1*f59d82ffSelric1999-12-30  Assar Westerlund  <assar@sics.se>
2*f59d82ffSelric
3*f59d82ffSelric	* configure.in (krb4): use `-ldes' in tests
4*f59d82ffSelric
5*f59d82ffSelric1999-12-26  Assar Westerlund  <assar@sics.se>
6*f59d82ffSelric
7*f59d82ffSelric	* lib/hdb/print.c (event2string): handle events without principal.
8*f59d82ffSelric  	From Luke Howard <lukeh@PADL.COM>
9*f59d82ffSelric
10*f59d82ffSelric1999-12-25  Assar Westerlund  <assar@sics.se>
11*f59d82ffSelric
12*f59d82ffSelric	* Release 0.2j
13*f59d82ffSelric
14*f59d82ffSelricTue Dec 21 18:03:17 1999  Assar Westerlund  <assar@sics.se>
15*f59d82ffSelric
16*f59d82ffSelric	* lib/hdb/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
17*f59d82ffSelric 	related systems
18*f59d82ffSelric
19*f59d82ffSelric	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
20*f59d82ffSelric 	related systems
21*f59d82ffSelric
22*f59d82ffSelric	* include/Makefile.am (krb5-types.h): add $(EXEEXT) for cygwin and
23*f59d82ffSelric 	related systems
24*f59d82ffSelric
25*f59d82ffSelric1999-12-20  Assar Westerlund  <assar@sics.se>
26*f59d82ffSelric
27*f59d82ffSelric	* Release 0.2i
28*f59d82ffSelric
29*f59d82ffSelric1999-12-20  Assar Westerlund  <assar@sics.se>
30*f59d82ffSelric
31*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to 6:3:1
32*f59d82ffSelric
33*f59d82ffSelric	* lib/krb5/send_to_kdc.c (send_via_proxy): free data
34*f59d82ffSelric	* lib/krb5/send_to_kdc.c (send_via_proxy): new function use
35*f59d82ffSelric	getaddrinfo instead of gethostbyname{,2}
36*f59d82ffSelric	* lib/krb5/get_for_creds.c: use getaddrinfo instead of
37*f59d82ffSelric	getnodebyname{,2}
38*f59d82ffSelric
39*f59d82ffSelric1999-12-17  Assar Westerlund  <assar@sics.se>
40*f59d82ffSelric
41*f59d82ffSelric	* Release 0.2h
42*f59d82ffSelric
43*f59d82ffSelric1999-12-17  Assar Westerlund  <assar@sics.se>
44*f59d82ffSelric
45*f59d82ffSelric	* Release 0.2g
46*f59d82ffSelric
47*f59d82ffSelric1999-12-16  Assar Westerlund  <assar@sics.se>
48*f59d82ffSelric
49*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 6:2:1
50*f59d82ffSelric
51*f59d82ffSelric	* lib/krb5/principal.c (krb5_sname_to_principal): handle
52*f59d82ffSelric	ai_canonname not being set
53*f59d82ffSelric	* lib/krb5/expand_hostname.c (krb5_expand_hostname): handle
54*f59d82ffSelric	ai_canonname not being set
55*f59d82ffSelric
56*f59d82ffSelric	* appl/test/uu_server.c: print messages to stderr
57*f59d82ffSelric	* appl/test/tcp_server.c: print messages to stderr
58*f59d82ffSelric	* appl/test/nt_gss_server.c: print messages to stderr
59*f59d82ffSelric	* appl/test/gssapi_server.c: print messages to stderr
60*f59d82ffSelric
61*f59d82ffSelric	* appl/test/tcp_client.c (proto): remove shadowing `context'
62*f59d82ffSelric	* appl/test/common.c (client_doit): add forgotten ntohs
63*f59d82ffSelric
64*f59d82ffSelric1999-12-13  Assar Westerlund  <assar@sics.se>
65*f59d82ffSelric
66*f59d82ffSelric	* configure.in (VERISON): bump to 0.2g-pre
67*f59d82ffSelric
68*f59d82ffSelric1999-12-12  Assar Westerlund  <assar@sics.se>
69*f59d82ffSelric
70*f59d82ffSelric	* lib/krb5/principal.c (krb5_425_conv_principal_ext): be more
71*f59d82ffSelric 	robust and handle extra dot at the beginning of default_domain
72*f59d82ffSelric
73*f59d82ffSelric1999-12-12  Assar Westerlund  <assar@sics.se>
74*f59d82ffSelric
75*f59d82ffSelric	* Release 0.2f
76*f59d82ffSelric
77*f59d82ffSelric1999-12-12  Assar Westerlund  <assar@sics.se>
78*f59d82ffSelric
79*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 6:1:1
80*f59d82ffSelric
81*f59d82ffSelric	* lib/krb5/changepw.c (get_kdc_address): use
82*f59d82ffSelric 	`krb5_get_krb_changepw_hst'
83*f59d82ffSelric
84*f59d82ffSelric	* lib/krb5/krbhst.c (krb5_get_krb_changepw_hst): add
85*f59d82ffSelric
86*f59d82ffSelric	* lib/krb5/get_host_realm.c: add support for _kerberos.domain
87*f59d82ffSelric 	(according to draft-ietf-cat-krb-dns-locate-01.txt)
88*f59d82ffSelric
89*f59d82ffSelric1999-12-06  Assar Westerlund  <assar@sics.se>
90*f59d82ffSelric
91*f59d82ffSelric	* Release 0.2e
92*f59d82ffSelric
93*f59d82ffSelric1999-12-06  Assar Westerlund  <assar@sics.se>
94*f59d82ffSelric
95*f59d82ffSelric	* lib/krb5/changepw.c (krb5_change_password): use the correct
96*f59d82ffSelric 	address
97*f59d82ffSelric
98*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 6:0:1
99*f59d82ffSelric
100*f59d82ffSelric	* lib/asn1/Makefile.am: bump version to 1:4:0
101*f59d82ffSelric
102*f59d82ffSelric1999-12-04  Assar Westerlund  <assar@sics.se>
103*f59d82ffSelric
104*f59d82ffSelric	* configure.in: move AC_KRB_IPv6 to make sure it's performed
105*f59d82ffSelric 	before AC_BROKEN
106*f59d82ffSelric	(el_init): use new feature of AC_FIND_FUNC_NO_LIBS
107*f59d82ffSelric
108*f59d82ffSelric	* appl/test/uu_client.c: use client_doit
109*f59d82ffSelric	* appl/test/test_locl.h (client_doit): add prototype
110*f59d82ffSelric	* appl/test/tcp_client.c: use client_doit
111*f59d82ffSelric	* appl/test/nt_gss_client.c: use client_doit
112*f59d82ffSelric	* appl/test/gssapi_client.c: use client_doit
113*f59d82ffSelric	* appl/test/common.c (client_doit): move identical code here and
114*f59d82ffSelric	start using getaddrinfo
115*f59d82ffSelric
116*f59d82ffSelric	* appl/kf/kf.c (doit): rewrite to use getaddrinfo
117*f59d82ffSelric	* kdc/hprop.c: re-write to use getaddrinfo
118*f59d82ffSelric	* lib/krb5/principal.c (krb5_sname_to_principal): use getaddrinfo
119*f59d82ffSelric	* lib/krb5/expand_hostname.c (krb5_expand_hostname): use
120*f59d82ffSelric	getaddrinfo
121*f59d82ffSelric	* lib/krb5/changepw.c: re-write to use getaddrinfo
122*f59d82ffSelric	* lib/krb5/addr_families.c (krb5_parse_address): use getaddrinfo
123*f59d82ffSelric
124*f59d82ffSelric1999-12-03  Assar Westerlund  <assar@sics.se>
125*f59d82ffSelric
126*f59d82ffSelric	* configure.in (BROKEN): check for freeaddrinfo, getaddrinfo,
127*f59d82ffSelric	getnameinfo, gai_strerror
128*f59d82ffSelric	(socklen_t): check for
129*f59d82ffSelric
130*f59d82ffSelric1999-12-02  Johan Danielsson  <joda@pdc.kth.se>
131*f59d82ffSelric
132*f59d82ffSelric	* lib/krb5/crypto.c: ARCFOUR_set_key -> RC4_set_key
133*f59d82ffSelric
134*f59d82ffSelric1999-11-23  Assar Westerlund  <assar@sics.se>
135*f59d82ffSelric
136*f59d82ffSelric	* lib/krb5/crypto.c (ARCFOUR_string_to_key): change order of bytes
137*f59d82ffSelric 	within unicode characters.  this should probably be done in some
138*f59d82ffSelric 	arbitrarly complex way to do it properly and you would have to
139*f59d82ffSelric 	know what character encoding was used for the password and salt
140*f59d82ffSelric 	string.
141*f59d82ffSelric
142*f59d82ffSelric	* lib/krb5/addr_families.c (ipv4_uninteresting): ignore 0.0.0.0
143*f59d82ffSelric	(INADDR_ANY)
144*f59d82ffSelric	(ipv6_uninteresting): remove unused macro
145*f59d82ffSelric
146*f59d82ffSelric1999-11-22  Johan Danielsson  <joda@pdc.kth.se>
147*f59d82ffSelric
148*f59d82ffSelric	* lib/krb5/krb5.h: rc4->arcfour
149*f59d82ffSelric
150*f59d82ffSelric	* lib/krb5/crypto.c: rc4->arcfour
151*f59d82ffSelric
152*f59d82ffSelric1999-11-17  Assar Westerlund  <assar@sics.se>
153*f59d82ffSelric
154*f59d82ffSelric	* lib/krb5/krb5_locl.h: add <rc4.h>
155*f59d82ffSelric	* lib/krb5/krb5.h (krb5_keytype): add KEYTYPE_RC4
156*f59d82ffSelric	* lib/krb5/crypto.c: some code for doing RC4/MD5/HMAC which might
157*f59d82ffSelric	not be totally different from some small company up in the
158*f59d82ffSelric	north-west corner of the US
159*f59d82ffSelric
160*f59d82ffSelric	* lib/krb5/get_addrs.c (find_all_addresses): change code to
161*f59d82ffSelric 	actually increment buf_size
162*f59d82ffSelric
163*f59d82ffSelric1999-11-14  Assar Westerlund  <assar@sics.se>
164*f59d82ffSelric
165*f59d82ffSelric	* lib/krb5/krb5.h (krb5_context_data): add `scan_interfaces'
166*f59d82ffSelric	* lib/krb5/get_addrs.c (krb5_get_all_client_addrs): make interaces
167*f59d82ffSelric 	scanning optional
168*f59d82ffSelric	* lib/krb5/context.c (init_context_from_config_file): set
169*f59d82ffSelric 	`scan_interfaces'
170*f59d82ffSelric
171*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add add_et_list.c
172*f59d82ffSelric	* lib/krb5/add_et_list.c (krb5_add_et_list): new function
173*f59d82ffSelric
174*f59d82ffSelric1999-11-12  Assar Westerlund  <assar@sics.se>
175*f59d82ffSelric
176*f59d82ffSelric	* lib/krb5/get_default_realm.c (krb5_get_default_realm,
177*f59d82ffSelric	krb5_get_default_realms): set realms if they were unset
178*f59d82ffSelric	* lib/krb5/context.c (init_context_from_config_file): don't
179*f59d82ffSelric	initialize default realms here.  it's done lazily instead.
180*f59d82ffSelric
181*f59d82ffSelric	* lib/krb5/krb5.h (KRB5_TC_*): make constants unsigned
182*f59d82ffSelric	* lib/asn1/gen_glue.c (generate_2int, generate_units): make sure
183*f59d82ffSelric	bit constants are unsigned
184*f59d82ffSelric	* lib/asn1/gen.c (define_type): make length in sequences be
185*f59d82ffSelric	unsigned.
186*f59d82ffSelric
187*f59d82ffSelric	* configure.in: remove duplicate test for setsockopt test for
188*f59d82ffSelric	struct tm.tm_isdst
189*f59d82ffSelric
190*f59d82ffSelric	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): generate
191*f59d82ffSelric	preauthentication information if we get back ERR_PREAUTH_REQUIRED
192*f59d82ffSelric	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): remove
193*f59d82ffSelric	preauthentication generation code.  it's now in krb5_get_in_cred
194*f59d82ffSelric
195*f59d82ffSelric	* configure.in (AC_BROKEN_SNPRINTF): add strptime check for struct
196*f59d82ffSelric	tm.tm_gmtoff and timezone
197*f59d82ffSelric
198*f59d82ffSelric1999-11-11  Johan Danielsson  <joda@pdc.kth.se>
199*f59d82ffSelric
200*f59d82ffSelric	* kdc/main.c: make this work with multi-db
201*f59d82ffSelric
202*f59d82ffSelric	* kdc/kdc_locl.h: make this work with multi-db
203*f59d82ffSelric
204*f59d82ffSelric	* kdc/config.c: make this work with multi-db
205*f59d82ffSelric
206*f59d82ffSelric1999-11-09  Johan Danielsson  <joda@pdc.kth.se>
207*f59d82ffSelric
208*f59d82ffSelric	* kdc/misc.c: update for multi-database code
209*f59d82ffSelric
210*f59d82ffSelric	* kdc/main.c: update for multi-database code
211*f59d82ffSelric
212*f59d82ffSelric	* kdc/kdc_locl.h: update
213*f59d82ffSelric
214*f59d82ffSelric	* kdc/config.c: allow us to have more than one database
215*f59d82ffSelric
216*f59d82ffSelric1999-11-04  Assar Westerlund  <assar@sics.se>
217*f59d82ffSelric
218*f59d82ffSelric	* Release 0.2d
219*f59d82ffSelric
220*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 5:0:0 to be safe
221*f59d82ffSelric 	(krb5_context_data has changed and some code do (might) access
222*f59d82ffSelric 	fields directly)
223*f59d82ffSelric
224*f59d82ffSelric	* lib/krb5/krb5.h (krb5_context_data): add `etypes_des'
225*f59d82ffSelric
226*f59d82ffSelric	* lib/krb5/get_cred.c (init_tgs_req): use
227*f59d82ffSelric 	krb5_keytype_to_enctypes_default
228*f59d82ffSelric
229*f59d82ffSelric	* lib/krb5/crypto.c (krb5_keytype_to_enctypes_default): new
230*f59d82ffSelric 	function
231*f59d82ffSelric
232*f59d82ffSelric	* lib/krb5/context.c (set_etypes): new function
233*f59d82ffSelric	(init_context_from_config_file): set both `etypes' and `etypes_des'
234*f59d82ffSelric
235*f59d82ffSelric1999-11-02  Assar Westerlund  <assar@sics.se>
236*f59d82ffSelric
237*f59d82ffSelric	* configure.in (VERSION): bump to 0.2d-pre
238*f59d82ffSelric
239*f59d82ffSelric1999-10-29  Assar Westerlund  <assar@sics.se>
240*f59d82ffSelric
241*f59d82ffSelric	* lib/krb5/principal.c (krb5_parse_name): check memory allocations
242*f59d82ffSelric
243*f59d82ffSelric1999-10-28  Assar Westerlund  <assar@sics.se>
244*f59d82ffSelric
245*f59d82ffSelric	* Release 0.2c
246*f59d82ffSelric
247*f59d82ffSelric	* lib/krb5/dump_config.c (print_tree): check for empty tree
248*f59d82ffSelric
249*f59d82ffSelric	* lib/krb5/string-to-key-test.c (tests): update the test cases
250*f59d82ffSelric 	with empty principals so that they actually use an empty realm and
251*f59d82ffSelric 	not the default.  use the correct etype for 3DES
252*f59d82ffSelric
253*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 4:1:0
254*f59d82ffSelric
255*f59d82ffSelric	* kdc/config.c (configure): more careful with the port string
256*f59d82ffSelric
257*f59d82ffSelric1999-10-26  Assar Westerlund  <assar@sics.se>
258*f59d82ffSelric
259*f59d82ffSelric	* Release 0.2b
260*f59d82ffSelric
261*f59d82ffSelric1999-10-20  Assar Westerlund  <assar@sics.se>
262*f59d82ffSelric
263*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 4:0:0
264*f59d82ffSelric 	(krb524_convert_creds_kdc and potentially some other functions
265*f59d82ffSelric 	have changed prototypes)
266*f59d82ffSelric
267*f59d82ffSelric	* lib/hdb/Makefile.am: bump version to 4:0:1
268*f59d82ffSelric
269*f59d82ffSelric	* lib/asn1/Makefile.am: bump version to 1:3:0
270*f59d82ffSelric
271*f59d82ffSelric	* configure.in (LIB_roken): add dbopen.  getcap in roken
272*f59d82ffSelric 	references dbopen and with shared libraries we need to add this
273*f59d82ffSelric 	dependency.
274*f59d82ffSelric
275*f59d82ffSelric	* lib/krb5/verify_krb5_conf.c (main): support speicifying the
276*f59d82ffSelric 	configuration file to test on the command line
277*f59d82ffSelric
278*f59d82ffSelric	* lib/krb5/config_file.c (parse_binding): handle line with no
279*f59d82ffSelric 	whitespace before =
280*f59d82ffSelric	(krb5_config_parse_file_debug): set lineno earlier so that we don't
281*f59d82ffSelric	use it unitialized
282*f59d82ffSelric
283*f59d82ffSelric	* configure.in (AM_INIT_AUTOMAKE): bump to 0.2b-pre opt*: need
284*f59d82ffSelric 	more include files for these tests
285*f59d82ffSelric
286*f59d82ffSelric	* lib/krb5/set_default_realm.c (krb5_set_default_realm): use
287*f59d82ffSelric 	krb5_config_get_strings, which means that your configuration file
288*f59d82ffSelric 	should look like:
289*f59d82ffSelric
290*f59d82ffSelric	[libdefaults]
291*f59d82ffSelric	  default_realm = realm1 realm2 realm3
292*f59d82ffSelric
293*f59d82ffSelric	* lib/krb5/set_default_realm.c (config_binding_to_list): fix
294*f59d82ffSelric 	copy-o.  From Michal Vocu <michal@karlin.mff.cuni.cz>
295*f59d82ffSelric
296*f59d82ffSelric	* kdc/config.c (configure): add a missing strdup.  From Michal
297*f59d82ffSelric 	Vocu <michal@karlin.mff.cuni.cz>
298*f59d82ffSelric
299*f59d82ffSelric1999-10-17  Assar Westerlund  <assar@sics.se>
300*f59d82ffSelric
301*f59d82ffSelric	* Release 0.2a
302*f59d82ffSelric
303*f59d82ffSelric	* configure.in: only test for db.h with using berkeley_db. remember
304*f59d82ffSelric 	to link with LIB_tgetent when checking for el_init. add xnlock
305*f59d82ffSelric
306*f59d82ffSelric	* appl/Makefile.am: add xnlock
307*f59d82ffSelric
308*f59d82ffSelric	* kdc/kerberos5.c (find_etype): support null keys
309*f59d82ffSelric
310*f59d82ffSelric	* kdc/kerberos4.c (get_des_key): support null keys
311*f59d82ffSelric
312*f59d82ffSelric	* lib/krb5/crypto.c (krb5_get_wrapped_length): more correct
313*f59d82ffSelric 	calculation
314*f59d82ffSelric
315*f59d82ffSelric1999-10-16  Johan Danielsson  <joda@pdc.kth.se>
316*f59d82ffSelric
317*f59d82ffSelric	* kuser/kinit.c (main): pass ccache to krb524_convert_creds_kdc
318*f59d82ffSelric
319*f59d82ffSelric1999-10-12  Johan Danielsson  <joda@pdc.kth.se>
320*f59d82ffSelric
321*f59d82ffSelric	* lib/krb5/crypto.c (krb5_enctype_to_keytype): remove warning
322*f59d82ffSelric
323*f59d82ffSelric1999-10-10  Assar Westerlund  <assar@sics.se>
324*f59d82ffSelric
325*f59d82ffSelric	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_free_host_realm
326*f59d82ffSelric
327*f59d82ffSelric	* lib/krb5/krb5.h (krb5_ccache_data): make `ops' const
328*f59d82ffSelric
329*f59d82ffSelric	* lib/krb5/crypto.c (krb5_string_to_salttype): new function
330*f59d82ffSelric
331*f59d82ffSelric	* **/*.[ch]: const-ize
332*f59d82ffSelric
333*f59d82ffSelric1999-10-06  Assar Westerlund  <assar@sics.se>
334*f59d82ffSelric
335*f59d82ffSelric	* lib/krb5/creds.c (krb5_compare_creds): const-ify
336*f59d82ffSelric
337*f59d82ffSelric	* lib/krb5/cache.c: clean-up and comment-up
338*f59d82ffSelric
339*f59d82ffSelric	* lib/krb5/copy_host_realm.c (krb5_copy_host_realm): copy all the
340*f59d82ffSelric 	strings
341*f59d82ffSelric
342*f59d82ffSelric	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): free the
343*f59d82ffSelric 	correct realm part
344*f59d82ffSelric
345*f59d82ffSelric	* kdc/connect.c (handle_tcp): things work much better when ret is
346*f59d82ffSelric 	initialized
347*f59d82ffSelric
348*f59d82ffSelric1999-10-03  Assar Westerlund  <assar@sics.se>
349*f59d82ffSelric
350*f59d82ffSelric	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): look at the
351*f59d82ffSelric 	type of the session key
352*f59d82ffSelric
353*f59d82ffSelric	* lib/krb5/crypto.c (krb5_enctypes_compatible_keys): spell
354*f59d82ffSelric 	correctly
355*f59d82ffSelric
356*f59d82ffSelric	* lib/krb5/creds.c (krb5_compare_creds): fix spelling of
357*f59d82ffSelric 	krb5_enctypes_compatible_keys
358*f59d82ffSelric
359*f59d82ffSelric	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): get new
360*f59d82ffSelric 	credentials from the KDC if the existing one doesn't have a DES
361*f59d82ffSelric 	session key.
362*f59d82ffSelric
363*f59d82ffSelric	* lib/45/get_ad_tkt.c (get_ad_tkt): update to new
364*f59d82ffSelric 	krb524_convert_creds_kdc
365*f59d82ffSelric
366*f59d82ffSelric1999-10-03  Johan Danielsson  <joda@pdc.kth.se>
367*f59d82ffSelric
368*f59d82ffSelric	* lib/krb5/keytab_keyfile.c: make krb5_akf_ops const
369*f59d82ffSelric
370*f59d82ffSelric	* lib/krb5/keytab_memory.c: make krb5_mkt_ops const
371*f59d82ffSelric
372*f59d82ffSelric	* lib/krb5/keytab_file.c: make krb5_fkt_ops const
373*f59d82ffSelric
374*f59d82ffSelric1999-10-01  Assar Westerlund  <assar@sics.se>
375*f59d82ffSelric
376*f59d82ffSelric	* lib/krb5/config_file.c: rewritten to allow error messages
377*f59d82ffSelric
378*f59d82ffSelric	* lib/krb5/Makefile.am (bin_PROGRAMS): add verify_krb5_conf
379*f59d82ffSelric	(libkrb5_la_SOURCES): add config_file_netinfo.c
380*f59d82ffSelric
381*f59d82ffSelric	* lib/krb5/verify_krb5_conf.c: new program for verifying that
382*f59d82ffSelric	krb5.conf is corret
383*f59d82ffSelric
384*f59d82ffSelric	* lib/krb5/config_file_netinfo.c: moved netinfo code here from
385*f59d82ffSelric 	config_file.c
386*f59d82ffSelric
387*f59d82ffSelric1999-09-28  Assar Westerlund  <assar@sics.se>
388*f59d82ffSelric
389*f59d82ffSelric	* kdc/hpropd.c (dump_krb4): kludge default_realm
390*f59d82ffSelric
391*f59d82ffSelric	* lib/asn1/check-der.c: add test cases for Generalized time and
392*f59d82ffSelric 	make sure we return the correct value
393*f59d82ffSelric
394*f59d82ffSelric	* lib/asn1/der_put.c: simplify by using der_put_length_and_tag
395*f59d82ffSelric
396*f59d82ffSelric	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): ariant of
397*f59d82ffSelric 	krb5_verify_user that tries in all the local realms
398*f59d82ffSelric
399*f59d82ffSelric	* lib/krb5/set_default_realm.c: add support for having several
400*f59d82ffSelric 	default realms
401*f59d82ffSelric
402*f59d82ffSelric	* lib/krb5/kuserok.c (krb5_kuserok): use `krb5_get_default_realms'
403*f59d82ffSelric
404*f59d82ffSelric	* lib/krb5/get_default_realm.c (krb5_get_default_realms): add
405*f59d82ffSelric
406*f59d82ffSelric	* lib/krb5/krb5.h (krb5_context_data): change `default_realm' to
407*f59d82ffSelric 	`default_realms'
408*f59d82ffSelric
409*f59d82ffSelric	* lib/krb5/context.c: change from `default_realm' to
410*f59d82ffSelric 	`default_realms'
411*f59d82ffSelric
412*f59d82ffSelric	* lib/krb5/aname_to_localname.c (krb5_aname_to_localname): use
413*f59d82ffSelric 	krb5_get_default_realms
414*f59d82ffSelric
415*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add copy_host_realm.c
416*f59d82ffSelric
417*f59d82ffSelric	* lib/krb5/copy_host_realm.c: new file
418*f59d82ffSelric
419*f59d82ffSelric1999-09-27  Johan Danielsson  <joda@pdc.kth.se>
420*f59d82ffSelric
421*f59d82ffSelric	* lib/asn1/der_put.c (encode_generalized_time): encode length
422*f59d82ffSelric
423*f59d82ffSelric	* lib/krb5/recvauth.c: new function `krb5_recvauth_match_version'
424*f59d82ffSelric	that allows more intelligent matching of the application version
425*f59d82ffSelric
426*f59d82ffSelric1999-09-26  Assar Westerlund  <assar@sics.se>
427*f59d82ffSelric
428*f59d82ffSelric	* lib/asn1/asn1_print.c: add err.h
429*f59d82ffSelric
430*f59d82ffSelric	* kdc/config.c (configure): use parse_bytes
431*f59d82ffSelric
432*f59d82ffSelric	* appl/test/nt_gss_common.c: use the correct header file
433*f59d82ffSelric
434*f59d82ffSelric1999-09-24  Johan Danielsson  <joda@pdc.kth.se>
435*f59d82ffSelric
436*f59d82ffSelric	* kuser/klist.c: add a `--cache' flag
437*f59d82ffSelric
438*f59d82ffSelric	* kuser/kinit.c (main): only get default value for `get_v4_tgt' if
439*f59d82ffSelric	it's explicitly set in krb5.conf
440*f59d82ffSelric
441*f59d82ffSelric1999-09-23  Assar Westerlund  <assar@sics.se>
442*f59d82ffSelric
443*f59d82ffSelric	* lib/asn1/asn1_print.c (tag_names); add another univeral tag
444*f59d82ffSelric
445*f59d82ffSelric	* lib/asn1/der.h: update universal tags
446*f59d82ffSelric
447*f59d82ffSelric1999-09-22  Assar Westerlund  <assar@sics.se>
448*f59d82ffSelric
449*f59d82ffSelric	* lib/asn1/asn1_print.c (loop): print length of octet string
450*f59d82ffSelric
451*f59d82ffSelric1999-09-21  Johan Danielsson  <joda@pdc.kth.se>
452*f59d82ffSelric
453*f59d82ffSelric	* admin/ktutil.c (kt_get): add `--help'
454*f59d82ffSelric
455*f59d82ffSelric1999-09-21  Assar Westerlund  <assar@sics.se>
456*f59d82ffSelric
457*f59d82ffSelric	* kuser/Makefile.am: add kdecode_ticket
458*f59d82ffSelric
459*f59d82ffSelric	* kuser/kdecode_ticket.c: new debug program
460*f59d82ffSelric
461*f59d82ffSelric	* appl/test/nt_gss_server.c: new program to test against `Sample *
462*f59d82ffSelric 	SSPI Code' in Windows 2000 RC1 SDK.
463*f59d82ffSelric
464*f59d82ffSelric	* appl/test/Makefile.am: add nt_gss_client and nt_gss_server
465*f59d82ffSelric
466*f59d82ffSelric	* lib/asn1/der_get.c (decode_general_string): remember to advance
467*f59d82ffSelric 	ret over the length-len
468*f59d82ffSelric
469*f59d82ffSelric	* lib/asn1/Makefile.am: add asn1_print
470*f59d82ffSelric
471*f59d82ffSelric	* lib/asn1/asn1_print.c: new program for printing DER-structures
472*f59d82ffSelric
473*f59d82ffSelric	* lib/asn1/der_put.c: make functions more consistent
474*f59d82ffSelric
475*f59d82ffSelric	* lib/asn1/der_get.c: make functions more consistent
476*f59d82ffSelric
477*f59d82ffSelric1999-09-20  Johan Danielsson  <joda@pdc.kth.se>
478*f59d82ffSelric
479*f59d82ffSelric	* kdc/kerberos5.c: be more informative in pa-data error messages
480*f59d82ffSelric
481*f59d82ffSelric1999-09-16  Assar Westerlund  <assar@sics.se>
482*f59d82ffSelric
483*f59d82ffSelric	* configure.in: test for strlcpy, strlcat
484*f59d82ffSelric
485*f59d82ffSelric1999-09-14  Assar Westerlund  <assar@sics.se>
486*f59d82ffSelric
487*f59d82ffSelric	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): return
488*f59d82ffSelric 	KRB5_LIBOS_PWDINTR when interrupted
489*f59d82ffSelric
490*f59d82ffSelric	* lib/krb5/get_in_tkt_pw.c (krb5_password_key_proc): check return
491*f59d82ffSelric 	value from des_read_pw_string
492*f59d82ffSelric
493*f59d82ffSelric	* kuser/kinit.c (main): don't print any error if reading the
494*f59d82ffSelric 	password was interrupted
495*f59d82ffSelric
496*f59d82ffSelric	* kpasswd/kpasswd.c (main): don't print any error if reading the
497*f59d82ffSelric 	password was interrupted
498*f59d82ffSelric
499*f59d82ffSelric	* kdc/string2key.c (main): check the return value from fgets
500*f59d82ffSelric
501*f59d82ffSelric	* kdc/kstash.c (main): check return value from des_read_pw_string
502*f59d82ffSelric
503*f59d82ffSelric	* admin/ktutil.c (kt_add): check the return-value from fgets and
504*f59d82ffSelric 	overwrite the password for paranoid reasons
505*f59d82ffSelric
506*f59d82ffSelric	* lib/krb5/keytab_keyfile.c (get_cell_and_realm): only remove the
507*f59d82ffSelric 	newline if it's there
508*f59d82ffSelric
509*f59d82ffSelric1999-09-13  Assar Westerlund  <assar@sics.se>
510*f59d82ffSelric
511*f59d82ffSelric	* kdc/hpropd.c (main): remove bogus error with `--print'.  remove
512*f59d82ffSelric 	sysloging of number of principals transferred
513*f59d82ffSelric
514*f59d82ffSelric	* kdc/hprop.c (ka_convert): set flags correctly for krbtgt/CELL
515*f59d82ffSelric 	principals
516*f59d82ffSelric	(main): get rid of bogus opening of hdb database when propagating
517*f59d82ffSelric	ka-server database
518*f59d82ffSelric
519*f59d82ffSelric1999-09-12  Assar Westerlund  <assar@sics.se>
520*f59d82ffSelric
521*f59d82ffSelric	* lib/krb5/krb5_locl.h (O_BINARY): add fallback definition
522*f59d82ffSelric
523*f59d82ffSelric	* lib/krb5/krb5.h (krb5_context_data): add keytab types
524*f59d82ffSelric
525*f59d82ffSelric	* configure.in: revert back awk test, not worked around in
526*f59d82ffSelric 	roken.awk
527*f59d82ffSelric
528*f59d82ffSelric	* lib/krb5/keytab_krb4.c: remove O_BINARY
529*f59d82ffSelric
530*f59d82ffSelric	* lib/krb5/keytab_keyfile.c: some support for AFS KeyFile's.  From
531*f59d82ffSelric	Love <lha@e.kth.se>
532*f59d82ffSelric
533*f59d82ffSelric	* lib/krb5/keytab_file.c: remove O_BINARY
534*f59d82ffSelric
535*f59d82ffSelric	* lib/krb5/keytab.c: move the list of keytab types to the context
536*f59d82ffSelric
537*f59d82ffSelric	* lib/krb5/fcache.c: remove O_BINARY
538*f59d82ffSelric
539*f59d82ffSelric	* lib/krb5/context.c (init_context_from_config_file): register all
540*f59d82ffSelric 	standard cache and keytab types
541*f59d82ffSelric	(krb5_free_context): free `kt_types'
542*f59d82ffSelric
543*f59d82ffSelric	* lib/krb5/cache.c (krb5_cc_resolve): move the registration of the
544*f59d82ffSelric 	standard types of credential caches to context
545*f59d82ffSelric
546*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_keyfile.c
547*f59d82ffSelric
548*f59d82ffSelric1999-09-10  Assar Westerlund  <assar@sics.se>
549*f59d82ffSelric
550*f59d82ffSelric	* lib/krb5/keytab.c: add comments and clean-up
551*f59d82ffSelric
552*f59d82ffSelric	* admin/ktutil.c: add `ktutil copy'
553*f59d82ffSelric
554*f59d82ffSelric	* lib/krb5/keytab_krb4.c: new file
555*f59d82ffSelric
556*f59d82ffSelric	* lib/krb5/krb5.h (krb5_kt_cursor): add a `data' field
557*f59d82ffSelric
558*f59d82ffSelric	* lib/krb5/Makefile.am: add keytab_krb4.c
559*f59d82ffSelric
560*f59d82ffSelric	* lib/krb5/keytab.c: add krb4 and correct some if's
561*f59d82ffSelric
562*f59d82ffSelric	* admin/srvconvert.c (srvconv): move common code
563*f59d82ffSelric
564*f59d82ffSelric	* lib/krb5/krb5.h (krb5_fkt_ops, krb5_mkt_ops): new variables
565*f59d82ffSelric
566*f59d82ffSelric	* lib/krb5/keytab.c: move out file and memory functions
567*f59d82ffSelric
568*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_file.c,
569*f59d82ffSelric 	keytab_memory.c
570*f59d82ffSelric
571*f59d82ffSelric	* lib/krb5/keytab_memory.c: new file
572*f59d82ffSelric
573*f59d82ffSelric	* lib/krb5/keytab_file.c: new file
574*f59d82ffSelric
575*f59d82ffSelric	* kpasswd/kpasswdd.c: move out password quality functions
576*f59d82ffSelric
577*f59d82ffSelric1999-09-07  Assar Westerlund  <assar@sics.se>
578*f59d82ffSelric
579*f59d82ffSelric	* lib/hdb/Makefile.am (libhdb_la_SOURCES): add keytab.c.  From
580*f59d82ffSelric 	Love <lha@e.kth.se>
581*f59d82ffSelric
582*f59d82ffSelric	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): check
583*f59d82ffSelric 	return value from `krb5_sendto_kdc'
584*f59d82ffSelric
585*f59d82ffSelric1999-09-06  Assar Westerlund  <assar@sics.se>
586*f59d82ffSelric
587*f59d82ffSelric	* lib/krb5/send_to_kdc.c (send_and_recv): rename to recv_loop and
588*f59d82ffSelric 	remove the sending of data.  add a parameter `limit'.  let callers
589*f59d82ffSelric 	send the date themselves (and preferably with net_write on tcp
590*f59d82ffSelric 	sockets)
591*f59d82ffSelric	(send_and_recv_tcp): read first the length field and then only that
592*f59d82ffSelric	many bytes
593*f59d82ffSelric
594*f59d82ffSelric1999-09-05  Assar Westerlund  <assar@sics.se>
595*f59d82ffSelric
596*f59d82ffSelric	* kdc/connect.c (handle_tcp): try to print warning `TCP data of
597*f59d82ffSelric 	strange type' less often
598*f59d82ffSelric
599*f59d82ffSelric	* lib/krb5/send_to_kdc.c (send_and_recv): handle EINTR properly.
600*f59d82ffSelric  	return on EOF.  always free data.  check return value from
601*f59d82ffSelric 	realloc.
602*f59d82ffSelric	(send_and_recv_tcp, send_and_recv_http): check advertised length
603*f59d82ffSelric	against actual length
604*f59d82ffSelric
605*f59d82ffSelric1999-09-01  Johan Danielsson  <joda@pdc.kth.se>
606*f59d82ffSelric
607*f59d82ffSelric	* configure.in: check for sgi capabilities
608*f59d82ffSelric
609*f59d82ffSelric1999-08-27  Johan Danielsson  <joda@pdc.kth.se>
610*f59d82ffSelric
611*f59d82ffSelric	* lib/krb5/get_addrs.c: krb5_get_all_server_addrs shouldn't return
612*f59d82ffSelric	extra addresses
613*f59d82ffSelric
614*f59d82ffSelric	* kpasswd/kpasswdd.c: use HDB keytabs; change some error messages;
615*f59d82ffSelric	add --realm flag
616*f59d82ffSelric
617*f59d82ffSelric	* lib/krb5/address.c (krb5_append_addresses): remove duplicates
618*f59d82ffSelric
619*f59d82ffSelric1999-08-26  Johan Danielsson  <joda@pdc.kth.se>
620*f59d82ffSelric
621*f59d82ffSelric	* lib/hdb/keytab.c: HDB keytab backend
622*f59d82ffSelric
623*f59d82ffSelric1999-08-25  Johan Danielsson  <joda@pdc.kth.se>
624*f59d82ffSelric
625*f59d82ffSelric	* lib/krb5/keytab.c
626*f59d82ffSelric	(krb5_kt_{start_seq_get,next_entry,end_seq_get}): check for NULL
627*f59d82ffSelric	pointer
628*f59d82ffSelric
629*f59d82ffSelric1999-08-24  Johan Danielsson  <joda@pdc.kth.se>
630*f59d82ffSelric
631*f59d82ffSelric	* kpasswd/kpasswdd.c: add `--keytab' flag
632*f59d82ffSelric
633*f59d82ffSelric1999-08-23  Assar Westerlund  <assar@sics.se>
634*f59d82ffSelric
635*f59d82ffSelric	* lib/krb5/addr_families.c (IN6_ADDR_V6_TO_V4): use `s6_addr'
636*f59d82ffSelric 	instead of the non-standard `s6_addr32'.  From Yoshinobu Inoue
637*f59d82ffSelric 	<shin@kame.net> by way of the KAME repository
638*f59d82ffSelric
639*f59d82ffSelric1999-08-18  Assar Westerlund  <assar@sics.se>
640*f59d82ffSelric
641*f59d82ffSelric	* configure.in (--enable-new-des3-code): remove check for `struct
642*f59d82ffSelric 	addrinfo'
643*f59d82ffSelric
644*f59d82ffSelric	* lib/krb5/crypto.c (etypes): remove NEW_DES3_CODE, enable
645*f59d82ffSelric 	des3-cbc-sha1 and keep old-des3-cbc-sha1 for backwards
646*f59d82ffSelric 	compatability
647*f59d82ffSelric
648*f59d82ffSelric	* lib/krb5/krb5.h (krb5_enctype): des3-cbc-sha1 (with key
649*f59d82ffSelric 	derivation) just got assigned etype 16 by <bcn@isi.edu>.  keep the
650*f59d82ffSelric 	old etype at 7.
651*f59d82ffSelric
652*f59d82ffSelric1999-08-16  Assar Westerlund  <assar@sics.se>
653*f59d82ffSelric
654*f59d82ffSelric	* lib/krb5/sendauth.c (krb5_sendauth): only look at errno if
655*f59d82ffSelric 	krb5_net_read actually returns -1
656*f59d82ffSelric
657*f59d82ffSelric	* lib/krb5/recvauth.c (krb5_recvauth): only look at errno if
658*f59d82ffSelric 	krb5_net_read actually returns -1
659*f59d82ffSelric
660*f59d82ffSelric	* appl/kf/kf.c (proto): don't trust errno if krb5_net_read hasn't
661*f59d82ffSelric 	returned -1
662*f59d82ffSelric
663*f59d82ffSelric	* appl/test/tcp_server.c (proto): only trust errno if
664*f59d82ffSelric 	krb5_net_read actually returns -1
665*f59d82ffSelric
666*f59d82ffSelric	* appl/kf/kfd.c (proto): be more careful with the return value
667*f59d82ffSelric 	from krb5_net_read
668*f59d82ffSelric
669*f59d82ffSelric1999-08-13  Assar Westerlund  <assar@sics.se>
670*f59d82ffSelric
671*f59d82ffSelric	* lib/krb5/get_addrs.c (get_addrs_int): try the different ways
672*f59d82ffSelric 	sequentially instead of just one.  this helps if your heimdal was
673*f59d82ffSelric 	built with v6-support but your kernel doesn't have it, for
674*f59d82ffSelric 	example.
675*f59d82ffSelric
676*f59d82ffSelric1999-08-12  Assar Westerlund  <assar@sics.se>
677*f59d82ffSelric
678*f59d82ffSelric	* kdc/hpropd.c: add inetd flag.  default means try to figure out
679*f59d82ffSelric 	if stdin is a socket or not.
680*f59d82ffSelric
681*f59d82ffSelric	* Makefile.am (ACLOCAL): just use `cf', this variable is only used
682*f59d82ffSelric 	when the current directory is $(top_srcdir) anyways and having
683*f59d82ffSelric 	$(top_srcdir) there breaks if it's a relative path
684*f59d82ffSelric
685*f59d82ffSelric1999-08-09  Johan Danielsson  <joda@pdc.kth.se>
686*f59d82ffSelric
687*f59d82ffSelric	* configure.in: check for setproctitle
688*f59d82ffSelric
689*f59d82ffSelric1999-08-05  Assar Westerlund  <assar@sics.se>
690*f59d82ffSelric
691*f59d82ffSelric	* lib/krb5/principal.c (krb5_sname_to_principal): remember to call
692*f59d82ffSelric 	freehostent
693*f59d82ffSelric
694*f59d82ffSelric	* appl/test/tcp_client.c: call freehostent
695*f59d82ffSelric
696*f59d82ffSelric	* appl/kf/kf.c (doit): call freehostent
697*f59d82ffSelric
698*f59d82ffSelric	* appl/kf/kf.c: make v6 friendly and simplify
699*f59d82ffSelric
700*f59d82ffSelric	* appl/kf/kfd.c: make v6 friendly and simplify
701*f59d82ffSelric
702*f59d82ffSelric	* appl/test/tcp_server.c: simplify by using krb5_err instead of
703*f59d82ffSelric 	errx
704*f59d82ffSelric
705*f59d82ffSelric	* appl/test/tcp_client.c: simplify by using krb5_err instead of
706*f59d82ffSelric 	errx
707*f59d82ffSelric
708*f59d82ffSelric	* appl/test/tcp_server.c: make v6 friendly and simplify
709*f59d82ffSelric
710*f59d82ffSelric	* appl/test/tcp_client.c: make v6 friendly and simplify
711*f59d82ffSelric
712*f59d82ffSelric1999-08-04  Assar Westerlund  <assar@sics.se>
713*f59d82ffSelric
714*f59d82ffSelric	* Release 0.1m
715*f59d82ffSelric
716*f59d82ffSelric1999-08-04  Assar Westerlund  <assar@sics.se>
717*f59d82ffSelric
718*f59d82ffSelric	* kuser/kinit.c (main): some more KRB4-conditionalizing
719*f59d82ffSelric
720*f59d82ffSelric	* lib/krb5/get_in_tkt.c: type correctness
721*f59d82ffSelric
722*f59d82ffSelric	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): set forwarded in
723*f59d82ffSelric 	flags.  From Miroslav Ruda <ruda@ics.muni.cz>
724*f59d82ffSelric
725*f59d82ffSelric	* kuser/kinit.c (main): add config file support for forwardable
726*f59d82ffSelric 	and krb4 support.  From Miroslav Ruda <ruda@ics.muni.cz>
727*f59d82ffSelric
728*f59d82ffSelric	* kdc/kerberos5.c (as_rep): add an empty X500-compress string as
729*f59d82ffSelric 	transited.
730*f59d82ffSelric	(fix_transited_encoding): check length.
731*f59d82ffSelric	From Miroslav Ruda <ruda@ics.muni.cz>
732*f59d82ffSelric
733*f59d82ffSelric	* kdc/hpropd.c (dump_krb4): check the realm so that we don't dump
734*f59d82ffSelric 	principals in some other realm. From Miroslav Ruda
735*f59d82ffSelric 	<ruda@ics.muni.cz>
736*f59d82ffSelric	(main): rename sa_len -> sin_len, sa_lan is a define on some
737*f59d82ffSelric	platforms.
738*f59d82ffSelric
739*f59d82ffSelric	* appl/kf/kfd.c: add regpag support. From Miroslav Ruda
740*f59d82ffSelric 	<ruda@ics.muni.cz>
741*f59d82ffSelric
742*f59d82ffSelric	* appl/kf/kf.c: add `-G' and forwardable option in krb5.conf.
743*f59d82ffSelric  	From Miroslav Ruda <ruda@ics.muni.cz>
744*f59d82ffSelric
745*f59d82ffSelric	* lib/krb5/config_file.c (parse_list): don't run past end of line
746*f59d82ffSelric
747*f59d82ffSelric	* appl/test/gss_common.h: new prototypes
748*f59d82ffSelric
749*f59d82ffSelric	* appl/test/gssapi_client.c: use gss_err instead of abort
750*f59d82ffSelric
751*f59d82ffSelric	* appl/test/gss_common.c (gss_verr, gss_err): add
752*f59d82ffSelric
753*f59d82ffSelric1999-08-03  Assar Westerlund  <assar@sics.se>
754*f59d82ffSelric
755*f59d82ffSelric	* lib/krb5/Makefile.am (n_fold_test_LDADD): need to set this
756*f59d82ffSelric 	otherwise it doesn't build with shared libraries
757*f59d82ffSelric
758*f59d82ffSelric	* kdc/hpropd.c: v6-ify
759*f59d82ffSelric
760*f59d82ffSelric	* kdc/hprop.c: v6-ify
761*f59d82ffSelric
762*f59d82ffSelric1999-08-01  Assar Westerlund  <assar@sics.se>
763*f59d82ffSelric
764*f59d82ffSelric	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_expand_hostname
765*f59d82ffSelric
766*f59d82ffSelric1999-07-31  Assar Westerlund  <assar@sics.se>
767*f59d82ffSelric
768*f59d82ffSelric	* lib/krb5/get_host_realm.c (krb5_get_host_realm_int): new
769*f59d82ffSelric 	function that takes a FQDN
770*f59d82ffSelric
771*f59d82ffSelric	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add exapnd_hostname.c
772*f59d82ffSelric
773*f59d82ffSelric	* lib/krb5/expand_hostname.c: new file
774*f59d82ffSelric
775*f59d82ffSelric1999-07-28  Assar Westerlund  <assar@sics.se>
776*f59d82ffSelric
777*f59d82ffSelric	* Release 0.1l
778*f59d82ffSelric
779*f59d82ffSelric1999-07-28  Assar Westerlund  <assar@sics.se>
780*f59d82ffSelric
781*f59d82ffSelric	* lib/asn1/Makefile.am: bump version to 1:2:0
782*f59d82ffSelric
783*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 3:1:0
784*f59d82ffSelric
785*f59d82ffSelric	* configure.in: more inet_pton to roken
786*f59d82ffSelric
787*f59d82ffSelric	* lib/krb5/principal.c (krb5_sname_to_principal): use
788*f59d82ffSelric 	getipnodebyname
789*f59d82ffSelric
790*f59d82ffSelric1999-07-26  Assar Westerlund  <assar@sics.se>
791*f59d82ffSelric
792*f59d82ffSelric	* Release 0.1k
793*f59d82ffSelric
794*f59d82ffSelric1999-07-26  Johan Danielsson  <joda@pdc.kth.se>
795*f59d82ffSelric
796*f59d82ffSelric	* lib/krb5/Makefile.am: bump version number (changed function
797*f59d82ffSelric	signatures)
798*f59d82ffSelric
799*f59d82ffSelric	* lib/hdb/Makefile.am: bump version number (changes to some
800*f59d82ffSelric	function signatures)
801*f59d82ffSelric
802*f59d82ffSelric1999-07-26  Assar Westerlund  <assar@sics.se>
803*f59d82ffSelric
804*f59d82ffSelric	* lib/krb5/Makefile.am: bump version to 3:0:2
805*f59d82ffSelric
806*f59d82ffSelric	* lib/hdb/Makefile.am: bump version to 2:1:0
807*f59d82ffSelric
808*f59d82ffSelric	* lib/asn1/Makefile.am: bump version to 1:1:0
809*f59d82ffSelric
810*f59d82ffSelric1999-07-26  Assar Westerlund  <assar@sics.se>
811*f59d82ffSelric
812*f59d82ffSelric	* Release 0.1j
813*f59d82ffSelric
814*f59d82ffSelric1999-07-26  Assar Westerlund  <assar@sics.se>
815*f59d82ffSelric
816*f59d82ffSelric	* configure.in: rokenize inet_ntop
817*f59d82ffSelric
818*f59d82ffSelric	* lib/krb5/store_fd.c: lots of changes from size_t to ssize_t
819*f59d82ffSelric
820*f59d82ffSelric	* lib/krb5/store_mem.c: lots of changes from size_t to ssize_t
821*f59d82ffSelric
822*f59d82ffSelric	* lib/krb5/store_emem.c: lots of changes from size_t to ssize_t
823*f59d82ffSelric
824*f59d82ffSelric	* lib/krb5/store.c: lots of changes from size_t to ssize_t
825*f59d82ffSelric	(krb5_ret_stringz): check return value from realloc
826*f59d82ffSelric
827*f59d82ffSelric	* lib/krb5/mk_safe.c: some type correctness
828*f59d82ffSelric
829*f59d82ffSelric	* lib/krb5/mk_priv.c: some type correctness
830*f59d82ffSelric
831*f59d82ffSelric	* lib/krb5/krb5.h (krb5_storage): change return values of
832*f59d82ffSelric	functions from size_t to ssize_t
833*f59d82ffSelric
834*f59d82ffSelric1999-07-24  Assar Westerlund  <assar@sics.se>
835*f59d82ffSelric
836*f59d82ffSelric	* Release 0.1i
837*f59d82ffSelric
838*f59d82ffSelric	* configure.in (AC_PROG_AWK): disable. mawk seems to mishandle \#
839*f59d82ffSelric 	in lib/roken/roken.awk
840*f59d82ffSelric
841*f59d82ffSelric	* lib/krb5/get_addrs.c (find_all_addresses): try to use SA_LEN to
842*f59d82ffSelric 	step over addresses if there's no `sa_lan' field
843*f59d82ffSelric
844*f59d82ffSelric	* lib/krb5/sock_principal.c (krb5_sock_to_principal): simplify by
845*f59d82ffSelric 	using `struct sockaddr_storage'
846*f59d82ffSelric
847*f59d82ffSelric	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): simplify by using
848*f59d82ffSelric 	`struct sockaddr_storage'
849*f59d82ffSelric
850*f59d82ffSelric	* lib/krb5/changepw.c (krb5_change_password): simplify by using
851*f59d82ffSelric 	`struct sockaddr_storage'
852*f59d82ffSelric
853*f59d82ffSelric	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd):
854*f59d82ffSelric 	simplify by using `struct sockaddr_storage'
855*f59d82ffSelric
856*f59d82ffSelric	* kpasswd/kpasswdd.c (*): simplify by using `struct
857*f59d82ffSelric 	sockaddr_storage'
858*f59d82ffSelric
859*f59d82ffSelric	* kdc/connect.c (*): simplify by using `struct sockaddr_storage'
860*f59d82ffSelric
861*f59d82ffSelric	* configure.in (sa_family_t): just test for existence
862*f59d82ffSelric	(sockaddr_storage): also specify include file
863*f59d82ffSelric
864*f59d82ffSelric	* configure.in (AM_INIT_AUTOMAKE): bump version to 0.1i
865*f59d82ffSelric	(sa_family_t): test for
866*f59d82ffSelric	(struct	sockaddr_storage): test for
867*f59d82ffSelric
868*f59d82ffSelric	* kdc/hprop.c (propagate_database): typo, NULL should be
869*f59d82ffSelric 	auth_context
870*f59d82ffSelric
871*f59d82ffSelric	* lib/krb5/get_addrs.c: conditionalize on HAVE_IPV6 instead of
872*f59d82ffSelric 	AF_INET6
873*f59d82ffSelric
874*f59d82ffSelric	* appl/kf/kf.c (main): use warnx
875*f59d82ffSelric
876*f59d82ffSelric	* appl/kf/kf.c (proto): remove shadowing context
877*f59d82ffSelric
878*f59d82ffSelric	* lib/krb5/get_addrs.c (find_all_addresses): try to handle the
879*f59d82ffSelric 	case of getting back an `sockaddr_in6' address when sizeof(struct
880*f59d82ffSelric 	sockaddr_in6) > sizeof(struct sockaddr) and we have no sa_len to
881*f59d82ffSelric 	tell us how large the address is.  This obviously doesn't work
882*f59d82ffSelric 	with unknown protocol types.
883*f59d82ffSelric
884*f59d82ffSelric1999-07-24  Assar Westerlund  <assar@sics.se>
885*f59d82ffSelric
886*f59d82ffSelric	* Release 0.1h
887*f59d82ffSelric
888*f59d82ffSelric1999-07-23  Assar Westerlund  <assar@sics.se>
889*f59d82ffSelric
890*f59d82ffSelric	* appl/kf/kfd.c: clean-up and more paranoia
891*f59d82ffSelric
892*f59d82ffSelric	* etc/services.append: add kf
893*f59d82ffSelric
894*f59d82ffSelric	* appl/kf/kf.c: rename tk_file to ccache for consistency.  clean-up
895*f59d82ffSelric
896*f59d82ffSelric1999-07-22  Assar Westerlund  <assar@sics.se>
897*f59d82ffSelric
898*f59d82ffSelric	* lib/krb5/n-fold-test.c (main): print the correct data
899*f59d82ffSelric
900*f59d82ffSelric	* appl/Makefile.am (SUBDIRS): add kf
901*f59d82ffSelric
902*f59d82ffSelric	* appl/kf: new program.  From Miroslav Ruda <ruda@ics.muni.cz>
903*f59d82ffSelric
904*f59d82ffSelric	* kdc/hprop.c: declare some variables unconditionally to simplify
905*f59d82ffSelric 	things
906*f59d82ffSelric
907*f59d82ffSelric	* kpasswd/kpasswdd.c: initialize kadm5 connection for every change
908*f59d82ffSelric 	(otherwise the modifier in the database doesn't get set)
909*f59d82ffSelric
910*f59d82ffSelric	* kdc/hpropd.c: clean-up and re-organize
911*f59d82ffSelric
912*f59d82ffSelric	* kdc/hprop.c: clean-up and re-organize
913*f59d82ffSelric
914*f59d82ffSelric 	* configure.in (SunOS): define to xy for SunOS x.y
915*f59d82ffSelric
916*f59d82ffSelric1999-07-19  Assar Westerlund  <assar@sics.se>
917*f59d82ffSelric
918*f59d82ffSelric	* configure.in (AC_BROKEN): test for copyhostent, freehostent,
919*f59d82ffSelric 	getipnodebyaddr, getipnodebyname
920*f59d82ffSelric
921*f59d82ffSelric1999-07-15  Assar Westerlund  <assar@sics.se>
922*f59d82ffSelric
923*f59d82ffSelric	* lib/asn1/check-der.c: more test cases for integers
924*f59d82ffSelric
925*f59d82ffSelric	* lib/asn1/der_length.c (length_int): handle the case of the
926*f59d82ffSelric 	largest negative integer by not calling abs
927*f59d82ffSelric
928*f59d82ffSelric1999-07-14  Assar Westerlund  <assar@sics.se>
929*f59d82ffSelric
930*f59d82ffSelric	* lib/asn1/check-der.c (generic_test): check malloc return value
931*f59d82ffSelric 	properly
932*f59d82ffSelric
933*f59d82ffSelric	* lib/krb5/Makefile.am: add string_to_key_test
934*f59d82ffSelric
935*f59d82ffSelric	* lib/krb5/prog_setup.c (krb5_program_setup): always initialize
936*f59d82ffSelric 	the context
937*f59d82ffSelric
938*f59d82ffSelric	* lib/krb5/n-fold-test.c (main): return a relevant return value
939*f59d82ffSelric
940*f59d82ffSelric	* lib/krb5/krbhst.c: do SRV lookups for admin server as well.
941*f59d82ffSelric  	some clean-up.
942*f59d82ffSelric
943*f59d82ffSelric1999-07-12  Assar Westerlund  <assar@sics.se>
944*f59d82ffSelric
945*f59d82ffSelric	* configure.in: handle not building X programs
946*f59d82ffSelric
947*f59d82ffSelric1999-07-06  Assar Westerlund  <assar@sics.se>
948*f59d82ffSelric
949*f59d82ffSelric	* lib/krb5/addr_families.c (ipv6_parse_addr): remove duplicate
950*f59d82ffSelric 	variable
951*f59d82ffSelric	(ipv6_sockaddr2port): fix typo
952*f59d82ffSelric
953*f59d82ffSelric	* etc/services.append: beginning of a file with services
954*f59d82ffSelric
955*f59d82ffSelric	* lib/krb5/cache.c (krb5_cc_resolve): fall-back to files if
956*f59d82ffSelric 	there's no prefix.  also clean-up a little bit.
957*f59d82ffSelric
958*f59d82ffSelric	* kdc/hprop.c (--kaspecials): new flag for handling special KA
959*f59d82ffSelric 	server entries.  From "Brandon S. Allbery KF8NH"
960*f59d82ffSelric 	<allbery@kf8nh.apk.net>
961*f59d82ffSelric
962*f59d82ffSelric1999-07-05  Assar Westerlund  <assar@sics.se>
963*f59d82ffSelric
964*f59d82ffSelric	* kdc/connect.c (handle_tcp): make sure we have data before
965*f59d82ffSelric 	starting to look for HTTP
966*f59d82ffSelric
967*f59d82ffSelric	* kdc/connect.c (handle_tcp): always do getpeername, we can't
968*f59d82ffSelric 	trust recvfrom to return anything sensible
969*f59d82ffSelric
970*f59d82ffSelric1999-07-04  Assar Westerlund  <assar@sics.se>
971*f59d82ffSelric
972*f59d82ffSelric	* lib/krb5/get_in_tkt.c (add_padat): encrypt pre-auth data with
973*f59d82ffSelric 	all enctypes
974*f59d82ffSelric
975*f59d82ffSelric	* kpasswd/kpasswdd.c (change): fetch the salt-type from the entry
976*f59d82ffSelric
977*f59d82ffSelric	* admin/srvconvert.c (srvconv): better error messages
978*f59d82ffSelric
979*f59d82ffSelric1999-07-03  Assar Westerlund  <assar@sics.se>
980*f59d82ffSelric
981*f59d82ffSelric	* lib/krb5/principal.c (unparse_name): error check malloc properly
982*f59d82ffSelric
983*f59d82ffSelric	* lib/krb5/get_in_tkt.c (krb5_init_etype): error check malloc
984*f59d82ffSelric 	properly
985*f59d82ffSelric
986*f59d82ffSelric	* lib/krb5/crypto.c (*): do some malloc return-value checks
987*f59d82ffSelric 	properly
988*f59d82ffSelric
989*f59d82ffSelric	* lib/hdb/hdb.c (hdb_process_master_key): simplify by using
990*f59d82ffSelric 	krb5_data_alloc
991*f59d82ffSelric
992*f59d82ffSelric	* lib/hdb/hdb.c (hdb_process_master_key): check return value from
993*f59d82ffSelric 	malloc
994*f59d82ffSelric
995*f59d82ffSelric	* lib/asn1/gen_decode.c (decode_type): fix generation of decoding
996*f59d82ffSelric 	information for TSequenceOf.
997*f59d82ffSelric
998*f59d82ffSelric	* kdc/kerberos5.c (get_pa_etype_info): check return value from
999*f59d82ffSelric 	malloc
1000*f59d82ffSelric
1001*f59d82ffSelric1999-07-02  Assar Westerlund  <assar@sics.se>
1002*f59d82ffSelric
1003*f59d82ffSelric	* lib/asn1/der_copy.c (copy_octet_string): don't fail if length ==
1004*f59d82ffSelric 	0 and malloc returns NULL
1005*f59d82ffSelric
1006*f59d82ffSelric1999-06-29  Assar Westerlund  <assar@sics.se>
1007*f59d82ffSelric
1008*f59d82ffSelric	* lib/krb5/addr_families.c (ipv6_parse_addr): implement
1009*f59d82ffSelric
1010*f59d82ffSelric1999-06-24  Assar Westerlund  <assar@sics.se>
1011*f59d82ffSelric
1012*f59d82ffSelric	* lib/krb5/rd_cred.c (krb5_rd_cred): compare the sender's address
1013*f59d82ffSelric 	as an addrport one
1014*f59d82ffSelric
1015*f59d82ffSelric	* lib/krb5/krb5.h (KRB5_ADDRESS_ADDRPORT, KRB5_ADDRESS_IPPORT):
1016*f59d82ffSelric 	add
1017*f59d82ffSelric	(krb5_auth_context): add local and remote port
1018*f59d82ffSelric
1019*f59d82ffSelric	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): get the
1020*f59d82ffSelric 	local and remote address and add them to the krb-cred packet
1021*f59d82ffSelric
1022*f59d82ffSelric	* lib/krb5/auth_context.c: save the local and remove ports in the
1023*f59d82ffSelric 	auth_context
1024*f59d82ffSelric
1025*f59d82ffSelric	* lib/krb5/address.c (krb5_make_addrport): create an address of
1026*f59d82ffSelric 	type KRB5_ADDRESS_ADDRPORT from (addr, port)
1027*f59d82ffSelric
1028*f59d82ffSelric	* lib/krb5/addr_families.c (krb5_sockaddr2port): new function for
1029*f59d82ffSelric 	grabbing the port number out of the sockaddr
1030*f59d82ffSelric
1031*f59d82ffSelric1999-06-23  Assar Westerlund  <assar@sics.se>
1032*f59d82ffSelric
1033*f59d82ffSelric	* admin/srvcreate.c (srvcreate): always take the DES-CBC-MD5 key.
1034*f59d82ffSelric  	increase possible verbosity.
1035*f59d82ffSelric
1036*f59d82ffSelric	* lib/krb5/config_file.c (parse_list): handle blank lines at
1037*f59d82ffSelric 	another place
1038*f59d82ffSelric
1039*f59d82ffSelric	* kdc/connect.c (add_port_string): don't return a value
1040*f59d82ffSelric
1041*f59d82ffSelric 	* lib/kadm5/init_c.c (get_cred_cache): you cannot reuse the cred
1042*f59d82ffSelric 	cache if the principals are different.  close and NULL the old one
1043*f59d82ffSelric 	so that we create a new one.
1044*f59d82ffSelric
1045*f59d82ffSelric	* configure.in: move around cgywin et al
1046*f59d82ffSelric	(LIB_kdb): set at the end of krb4-block
1047*f59d82ffSelric	(krb4): test for krb_enable_debug and krb_disable_debug
1048*f59d82ffSelric
1049*f59d82ffSelric1999-06-16  Assar Westerlund  <assar@sics.se>
1050*f59d82ffSelric
1051*f59d82ffSelric	* kuser/kdestroy.c (main): try to destroy v4 ticket even if the
1052*f59d82ffSelric 	destruction of the v5 one fails
1053*f59d82ffSelric
1054*f59d82ffSelric	* lib/krb5/crypto.c (DES3_postproc): new version that does the
1055*f59d82ffSelric 	right thing
1056*f59d82ffSelric	(*): don't put and recover length in 3DES encoding
1057*f59d82ffSelric	other small fixes
1058*f59d82ffSelric
1059*f59d82ffSelric1999-06-15  Assar Westerlund  <assar@sics.se>
1060*f59d82ffSelric
1061*f59d82ffSelric	* lib/krb5/get_default_principal.c: rewrite to use
1062*f59d82ffSelric 	get_default_username
1063*f59d82ffSelric
1064*f59d82ffSelric	* lib/krb5/Makefile.am: add n-fold-test
1065*f59d82ffSelric
1066*f59d82ffSelric	* kdc/connect.c: add fallbacks for all lookups by service name
1067*f59d82ffSelric	(handle_tcp): break-up and clean-up
1068*f59d82ffSelric
1069*f59d82ffSelric1999-06-09  Assar Westerlund  <assar@sics.se>
1070*f59d82ffSelric
1071*f59d82ffSelric	* lib/krb5/addr_families.c (ipv6_uninteresting): don't consider
1072*f59d82ffSelric 	the loopback address as uninteresting
1073*f59d82ffSelric
1074*f59d82ffSelric	* lib/krb5/get_addrs.c: new magic flag to get loopback address if
1075*f59d82ffSelric 	there are no other addresses.
1076*f59d82ffSelric	(krb5_get_all_client_addrs): use that flag
1077*f59d82ffSelric
1078*f59d82ffSelric1999-06-04  Assar Westerlund  <assar@sics.se>
1079*f59d82ffSelric
1080*f59d82ffSelric	* lib/krb5/crypto.c (HMAC_SHA1_DES3_checksum): don't include the
1081*f59d82ffSelric 	length
1082*f59d82ffSelric	(checksum_sha1, checksum_hmac_sha1_des3): blocksize should be 64
1083*f59d82ffSelric	(encrypt_internal_derived): don't include the length and don't
1084*f59d82ffSelric	decrease by the checksum size twice
1085*f59d82ffSelric	(_get_derived_key): the constant should be 5 bytes
1086*f59d82ffSelric
1087*f59d82ffSelric1999-06-02  Johan Danielsson  <joda@pdc.kth.se>
1088*f59d82ffSelric
1089*f59d82ffSelric	* configure.in: use KRB_CHECK_X
1090*f59d82ffSelric
1091*f59d82ffSelric	* configure.in: check for netinet/ip.h
1092*f59d82ffSelric
1093*f59d82ffSelric1999-05-31  Assar Westerlund  <assar@sics.se>
1094*f59d82ffSelric
1095*f59d82ffSelric	* kpasswd/kpasswdd.c (setup_passwd_quality_check): conditionalize
1096*f59d82ffSelric 	on RTLD_NOW
1097*f59d82ffSelric
1098*f59d82ffSelric1999-05-23  Assar Westerlund  <assar@sics.se>
1099*f59d82ffSelric
1100*f59d82ffSelric	* appl/test/uu_server.c: removed unused stuff
1101*f59d82ffSelric
1102*f59d82ffSelric	* appl/test/uu_client.c: removed unused stuff
1103*f59d82ffSelric
1104*f59d82ffSelric1999-05-21  Assar Westerlund  <assar@sics.se>
1105*f59d82ffSelric
1106*f59d82ffSelric	* kuser/kgetcred.c (main): correct error message
1107*f59d82ffSelric
1108*f59d82ffSelric	* lib/krb5/crypto.c (verify_checksum): call (*ct->checksum)
1109*f59d82ffSelric 	directly, avoiding redundant lookups and memory leaks
1110*f59d82ffSelric
1111*f59d82ffSelric	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd): free
1112*f59d82ffSelric 	local and remote addresses
1113*f59d82ffSelric
1114*f59d82ffSelric	* lib/krb5/get_default_principal.c (get_logname): also try
1115*f59d82ffSelric 	$USERNAME
1116*f59d82ffSelric
1117*f59d82ffSelric	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT)
1118*f59d82ffSelric
1119*f59d82ffSelric	* lib/krb5/principal.c (USE_RESOLVER): try to define only if we
1120*f59d82ffSelric	have a libresolv (currently by checking for res_search)
1121*f59d82ffSelric
1122*f59d82ffSelric1999-05-18  Johan Danielsson  <joda@pdc.kth.se>
1123*f59d82ffSelric
1124*f59d82ffSelric	* kdc/connect.c (handle_tcp): remove %-escapes in request
1125*f59d82ffSelric
1126*f59d82ffSelric1999-05-14  Assar Westerlund  <assar@sics.se>
1127*f59d82ffSelric
1128*f59d82ffSelric	* Release 0.1g
1129*f59d82ffSelric
1130*f59d82ffSelric	* admin/ktutil.c (kt_remove): -t should be -e
1131*f59d82ffSelric
1132*f59d82ffSelric	* configure.in (CHECK_NETINET_IP_AND_TCP): use
1133*f59d82ffSelric
1134*f59d82ffSelric	* kdc/hpropd.c: support for dumping to krb4.  From Miroslav Ruda
1135*f59d82ffSelric 	<ruda@ics.muni.cz>
1136*f59d82ffSelric
1137*f59d82ffSelric	* admin/ktutil.c (kt_add): new option `--no-salt'.  From Miroslav
1138*f59d82ffSelric 	Ruda <ruda@ics.muni.cz>
1139*f59d82ffSelric
1140*f59d82ffSelric	* configure.in: add cygwin and DOS tests replace sendmsg, recvmsg,
1141*f59d82ffSelric 	and innetgr with roken versions
1142*f59d82ffSelric
1143*f59d82ffSelric	* kuser/kgetcred.c: new program
1144*f59d82ffSelric
1145*f59d82ffSelricTue May 11 14:09:33 1999  Johan Danielsson  <joda@pdc.kth.se>
1146*f59d82ffSelric
1147*f59d82ffSelric	* lib/krb5/mcache.c: fix paste-o
1148*f59d82ffSelric
1149*f59d82ffSelric1999-05-10  Johan Danielsson  <joda@pdc.kth.se>
1150*f59d82ffSelric
1151*f59d82ffSelric	* configure.in: don't use uname
1152*f59d82ffSelric
1153*f59d82ffSelric1999-05-10  Assar Westerlund  <assar@sics.se>
1154*f59d82ffSelric
1155*f59d82ffSelric	* acconfig.h (KRB_PUT_INT): if we don't have KRB4 use four
1156*f59d82ffSelric	arguments :-)
1157*f59d82ffSelric
1158*f59d82ffSelric	* appl/test/uu_server.c (setsockopt): cast to get rid of a warning
1159*f59d82ffSelric
1160*f59d82ffSelric	* appl/test/tcp_server.c (setsockopt): cast to get rid of a
1161*f59d82ffSelric	warning
1162*f59d82ffSelric
1163*f59d82ffSelric	* appl/test/tcp_client.c (proto): call krb5_sendauth with ccache
1164*f59d82ffSelric	== NULL
1165*f59d82ffSelric
1166*f59d82ffSelric	* appl/test/gssapi_server.c (setsockopt): cast to get rid of a
1167*f59d82ffSelric	warning
1168*f59d82ffSelric
1169*f59d82ffSelric	* lib/krb5/sendauth.c (krb5_sendauth): handle ccache == NULL by
1170*f59d82ffSelric	setting the default ccache.
1171*f59d82ffSelric
1172*f59d82ffSelric	* configure.in (getsockopt, setsockopt): test for
1173*f59d82ffSelric	(AM_INIT_AUTOMAKE): bump version to 0.1g
1174*f59d82ffSelric
1175*f59d82ffSelric	* appl/Makefile.am (SUBDIRS): add kx
1176*f59d82ffSelric
1177*f59d82ffSelric	* lib/hdb/convert_db.c (main): handle the case of no master key
1178*f59d82ffSelric
1179*f59d82ffSelric1999-05-09  Assar Westerlund  <assar@sics.se>
1180*f59d82ffSelric
1181*f59d82ffSelric	* Release 0.1f
1182*f59d82ffSelric
1183*f59d82ffSelric	* kuser/kinit.c: add --noaddresses
1184*f59d82ffSelric
1185*f59d82ffSelric	* lib/krb5/get_in_tkt.c (init_as_req): interpret `addrs' being an
1186*f59d82ffSelric	empty sit of list as to not ask for any addresses.
1187*f59d82ffSelric
1188*f59d82ffSelric1999-05-08  Assar Westerlund  <assar@sics.se>
1189*f59d82ffSelric
1190*f59d82ffSelric	* acconfig.h (_GNU_SOURCE): define this to enable (used)
1191*f59d82ffSelric 	extensions on glibc-based systems such as linux
1192*f59d82ffSelric
1193*f59d82ffSelric1999-05-03  Assar Westerlund  <assar@sics.se>
1194*f59d82ffSelric
1195*f59d82ffSelric	* lib/krb5/get_cred.c (get_cred_from_kdc_flags): allocate and free
1196*f59d82ffSelric	`*out_creds' properly
1197*f59d82ffSelric
1198*f59d82ffSelric	* lib/krb5/creds.c (krb5_compare_creds): just verify that the
1199*f59d82ffSelric	keytypes/enctypes are compatible, not that they are the same
1200*f59d82ffSelric
1201*f59d82ffSelric	* kuser/kdestroy.c (cache): const-correctness
1202*f59d82ffSelric
1203*f59d82ffSelric1999-05-03  Johan Danielsson  <joda@pdc.kth.se>
1204*f59d82ffSelric
1205*f59d82ffSelric	* lib/hdb/hdb.c (hdb_set_master_key): initialise master key
1206*f59d82ffSelric	version
1207*f59d82ffSelric
1208*f59d82ffSelric	* lib/hdb/convert_db.c: add support for upgrading database
1209*f59d82ffSelric	versions
1210*f59d82ffSelric
1211*f59d82ffSelric	* kdc/misc.c: add flags to fetch
1212*f59d82ffSelric
1213*f59d82ffSelric	* kdc/kstash.c: unlink keyfile on failure, chmod to 400
1214*f59d82ffSelric
1215*f59d82ffSelric	* kdc/hpropd.c: add --print option
1216*f59d82ffSelric
1217*f59d82ffSelric	* kdc/hprop.c: pass flags to hdb_foreach
1218*f59d82ffSelric
1219*f59d82ffSelric	* lib/hdb/convert_db.c: add some flags
1220*f59d82ffSelric
1221*f59d82ffSelric	* lib/hdb/Makefile.am: remove extra LDFLAGS, update version to 2;
1222*f59d82ffSelric	build prototype headers
1223*f59d82ffSelric
1224*f59d82ffSelric	* lib/hdb/hdb_locl.h: update prototypes
1225*f59d82ffSelric
1226*f59d82ffSelric	* lib/hdb/print.c: move printable version of entry from kadmin
1227*f59d82ffSelric
1228*f59d82ffSelric	* lib/hdb/hdb.c: change hdb_{seal,unseal}_* to check if the key is
1229*f59d82ffSelric	sealed or not; add flags to hdb_foreach
1230*f59d82ffSelric
1231*f59d82ffSelric	* lib/hdb/ndbm.c: add flags to NDBM_seq, NDBM_firstkey, and
1232*f59d82ffSelric	NDBM_nextkey
1233*f59d82ffSelric
1234*f59d82ffSelric	* lib/hdb/db.c: add flags to DB_seq, DB_firstkey, and DB_nextkey
1235*f59d82ffSelric
1236*f59d82ffSelric	* lib/hdb/common.c: add flags to _hdb_{fetch,store}
1237*f59d82ffSelric
1238*f59d82ffSelric	* lib/hdb/hdb.h: add master_key_version to struct hdb, update
1239*f59d82ffSelric	prototypes
1240*f59d82ffSelric
1241*f59d82ffSelric	* lib/hdb/hdb.asn1: make mkvno optional, update version to 2
1242*f59d82ffSelric
1243*f59d82ffSelric	* configure.in: --enable-netinfo
1244*f59d82ffSelric
1245*f59d82ffSelric	* lib/krb5/config_file.c: HAVE_NETINFO_NI_H -> HAVE_NETINFO
1246*f59d82ffSelric
1247*f59d82ffSelric	* config.sub: fix for crays
1248*f59d82ffSelric
1249*f59d82ffSelric	* config.guess: new version from automake 1.4
1250*f59d82ffSelric
1251*f59d82ffSelric	* config.sub: new version from automake 1.4
1252*f59d82ffSelric
1253*f59d82ffSelricWed Apr 28 00:21:17 1999  Assar Westerlund  <assar@sics.se>
1254*f59d82ffSelric
1255*f59d82ffSelric	* Release 0.1e
1256*f59d82ffSelric
1257*f59d82ffSelric	* lib/krb5/mcache.c (mcc_get_next): get the current cursor
1258*f59d82ffSelric 	correctly
1259*f59d82ffSelric
1260*f59d82ffSelric	* acconfig.h: correct definition of KRB_PUT_INT for old krb4 code.
1261*f59d82ffSelric  	From Ake Sandgren <ake@cs.umu.se>
1262*f59d82ffSelric
1263*f59d82ffSelric1999-04-27  Johan Danielsson  <joda@pdc.kth.se>
1264*f59d82ffSelric
1265*f59d82ffSelric	* kdc/kerberos5.c: fix arguments to decrypt_ticket
1266*f59d82ffSelric
1267*f59d82ffSelric1999-04-25  Assar Westerlund  <assar@sics.se>
1268*f59d82ffSelric
1269*f59d82ffSelric	* lib/krb5/mk_req_ext.c (krb5_mk_req_internal): try to handle old
1270*f59d82ffSelric	DCE secd's that are not able to handle MD5 checksums by defaulting
1271*f59d82ffSelric	to MD4 if the keytype was DES-CBC-CRC
1272*f59d82ffSelric
1273*f59d82ffSelric	* lib/krb5/mk_req.c (krb5_mk_req): use auth_context->keytype
1274*f59d82ffSelric
1275*f59d82ffSelric	* lib/krb5/krb5.h (krb5_auth_context_data): add `keytype' and
1276*f59d82ffSelric	`cksumtype'
1277*f59d82ffSelric
1278*f59d82ffSelric	* lib/krb5/get_cred.c (make_pa_tgs_req): remove old kludge for
1279*f59d82ffSelric	secd
1280*f59d82ffSelric	(init_tgs_req): add all supported enctypes for the keytype in
1281*f59d82ffSelric	`in_creds->session.keytype' if it's set
1282*f59d82ffSelric
1283*f59d82ffSelric	* lib/krb5/crypto.c (F_PSEUDO): new flag for non-protocol
1284*f59d82ffSelric	encryption types
1285*f59d82ffSelric	(do_checksum): new function
1286*f59d82ffSelric	(verify_checksum): take the checksum to use from the checksum message
1287*f59d82ffSelric	and not from the crypto struct
1288*f59d82ffSelric	(etypes): add F_PSEUDO flags
1289*f59d82ffSelric	(krb5_keytype_to_enctypes): new function
1290*f59d82ffSelric
1291*f59d82ffSelric	* lib/krb5/auth_context.c (krb5_auth_con_init): initalize keytype
1292*f59d82ffSelric	and cksumtype
1293*f59d82ffSelric	(krb5_auth_setcksumtype, krb5_auth_getcksumtype): implement
1294*f59d82ffSelric	(krb5_auth_setkeytype, krb5_auth_getkeytype): implement
1295*f59d82ffSelric	(krb5_auth_setenctype): comment out, it's rather bogus anyway
1296*f59d82ffSelric
1297*f59d82ffSelricSun Apr 25 16:55:50 1999  Johan Danielsson  <joda@pdc.kth.se>
1298*f59d82ffSelric
1299*f59d82ffSelric	* lib/krb5/krb5_locl.h: fix for stupid aix warnings
1300*f59d82ffSelric
1301*f59d82ffSelric	* lib/krb5/fcache.c (erase_file): don't malloc
1302*f59d82ffSelric
1303*f59d82ffSelricSat Apr 24 18:35:21 1999  Johan Danielsson  <joda@pdc.kth.se>
1304*f59d82ffSelric
1305*f59d82ffSelric	* kdc/config.c: pass context to krb5_config_file_free
1306*f59d82ffSelric
1307*f59d82ffSelric	* kuser/kinit.c: add `--fcache-version' to set cache version to
1308*f59d82ffSelric	create
1309*f59d82ffSelric
1310*f59d82ffSelric	* kuser/klist.c: print cache version if verbose
1311*f59d82ffSelric
1312*f59d82ffSelric	* lib/krb5/transited.c (krb5_domain_x500_decode): don't abort
1313*f59d82ffSelric
1314*f59d82ffSelric	* lib/krb5/principal.c: abort -> krb5_abortx
1315*f59d82ffSelric
1316*f59d82ffSelric	* lib/krb5/mk_rep.c: abort -> krb5_abortx
1317*f59d82ffSelric
1318*f59d82ffSelric	* lib/krb5/config_file.c: abort -> krb5_abortx
1319*f59d82ffSelric
1320*f59d82ffSelric	* lib/krb5/context.c (init_context_from_config_file): init
1321*f59d82ffSelric	fcache_version; add krb5_{get,set}_fcache_version
1322*f59d82ffSelric
1323*f59d82ffSelric	* lib/krb5/keytab.c: add support for reading (and writing?) old
1324*f59d82ffSelric	version keytabs
1325*f59d82ffSelric
1326*f59d82ffSelric	* lib/krb5/cache.c: add krb5_cc_get_version
1327*f59d82ffSelric
1328*f59d82ffSelric	* lib/krb5/fcache.c: add support for reading and writing old
1329*f59d82ffSelric	version cache files
1330*f59d82ffSelric
1331*f59d82ffSelric	* lib/krb5/store_mem.c (krb5_storage_from_mem): zero flags
1332*f59d82ffSelric
1333*f59d82ffSelric	* lib/krb5/store_emem.c (krb5_storage_emem): zero flags
1334*f59d82ffSelric
1335*f59d82ffSelric	* lib/krb5/store_fd.c (krb5_storage_from_fd): zero flags
1336*f59d82ffSelric
1337*f59d82ffSelric	* lib/krb5/store.c: add flags to change how various fields are
1338*f59d82ffSelric	stored, used for old cache version support
1339*f59d82ffSelric
1340*f59d82ffSelric	* lib/krb5/krb5.h: add support for reading and writing old version
1341*f59d82ffSelric	cache files, and keytabs
1342*f59d82ffSelric
1343*f59d82ffSelricWed Apr 21 00:09:26 1999  Assar Westerlund  <assar@sics.se>
1344*f59d82ffSelric
1345*f59d82ffSelric	* configure.in: fix test for readline.h remember to link with
1346*f59d82ffSelric 	$LIB_tgetent when trying linking with readline
1347*f59d82ffSelric
1348*f59d82ffSelric	* lib/krb5/init_creds_pw.c (get_init_creds_common): if start_time
1349*f59d82ffSelric 	is given, request a postdated ticket.
1350*f59d82ffSelric
1351*f59d82ffSelric	* lib/krb5/data.c (krb5_data_free): free data as long as it's not
1352*f59d82ffSelric 	NULL
1353*f59d82ffSelric
1354*f59d82ffSelricTue Apr 20 20:18:14 1999  Assar Westerlund  <assar@sics.se>
1355*f59d82ffSelric
1356*f59d82ffSelric	* kpasswd/Makefile.am (kpasswdd_LDADD): add LIB_dlopen
1357*f59d82ffSelric
1358*f59d82ffSelric	* lib/krb5/krb5.h (KRB5_VERIFY_AP_REQ_IGNORE_INVALID): add
1359*f59d82ffSelric
1360*f59d82ffSelric	* lib/krb5/rd_req.c (krb5_decrypt_ticket): add `flags` and
1361*f59d82ffSelric 	KRB5_VERIFY_AP_REQ_IGNORE_INVALID for ignoring that the ticket is
1362*f59d82ffSelric 	invalid
1363*f59d82ffSelric
1364*f59d82ffSelricTue Apr 20 12:42:08 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1365*f59d82ffSelric
1366*f59d82ffSelric	* kpasswd/kpasswdd.c: don't try to load library by default; get
1367*f59d82ffSelric 	library and function name from krb5.conf
1368*f59d82ffSelric
1369*f59d82ffSelric	* kpasswd/sample_passwd_check.c: sample password checking
1370*f59d82ffSelric 	functions
1371*f59d82ffSelric
1372*f59d82ffSelricMon Apr 19 22:22:19 1999  Assar Westerlund  <assar@sics.se>
1373*f59d82ffSelric
1374*f59d82ffSelric	* lib/krb5/store.c (krb5_storage_to_data, krb5_ret_data): use
1375*f59d82ffSelric 	krb5_data_alloc and be careful with checking allocation and sizes.
1376*f59d82ffSelric
1377*f59d82ffSelric	* kuser/klist.c (--tokens): conditionalize on KRB4
1378*f59d82ffSelric
1379*f59d82ffSelric	* kuser/kinit.c (renew_validate): set all flags
1380*f59d82ffSelric	(main): fix cut-n-paste error when setting start-time
1381*f59d82ffSelric
1382*f59d82ffSelric	* kdc/kerberos5.c (check_tgs_flags): starttime of a validate
1383*f59d82ffSelric 	ticket should be > than current time
1384*f59d82ffSelric	(*): send flags to krb5_verify_ap_req and krb5_decrypt_ticket
1385*f59d82ffSelric
1386*f59d82ffSelric	* kuser/kinit.c (renew_validate): use the client realm instead of
1387*f59d82ffSelric 	the local realm when renewing tickets.
1388*f59d82ffSelric
1389*f59d82ffSelric	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): compat function
1390*f59d82ffSelric	(krb5_get_forwarded_creds): correct freeing of out_creds
1391*f59d82ffSelric
1392*f59d82ffSelric	* kuser/kinit.c (renew_validate): hopefully fix up freeing of
1393*f59d82ffSelric 	memory
1394*f59d82ffSelric
1395*f59d82ffSelric	* configure.in: do all the krb4 tests with "$krb4" != "no"
1396*f59d82ffSelric
1397*f59d82ffSelric	* lib/krb5/keyblock.c (krb5_free_keyblock_contents): don't zero
1398*f59d82ffSelric 	keyvalue if it's NULL.  noticed by Ake Sandgren <ake@cs.umu.se>
1399*f59d82ffSelric
1400*f59d82ffSelric	* lib/krb5/get_in_tkt.c (add_padata): loop over all enctypes
1401*f59d82ffSelric 	instead of just taking the first one.  fix all callers.  From
1402*f59d82ffSelric 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
1403*f59d82ffSelric
1404*f59d82ffSelric	* kdc/kdc_locl.h (enable_kaserver): declaration
1405*f59d82ffSelric
1406*f59d82ffSelric	* kdc/hprop.c (ka_convert): print the failing principal.  AFS 3.4a
1407*f59d82ffSelric 	creates krbtgt.REALMOFCELL as NOTGS+NOSEAL, work around.  From
1408*f59d82ffSelric 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
1409*f59d82ffSelric
1410*f59d82ffSelric	* kdc/hpropd.c (open_socket): stupid cast to get rid of a warning
1411*f59d82ffSelric
1412*f59d82ffSelric	* kdc/connect.c (add_standard_ports, process_request): look at
1413*f59d82ffSelric 	enable_kaserver.  From "Brandon S. Allbery KF8NH"
1414*f59d82ffSelric 	<allbery@kf8nh.apk.net>
1415*f59d82ffSelric
1416*f59d82ffSelric	* kdc/config.c: new flag --kaserver and config file option
1417*f59d82ffSelric 	enable-kaserver.  From "Brandon S. Allbery KF8NH"
1418*f59d82ffSelric 	<allbery@kf8nh.apk.net>
1419*f59d82ffSelric
1420*f59d82ffSelricMon Apr 19 12:32:04 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1421*f59d82ffSelric
1422*f59d82ffSelric	* configure.in: check for dlopen, and dlfcn.h
1423*f59d82ffSelric
1424*f59d82ffSelric	* kpasswd/kpasswdd.c: add support for dlopen:ing password quality
1425*f59d82ffSelric 	check library
1426*f59d82ffSelric
1427*f59d82ffSelric	* configure.in: add appl/su
1428*f59d82ffSelric
1429*f59d82ffSelricSun Apr 18 15:46:53 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
1430*f59d82ffSelric
1431*f59d82ffSelric	* lib/krb5/cache.c: add krb5_cc_get_type that returns type of a
1432*f59d82ffSelric 	cache
1433*f59d82ffSelric
1434*f59d82ffSelricFri Apr 16 17:58:51 1999  Assar Westerlund  <assar@sics.se>
1435*f59d82ffSelric
1436*f59d82ffSelric	* configure.in: LIB_kdb: -L should be before -lkdb
1437*f59d82ffSelric	test for prototype of strsep
1438*f59d82ffSelric
1439*f59d82ffSelricThu Apr 15 11:34:38 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1440*f59d82ffSelric
1441*f59d82ffSelric	* lib/krb5/Makefile.am: update version
1442*f59d82ffSelric
1443*f59d82ffSelric	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): use
1444*f59d82ffSelric 	ALLOC_SEQ
1445*f59d82ffSelric
1446*f59d82ffSelric	* lib/krb5/fcache.c: add some support for reading and writing old
1447*f59d82ffSelric 	cache formats;
1448*f59d82ffSelric	(fcc_store_cred): use krb5_store_creds; (fcc_read_cred): use
1449*f59d82ffSelric	krb5_ret_creds
1450*f59d82ffSelric
1451*f59d82ffSelric	* lib/krb5/store_mem.c (krb5_storage_from_mem): check malloc,
1452*f59d82ffSelric 	initialize host_byteorder
1453*f59d82ffSelric
1454*f59d82ffSelric	* lib/krb5/store_fd.c (krb5_storage_from_fd): initialize
1455*f59d82ffSelric 	host_byteorder
1456*f59d82ffSelric
1457*f59d82ffSelric	* lib/krb5/store_emem.c (krb5_storage_emem): initialize
1458*f59d82ffSelric 	host_byteorder
1459*f59d82ffSelric
1460*f59d82ffSelric	* lib/krb5/store.c (krb5_storage_set_host_byteorder): add;
1461*f59d82ffSelric	(krb5_store_int32,krb5_ret_int32,krb5_store_int16,krb5_ret_int16):
1462*f59d82ffSelric 	check host_byteorder flag; (krb5_store_creds): add;
1463*f59d82ffSelric 	(krb5_ret_creds): add
1464*f59d82ffSelric
1465*f59d82ffSelric	* lib/krb5/krb5.h (krb5_storage): add `host_byteorder' flag for
1466*f59d82ffSelric 	storage of numbers
1467*f59d82ffSelric
1468*f59d82ffSelric	* lib/krb5/heim_err.et: add `host not found' error
1469*f59d82ffSelric
1470*f59d82ffSelric	* kdc/connect.c: don't use data after clearing decriptor
1471*f59d82ffSelric
1472*f59d82ffSelric	* lib/krb5/auth_context.c: abort -> krb5_abortx
1473*f59d82ffSelric
1474*f59d82ffSelric	* lib/krb5/warn.c: add __attribute__; add *abort functions
1475*f59d82ffSelric
1476*f59d82ffSelric	* configure.in: check for __attribute__
1477*f59d82ffSelric
1478*f59d82ffSelric	* kdc/connect.c: log bogus requests
1479*f59d82ffSelric
1480*f59d82ffSelricTue Apr 13 18:38:05 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1481*f59d82ffSelric
1482*f59d82ffSelric	* lib/kadm5/create_s.c (kadm5_s_create_principal): create v4 salts
1483*f59d82ffSelric 	for all DES keys
1484*f59d82ffSelric
1485*f59d82ffSelric1999-04-12  Assar Westerlund  <assar@sics.se>
1486*f59d82ffSelric
1487*f59d82ffSelric	* lib/krb5/get_cred.c (init_tgs_req): re-structure a little bit
1488*f59d82ffSelric
1489*f59d82ffSelric	* lib/krb5/get_cred.c (init_tgs_req): some more error checking
1490*f59d82ffSelric
1491*f59d82ffSelric	* lib/krb5/generate_subkey.c (krb5_generate_subkey): check return
1492*f59d82ffSelric	value from malloc
1493*f59d82ffSelric
1494*f59d82ffSelricSun Apr 11 03:47:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1495*f59d82ffSelric
1496*f59d82ffSelric	* lib/krb5/krb5.conf.5: update to reality
1497*f59d82ffSelric
1498*f59d82ffSelric	* lib/krb5/krb5_425_conv_principal.3: update to reality
1499*f59d82ffSelric
1500*f59d82ffSelric1999-04-11  Assar Westerlund  <assar@sics.se>
1501*f59d82ffSelric
1502*f59d82ffSelric	* lib/krb5/get_host_realm.c: handle more than one realm for a host
1503*f59d82ffSelric
1504*f59d82ffSelric	* kpasswd/kpasswd.c (main): use krb5_program_setup and
1505*f59d82ffSelric	print_version
1506*f59d82ffSelric
1507*f59d82ffSelric	* kdc/string2key.c (main): use krb5_program_setup and
1508*f59d82ffSelric	print_version
1509*f59d82ffSelric
1510*f59d82ffSelricSun Apr 11 02:35:58 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1511*f59d82ffSelric
1512*f59d82ffSelric	* lib/krb5/principal.c (krb5_524_conv_principal): make it actually
1513*f59d82ffSelric 	work, and check built-in list of host-type first-components
1514*f59d82ffSelric
1515*f59d82ffSelric	* lib/krb5/krbhst.c: lookup SRV-records to find a kdc for a realm
1516*f59d82ffSelric
1517*f59d82ffSelric	* lib/krb5/context.c: add srv_* flags to context
1518*f59d82ffSelric
1519*f59d82ffSelric	* lib/krb5/principal.c: add default v4_name_convert entries
1520*f59d82ffSelric
1521*f59d82ffSelric	* lib/krb5/krb5.h: add srv_* flags to context
1522*f59d82ffSelric
1523*f59d82ffSelricSat Apr 10 22:52:28 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1524*f59d82ffSelric
1525*f59d82ffSelric	* kadmin/kadmin.c: complain about un-recognised commands
1526*f59d82ffSelric
1527*f59d82ffSelric	* admin/ktutil.c: complain about un-recognised commands
1528*f59d82ffSelric
1529*f59d82ffSelricSat Apr 10 15:41:49 1999  Assar Westerlund  <assar@sics.se>
1530*f59d82ffSelric
1531*f59d82ffSelric	* kadmin/load.c (doit): fix error message
1532*f59d82ffSelric
1533*f59d82ffSelric	* lib/krb5/crypto.c (encrypt_internal): free checksum if lengths
1534*f59d82ffSelric 	fail to match.
1535*f59d82ffSelric	(krb5_get_wrapped_length): new function
1536*f59d82ffSelric
1537*f59d82ffSelric	* configure.in: security/pam_modules.h: check for
1538*f59d82ffSelric
1539*f59d82ffSelric	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): kludge
1540*f59d82ffSelric 	around `ret_as_reply' semantics by only freeing it when ret == 0
1541*f59d82ffSelric
1542*f59d82ffSelricFri Apr  9 20:24:04 1999  Assar Westerlund  <assar@sics.se>
1543*f59d82ffSelric
1544*f59d82ffSelric	* kuser/klist.c (print_cred_verbose): handle the case of a bad
1545*f59d82ffSelric 	enctype
1546*f59d82ffSelric
1547*f59d82ffSelric	* configure.in: test for more header files
1548*f59d82ffSelric	(LIB_roken): set
1549*f59d82ffSelric
1550*f59d82ffSelricThu Apr  8 15:01:59 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1551*f59d82ffSelric
1552*f59d82ffSelric	* configure.in: fixes for building w/o krb4
1553*f59d82ffSelric
1554*f59d82ffSelric	* ltmain.sh: update to libtool 1.2d
1555*f59d82ffSelric
1556*f59d82ffSelric	* ltconfig: update to libtool 1.2d
1557*f59d82ffSelric
1558*f59d82ffSelricWed Apr  7 23:37:26 1999  Assar Westerlund  <assar@sics.se>
1559*f59d82ffSelric
1560*f59d82ffSelric	* kdc/hpropd.c: fix some error messages to be more understandable.
1561*f59d82ffSelric
1562*f59d82ffSelric	* kdc/hprop.c (ka_dump): remove unused variables
1563*f59d82ffSelric
1564*f59d82ffSelric	* appl/test/tcp_server.c: remove unused variables
1565*f59d82ffSelric
1566*f59d82ffSelric	* appl/test/gssapi_server.c: remove unused variables
1567*f59d82ffSelric
1568*f59d82ffSelric	* appl/test/gssapi_client.c: remove unused variables
1569*f59d82ffSelric
1570*f59d82ffSelricWed Apr  7 14:05:15 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1571*f59d82ffSelric
1572*f59d82ffSelric	* lib/krb5/context.c (krb5_get_err_text): long -> krb5_error_code
1573*f59d82ffSelric
1574*f59d82ffSelric	* kuser/klist.c: make it compile w/o krb4
1575*f59d82ffSelric
1576*f59d82ffSelric	* kuser/kdestroy.c: make it compile w/o krb4
1577*f59d82ffSelric
1578*f59d82ffSelric	* admin/ktutil.c: fix {srv,key}2{srv,key}tab confusion; add help
1579*f59d82ffSelric 	strings
1580*f59d82ffSelric
1581*f59d82ffSelricMon Apr  5 16:13:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1582*f59d82ffSelric
1583*f59d82ffSelric	* configure.in: test for MIPS ABI; new test_package
1584*f59d82ffSelric
1585*f59d82ffSelricThu Apr  1 11:00:40 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1586*f59d82ffSelric
1587*f59d82ffSelric	* include/Makefile.am: clean krb5-private.h
1588*f59d82ffSelric
1589*f59d82ffSelric	* Release 0.1d
1590*f59d82ffSelric
1591*f59d82ffSelric	* kpasswd/kpasswdd.c (doit): pass context to
1592*f59d82ffSelric 	krb5_get_all_client_addrs
1593*f59d82ffSelric
1594*f59d82ffSelric	* kdc/connect.c (init_sockets): pass context to
1595*f59d82ffSelric 	krb5_get_all_server_addrs
1596*f59d82ffSelric
1597*f59d82ffSelric	* lib/krb5/get_in_tkt.c (init_as_req): pass context to
1598*f59d82ffSelric 	krb5_get_all_client_addrs
1599*f59d82ffSelric
1600*f59d82ffSelric	* lib/krb5/get_cred.c (get_cred_kdc_la): pass context to
1601*f59d82ffSelric 	krb5_get_all_client_addrs
1602*f59d82ffSelric
1603*f59d82ffSelric	* lib/krb5/get_addrs.c (get_addrs_int): add extra host addresses
1604*f59d82ffSelric
1605*f59d82ffSelric	* lib/krb5/krb5.h: add support for adding an extra set of
1606*f59d82ffSelric 	addresses
1607*f59d82ffSelric
1608*f59d82ffSelric	* lib/krb5/context.c: add support for adding an extra set of
1609*f59d82ffSelric 	addresses
1610*f59d82ffSelric
1611*f59d82ffSelric	* lib/krb5/addr_families.c: add krb5_parse_address
1612*f59d82ffSelric
1613*f59d82ffSelric	* lib/krb5/address.c: krb5_append_addresses
1614*f59d82ffSelric
1615*f59d82ffSelric	* lib/krb5/config_file.c (parse_binding): don't zap everything
1616*f59d82ffSelric 	after first whitespace
1617*f59d82ffSelric
1618*f59d82ffSelric	* kuser/kinit.c (renew_validate): don't allocate out
1619*f59d82ffSelric
1620*f59d82ffSelric	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): don't
1621*f59d82ffSelric 	allocate out_creds
1622*f59d82ffSelric
1623*f59d82ffSelric	* lib/krb5/get_cred.c (get_cred_kdc, get_cred_kdc_la): make
1624*f59d82ffSelric 	out_creds pointer;
1625*f59d82ffSelric	(krb5_get_kdc_cred): allocate out_creds; (get_cred_from_kdc_flags):
1626*f59d82ffSelric	free more memory
1627*f59d82ffSelric
1628*f59d82ffSelric	* lib/krb5/crypto.c (encrypt_internal): free checksum
1629*f59d82ffSelric
1630*f59d82ffSelric	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): free reply,
1631*f59d82ffSelric 	and ticket
1632*f59d82ffSelric
1633*f59d82ffSelric	* kuser/Makefile.am: remove kfoo
1634*f59d82ffSelric
1635*f59d82ffSelric	* lib/Makefile.am: add auth
1636*f59d82ffSelric
1637*f59d82ffSelric	* lib/kadm5/iprop.h: getarg.h
1638*f59d82ffSelric
1639*f59d82ffSelric	* lib/kadm5/replay_log.c: use getarg
1640*f59d82ffSelric
1641*f59d82ffSelric	* lib/kadm5/ipropd_slave.c: use getarg
1642*f59d82ffSelric
1643*f59d82ffSelric	* lib/kadm5/ipropd_master.c: use getarg
1644*f59d82ffSelric
1645*f59d82ffSelric	* lib/kadm5/dump_log.c: use getarg
1646*f59d82ffSelric
1647*f59d82ffSelric	* kpasswd/kpasswdd.c: use getarg
1648*f59d82ffSelric
1649*f59d82ffSelric	* Makefile.am.common: make a more working check-local target
1650*f59d82ffSelric
1651*f59d82ffSelric	* lib/asn1/main.c: use getargs
1652*f59d82ffSelric
1653*f59d82ffSelricMon Mar 29 20:19:57 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1654*f59d82ffSelric
1655*f59d82ffSelric	* kuser/klist.c (print_cred_verbose): use krb5_print_address
1656*f59d82ffSelric
1657*f59d82ffSelric	* lib/kadm5/server.c: k_{put,get}_int -> _krb5_{put,get}_int
1658*f59d82ffSelric
1659*f59d82ffSelric	* lib/krb5/addr_families.c (krb5_print_address): handle unknown
1660*f59d82ffSelric 	address types; (ipv6_print_addr): print in 16-bit groups (as it
1661*f59d82ffSelric 	should)
1662*f59d82ffSelric
1663*f59d82ffSelric	* lib/krb5/crc.c: crc_{init_table,update} ->
1664*f59d82ffSelric 	_krb5_crc_{init_table,update}
1665*f59d82ffSelric
1666*f59d82ffSelric	* lib/krb5/crypto.c: k_{put,get}_int -> _krb5_{put,get}_int
1667*f59d82ffSelric 	crc_{init_table,update} -> _krb5_crc_{init_table,update}
1668*f59d82ffSelric
1669*f59d82ffSelric	* lib/krb5/send_to_kdc.c: k_{put,get}_int -> _krb5_{put,get}_int
1670*f59d82ffSelric
1671*f59d82ffSelric	* lib/krb5/store.c: k_{put,get}_int -> _krb5_{put,get}_int
1672*f59d82ffSelric
1673*f59d82ffSelric	* lib/krb5/krb5_locl.h: include krb5-private.h
1674*f59d82ffSelric
1675*f59d82ffSelric	* kdc/connect.c (addr_to_string): use krb5_print_address
1676*f59d82ffSelric
1677*f59d82ffSelric	* lib/krb5/addr_families.c (krb5_print_address): int -> size_t
1678*f59d82ffSelric
1679*f59d82ffSelric	* lib/krb5/addr_families.c: add support for printing ipv6
1680*f59d82ffSelric 	addresses, either with inet_ntop, or ugly for-loop
1681*f59d82ffSelric
1682*f59d82ffSelric	* kdc/524.c: check that the ticket came from a valid address; use
1683*f59d82ffSelric 	the address of the connection as the address to put in the v4
1684*f59d82ffSelric 	ticket (if this address is AF_INET)
1685*f59d82ffSelric
1686*f59d82ffSelric	* kdc/connect.c: pass addr to do_524
1687*f59d82ffSelric
1688*f59d82ffSelric	* kdc/kdc_locl.h: prototype for do_524
1689*f59d82ffSelric
1690*f59d82ffSelricSat Mar 27 17:48:31 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1691*f59d82ffSelric
1692*f59d82ffSelric	* configure.in: check for OSF C2; bind/bitypes.h, getudbnam,
1693*f59d82ffSelric 	setlim; check for auth modules; siad.h, getpwnam_r;
1694*f59d82ffSelric 	lib/auth/Makefile, lib/auth/sia/Makefile
1695*f59d82ffSelric
1696*f59d82ffSelric	* lib/krb5/crypto.c: n_fold -> _krb5_n_fold
1697*f59d82ffSelric
1698*f59d82ffSelric	* lib/krb5/n-fold.c: n_fold -> _krb5_n_fold
1699*f59d82ffSelric
1700*f59d82ffSelricThu Mar 25 04:35:21 1999  Assar Westerlund  <assar@sics.se>
1701*f59d82ffSelric
1702*f59d82ffSelric	* lib/kadm5/set_keys.c (_kadm5_set_keys): free salt when zapping
1703*f59d82ffSelric 	it
1704*f59d82ffSelric
1705*f59d82ffSelric	* lib/kadm5/free.c (kadm5_free_principal_ent): free `key_data'
1706*f59d82ffSelric
1707*f59d82ffSelric	* lib/hdb/ndbm.c (NDBM_destroy): clear master key
1708*f59d82ffSelric
1709*f59d82ffSelric	* lib/hdb/db.c (DB_destroy): clear master key
1710*f59d82ffSelric	(DB_open): check malloc
1711*f59d82ffSelric
1712*f59d82ffSelric	* kdc/connect.c (init_sockets): free addresses
1713*f59d82ffSelric
1714*f59d82ffSelric	* kadmin/kadmin.c (main): make code more consistent.  always free
1715*f59d82ffSelric 	configuration information.
1716*f59d82ffSelric
1717*f59d82ffSelric	* kadmin/init.c (create_random_entry): free the entry
1718*f59d82ffSelric
1719*f59d82ffSelricWed Mar 24 04:02:03 1999  Assar Westerlund  <assar@sics.se>
1720*f59d82ffSelric
1721*f59d82ffSelric	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password):
1722*f59d82ffSelric 	re-organize the code to always free `kdc_reply'
1723*f59d82ffSelric
1724*f59d82ffSelric	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): be more careful about
1725*f59d82ffSelric 	freeing memory
1726*f59d82ffSelric
1727*f59d82ffSelric	* lib/krb5/fcache.c (fcc_destroy): don't call fcc_close
1728*f59d82ffSelric
1729*f59d82ffSelric	* lib/krb5/crypto.c (krb5_crypto_destroy): free `crypto'
1730*f59d82ffSelric
1731*f59d82ffSelric	* lib/hdb/hdb_locl.h: try db_185.h first in case db.h is a DB 2.0
1732*f59d82ffSelric 	header
1733*f59d82ffSelric
1734*f59d82ffSelric	* configure.in (db_185.h): check for
1735*f59d82ffSelric
1736*f59d82ffSelric	* admin/srvcreate.c: new file. contributed by Daniel Kouril
1737*f59d82ffSelric 	<kouril@informatics.muni.cz>
1738*f59d82ffSelric
1739*f59d82ffSelric	* admin/ktutil.c: srvcreate: new command
1740*f59d82ffSelric
1741*f59d82ffSelric	* kuser/klist.c: add support for printing AFS tokens
1742*f59d82ffSelric
1743*f59d82ffSelric	* kuser/kdestroy.c: add support for destroying v4 tickets and AFS
1744*f59d82ffSelric 	tokens.  based on code by Love <lha@stacken.kth.se>
1745*f59d82ffSelric
1746*f59d82ffSelric	* kuser/Makefile.am (kdestroy_LDADD, klist_LDADD): more libraries
1747*f59d82ffSelric
1748*f59d82ffSelric	* configure.in: sys/ioccom.h: test for
1749*f59d82ffSelric
1750*f59d82ffSelric	* kuser/klist.c (main): don't print `no ticket file' with --test.
1751*f59d82ffSelric  	From: Love <lha@e.kth.se>
1752*f59d82ffSelric
1753*f59d82ffSelric	* kpasswd/kpasswdd.c (doit): more braces to make gcc happy
1754*f59d82ffSelric
1755*f59d82ffSelric	* kdc/connect.c (init_socket): get rid of a stupid warning
1756*f59d82ffSelric
1757*f59d82ffSelric	* include/bits.c (my_strupr): cast away some stupid warnings
1758*f59d82ffSelric
1759*f59d82ffSelricTue Mar 23 14:34:44 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1760*f59d82ffSelric
1761*f59d82ffSelric	* lib/krb5/get_host_realm.c (krb5_get_host_realm): no infinite
1762*f59d82ffSelric 	loops, please
1763*f59d82ffSelric
1764*f59d82ffSelricTue Mar 23 00:00:45 1999  Assar Westerlund  <assar@sics.se>
1765*f59d82ffSelric
1766*f59d82ffSelric	* lib/kadm5/Makefile.am (install_build_headers): recover from make
1767*f59d82ffSelric 	rewriting the names of the headers kludge to help solaris make
1768*f59d82ffSelric
1769*f59d82ffSelric	* lib/krb5/Makefile.am: kludge to help solaris make
1770*f59d82ffSelric
1771*f59d82ffSelric	* lib/hdb/Makefile.am: kludge to help solaris make
1772*f59d82ffSelric
1773*f59d82ffSelric	* configure.in (LIB_kdb): make sure there's a -L option in here by
1774*f59d82ffSelric 	adding $(LIB_krb4)
1775*f59d82ffSelric
1776*f59d82ffSelric	* lib/asn1/gen_glue.c (generate_2int, generate_int2): int ->
1777*f59d82ffSelric 	unsigned
1778*f59d82ffSelric
1779*f59d82ffSelric	* configure.in (SunOS): set to a number KRB4, KRB5 conditionals:
1780*f59d82ffSelric 	remove the `dnl' to work around an automake flaw
1781*f59d82ffSelric
1782*f59d82ffSelricSun Mar 21 15:08:49 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
1783*f59d82ffSelric
1784*f59d82ffSelric	* lib/krb5/get_default_realm.c: char* -> krb5_realm
1785*f59d82ffSelric
1786*f59d82ffSelricSun Mar 21 14:08:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1787*f59d82ffSelric
1788*f59d82ffSelric	* include/bits.c: <bind/bitypes.h>
1789*f59d82ffSelric
1790*f59d82ffSelric	* lib/krb5/Makefile.am: create krb5-private.h
1791*f59d82ffSelric
1792*f59d82ffSelricSat Mar 20 00:08:59 1999  Assar Westerlund  <assar@sics.se>
1793*f59d82ffSelric
1794*f59d82ffSelric	* configure.in (gethostname): remove duplicate
1795*f59d82ffSelric
1796*f59d82ffSelricFri Mar 19 14:48:03 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1797*f59d82ffSelric
1798*f59d82ffSelric	* lib/hdb/Makefile.am: add version-info
1799*f59d82ffSelric
1800*f59d82ffSelric	* lib/gssapi/Makefile.am: add version-info
1801*f59d82ffSelric
1802*f59d82ffSelric	* lib/asn1/Makefile.am: use $(x:y=z) make syntax; move check-der
1803*f59d82ffSelric 	to check_PROGRAMS
1804*f59d82ffSelric
1805*f59d82ffSelric	* lib/Makefile.am: add 45
1806*f59d82ffSelric
1807*f59d82ffSelric	* lib/kadm5/Makefile.am: split in client and server libraries
1808*f59d82ffSelric 	(breaks shared libraries otherwise)
1809*f59d82ffSelric
1810*f59d82ffSelricThu Mar 18 11:33:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1811*f59d82ffSelric
1812*f59d82ffSelric	* include/kadm5/Makefile.am: clean a lot of header files (since
1813*f59d82ffSelric 	automake lacks a clean-hook)
1814*f59d82ffSelric
1815*f59d82ffSelric	* include/Makefile.am: clean a lot of header files (since automake
1816*f59d82ffSelric 	lacks a clean-hook)
1817*f59d82ffSelric
1818*f59d82ffSelric	* lib/kadm5/Makefile.am: fix build-installation of headers
1819*f59d82ffSelric
1820*f59d82ffSelric	* lib/krb5/Makefile.am: remove include_dir hack
1821*f59d82ffSelric
1822*f59d82ffSelric	* lib/hdb/Makefile.am: remove include_dir hack
1823*f59d82ffSelric
1824*f59d82ffSelric	* lib/asn1/Makefile.am: remove include_dir hack
1825*f59d82ffSelric
1826*f59d82ffSelric	* include/Makefile.am: remove include_dir hack
1827*f59d82ffSelric
1828*f59d82ffSelric	* doc/whatis.texi: define sub for html
1829*f59d82ffSelric
1830*f59d82ffSelric	* configure.in: LIB_kdb, have_err_h, have_fnmatch_h, have_glob_h
1831*f59d82ffSelric
1832*f59d82ffSelric	* lib/asn1/Makefile.am: der.h
1833*f59d82ffSelric
1834*f59d82ffSelric	* kpasswd/kpasswdd.c: admin.h -> kadm5/admin.h
1835*f59d82ffSelric
1836*f59d82ffSelric	* kdc/Makefile.am: remove junk
1837*f59d82ffSelric
1838*f59d82ffSelric	* kadmin/Makefile.am: sl.a -> sl.la
1839*f59d82ffSelric
1840*f59d82ffSelric	* appl/afsutil/Makefile.am: remove EXTRA_bin_PROGRAMS
1841*f59d82ffSelric
1842*f59d82ffSelric	* admin/Makefile.am: sl.a -> sl.la
1843*f59d82ffSelric
1844*f59d82ffSelric	* configure.in: condition KRB5; AC_CHECK_XAU
1845*f59d82ffSelric
1846*f59d82ffSelric	* Makefile.am: include Makefile.am.common
1847*f59d82ffSelric
1848*f59d82ffSelric	* include/kadm5/Makefile.am: include Makefile.am.common; don't
1849*f59d82ffSelric 	install headers from here
1850*f59d82ffSelric
1851*f59d82ffSelric	* include/Makefile.am: include Makefile.am.common; don't install
1852*f59d82ffSelric 	headers from here
1853*f59d82ffSelric
1854*f59d82ffSelric	* doc/Makefile.am: include Makefile.am.common
1855*f59d82ffSelric
1856*f59d82ffSelric	* lib/krb5/Makefile.am: include Makefile.am.common
1857*f59d82ffSelric
1858*f59d82ffSelric	* lib/kadm5/Makefile.am: include Makefile.am.common
1859*f59d82ffSelric
1860*f59d82ffSelric	* lib/hdb/Makefile.am: include Makefile.am.common
1861*f59d82ffSelric
1862*f59d82ffSelric	* lib/gssapi/Makefile.am: include Makefile.am.common
1863*f59d82ffSelric
1864*f59d82ffSelric	* lib/asn1/Makefile.am: include Makefile.am.common
1865*f59d82ffSelric
1866*f59d82ffSelric	* lib/Makefile.am: include Makefile.am.common
1867*f59d82ffSelric
1868*f59d82ffSelric	* lib/45/Makefile.am: include Makefile.am.common
1869*f59d82ffSelric
1870*f59d82ffSelric	* kuser/Makefile.am: include Makefile.am.common
1871*f59d82ffSelric
1872*f59d82ffSelric	* kpasswd/Makefile.am: include Makefile.am.common
1873*f59d82ffSelric
1874*f59d82ffSelric	* kdc/Makefile.am: include Makefile.am.common
1875*f59d82ffSelric
1876*f59d82ffSelric	* kadmin/Makefile.am: include Makefile.am.common
1877*f59d82ffSelric
1878*f59d82ffSelric	* appl/test/Makefile.am: include Makefile.am.common
1879*f59d82ffSelric
1880*f59d82ffSelric	* appl/afsutil/Makefile.am: include Makefile.am.common
1881*f59d82ffSelric
1882*f59d82ffSelric	* appl/Makefile.am: include Makefile.am.common
1883*f59d82ffSelric
1884*f59d82ffSelric	* admin/Makefile.am: include Makefile.am.common
1885*f59d82ffSelric
1886*f59d82ffSelricWed Mar 17 03:04:38 1999  Assar Westerlund  <assar@sics.se>
1887*f59d82ffSelric
1888*f59d82ffSelric	* lib/krb5/store.c (krb5_store_stringz): braces fix
1889*f59d82ffSelric
1890*f59d82ffSelric	* lib/kadm5/get_s.c (kadm5_s_get_principal): braces fix
1891*f59d82ffSelric
1892*f59d82ffSelric	* lib/kadm5/ent_setup.c (_kadm5_setup_entry): braces fix
1893*f59d82ffSelric
1894*f59d82ffSelric	* kdc/connect.c (loop): braces fix
1895*f59d82ffSelric
1896*f59d82ffSelric	* lib/krb5/config_file.c: cast to unsigned char to make is* happy
1897*f59d82ffSelric
1898*f59d82ffSelric	* lib/krb5/log.c (krb5_addlog_dest): more braces to make gcc happy
1899*f59d82ffSelric
1900*f59d82ffSelric	* lib/krb5/crypto.c (krb5_verify_checksum): rename C -> cksum to
1901*f59d82ffSelric 	be consistent
1902*f59d82ffSelric
1903*f59d82ffSelric	* kadmin/util.c (timeval2str): more braces to make gcc happy
1904*f59d82ffSelric
1905*f59d82ffSelric	* kadmin/load.c: cast in is* to get rid of stupid warning
1906*f59d82ffSelric
1907*f59d82ffSelric	* kadmin/dump.c (append_hex): cast in isalnum to get rid of stupid
1908*f59d82ffSelric 	warning
1909*f59d82ffSelric
1910*f59d82ffSelric	* kdc/kaserver.c: malloc checks and fixes
1911*f59d82ffSelric
1912*f59d82ffSelric	* lib/krb5/get_host_realm.c (krb5_get_host_realm): include leading
1913*f59d82ffSelric 	dot (if any) when looking up realms.
1914*f59d82ffSelric
1915*f59d82ffSelricFri Mar 12 13:57:56 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
1916*f59d82ffSelric
1917*f59d82ffSelric	* lib/krb5/get_host_realm.c: add dns support
1918*f59d82ffSelric
1919*f59d82ffSelric	* lib/krb5/set_default_realm.c: use krb5_free_host_realm
1920*f59d82ffSelric
1921*f59d82ffSelric	* lib/krb5/free_host_realm.c: check for NULL realmlist
1922*f59d82ffSelric
1923*f59d82ffSelric	* lib/krb5/context.c: don't print warning if there is no krb5.conf
1924*f59d82ffSelric
1925*f59d82ffSelricWed Mar 10 19:29:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1926*f59d82ffSelric
1927*f59d82ffSelric	* configure.in: use AC_WFLAGS
1928*f59d82ffSelric
1929*f59d82ffSelricMon Mar  8 11:49:43 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1930*f59d82ffSelric
1931*f59d82ffSelric	* Release 0.1c
1932*f59d82ffSelric
1933*f59d82ffSelric	* kuser/klist.c: use print_version
1934*f59d82ffSelric
1935*f59d82ffSelric	* kuser/kdestroy.c: use print_version
1936*f59d82ffSelric
1937*f59d82ffSelric	* kdc/hpropd.c: use print_version
1938*f59d82ffSelric
1939*f59d82ffSelric	* kdc/hprop.c: use print_version
1940*f59d82ffSelric
1941*f59d82ffSelric	* kdc/config.c: use print_version
1942*f59d82ffSelric
1943*f59d82ffSelric	* kadmin/kadmind.c: use print_version
1944*f59d82ffSelric
1945*f59d82ffSelric	* kadmin/kadmin.c: use print_version
1946*f59d82ffSelric
1947*f59d82ffSelric	* appl/test/common.c: use print_version
1948*f59d82ffSelric
1949*f59d82ffSelric	* appl/afsutil/afslog.c: use print_version
1950*f59d82ffSelric
1951*f59d82ffSelricMon Mar  1 10:49:14 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1952*f59d82ffSelric
1953*f59d82ffSelric	* lib/krb5/get_addrs.c: SOCKADDR_HAS_SA_LEN ->
1954*f59d82ffSelric 	HAVE_STRUCT_SOCKADDR_SA_LEN
1955*f59d82ffSelric
1956*f59d82ffSelric	* configure.in, acconfig.h, cf/*: update to automake 1.4/autoconf 2.13
1957*f59d82ffSelric
1958*f59d82ffSelricSun Feb 28 18:19:20 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1959*f59d82ffSelric
1960*f59d82ffSelric	* lib/asn1/gen.c: make `BIT STRING's unsigned
1961*f59d82ffSelric
1962*f59d82ffSelric	* lib/asn1/{symbol.h,gen.c}: add TUInteger type
1963*f59d82ffSelric
1964*f59d82ffSelric	* lib/krb5/verify_user.c (krb5_verify_user): pass prompter to
1965*f59d82ffSelric 	krb5_get_init_creds_password
1966*f59d82ffSelric
1967*f59d82ffSelric	* lib/krb5/fcache.c (fcc_gen_new): implement
1968*f59d82ffSelric
1969*f59d82ffSelricSat Feb 27 22:41:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1970*f59d82ffSelric
1971*f59d82ffSelric	* doc/install.texi: krb4 is now automatically detected
1972*f59d82ffSelric
1973*f59d82ffSelric	* doc/misc.texi: update procedure to set supported encryption
1974*f59d82ffSelric 	types
1975*f59d82ffSelric
1976*f59d82ffSelric	* doc/setup.texi: change some silly wordings
1977*f59d82ffSelric
1978*f59d82ffSelricSat Feb 27 22:17:30 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
1979*f59d82ffSelric
1980*f59d82ffSelric	* lib/krb5/keytab.c (fkt_remove_entry): make this work
1981*f59d82ffSelric
1982*f59d82ffSelric	* admin/ktutil.c: add minimally working `get' command
1983*f59d82ffSelric
1984*f59d82ffSelricSat Feb 27 19:44:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1985*f59d82ffSelric
1986*f59d82ffSelric	* lib/hdb/convert_db.c: more typos
1987*f59d82ffSelric
1988*f59d82ffSelric	* include/Makefile.am: remove EXTRA_DATA (as of autoconf
1989*f59d82ffSelric 	2.13/automake 1.4)
1990*f59d82ffSelric
1991*f59d82ffSelric	* appl/Makefile.am: OTP_dir
1992*f59d82ffSelric
1993*f59d82ffSelricFri Feb 26 17:37:00 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
1994*f59d82ffSelric
1995*f59d82ffSelric	* doc/setup.texi: add kadmin section
1996*f59d82ffSelric
1997*f59d82ffSelric	* lib/asn1/check-der.c: fix printf warnings
1998*f59d82ffSelric
1999*f59d82ffSelricThu Feb 25 11:16:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
2000*f59d82ffSelric
2001*f59d82ffSelric	* configure.in: -O does not belong in WFLAGS
2002*f59d82ffSelric
2003*f59d82ffSelricThu Feb 25 11:05:57 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
2004*f59d82ffSelric
2005*f59d82ffSelric	* lib/asn1/der_put.c: fix der_put_int
2006*f59d82ffSelric
2007*f59d82ffSelricTue Feb 23 20:35:12 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
2008*f59d82ffSelric
2009*f59d82ffSelric	* configure.in: use AC_BROKEN_GLOB
2010*f59d82ffSelric
2011*f59d82ffSelricMon Feb 22 15:12:44 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
2012*f59d82ffSelric
2013*f59d82ffSelric	* configure.in: check for glob
2014*f59d82ffSelric
2015*f59d82ffSelricMon Feb 22 11:32:42 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
2016*f59d82ffSelric
2017*f59d82ffSelric	* Release 0.1b
2018*f59d82ffSelric
2019*f59d82ffSelricSat Feb 20 15:48:06 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
2020*f59d82ffSelric
2021*f59d82ffSelric	* lib/hdb/convert_db.c: convert DES3 keys to des3-cbc-sha1, and
2022*f59d82ffSelric 	des3-cbc-md5
2023*f59d82ffSelric
2024*f59d82ffSelric	* lib/krb5/crypto.c (DES3_string_to_key): make this actually do
2025*f59d82ffSelric 	what the draft said it should
2026*f59d82ffSelric
2027*f59d82ffSelric	* lib/hdb/convert_db.c: little program for database conversion
2028*f59d82ffSelric
2029*f59d82ffSelric	* lib/hdb/db.c (DB_open): try to open database w/o .db extension
2030*f59d82ffSelric
2031*f59d82ffSelric	* lib/hdb/ndbm.c (NDBM_open): add test for database format
2032*f59d82ffSelric
2033*f59d82ffSelric	* lib/hdb/db.c (DB_open): add test for database format
2034*f59d82ffSelric
2035*f59d82ffSelric	* lib/asn1/gen_glue.c (generate_2int): don't depend on flags being
2036*f59d82ffSelric 	unsigned
2037*f59d82ffSelric
2038*f59d82ffSelric	* lib/hdb/hdb.c: change `hdb_set_master_key' to take an
2039*f59d82ffSelric 	EncryptionKey, and add a new function `hdb_set_master_keyfile' to
2040*f59d82ffSelric 	do what `hdb_set_master_key' used to do
2041*f59d82ffSelric
2042*f59d82ffSelric	* kdc/kstash.c: add `--convert-file' option to change keytype of
2043*f59d82ffSelric 	existing master key file
2044*f59d82ffSelric
2045*f59d82ffSelricFri Feb 19 07:04:14 1999  Assar Westerlund  <assar@squid.pdc.kth.se>
2046*f59d82ffSelric
2047*f59d82ffSelric	* Release 0.1a
2048*f59d82ffSelric
2049*f59d82ffSelricSat Feb 13 17:12:53 1999  Assar Westerlund  <assar@sics.se>
2050*f59d82ffSelric
2051*f59d82ffSelric	* lib/krb5/mk_safe.c (krb5_mk_safe): sizeof(buf) -> buf_size, buf
2052*f59d82ffSelric 	is now a `u_char *'
2053*f59d82ffSelric
2054*f59d82ffSelric	* lib/krb5/get_in_tkt.c (krb5_init_etype): etypes are now `int'
2055*f59d82ffSelric
2056*f59d82ffSelric	* lib/krb5/get_host_realm.c (krb5_get_host_realm): constize
2057*f59d82ffSelric 	orig_host
2058*f59d82ffSelric
2059*f59d82ffSelric 	(krb5_salttype_to_string): new function (RSA_MD5_DES_verify,
2060*f59d82ffSelric 	RSA_MD5_DES3_verify): initialize ret
2061*f59d82ffSelric
2062*f59d82ffSelric	* lib/gssapi/init_sec_context.c (init_auth): remove unnecessary
2063*f59d82ffSelric 	gssapi_krb5_init.  ask for KEYTYPE_DES credentials
2064*f59d82ffSelric
2065*f59d82ffSelric	* kadmin/get.c (print_entry_long): print the keytypes and salts
2066*f59d82ffSelric 	available for the principal
2067*f59d82ffSelric
2068*f59d82ffSelric	* configure.in (WFLAGS): add `-O' to catch unitialized variables
2069*f59d82ffSelric 	and such
2070*f59d82ffSelric	(gethostname, mkstemp, getusershell, inet_aton): more tests
2071*f59d82ffSelric
2072*f59d82ffSelric	* lib/hdb/hdb.h: update prototypes
2073*f59d82ffSelric
2074*f59d82ffSelric	* configure.in: homogenize broken detection with krb4
2075*f59d82ffSelric
2076*f59d82ffSelric	* lib/kadm5/init_c.c (kadm5_c_init_with_context): remove unused
2077*f59d82ffSelric 	`error'
2078*f59d82ffSelric
2079*f59d82ffSelric	* lib/asn1/Makefile.am (check-der): add
2080*f59d82ffSelric
2081*f59d82ffSelric	* lib/asn1/gen.c (define_type): map ASN1 Integer to `int' instead
2082*f59d82ffSelric 	of `unsigned'
2083*f59d82ffSelric
2084*f59d82ffSelric	* lib/asn1/der_length.c (length_unsigned): new function
2085*f59d82ffSelric	(length_int): handle signed integers
2086*f59d82ffSelric
2087*f59d82ffSelric	* lib/asn1/der_put.c (der_put_unsigned): new function
2088*f59d82ffSelric	(der_put_int): handle signed integers
2089*f59d82ffSelric
2090*f59d82ffSelric 	* lib/asn1/der_get.c (der_get_unsigned): new function
2091*f59d82ffSelric 	(der_get_int): handle signed integers
2092*f59d82ffSelric
2093*f59d82ffSelric	* lib/asn1/der.h: all integer functions take `int' instead of
2094*f59d82ffSelric 	`unsigned'
2095*f59d82ffSelric
2096*f59d82ffSelric	* lib/asn1/lex.l (filename): unused. remove.
2097*f59d82ffSelric
2098*f59d82ffSelric	* lib/asn1/check-der.c: new test program for der encoding and
2099*f59d82ffSelric 	decoding.
2100*f59d82ffSelric
2101*f59d82ffSelricMon Feb  1 04:09:06 1999  Assar Westerlund  <assar@sics.se>
2102*f59d82ffSelric
2103*f59d82ffSelric	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): only call
2104*f59d82ffSelric 	gethostbyname2 with AF_INET6 if we actually have IPv6.  From
2105*f59d82ffSelric 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
2106*f59d82ffSelric
2107*f59d82ffSelric 	* lib/krb5/changepw.c (get_kdc_address): dito
2108*f59d82ffSelric
2109*f59d82ffSelricSun Jan 31 06:26:36 1999  Assar Westerlund  <assar@sics.se>
2110*f59d82ffSelric
2111*f59d82ffSelric	* kdc/connect.c (parse_prots): always bind to AF_INET, there are
2112*f59d82ffSelric 	v6-implementations without support for `mapped V4 addresses'.
2113*f59d82ffSelric  	From Jun-ichiro itojun Hagino <itojun@kame.net>
2114*f59d82ffSelric
2115*f59d82ffSelricSat Jan 30 22:38:27 1999  Assar Westerlund  <assar@juguete.sics.se>
2116*f59d82ffSelric
2117*f59d82ffSelric	* Release 0.0u
2118*f59d82ffSelric
2119*f59d82ffSelricSat Jan 30 13:43:02 1999  Assar Westerlund  <assar@sics.se>
2120*f59d82ffSelric
2121*f59d82ffSelric	* lib/krb5/Makefile.am: explicit rules for *.et files
2122*f59d82ffSelric
2123*f59d82ffSelric 	* lib/kadm5/init_c.c (get_kadm_ticket): only remove creds if
2124*f59d82ffSelric 	krb5_get_credentials was succesful.
2125*f59d82ffSelric 	(get_new_cache): return better error codes and return earlier.
2126*f59d82ffSelric 	(get_cred_cache): only delete default_client if it's different
2127*f59d82ffSelric 	from client
2128*f59d82ffSelric 	(kadm5_c_init_with_context): return a more descriptive error.
2129*f59d82ffSelric
2130*f59d82ffSelric	* kdc/kerberos5.c (check_flags): handle NULL client or server
2131*f59d82ffSelric
2132*f59d82ffSelric	* lib/krb5/sendauth.c (krb5_sendauth): return the error in
2133*f59d82ffSelric 	`ret_error' iff != NULL
2134*f59d82ffSelric
2135*f59d82ffSelric	* lib/krb5/rd_error.c (krb5_free_error, krb5_free_error_contents):
2136*f59d82ffSelric 	new functions
2137*f59d82ffSelric
2138*f59d82ffSelric	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): more
2139*f59d82ffSelric 	type-correctness
2140*f59d82ffSelric
2141*f59d82ffSelric	* lib/krb5/krb5.h (krb5_error): typedef to KRB_ERROR
2142*f59d82ffSelric
2143*f59d82ffSelric	* lib/krb5/init_creds_pw.c: KRB5_TGS_NAME: use
2144*f59d82ffSelric
2145*f59d82ffSelric	* lib/krb5/get_cred.c: KRB5_TGS_NAME: use
2146*f59d82ffSelric
2147*f59d82ffSelric 	* lib/kafs/afskrb5.c (afslog_uid_int): update to changes
2148*f59d82ffSelric
2149*f59d82ffSelric	* lib/kadm5/rename_s.c (kadm5_s_rename_principal): call remove
2150*f59d82ffSelric 	instead of rename, but shouldn't this just call rename?
2151*f59d82ffSelric
2152*f59d82ffSelric 	* lib/kadm5/get_s.c (kadm5_s_get_principal): always return an
2153*f59d82ffSelric 	error if the principal wasn't found.
2154*f59d82ffSelric
2155*f59d82ffSelric	* lib/hdb/ndbm.c (NDBM_seq): unseal key
2156*f59d82ffSelric
2157*f59d82ffSelric	* lib/hdb/db.c (DB_seq): unseal key
2158*f59d82ffSelric
2159*f59d82ffSelric	* lib/asn1/Makefile.am: added explicit rules for asn1_err.[ch]
2160*f59d82ffSelric
2161*f59d82ffSelric	* kdc/hprop.c (v4_prop): add krbtgt/THISREALM@OTHERREALM when
2162*f59d82ffSelric 	finding cross-realm tgts in the v4 database
2163*f59d82ffSelric
2164*f59d82ffSelric	* kadmin/mod.c (mod_entry): check the number of arguments.  check
2165*f59d82ffSelric 	that kadm5_get_principal worked.
2166*f59d82ffSelric
2167*f59d82ffSelric	* lib/krb5/keytab.c (fkt_remove_entry): remove KRB5_KT_NOTFOUND if
2168*f59d82ffSelric 	we weren't able to remove it.
2169*f59d82ffSelric
2170*f59d82ffSelric	* admin/ktutil.c: less drive-by-deleting.  From Love
2171*f59d82ffSelric 	<lha@e.kth.se>
2172*f59d82ffSelric
2173*f59d82ffSelric	* kdc/connect.c (parse_ports): copy the string before mishandling
2174*f59d82ffSelric 	it with strtok_r
2175*f59d82ffSelric
2176*f59d82ffSelric	* kdc/kerberos5.c (tgs_rep2): print the principal with mismatching
2177*f59d82ffSelric 	kvnos
2178*f59d82ffSelric
2179*f59d82ffSelric	* kadmin/kadmind.c (main): convert `debug_port' to network byte
2180*f59d82ffSelric 	order
2181*f59d82ffSelric
2182*f59d82ffSelric	* kadmin/kadmin.c: allow specification of port number.
2183*f59d82ffSelric
2184*f59d82ffSelric	* lib/kadm5/kadm5_locl.h (kadm5_client_context): add
2185*f59d82ffSelric 	`kadmind_port'.
2186*f59d82ffSelric
2187*f59d82ffSelric	* lib/kadm5/init_c.c (_kadm5_c_init_context): move up
2188*f59d82ffSelric 	initalize_kadm5_error_table_r.
2189*f59d82ffSelric	allow specification of port number.
2190*f59d82ffSelric
2191*f59d82ffSelric  	From Love <lha@stacken.kth.se>
2192*f59d82ffSelric
2193*f59d82ffSelric	* kuser/klist.c: add option -t | --test
2194*f59d82ffSelric
2195