> 166 167 * Release 0.4e 168 1692001-09-02 Johan Danielsson <joda@pdc.kth.se> 170 171 * kuser/Makefile.am: install kauth as a symlink to kinit 172 173 * kuser/kinit.c: get v4_tickets by default 174 175 * lib/asn1/Makefile.am: fix for broken automake 176 1772001-08-31 Johan Danielsson <joda@pdc.kth.se> 178 179 * lib/hdb/hdb-ldap.c: some pretty much untested changes from Luke 180 Howard 181 182 * kuser/kinit.1: remove references to kauth 183 184 * kuser/Makefile.am: kauth is no more 185 186 * kuser/kinit.c: use appdefaults for everything. defaults are now 187 as in kauth. 188 189 * lib/krb5/appdefault.c: also check libdefaults, and realms/realm 190 191 * lib/krb5/context.c (krb5_free_context): free more stuff 192 1932001-08-30 Johan Danielsson <joda@pdc.kth.se> 194 195 * lib/krb5/verify_krb5_conf.c: do some checks of the values in the 196 file 197 198 * lib/krb5/krb5.conf.5: remove srv_try_txt, fix spelling 199 200 * lib/krb5/context.c: don't init srv_try_txt, since it isn't used 201 anymore 202 2032001-08-29 Jacques Vidrine <n@nectar.com> 204 205 * configure.in: Check for already-installed com_err. 206 2072001-08-28 Assar Westerlund <assar@sics.se> 208 209 * lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): set versoin to 18:2:1 210 2112001-08-24 Assar Westerlund <assar@sics.se> 212 213 * kuser/Makefile.am: remove CHECK_LOCAL - non bin programs require 214 no special treatment now 215 216 * kuser/generate-requests.c: parse arguments in a useful way 217 * kuser/kverify.c: add --help/--verify 218 2192001-08-22 Assar Westerlund <assar@sics.se> 220 221 * configure.in: bump prereq to 2.52 remove unused test_LIB_KRB4 222 223 * configure.in: re-write the handling of crypto libraries. try to 224 use the one of openssl's libcrypto or krb4's libdes that has all 225 the required functionality (md4, md5, sha1, des, rc4). if there 226 is no such library, the included lib/des is built. 227 228 * kdc/headers.h: include libutil.h if it exists 229 * kpasswd/kpasswd_locl.h: include libutil.h if it exists 230 * kdc/kerberos4.c (get_des_key): check for null keys even if 231 is_server 232 2332001-08-21 Assar Westerlund <assar@sics.se> 234 235 * lib/asn1/asn1_print.c: print some size_t correctly 236 * configure.in: remove extra space after -L check for libutil.h 237 2382001-08-17 Johan Danielsson <joda@pdc.kth.se> 239 240 * kdc/kdc_locl.h: fix prototype for get_des_key 241 242 * kdc/kaserver.c: fix call to get_des_key 243 244 * kdc/524.c: fix call to get_des_key 245 246 * kdc/kerberos4.c (get_des_key): if getting a key for a server, 247 return any des-key not just keys that can be string-to-keyed by 248 the client 249 2502001-08-10 Assar Westerlund <assar@sics.se> 251 252 * Release 0.4d 253 2542001-08-10 Assar Westerlund <assar@sics.se> 255 256 * configure.in: check for openpty 257 * lib/hdb/Makefile.am (libhdb_la_LDFLAGS): update to 7:4:0 258 2592001-08-08 Assar Westerlund <assar@sics.se> 260 261 * configure.in: just add -L (if required) from krb4 when testing 262 for libdes/libcrypto 263 2642001-08-04 Assar Westerlund <assar@sics.se> 265 266 * lib/krb5/Makefile.am (man_MANS): add some missing man pages 267 * fix-export: fix the sed expression for finding the man pages 268 2692001-07-31 Assar Westerlund <assar@sics.se> 270 271 * kpasswd/kpasswd-generator.c (main): implement --version and 272 --help 273 274 * lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): update version to 275 18:1:1 276 2772001-07-27 Assar Westerlund <assar@sics.se> 278 279 * lib/krb5/context.c (init_context_from_config_file): check 280 parsing of addresses 281 2822001-07-26 Assar Westerlund <assar@sics.se> 283 284 * lib/krb5/sock_principal.c (krb5_sock_to_principal): rename 285 sa_len -> salen to avoid the macro that's defined on irix. noted 286 by "Jacques A. Vidrine" <n@nectar.com> 287 2882001-07-24 Johan Danielsson <joda@pdc.kth.se> 289 290 * lib/krb5/addr_families.c: add support for type 291 KRB5_ADDRESS_ADDRPORT 292 293 * lib/krb5/addr_families.c (krb5_address_order): complain about 294 unsuppored address types 295 2962001-07-23 Johan Danielsson <joda@pdc.kth.se> 297 298 * admin/get.c: don't open connection to server until we loop over 299 the principals, at that time we know the realm of the (first) 300 principal and we can default to that admin server 301 302 * admin: add a rename command 303 3042001-07-19 Assar Westerlund <assar@sics.se> 305 306 * kdc/hprop.c (usage): clarify a tiny bit 307 3082001-07-19 Assar Westerlund <assar@sics.se> 309 310 * Release 0.4c 311 3122001-07-19 Assar Westerlund <assar@sics.se> 313 314 * lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to 315 18:0:1 316 317 * lib/krb5/get_for_creds.c (krb5_fwd_tgt_creds): make it behave 318 the same way as the MIT function 319 320 * lib/hdb/Makefile.am (libhdb_la_LDFLAGS): update to 7:3:0 321 * lib/krb5/sock_principal.c (krb5_sock_to_principal): use 322 getnameinfo 323 324 * lib/krb5/krbhst.c (srv_find_realm): handle port numbers 325 consistenly in local byte order 326 327 * lib/krb5/get_default_realm.c (krb5_get_default_realm): set an 328 error string 329 330 * kuser/kinit.c (renew_validate): invert condition correctly. get 331 v4 tickets if we succeed renewing 332 * lib/krb5/principal.c (krb5_principal_get_type): add 333 (default_v4_name_convert): add "smtp" 334 3352001-07-13 Assar Westerlund <assar@sics.se> 336 337 * configure.in: remove make-print-version from LIBOBJS, it's no 338 longer in lib/roken but always built in lib/vers 339 3402001-07-12 Johan Danielsson <joda@pdc.kth.se> 341 342 * lib/hdb/mkey.c: more set_error_string 343 3442001-07-12 Assar Westerlund <assar@sics.se> 345 346 * lib/hdb/Makefile.am (libhdb_la_LIBADD): add required library 347 dependencies 348 349 * lib/asn1/Makefile.am (libasn1_la_LIBADD): add required library 350 dependencies 351 3522001-07-11 Johan Danielsson <joda@pdc.kth.se> 353 354 * kdc/hprop.c: remove v4 master key handling; remove old v4-db and 355 ka-db flags; add defaults for v4_realm and afs_cell 356 3572001-07-09 Assar Westerlund <assar@sics.se> 358 359 * lib/krb5/sock_principal.c (krb5_sock_to_principal): copy hname 360 before calling krb5_sname_to_principal. from "Jacques A. Vidrine" 361 <n@nectar.com> 362 3632001-07-08 Johan Danielsson <joda@pdc.kth.se> 364 365 * lib/krb5/context.c: use krb5_copy_addresses instead of 366 copy_HostAddresses 367 3682001-07-06 Assar Westerlund <assar@sics.se> 369 370 * configure.in (LIB_des_a, LIB_des_so): add these so that they can 371 be used by lib/auth/sia 372 373 * kuser/kinit.c: re-do some of the v4 fallbacks: look at 374 get-tokens flag do not print extra errors do not try to do 524 if 375 we got tickets from a v4 server 376 3772001-07-03 Assar Westerlund <assar@sics.se> 378 379 * lib/krb5/replay.c (krb5_get_server_rcache): cast argument to 380 printf 381 382 * lib/krb5/get_addrs.c (find_all_addresses): call free_addresses 383 on ignore_addresses correctly 384 * lib/krb5/init_creds.c 385 (krb5_get_init_creds_opt_set_default_flags): change to take a 386 const realm 387 388 * lib/krb5/principal.c (krb5_425_conv_principal_ext): if the 389 instance is the first component of the local hostname, the 390 converted host should be the long hostname. from 391 <shadow@dementia.org> 392 3932001-07-02 Johan Danielsson <joda@pdc.kth.se> 394 395 * lib/krb5/Makefile.am: address.c is no more; add a couple of 396 manpages 397 398 * lib/krb5/krb5_timeofday.3: new manpage 399 400 * lib/krb5/krb5_get_all_client_addrs.3: new manpage 401 402 * lib/krb5/get_in_tkt.c (init_as_req): treat no addresses as 403 wildcard 404 405 * lib/krb5/get_cred.c (get_cred_kdc_la): treat no addresses as 406 wildcard 407 408 * lib/krb5/get_addrs.c: don't include client addresses that match 409 ignore_addresses 410 411 * lib/krb5/context.c: initialise ignore_addresses 412 413 * lib/krb5/addr_families.c: add new `arange' fake address type, 414 that matches more than one address; this required some internal 415 changes to many functions, so all of address.c got moved here 416 (wasn't much left there) 417 418 * lib/krb5/krb5.h: add list of ignored addresses to context 419 4202001-07-03 Assar Westerlund <assar@sics.se> 421 422 * Release 0.4b 423 4242001-07-03 Assar Westerlund <assar@sics.se> 425 426 * lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): set version to 17:0:0 427 * lib/hdb/Makefile.am (libhdb_la_LDFLAGS): set version to 7:2:0 428 4292001-07-03 Assar Westerlund <assar@sics.se> 430 431 * Release 0.4a 432 4332001-07-02 Johan Danielsson <joda@pdc.kth.se> 434 435 * kuser/kinit.c: make this compile without krb4 support 436 437 * lib/krb5/write_message.c: remove priv parameter from 438 write_safe_message; don't know why it was there in the first place 439 440 * doc/install.texi: remove kaserver switches, it's always compiled 441 in now 442 443 * kdc/hprop.c: always include kadb support 444 445 * kdc/kaserver.c: always include kaserver support 446 4472001-07-02 Assar Westerlund <assar@sics.se> 448 449 * kpasswd/kpasswdd.c (doit): make failing to bind a socket a 450 non-fatal error, and abort if no sockets were bound 451 4522001-07-01 Assar Westerlund <assar@sics.se> 453 454 * lib/krb5/krbhst.c: remember the real port number when falling 455 back from kpasswd -> kadmin, and krb524 -> kdc 456 4572001-06-29 Assar Westerlund <assar@sics.se> 458 459 * lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): if 460 no_addresses is set, do not add any local addresses to KRB_CRED 461 462 * kuser/kinit.c: remove extra clearing of password and some 463 redundant code 464 4652001-06-29 Johan Danielsson <joda@pdc.kth.se> 466 467 * kuser/kinit.c: move ticket conversion code to separate function, 468 and call that from a couple of places, like when renewing a 469 ticket; also add a flag for just converting a ticket 470 471 * lib/krb5/init_creds_pw.c: set renew-life to some sane value 472 473 * kdc/524.c: don't send more data than required 474 4752001-06-24 Assar Westerlund <assar@sics.se> 476 477 * lib/krb5/store_fd.c (krb5_storage_from_fd): check malloc returns 478 479 * lib/krb5/keytab_any.c (any_resolve); improving parsing of ANY: 480 (any_start_seq_get): remove a double free 481 (any_next_entry): iterate over all (sub) keytabs and avoid leave data 482 around to be freed again 483 484 * kdc/kdc_locl.h: add a define for des_new_random_key when using 485 openssl's libcrypto 486 487 * configure.in: move v6 tests down 488 489 * lib/krb5/krb5.h (krb5_context_data): remove srv_try_rfc2052 490 491 * update to libtool 1.4 and autoconf 2.50 492 4932001-06-22 Johan Danielsson <joda@pdc.kth.se> 494 495 * lib/hdb/hdb.c: use krb5_add_et_list 496 4972001-06-21 Johan Danielsson <joda@pdc.kth.se> 498 499 * lib/hdb/Makefile.am: add generation number 500 * lib/hdb/common.c: add generation number code 501 * lib/hdb/hdb.asn1: add generation number 502 * lib/hdb/print.c: use krb5_storage to make it more dynamic 503 5042001-06-21 Assar Westerlund <assar@sics.se> 505 506 * lib/krb5/krb5.conf.5: update to changed names used by 507 krb5_get_init_creds_opt_set_default_flags 508 * lib/krb5/init_creds.c 509 (krb5_get_init_creds_opt_set_default_flags): make the appdefault 510 keywords have the same names 511 512 * configure.in: only add -L and -R to the krb4 libdir if we are 513 actually using it 514 515 * lib/krb5/krbhst.c (fallback_get_hosts): do not copy trailing 516 dot of hostname add some comments 517 * lib/krb5/krbhst.c: use getaddrinfo instead of dns_lookup when 518 testing for kerberos.REALM. this allows reusing that information 519 when actually contacting the server and thus avoids one DNS lookup 520 5212001-06-20 Johan Danielsson <joda@pdc.kth.se> 522 523 * lib/krb5/krb5.h: include k524_err.h 524 525 * lib/krb5/convert_creds.c (krb524_convert_creds_kdc): don't test 526 for keytype, the server will do this for us if it has anything to 527 complain about 528 529 * lib/krb5/context.c: add protocol compatible krb524 error codes 530 531 * lib/krb5/Makefile.am: add protocol compatible krb524 error codes 532 533 * lib/krb5/k524_err.et: add protocol compatible krb524 error codes 534 535 * lib/krb5/krb5_principal_get_realm.3: manpage 536 537 * lib/krb5/principal.c: add functions `krb5_principal_get_realm' 538 and `krb5_principal_get_comp_string' that returns parts of a 539 principal; this is a replacement for the internal 540 `krb5_princ_realm' and `krb5_princ_component' macros that everyone 541 seem to use 542 5432001-06-19 Assar Westerlund <assar@sics.se> 544 545 * kuser/kinit.c (main): dereference result from krb5_princ_realm. 546 from Thomas Nystrom <thn@saeab.se> 547 5482001-06-18 Johan Danielsson <joda@pdc.kth.se> 549 550 * lib/krb5/mk_req.c (krb5_mk_req_exact): free creds when done 551 * lib/krb5/crypto.c (krb5_string_to_key_derived): fix memory leak 552 * lib/krb5/krbhst.c (config_get_hosts): free hostlist 553 * kuser/kinit.c: free principal 554 5552001-06-18 Assar Westerlund <assar@sics.se> 556 557 * lib/krb5/send_to_kdc.c (krb5_sendto): remove an extra 558 freeaddrinfo 559 560 * lib/krb5/convert_creds.c (krb524_convert_creds_kdc_ccache): 561 remove some unused variables 562 563 * lib/krb5/krbhst.c (admin_get_next): spell kerberos correctly 564 * kdc/kerberos5.c: update to new krb5_auth_con* names 565 * kdc/hpropd.c: update to new krb5_auth_con* names 566 * lib/krb5/rd_req.c (krb5_rd_req): use krb5_auth_con* functions 567 and remove some comments 568 * lib/krb5/rd_safe.c (krb5_rd_safe): pick the keys in the right 569 order: remote - local - session 570 * lib/krb5/rd_rep.c (krb5_rd_rep): save the remote sub key in the 571 auth_context 572 * lib/krb5/rd_priv.c (krb5_rd_priv): pick keys in the correct 573 order: remote - local - session 574 * lib/krb5/mk_safe.c (krb5_mk_safe): pick keys in the right order, 575 local - remote - session 576 5772001-06-18 Johan Danielsson <joda@pdc.kth.se> 578 579 * lib/krb5/convert_creds.c: use starttime instead of authtime, 580 from Chris Chiappa 581 582 * lib/krb5/convert_creds.c: make krb524_convert_creds_kdc match 583 the MIT function by the same name; add 584 krb524_convert_creds_kdc_ccache that does what the old version did 585 586 * admin/list.c (do_list): make sure list of keys is NULL 587 terminated; similar to patch sent by Chris Chiappa 588 5892001-06-18 Assar Westerlund <assar@sics.se> 590 591 * lib/krb5/mcache.c (mcc_remove_cred): use 592 krb5_free_creds_contents 593 594 * lib/krb5/auth_context.c: name function krb5_auth_con more 595 consistenly 596 * lib/krb5/rd_req.c (krb5_verify_authenticator_checksum): use 597 renamed krb5_auth_con_getauthenticator 598 599 * lib/krb5/convert_creds.c (krb524_convert_creds_kdc): update to 600 use krb5_krbhst API 601 * lib/krb5/changepw.c (krb5_change_password): update to use 602 krb5_krbhst API 603 * lib/krb5/send_to_kdc.c: update to use krb5_krbhst API 604 * lib/krb5/krbhst.c (krb5_krbhst_get_addrinfo): add set def_port 605 in krb5_krbhst_info 606 (krb5_krbhst_free): free everything 607 608 * lib/krb5/krb5.h (KRB5_VERIFY_NO_ADDRESSES): add 609 (krb5_krbhst_info): add def_port (default port for this service) 610 611 * lib/krb5/krbhst-test.c: make it more verbose and useful 612 * lib/krb5/krbhst.c: remove some more memory leaks do not try any 613 dns operations if there is local configuration admin: fallback to 614 kerberos.REALM 524: fallback to kdcs kpasswd: fallback to admin 615 add some comments 616 617 * configure.in: remove initstate and setstate, they should be in 618 cf/roken-frag.m4 619 620 * lib/krb5/Makefile.am (noinst_PROGRAMS): add krbhst-test 621 * lib/krb5/krbhst-test.c: new program for testing krbhst 622 * lib/krb5/krbhst.c (common_init): remove memory leak 623 (main): move test program into krbhst-test 624 6252001-06-17 Johan Danielsson <joda@pdc.kth.se> 626 627 * lib/krb5/krb5_krbhst_init.3: manpage 628 629 * lib/krb5/krb5_get_krbhst.3: manpage 630 6312001-06-16 Johan Danielsson <joda@pdc.kth.se> 632 633 * lib/krb5/krb5.h: add opaque krb5_krbhst_handle type 634 635 * lib/krb5/krbhst.c: change void* to krb5_krbhst_handle 636 637 * lib/krb5/krb5.h: types for new krbhst api 638 639 * lib/krb5/krbhst.c: implement a new api that looks up one host at 640 a time, instead of making a list of hosts 641 6422001-06-09 Johan Danielsson <joda@pdc.kth.se> 643 644 * configure.in: test for initstate and setstate 645 646 * lib/krb5/krbhst.c: remove rfc2052 support 647 6482001-06-08 Johan Danielsson <joda@pdc.kth.se> 649 650 * fix some manpages for broken mdoc.old grog test 651 6522001-05-28 Assar Westerlund <assar@sics.se> 653 654 * lib/krb5/krb5.conf.5: add [appdefaults] 655 * lib/krb5/init_creds_pw.c: remove configuration reading that is 656 now done in krb5_get_init_creds_opt_set_default_flags 657 * lib/krb5/init_creds.c 658 (krb5_get_init_creds_opt_set_default_flags): add reading of 659 libdefaults versions of these and add no_addresses 660 661 * lib/krb5/get_in_tkt.c (krb5_get_in_cred): clear error string 662 when preauth was required and we retry 663 6642001-05-25 Assar Westerlund <assar@sics.se> 665 666 * lib/krb5/convert_creds.c (krb524_convert_creds_kdc): call 667 krb5_get_krb524hst 668 * lib/krb5/krbhst.c (krb5_get_krb524hst): add and restructure the 669 support functions 670 6712001-05-22 Assar Westerlund <assar@sics.se> 672 673 * kdc/kerberos5.c (tgs_rep2): alloc and free csec and cusec 674 properly 675 6762001-05-17 Assar Westerlund <assar@sics.se> 677 678 * Release 0.3f 679 6802001-05-17 Assar Westerlund <assar@sics.se> 681 682 * lib/krb5/Makefile.am: bump version to 16:0:0 683 * lib/hdb/Makefile.am: bump version to 7:1:0 684 * lib/asn1/Makefile.am: bump version to 5:0:0 685 * lib/krb5/keytab_krb4.c: add SRVTAB as an alias for krb4 686 * lib/krb5/codec.c: remove dead code 687 6882001-05-17 Johan Danielsson <joda@pdc.kth.se> 689 690 * kdc/config.c: actually check the ticket addresses 691 6922001-05-15 Assar Westerlund <assar@sics.se> 693 694 * lib/krb5/rd_error.c (krb5_error_from_rd_error): use correct 695 parenthesis 696 697 * lib/krb5/eai_to_heim_errno.c (krb5_eai_to_heim_errno): add 698 `errno' (called system_error) to allow callers to make sure they 699 pass the current and relevant value. update callers 700 7012001-05-14 Johan Danielsson <joda@pdc.kth.se> 702 703 * lib/krb5/verify_user.c: krb5_verify_user_opt 704 705 * lib/krb5/krb5.h: verify_opt 706 707 * kdc/kerberos5.c: pass context to krb5_domain_x500_decode 708 7092001-05-14 Assar Westerlund <assar@sics.se> 710 711 * kpasswd/kpasswdd.c: adapt to new address functions 712 * kdc/kerberos5.c: adapt to changing address functions use LR_TYPE 713 * kdc/connect.c: adapt to changing address functions 714 * kdc/config.c: new krb5_config_parse_file 715 * kdc/524.c: new krb5_sockaddr2address 716 * lib/krb5/*: add some krb5_{set,clear}_error_string 717 718 * lib/asn1/k5.asn1 (LR_TYPE): add 719 * lib/asn1/Makefile.am (gen_files): add asn1_LR_TYPE.x 720 7212001-05-11 Assar Westerlund <assar@sics.se> 722 723 * kdc/kerberos5.c (tsg_rep): fix typo in variable name 724 725 * kpasswd/kpasswd-generator.c (nop_prompter): update prototype 726 * lib/krb5/init_creds_pw.c: update to new prompter, use prompter 727 types and send two prompts at once when changning password 728 * lib/krb5/prompter_posix.c (krb5_prompter_posix): add name 729 * lib/krb5/krb5.h (krb5_prompt): add type 730 (krb5_prompter_fct): add anem 731 732 * lib/krb5/cache.c (krb5_cc_next_cred): transpose last two 733 paramaters to krb5_cc_next_cred (as MIT does, and not as they 734 document). From "Jacques A. Vidrine" <n@nectar.com> 735 7362001-05-11 Johan Danielsson <joda@pdc.kth.se> 737 738 * lib/krb5/Makefile.am: store-test 739 740 * lib/krb5/store-test.c: simple bit storage test 741 742 * lib/krb5/store.c: add more byteorder storage flags 743 744 * lib/krb5/krb5.h: add more byteorder storage flags 745 746 * kdc/kerberos5.c: don't use NULL where we mean 0 747 748 * kdc/kerberos5.c: put referral test code in separate function, 749 and test for KRB5_NT_SRV_INST 750 7512001-05-10 Assar Westerlund <assar@sics.se> 752 753 * admin/list.c (do_list): do not close the keytab if opening it 754 failed 755 * admin/list.c (do_list): always print complete names. print 756 everything to stdout. 757 * admin/list.c: print both v5 and v4 list by default 758 * admin/remove.c (kt_remove): reorganize some. open the keytab 759 (defaulting to the modify one). 760 * admin/purge.c (kt_purge): reorganize some. open the keytab 761 (defaulting to the modify one). correct usage strings 762 * admin/list.c (kt_list): reorganize some. open the keytab 763 * admin/get.c (kt_get): reorganize some. open the keytab 764 (defaulting to the modify one) 765 * admin/copy.c (kt_copy): default to modify key name. re-organise 766 * admin/change.c (kt_change): reorganize some. open the keytab 767 (defaulting to the modify one) 768 * admin/add.c (kt_add): reorganize some. open the keytab 769 (defaulting to the modify one) 770 * admin/ktutil.c (main): do not open the keytab, let every 771 sub-function handle it 772 773 * kdc/config.c (configure): call free_getarg_strings 774 775 * lib/krb5/get_in_tkt.c (krb5_get_in_cred): set error strings for 776 a few more errors 777 778 * lib/krb5/get_host_realm.c (krb5_get_host_realm_int): make 779 `use_dns' parameter boolean 780 781 * lib/krb5/krb5.h (krb5_context_data): add default_keytab_modify 782 * lib/krb5/context.c (init_context_from_config_file): set 783 default_keytab_modify 784 * lib/krb5/krb5_locl.h (KEYTAB_DEFAULT): change to 785 ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab 786 (KEYTAB_DEFAULT_MODIFY): add 787 * lib/krb5/keytab.c (krb5_kt_default_modify_name): add 788 (krb5_kt_resolve): set error string for failed keytab type 789 7902001-05-08 Assar Westerlund <assar@sics.se> 791 792 * lib/krb5/crypto.c (encryption_type): make field names more 793 consistent 794 (create_checksum): separate usage and type 795 (krb5_create_checksum): add a separate type parameter 796 (encrypt_internal): only free once on mismatched checksum length 797 798 * lib/krb5/send_to_kdc.c (krb5_sendto_kdc2): try to tell what 799 realm we didn't manage to reach any KDC for in the error string 800 801 * lib/krb5/generate_seq_number.c (krb5_generate_seq_number): free 802 the entire subkey. from <tmartin@mirapoint.com> 803 8042001-05-07 Johan Danielsson <joda@pdc.kth.se> 805 806 * lib/krb5/keytab_keyfile.c (akf_start_seq_get): return 807 KT_NOTFOUND if the file is empty 808 8092001-05-07 Assar Westerlund <assar@sics.se> 810 811 * lib/krb5/fcache.c: call krb5_set_error_string when open fails 812 fatally 813 * lib/krb5/keytab_file.c: call krb5_set_error_string when open 814 fails fatally 815 816 * lib/krb5/warn.c (_warnerr): print error_string in context in 817 preference to error string derived from error code 818 * kuser/kinit.c (main): try to print the error string 819 * lib/krb5/get_in_tkt.c (krb5_get_in_cred): set some sensible 820 error strings for errors 821 822 * lib/krb5/krb5.h (krb5_context_data): add error_string and 823 error_buf 824 * lib/krb5/Makefile.am (libkrb5_la_SOURCES): add error_string.c 825 * lib/krb5/error_string.c: new file 826 8272001-05-02 Johan Danielsson <joda@pdc.kth.se> 828 829 * lib/krb5/time.c: krb5_string_to_deltat 830 831 * lib/krb5/sock_principal.c: one less data copy 832 833 * lib/krb5/eai_to_heim_errno.c: conversion function for h_errno's 834 835 * lib/krb5/get_default_principal.c: change this slightly 836 837 * lib/krb5/crypto.c: make checksum_types into an array of pointers 838 839 * lib/krb5/convert_creds.c: make sure we always use a des-cbc-crc 840 ticket 841 8422001-04-29 Assar Westerlund <assar@sics.se> 843 844 * kdc/kerberos5.c (tgs_rep2): return a reference to a krbtgt for 845 the right realm if we fail to find a non-krbtgt service in the 846 database and the second component does a succesful non-dns lookup 847 to get the real realm (which has to be different from the 848 originally-supplied realm). this should help windows 2000 clients 849 that always start their lookups in `their' realm and do not have 850 any idea of how to map hostnames into realms 851 * kdc/kerberos5.c (is_krbtgt): rename to get_krbtgt_realm 852 8532001-04-27 Johan Danielsson <joda@pdc.kth.se> 854 855 * lib/krb5/get_host_realm.c (krb5_get_host_realm_int): add extra 856 parameter to request use of dns or not 857 8582001-04-25 Assar Westerlund <assar@sics.se> 859 860 * admin/get.c (kt_get): allow specification of encryption types 861 * lib/krb5/verify_init.c (krb5_verify_init_creds): do not try to 862 close an unopened ccache, noted by <marc@mit.edu> 863 864 * lib/krb5/krb5.h (krb5_any_ops): add declaration 865 * lib/krb5/context.c (init_context_from_config_file): register 866 krb5_any_ops 867 868 * lib/krb5/keytab_any.c: new file, implementing union of keytabs 869 * lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_any.c 870 871 * lib/krb5/init_creds_pw.c (get_init_creds_common): handle options 872 == NULL. noted by <marc@mit.edu> 873 8742001-04-19 Johan Danielsson <joda@pdc.kth.se> 875 876 * lib/krb5/rd_cred.c: set ret_creds to NULL before doing anything 877 else, from Jacques Vidrine 878 8792001-04-18 Johan Danielsson <joda@pdc.kth.se> 880 881 * lib/hdb/libasn1.h: asn1.h -> krb5_asn1.h 882 883 * lib/asn1/Makefile.am: add asn1_ENCTYPE.x 884 885 * lib/krb5/krb5.h: adapt to asn1 changes 886 887 * lib/asn1/k5.asn1: move enctypes here 888 889 * lib/asn1/libasn1.h: rename asn1.h to krb5_asn1.h to avoid 890 conflicts 891 892 * lib/asn1/Makefile.am: rename asn1.h to krb5_asn1.h to avoid 893 conflicts 894 895 * lib/asn1/lex.l: use strtol to parse constants 896 8972001-04-06 Johan Danielsson <joda@pdc.kth.se> 898 899 * kuser/kinit.c: add simple support for running commands 900 9012001-03-26 Assar Westerlund <assar@sics.se> 902 903 * lib/hdb/hdb-ldap.c: change order of includes to allow it to work 904 with more versions of openldap 905 906 * kdc/kerberos5.c (tgs_rep2): try to set sec and usec in error 907 replies 908 (*): update callers of krb5_km_error 909 (check_tgs_flags): handle renews requesting non-renewable tickets 910 911 * lib/krb5/mk_error.c (krb5_mk_error): allow specifying both ctime 912 and cusec 913 914 * lib/krb5/krb5.h (krb5_checksum, krb5_keyusage): add 915 compatibility names 916 917 * lib/krb5/crypto.c (create_checksum): change so that `type == 0' 918 means pick from the `crypto' (context) and otherwise use that 919 type. this is not a large change in practice and allows callers 920 to specify the exact checksum algorithm to use 921 9222001-03-13 Assar Westerlund <assar@sics.se> 923 924 * lib/krb5/get_cred.c (get_cred_kdc): add support for falling back 925 to KRB5_KU_AP_REQ_AUTH when KRB5_KU_TGS_REQ_AUTH gives `bad 926 integrity'. this helps for talking to old (pre 0.3d) KDCs 927 9282001-03-12 Assar Westerlund <assar@pdc.kth.se> 929 930 * lib/krb5/crypto.c (krb5_derive_key): new function, used by 931 derived-key-test.c 932 * lib/krb5/string-to-key-test.c: add new test vectors posted by 933 Ken Raeburn <raeburn@mit.edu> in <tx1bsra8919.fsf@raeburn.org> to 934 ietf-krb-wg@anl.gov 935 * lib/krb5/n-fold-test.c: more test vectors from same source 936 * lib/krb5/derived-key-test.c: more tests from same source 937 9382001-03-06 Assar Westerlund <assar@sics.se> 939 940 * acconfig.h: include roken_rename.h when appropriate 941 9422001-03-06 Assar Westerlund <assar@sics.se> 943 944 * lib/krb5/krb5.h (krb5_enctype): remove trailing comma 945 9462001-03-04 Assar Westerlund <assar@sics.se> 947 948 * lib/krb5/krb5.h (krb5_enctype): add ENCTYPE_* aliases for 949 compatibility with MIT krb5 950 9512001-03-02 Assar Westerlund <assar@sics.se> 952 953 * kuser/kinit.c (main): only request a renewable ticket when 954 explicitly requested. it still gets a renewable one if the renew 955 life is specified 956 * kuser/kinit.c (renew_validate): treat -1 as flags not being set 957 9582001-02-28 Johan Danielsson <joda@pdc.kth.se> 959 960 * lib/krb5/context.c (krb5_init_ets): use krb5_add_et_list 961 9622001-02-27 Johan Danielsson <joda@pdc.kth.se> 963 964 * lib/krb5/get_cred.c: implement krb5_get_cred_from_kdc_opt 965 9662001-02-25 Assar Westerlund <assar@sics.se> 967 968 * configure.in: do not use -R when testing for des functions 969 9702001-02-14 Assar Westerlund <assar@sics.se> 971 972 * configure.in: test for lber.h when trying to link against 973 openldap to handle openldap v1, from Sumit Bose 974 <sumit.bose@suse.de> 975 9762001-02-19 Assar Westerlund <assar@sics.se> 977 978 * lib/asn1/libasn1.h: add string.h (for memset) 979 9802001-02-15 Assar Westerlund <assar@sics.se> 981 982 * lib/krb5/warn.c (_warnerr): add printf attributes 983 * lib/krb5/send_to_kdc.c (krb5_sendto): loop over all address 984 returned by getaddrinfo before trying the next kdc. from 985 thorpej@netbsd.org 986 987 * lib/krb5/krb5.conf.5: fix default_realm in example 988 989 * kdc/connect.c: fix a few kdc_log format types 990 991 * configure.in: try to handle libdes/libcrypto ont requiring -L 992 9932001-02-10 Assar Westerlund <assar@sics.se> 994 995 * lib/asn1/gen_decode.c (generate_type_decode): zero the data at 996 the beginning of the generated function, and add a label `fail' 997 that the code jumps to in case of errors that frees all allocated 998 data 999 10002001-02-07 Assar Westerlund <assar@sics.se> 1001 1002 * configure.in: aix dce: fix misquotes, from Ake Sandgren 1003 <ake@cs.umu.se> 1004 1005 * configure.in (dpagaix_LDFLAGS): try to add export file 1006 10072001-02-05 Assar Westerlund <assar@sics.se> 1008 1009 * lib/krb5/krb5_keytab.3: new man page, contributed by 1010 <lha@stacken.kth.se> 1011 1012 * kdc/kaserver.c: update to new db_fetch4 1013 10142001-02-05 Assar Westerlund <assar@assaris.sics.se> 1015 1016 * Release 0.3e 1017 10182001-01-30 Assar Westerlund <assar@sics.se> 1019 1020 * kdc/hprop.c (v4_get_masterkey): check kdb_verify_master_key 1021 properly 1022 (kdb_prop): decrypt key properly 1023 * kdc/hprop.c: handle building with KRB4 always try to decrypt v4 1024 data with the master key leave it up to the v5 how to encrypt with 1025 that master key 1026 1027 * kdc/kstash.c: include file name in error messages 1028 * kdc/hprop.c: fix a typo and check some more return values 1029 * lib/hdb/hdb-ldap.c (LDAP__lookup_princ): call ldap_search_s 1030 correctly. From Jacques Vidrine <n@nectar.com> 1031 * kdc/misc.c (db_fetch): HDB_ERR_NOENTRY makes more sense than 1032 ENOENT 1033 1034 * lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to 1035 15:0:0 1036 * lib/hdb/Makefile.am (libhdb_la_LDFLAGS): bump version to 7:0:0 1037 * lib/asn1/Makefile.am (libasn1_la_LDFLAGS): bump version to 4:0:2 1038 * kdc/misc.c (db_fetch): return an error code. change callers to 1039 look at this and try to print it in log messages 1040 1041 * lib/krb5/crypto.c (decrypt_internal_derived): check that there's 1042 enough data 1043 10442001-01-29 Assar Westerlund <assar@sics.se> 1045 1046 * kdc/hprop.c (realm_buf): move it so it becomes properly 1047 conditional on KRB4 1048 1049 * lib/hdb/mkey.c (hdb_unseal_keys_mkey, hdb_seal_keys_mkey, 1050 hdb_unseal_keys, hdb_seal_keys): check that we have the correct 1051 master key and that we manage to decrypt the key properly, 1052 returning an error code. fix all callers to check return value. 1053 1054 * tools/krb5-config.in: use @LIB_des_appl@ 1055 * tools/Makefile.am (krb5-config): add LIB_des_appl 1056 * configure.in (LIB_des): set correctly 1057 (LIB_des_appl): add for the use by krb5-config.in 1058 1059 * lib/krb5/store_fd.c (fd_fetch, fd_store): use net_{read,write} 1060 to make sure of not dropping data when doing it over a socket. 1061 (this might break when used with ordinary files on win32) 1062 1063 * lib/hdb/hdb_err.et (NO_MKEY): add 1064 1065 * kdc/kerberos5.c (as_rep): be paranoid and check 1066 krb5_enctype_to_string for failure, noted by <lha@stacken.kth.se> 1067 1068 * lib/krb5/krb5_init_context.3, lib/krb5/krb5_context.3, 1069 lib/krb5/krb5_auth_context.3: add new man pages, contributed by 1070 <lha@stacken.kth.se> 1071 1072 * use the openssl api for md4/md5/sha and handle openssl/*.h 1073 1074 * kdc/kaserver.c (do_getticket): check length of ticket. noted by 1075 <lha@stacken.kth.se> 1076 10772001-01-28 Assar Westerlund <assar@sics.se> 1078 1079 * configure.in: send -R instead of -rpath to libtool to set 1080 runtime library paths 1081 1082 * lib/krb5/Makefile.am: remove all dependencies on libkrb 1083 10842001-01-27 Assar Westerlund <assar@sics.se> 1085 1086 * appl/rcp: add port of bsd rcp changed to use existing rsh, 1087 contributed by Richard Nyberg <rnyberg@it.su.se> 1088 10892001-01-27 Johan Danielsson <joda@pdc.kth.se> 1090 1091 * lib/krb5/get_port.c: don't warn if the port name can't be found, 1092 nobody cares anyway 1093 10942001-01-26 Johan Danielsson <joda@pdc.kth.se> 1095 1096 * kdc/hprop.c: make it possible to convert a v4 dump file without 1097 having any v4 libraries; the kdb backend still require them 1098 1099 * kdc/v4_dump.c: include shadow definition of kdb Principal, so we 1100 don't have to depend on any v4 libraries 1101 1102 * kdc/hprop.h: include shadow definition of kdb Principal, so we 1103 don't have to depend on any v4 libraries 1104 1105 * lib/hdb/print.c: reduce number of memory allocations 1106 1107 * lib/hdb/mkey.c: add support for reading krb4 /.k files 1108 11092001-01-19 Assar Westerlund <assar@sics.se> 1110 1111 * lib/krb5/krb5.conf.5: document admin_server and kpasswd_server 1112 for realms document capath better 1113 1114 * lib/krb5/krbhst.c (krb5_get_krb_changepw_hst): preferably look 1115 at kpasswd_server before admin_server 1116 1117 * lib/krb5/get_cred.c (get_cred_from_kdc_flags): look in 1118 [libdefaults]capath for better hint of realm to send request to. 1119 this allows the client to specify `realm routing information' in 1120 case it cannot be done at the server (which is preferred) 1121 1122 * lib/krb5/rd_priv.c (krb5_rd_priv): handle no sequence number as 1123 zero when we were expecting a sequence number. MIT krb5 cannot 1124 generate a sequence number of zero, instead generating no sequence 1125 number 1126 * lib/krb5/rd_safe.c (krb5_rd_safe): dito 1127 11282001-01-11 Assar Westerlund <assar@sics.se> 1129 1130 * kpasswd/kpasswdd.c: add --port option 1131 11322001-01-10 Assar Westerlund <assar@sics.se> 1133 1134 * lib/krb5/appdefault.c (krb5_appdefault_string): fix condition 1135 just before returning 1136 11372001-01-09 Assar Westerlund <assar@sics.se> 1138 1139 * appl/kf/kfd.c (proto): use krb5_rd_cred2 instead of krb5_rd_cred 1140 11412001-01-05 Johan Danielsson <joda@pdc.kth.se> 1142 1143 * kuser/kinit.c: call a time `time', and not `seconds' 1144 1145 * lib/krb5/init_creds.c: not much point in setting the anonymous 1146 flag here 1147 1148 * lib/krb5/krb5_appdefault.3: document appdefault_time 1149 11502001-01-04 Johan Danielsson <joda@pdc.kth.se> 1151 1152 * lib/krb5/verify_user.c: use 1153 krb5_get_init_creds_opt_set_default_flags 1154 1155 * kuser/kinit.c: use krb5_get_init_creds_opt_set_default_flags 1156 1157 * lib/krb5/init_creds.c: new function 1158 krb5_get_init_creds_opt_set_default_flags to set options from 1159 krb5.conf 1160 1161 * lib/krb5/rd_cred.c: make this match the MIT function 1162 1163 * lib/krb5/appdefault.c (krb5_appdefault_string): handle NULL 1164 def_val 1165 (krb5_appdefault_time): new function 1166 11672001-01-03 Assar Westerlund <assar@sics.se> 1168 1169 * kdc/hpropd.c (main): handle EOF when reading from stdin 1170 1171