ChangeLog revision 103423
1103423Snectar2002-09-16  Jacques Vidrine  <nectar@kth.se>
2103423Snectar
3103423Snectar	* lib/krb5/kuserok.c, lib/krb5/prompter_posix.c: use strcspn
4103423Snectar	to convert the newline to NUL in fgets results.
5103423Snectar
6103423Snectar2002-09-13  Johan Danielsson  <joda@pdc.kth.se>
7103423Snectar
8103423Snectar	* kuser/kinit.1: remove unneeded Ns
9103423Snectar
10103423Snectar	* lib/krb5/krb5_appdefault.3: remove extra "application"
11103423Snectar
12103423Snectar	* fix-export: remove autom4ate.cache
13103423Snectar
14103423Snectar2002-09-10  Johan Danielsson  <joda@pdc.kth.se>
15103423Snectar
16103423Snectar	* include/make_crypto.c: don't use function macros if possible
17103423Snectar
18103423Snectar	* lib/krb5/krb5_locl.h: get limits.h for UINT_MAX
19103423Snectar
20103423Snectar	* include/Makefile.am: use make_crypto to create crypto-headers.h
21103423Snectar
22103423Snectar	* include/make_crypto.c: crypto header generation tool
23103423Snectar
24103423Snectar	* configure.in: move crypto test to just after testing for krb4,
25103423Snectar	and move roken tests to after both, this speeds up various failure
26103423Snectar	cases with krb4
27103423Snectar
28103423Snectar	* lib/krb5/config_file.c: don't use NULL when we mean 0
29103423Snectar
30103423Snectar	* configure.in: we don't set package_libdir anymore, so no point
31103423Snectar	in testing for it
32103423Snectar
33103423Snectar	* tools/Makefile.am: subst INCLUDE_des
34103423Snectar
35103423Snectar	* tools/krb5-config.in: add INCLUDE_des to cflags
36103423Snectar
37103423Snectar	* configure.in: use AC_CONFIG_SRCDIR
38103423Snectar
39103423Snectar	* fix-export: remove some unneeded stuff
40103423Snectar
41103423Snectar	* kuser/kinit.c (do_524init): free principals
42103423Snectar
43103423Snectar2002-09-09  Jacques Vidrine  <nectar@kth.se>
44103423Snectar
45103423Snectar	* kdc/kerberos5.c (get_pa_etype_info, fix_transited_encoding),
46103423Snectar	kdc/kaserver.c (krb5_ret_xdr_data),
47103423Snectar	lib/krb5/transited.c (krb5_domain_x500_decode): Validate some
48103423Snectar	counts: Check that they are non-negative, and that they are small
49103423Snectar	enough to avoid integer overflow when used in memory allocation
50103423Snectar	calculations.  Potential problem areas pointed out by 
51103423Snectar	Sebastian Krahmer <krahmer@suse.de>.
52103423Snectar
53103423Snectar	* lib/krb5/keytab_keyfile.c (akf_add_entry): Use O_EXCL when
54103423Snectar	creating a new keyfile.
55103423Snectar
56103423Snectar2002-09-09  Johan Danielsson  <joda@pdc.kth.se>
57103423Snectar
58103423Snectar	* configure.in: don't try to build pam module
59103423Snectar
60103423Snectar2002-09-05  Johan Danielsson  <joda@pdc.kth.se>
61103423Snectar
62103423Snectar	* appl/kf/kf.c: fix warning string
63103423Snectar
64103423Snectar	* lib/krb5/log.c (krb5_vlog_msg): delay message formating till we
65103423Snectar	know we need it
66103423Snectar
67103423Snectar2002-09-04  Assar Westerlund  <assar@kth.se>
68103423Snectar
69103423Snectar	* kdc/kerberos5.c (encode_reply): correct error logging
70103423Snectar
71103423Snectar2002-09-04  Johan Danielsson  <joda@pdc.kth.se>
72103423Snectar
73103423Snectar	* lib/krb5/sendauth.c: close ccache if we opened it
74103423Snectar
75103423Snectar	* appl/kf/kf.c: handle new protocol
76103423Snectar
77103423Snectar	* appl/kf/kfd.c: use krb5_err instead of sysloging directly,
78103423Snectar	handle the new protocol, and bail out if an old client tries to
79103423Snectar	connect
80103423Snectar
81103423Snectar	* appl/kf/kf_locl.h: we need a protocol version string
82103423Snectar
83103423Snectar	* lib/hdb/hdb-ldap.c: use ASN1_MALLOC_ENCODE
84103423Snectar
85103423Snectar	* kdc/kerberos5.c: use ASN1_MALLOC_ENCODE
86103423Snectar
87103423Snectar	* kdc/hprop.c: set AP_OPTS_USE_SUBKEY
88103423Snectar
89103423Snectar	* lib/hdb/common.c: use ASN1_MALLOC_ENCODE
90103423Snectar
91103423Snectar	* lib/asn1/gen.c: add convenience macro that allocates a buffer
92103423Snectar	and encoded into that
93103423Snectar
94103423Snectar	* lib/krb5/get_cred.c (init_tgs_req): use
95103423Snectar	in_creds->session.keytype literally instead of trying to convert
96103423Snectar	to a list of enctypes (it should already be an enctype)
97103423Snectar	
98103423Snectar	* lib/krb5/get_cred.c (init_tgs_req): init ret
99103423Snectar
100103423Snectar2002-09-03  Johan Danielsson  <joda@pdc.kth.se>
101103423Snectar
102103423Snectar	* lib/asn1/k5.asn1: remove ETYPE_DES3_CBC_NONE_IVEC
103103423Snectar
104103423Snectar	* lib/krb5/krb5.h: remove ENCTYPE_DES3_CBC_NONE_IVEC
105103423Snectar
106103423Snectar	* lib/krb5/crypto.c: get rid of DES3_CBC_encrypt_ivec, just use
107103423Snectar	zero ivec in DES3_CBC_encrypt if passed ivec is NULL
108103423Snectar
109103423Snectar	* lib/krb5/Makefile.am: back out 1.144, since it will re-create
110103423Snectar	krb5-protos.h at build-time, which requires perl, which is bad
111103423Snectar
112103423Snectar	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): don't
113103423Snectar	blindly use the local subkey
114103423Snectar
115103423Snectar	* lib/krb5/crypto.c: add function krb5_crypto_getblocksize that
116103423Snectar	extracts the required blocksize from a crypto context
117103423Snectar
118103423Snectar	* lib/krb5/build_auth.c: just get the length of the encoded
119103423Snectar	authenticator instead of trying to grow a buffer
120103423Snectar
121103423Snectar2002-09-03  Assar Westerlund  <assar@kth.se>
122103423Snectar
123103423Snectar	* configure.in: add --disable-mmap option, and tests for
124103423Snectar	sys/mman.h and mmap
125103423Snectar
126103423Snectar2002-09-03  Jacques Vidrine  <nectar@kth.se>
127103423Snectar
128103423Snectar	* lib/krb5/changepw.c: verify lengths in response
129103423Snectar
130103423Snectar	* lib/asn1/der_get.c (decode_integer, decode_unsigned): check for
131103423Snectar	truncated integers
132103423Snectar
133103423Snectar2002-09-02  Johan Danielsson  <joda@pdc.kth.se>
134103423Snectar
135103423Snectar	* lib/krb5/mk_req_ext.c: generate a local subkey if
136103423Snectar	AP_OPTS_USE_SUBKEY is set
137103423Snectar
138103423Snectar	* lib/krb5/build_auth.c: we don't have enough information about
139103423Snectar	whether to generate a local subkey here, so don't try to
140103423Snectar
141103423Snectar	* lib/krb5/auth_context.c: new function
142103423Snectar	krb5_auth_con_generatelocalsubkey
143103423Snectar
144103423Snectar	* lib/krb5/get_in_tkt.c: only set kdc_sec_offset if looking at an
145103423Snectar	initial ticket
146103423Snectar
147103423Snectar	* lib/krb5/context.c (init_context_from_config_file): simplify
148103423Snectar	initialisation of srv_lookup
149103423Snectar
150103423Snectar	* lib/krb5/changepw.c (send_request): set AP_OPTS_USE_SUBKEY
151103423Snectar
152103423Snectar	* lib/krb5/krb5.h: add AP_OPTS_USE_SUBKEY
153103423Snectar
154103423Snectar2002-08-30  Assar Westerlund  <assar@kth.se>
155103423Snectar
156103423Snectar	* lib/krb5/name-45-test.c: also test krb5_524_conv_principal
157103423Snectar	* lib/krb5/Makefile.am (TESTS): add name-45-test
158103423Snectar	* lib/krb5/name-45-test.c: add testcases for
159103423Snectar	krb5_425_conv_principal
160103423Snectar
161103423Snectar2002-08-29  Assar Westerlund  <assar@kth.se>
162103423Snectar
163103423Snectar	* lib/krb5/parse-name-test.c: also test unparse_short functions
164103423Snectar	* lib/asn1/asn1_print.c: use com_err/error_message API
165103423Snectar	* lib/krb5/Makefile.am: add parse-name-test
166103423Snectar	* lib/krb5/parse-name-test.c: add a program for testing parsing
167103423Snectar	and unparsing principal names
168103423Snectar
169102644Snectar2002-08-28  Assar Westerlund  <assar@kth.se>
17090926Snectar
171102644Snectar	* kdc/config.c: add missing ifdef DAEMON
17290926Snectar
173102644Snectar2002-08-28  Johan Danielsson  <joda@pdc.kth.se>
17490926Snectar
175102644Snectar	* configure.in: use rk_SUNOS
17690926Snectar
177102644Snectar	* kdc/config.c: add detach options
17890926Snectar
179102644Snectar	* kdc/main.c: maybe detach from console?
18090926Snectar
181102644Snectar	* kdc/kdc.8: markup changes
18290926Snectar
183102644Snectar	* configure.in: AC_TEST_PACKAGE_NEW -> rk_TEST_PACKAGE
18490926Snectar
185102644Snectar	* configure.in: use rk_TELNET, rename some other macros, and don't
186102644Snectar	add -ldes to krb4 link command
18790926Snectar
188102644Snectar	* kuser/kinit.1: whitespace fix (from NetBSD)
18990926Snectar
190102644Snectar	* include/bits.c: we may need unistd.h for ssize_t
19190926Snectar
192102644Snectar2002-08-26  Assar Westerlund  <assar@kth.se>
19390926Snectar
194102644Snectar	* lib/krb5/principal.c (krb5_425_conv_principal_ext): lookup AAAA
195102644Snectar	rrs before A ones when using the resolver to verify a mapping,
196102644Snectar	also use getaddrinfo when resolver is not available
19790926Snectar
198102644Snectar	* lib/hdb/keytab.c (find_db): const-correctness in parameters to
199102644Snectar	krb5_config_get_next
20090926Snectar
201102644Snectar	* lib/asn1/gen.c: include <string.h> in the generated files (for
202102644Snectar	memset)
20390926Snectar
204102644Snectar2002-08-22  Assar Westerlund  <assar@kth.se>
20590926Snectar
206102644Snectar	* lib/krb5/test_get_addrs.c, lib/krb5/krbhst-test.c: make it use
207102644Snectar	getarg so that it can handle --help and --version (and thus make
208102644Snectar	check can pass)
20990926Snectar
210102644Snectar	* lib/asn1/check-der.c: make this build again
21190926Snectar
212102644Snectar2002-08-22  Assar Westerlund <assar@kth.se>
21390926Snectar
214102644Snectar	* lib/asn1/der_get.c (der_get_int): handle len == 0.  based on a
215102644Snectar	patch from Love <lha@stacken.kth.se>
21690926Snectar
217102644Snectar2002-08-22  Johan Danielsson  <joda@pdc.kth.se>
21890926Snectar
219102644Snectar	* lib/krb5/krb5.h: we seem to call KRB5KDC_ERR_KEY_EXP
220102644Snectar	KRB5KDC_ERR_KEY_EXPIRED, so define the former to the latter
221102644Snectar	
222102644Snectar	* kdc/kdc.8: add blurb about adding and removing addresses; update
223102644Snectar	kdc.conf section to match reality
22490926Snectar
225102644Snectar	* configure.in: KRB_SENDAUTH_VLEN seems to always have existed, so
226102644Snectar	don't define it
227102644Snectar	
228102644Snectar2002-08-21  Assar Westerlund  <assar@kth.se>
229102644Snectar	
230102644Snectar	* lib/asn1/asn1_print.c: print OIDs too, based on a patch from
231102644Snectar	Love <lha@stacken.kth.se>
23290926Snectar
233102644Snectar2002-08-21  Johan Danielsson  <joda@pdc.kth.se>
23490926Snectar
235102644Snectar	* kuser/kinit.c (do_v4_fallback): don't use krb_get_pw_in_tkt2
236102644Snectar	since it might not exist, and we don't actually care about the key
237102644Snectar	
238102644Snectar2002-08-20  Johan Danielsson  <joda@pdc.kth.se>
23990926Snectar
240102644Snectar	* lib/krb5/krb5.conf.5: correct documentation for
241102644Snectar	verify_ap_req_nofail
24290926Snectar
243102644Snectar	* lib/krb5/log.c: rename syslog_data to avoid name conflicts (from
244102644Snectar	Mattias Amnefelt)
24590926Snectar
246102644Snectar	* kuser/klist.c (display_tokens): increase token buffer size, and
247102644Snectar	add more checks of the kernel data (from Love)
24890926Snectar
249102644Snectar2002-08-19  Johan Danielsson  <joda@pdc.kth.se>
25090926Snectar
251102644Snectar	* fix-export: use make to parse Makefile.am instead of perl
25290926Snectar
253102644Snectar	* configure.in: use argument-less AM_INIT_AUTOMAKE, now that it
254102644Snectar	groks AC_INIT with package name etc.
25590926Snectar
256102644Snectar	* kpasswd/kpasswdd.c: include <kadm5/private.h>
25790926Snectar
258102644Snectar	* lib/asn1/asn1_print.c: include com_right.h
25990926Snectar
260102644Snectar	* lib/krb5/addr_families.c: socklen_t -> krb5_socklen_t
26190926Snectar
262102644Snectar	* include/bits.c: define krb5_socklen_t type; this should really
263102644Snectar	go someplace else, but this was easy
26490926Snectar
265102644Snectar	* lib/krb5/verify_krb5_conf.c: don't bail out if parsing of a file
266102644Snectar	fails, just warn about it
26790926Snectar
268102644Snectar	* kdc/log.c (kdc_openlog): no need for a config_file parameter
26990926Snectar
270102644Snectar	* kdc/config.c: just treat kdc.conf like any other config file
27190926Snectar
272102644Snectar	* lib/krb5/context.c (krb5_get_default_config_files): ignore
273102644Snectar	duplicate files
27490926Snectar
275102644Snectar2002-08-16  Johan Danielsson  <joda@pdc.kth.se>
27690926Snectar
277102644Snectar	* lib/krb5/krb5.h: turn strings into pointers, so we can assign to
278102644Snectar	them
27990926Snectar
280102644Snectar	* lib/krb5/constants.c: turn strings into pointers, so we can
281102644Snectar	assign to them
28290926Snectar
283102644Snectar	* lib/krb5/get_addrs.c (get_addrs_int): initialise res if
284102644Snectar	SCAN_INTERFACES is not set
28590926Snectar
286102644Snectar	* lib/krb5/context.c: fix various borked stuff in previous commits
28790926Snectar
288102644Snectar2002-08-16  Jacques Vidrine <n@nectar.com>
28990926Snectar
290102644Snectar	* lib/krb5/krbhst.c (kpasswd_get_next): if we fall back to using
291102644Snectar	the `admin_server' entry for kpasswd, override the `proto' result
292102644Snectar	to be UDP.
29390926Snectar
294102644Snectar2002-08-15  Johan Danielsson  <joda@pdc.kth.se>
29590926Snectar
296102644Snectar	* lib/krb5/auth_context.c: check return value of
297102644Snectar	krb5_sockaddr2address
29890926Snectar
299102644Snectar	* lib/krb5/addr_families.c: check return value of
300102644Snectar	krb5_sockaddr2address
30190926Snectar
302102644Snectar	* lib/krb5/context.c: get the default keytab from KRB5_KTNAME
30390926Snectar
304102644Snectar2002-08-14  Johan Danielsson  <joda@pdc.kth.se>
30590926Snectar
306102644Snectar	* lib/krb5/verify_krb5_conf.c: allow parsing of more than one file
30790926Snectar
308102644Snectar	* lib/krb5/context.c: allow changing config files with the
309102644Snectar	function krb5_set_config_files, there are also related functions
310102644Snectar	krb5_get_default_config_files and krb5_free_config_files; these
311102644Snectar	should work similar to their MIT counterparts
31290926Snectar
313102644Snectar	* lib/krb5/config_file.c: allow the use of more than one config
314102644Snectar	file by using the new function krb5_config_parse_file_multi
31590926Snectar
316102644Snectar2002-08-12  Johan Danielsson  <joda@pdc.kth.se>
31790926Snectar
318102644Snectar	* use sysconfdir instead of /etc
31990926Snectar
320102644Snectar	* configure.in: require autoconf 2.53; rename dpagaix_LDFLAGS etc
321102644Snectar	to appease automake; force sysconfdir and localstatedir to /etc
322102644Snectar	and /var/heimdal for now
32390926Snectar
324102644Snectar	* kdc/connect.c (addr_to_string): check return value of
325102644Snectar	sockaddr2address
32690926Snectar
327102644Snectar2002-08-09  Johan Danielsson  <joda@pdc.kth.se>
32890926Snectar
329102644Snectar	* lib/krb5/rd_cred.c: if the remote address isn't an addrport,
330102644Snectar	don't try comparing to one; this should make old clients work with
331102644Snectar	new servers
33290926Snectar
333102644Snectar	* lib/asn1/gen_decode.c: remove unused variable
33490926Snectar
335102644Snectar2002-07-31  Johan Danielsson  <joda@pdc.kth.se>
33690926Snectar
337102644Snectar	* kdc/{kerberos5,524}.c: ENOENT -> HDB_ERR_NOENTRY (from Derrick
338102644Snectar	Brashear)
33990926Snectar
340102644Snectar	* lib/krb5/principal.c: actually lower case the lower case
341102644Snectar	instance name (spotted by Derrick Brashear)
34290926Snectar
343102644Snectar2002-07-24  Johan Danielsson  <joda@pdc.kth.se>
34490926Snectar
345102644Snectar	* fix-export: if DATEDVERSION is set, change the version to
346102644Snectar	current date
34790926Snectar
348102644Snectar	* configure.in: don't use AC_PROG_RANLIB, and use magic foo to set
349102644Snectar	LTLIBOBJS
35090926Snectar
351102644Snectar2002-07-04  Johan Danielsson  <joda@pdc.kth.se>
35290926Snectar
353102644Snectar	* kdc/connect.c: add some cache-control-foo to the http responses
354102644Snectar	(from Gombas Gabor)
35590926Snectar
356102644Snectar	* lib/krb5/addr_families.c (krb5_print_address): don't copy size
357102644Snectar	if ret_len == NULL
35890926Snectar
359102644Snectar2002-06-28  Johan Danielsson  <joda@pdc.kth.se>
36090926Snectar
361102644Snectar	* kuser/klist.c (display_tokens): don't bail out before we get
362102644Snectar	EDOM (signaling the end of the tokens), the kernel can also return
363102644Snectar	ENOTCONN, meaning that the index does not exist anymore (for
364102644Snectar	example if the token has expired)
36590926Snectar
366102644Snectar2002-06-06  Johan Danielsson  <joda@pdc.kth.se>
36790926Snectar
368102644Snectar	* lib/krb5/changepw.c: make sure we return an error if there are
369102644Snectar	no changepw hosts found; from Wynn Wilkes
37090926Snectar
371102644Snectar2002-05-29  Johan Danielsson  <joda@pdc.kth.se>
37290926Snectar
373102644Snectar	* lib/krb5/cache.c (krb5_cc_register): break out of loop when the
374102644Snectar	same type is found; spotted by Wynn Wilkes
37590926Snectar
376102644Snectar2002-05-15  Johan Danielsson  <joda@pdc.kth.se>
37790926Snectar
378102644Snectar	* kdc/kerberos5.c: don't free encrypted padata until we're really
379102644Snectar	done with it
38090926Snectar
381102644Snectar2002-05-07  Johan Danielsson  <joda@pdc.kth.se>
38290926Snectar
383102644Snectar	* kdc/kerberos5.c: when decrypting pa-data, try all keys matching
384102644Snectar	enctype
38590926Snectar
386102644Snectar	* kuser/kinit.1: document -a
38790926Snectar
388102644Snectar	* kuser/kinit.c: add command line switch for extra addresses
38990926Snectar
390102644Snectar2002-04-30  Johan Danielsson  <joda@blubb.pdc.kth.se>
39190926Snectar
392102644Snectar	* configure.in: remove some duplicate tests
39390926Snectar
394102644Snectar	* configure.in: use AC_HELP_STRING
39590926Snectar
396102644Snectar2002-04-29  Johan Danielsson  <joda@pdc.kth.se>
39790926Snectar
398102644Snectar	* lib/krb5/crypto.c (usage2arcfour): don't abort if the usage is
399102644Snectar	unknown
40090926Snectar
401102644Snectar2002-04-25  Johan Danielsson  <joda@pdc.kth.se>
40290926Snectar
403102644Snectar	* configure.in: use rk_DESTDIRS
40490926Snectar
405102644Snectar2002-04-22  Johan Danielsson  <joda@pdc.kth.se>
40690926Snectar
407102644Snectar	* lib/krb5/krb5_verify_user.3: make it clear that _lrealm modifies
408102644Snectar	the principal
40990926Snectar
410102644Snectar2002-04-19  Johan Danielsson  <joda@pdc.kth.se>
41190926Snectar
412102644Snectar	* lib/krb5/verify_init.c: fix typo in error string
41390926Snectar
414102644Snectar2002-04-18  Johan Danielsson  <joda@pdc.kth.se>
41590926Snectar
416102644Snectar	* acconfig.h: remove some stuff that is defined elsewhere
41790926Snectar
418102644Snectar	* lib/krb5/krb5_locl.h: include <sys/file.h>
41990926Snectar
420102644Snectar	* lib/krb5/acl.c: rename acl_string parameter
42190926Snectar
422102644Snectar	* lib/krb5/Makefile.am: remove __P from protos, and put parameter
423102644Snectar	names in comments
42490926Snectar
425102644Snectar	* kuser/klist.c: better align some headers
42690926Snectar
427102644Snectar	* kdc/kerberos4.c: storage tweaks
42890926Snectar
429102644Snectar	* kdc/kaserver.c: storage tweaks
43090926Snectar
431102644Snectar	* kdc/524.c: storage tweaks
43290926Snectar
433102644Snectar	* lib/krb5/keytab_krb4.c: storage tweaks
43490926Snectar
435102644Snectar	* lib/krb5/keytab_keyfile.c: storage tweaks
43690926Snectar
437102644Snectar	* lib/krb5/keytab_file.c: storage tweaks; also try to handle zero
438102644Snectar	sized keytab files
43990926Snectar
440102644Snectar	* lib/krb5/keytab_any.c: use KRB5_KT_END instead of KRB5_CC_END
44190926Snectar
442102644Snectar	* lib/krb5/fcache.c: storage tweaks
44390926Snectar
444102644Snectar	* lib/krb5/store_mem.c: make the krb5_storage opaque, and add
445102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
446102644Snectar	configurable
44790926Snectar
448102644Snectar	* lib/krb5/store_fd.c: make the krb5_storage opaque, and add
449102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
450102644Snectar	configurable
45190926Snectar
452102644Snectar	* lib/krb5/store_emem.c: make the krb5_storage opaque, and add
453102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
454102644Snectar	configurable
45590926Snectar
456102644Snectar	* lib/krb5/store.c: make the krb5_storage opaque, and add function
457102644Snectar	wrappers for store/fetch/seek, and also make the eof-code
458102644Snectar	configurable
45990926Snectar
460102644Snectar	* lib/krb5/store-int.h: make the krb5_storage opaque, and add
461102644Snectar	function wrappers for store/fetch/seek, and also make the eof-code
462102644Snectar	configurable
46390926Snectar
464102644Snectar	* lib/krb5/krb5.h: make the krb5_storage opaque, and add function
465102644Snectar	wrappers for store/fetch/seek, and also make the eof-code
466102644Snectar	configurable
46790926Snectar
468102644Snectar	* include/bits.c: include <sys/socket.h> to get socklen_t
46990926Snectar
470102644Snectar	* kdc/kerberos5.c (get_pa_etype_info): sort ETYPE-INFOs by
471102644Snectar	requested KDC-REQ etypes
47290926Snectar
473102644Snectar	* kdc/hpropd.c: constify
47490926Snectar
475102644Snectar	* kdc/hprop.c: constify
47690926Snectar
477102644Snectar	* kdc/string2key.c: constify
47890926Snectar
479102644Snectar	* kdc/kdc_locl.h: make port_str const
48090926Snectar
481102644Snectar	* kdc/config.c: constify
48290926Snectar
483102644Snectar	* lib/krb5/config_file.c: constify
48490926Snectar
485102644Snectar	* kdc/kstash.c: constify
48690926Snectar
487102644Snectar	* lib/krb5/verify_user.c: remove unnecessary cast
48890926Snectar
489102644Snectar	* lib/krb5/recvauth.c: constify
49090926Snectar
491102644Snectar	* lib/krb5/principal.c (krb5_parse_name): const qualify
49290926Snectar
493102644Snectar	* lib/krb5/mcache.c (mcc_get_name): constify return type
49490926Snectar
495102644Snectar	* lib/krb5/context.c (krb5_free_context): don't try to free the
496102644Snectar	ccache prefix
49790926Snectar
498102644Snectar	* lib/krb5/cache.c (krb5_cc_register): don't make a copy of the
499102644Snectar	prefix
50090926Snectar
501102644Snectar	* lib/krb5/krb5.h: constify some struct members
50290926Snectar
503102644Snectar	* lib/krb5/log.c: constify
50490926Snectar
505102644Snectar	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): const
506102644Snectar	qualify
50790926Snectar
508102644Snectar	* lib/krb5/get_in_tkt.c (krb5_init_etype): constify
50990926Snectar
510102644Snectar	* lib/krb5/crypto.c: constify some
51190926Snectar
512102644Snectar	* lib/krb5/config_file.c: constify
51390926Snectar
514102644Snectar	* lib/krb5/aname_to_localname.c (krb5_aname_to_localname):
515102644Snectar	constify local variable
51690926Snectar
517102644Snectar	* lib/krb5/addr_families.c (ipv4_sockaddr2port): constify
51890926Snectar
519102644Snectar2002-04-17  Johan Danielsson  <joda@pdc.kth.se>
52090926Snectar
521102644Snectar	* lib/krb5/verify_krb5_conf.c: add some log checking
52278527Sassar	
523102644Snectar	* lib/krb5/log.c (krb5_addlog_dest): reorganise syslog parsing
52478527Sassar
525102644Snectar2002-04-16  Johan Danielsson  <joda@pdc.kth.se>
52678527Sassar
527102644Snectar	* lib/krb5/crypto.c (krb5_crypto_init): check that the key size
528102644Snectar	matches the expected length
52978527Sassar
530102644Snectar2002-03-27  Johan Danielsson  <joda@pdc.kth.se>
53178527Sassar
532102644Snectar	* lib/krb5/send_to_kdc.c: rename send parameter to send_data
53378527Sassar
534102644Snectar	* lib/krb5/mk_error.c: rename ctime parameter to client_time
53578527Sassar
536102644Snectar2002-03-22  Johan Danielsson  <joda@pdc.kth.se>
53778527Sassar
538102644Snectar	* kdc/kerberos5.c (find_etype): unsigned -> krb5_enctype (from
539102644Snectar	Reinoud Zandijk)
54078527Sassar
541102644Snectar2002-03-18  Johan Danielsson  <joda@pdc.kth.se>
54278527Sassar
543102644Snectar	* lib/asn1/k5.asn1: add the GSS-API checksum type here
54478527Sassar
545102644Snectar2002-03-11  Assar Westerlund  <assar@sics.se>
54678527Sassar
547102644Snectar	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to
548102644Snectar	18:3:1
549102644Snectar	* lib/hdb/Makefile.am (libhdb_la_LDFLAGS): bump version to 7:5:0
550102644Snectar	* lib/asn1/Makefile.am (libasn1_la_LDFLAGS): bump version to 6:0:0
55178527Sassar	
552102644Snectar2002-03-10  Assar Westerlund  <assar@sics.se>
55378527Sassar
554102644Snectar	* lib/krb5/rd_cred.c: handle addresses with port numbers
55578527Sassar
556102644Snectar	* lib/krb5/keytab_file.c, lib/krb5/keytab.c:
557102644Snectar	store the kvno % 256 as the byte and the complete 32 bit kvno after
558102644Snectar	the end of the current keytab entry
55978527Sassar
560102644Snectar	* lib/krb5/init_creds_pw.c:
561102644Snectar	handle LR_PW_EXPTIME and LR_ACCT_EXPTIME in the same way
56278527Sassar
563102644Snectar	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds):
564102644Snectar	handle ports giving for the remote address
56578527Sassar
566102644Snectar	* lib/krb5/get_cred.c:
567102644Snectar	get a ticket with no addresses if no-addresses is set
56878527Sassar
569102644Snectar	* lib/krb5/crypto.c:
570102644Snectar	rename functions DES_* to krb5_* to avoid colliding with modern
571102644Snectar	openssl
57278527Sassar
573102644Snectar	* lib/krb5/addr_families.c:
574102644Snectar	make all functions taking 'struct sockaddr' actually take a socklen_t
575102644Snectar	instead of int and that acts as an in-out parameter (indicating the
576102644Snectar	maximum length of the sockaddr to be written)
57778527Sassar
578102644Snectar	* kdc/kerberos4.c:
579102644Snectar	make the kvno's in the krb4 universe by the real one % 256, since they
580102644Snectar	cannot only be 8 bit, and the v5 ones are actually 32 bits
58178527Sassar
582102644Snectar2002-02-15  Johan Danielsson  <joda@pdc.kth.se>
58378527Sassar
584102644Snectar	* lib/krb5/keytab_keyfile.c (akf_add_entry): don't create the file
585102644Snectar	before we need to write to it
586102644Snectar	(from �ke Sandgren)
58778527Sassar
588102644Snectar2002-02-14  Johan Danielsson  <joda@pdc.kth.se>
58978527Sassar
590102644Snectar	* configure.in: rk_RETSIGTYPE and rk_BROKEN_REALLOC are called via
591102644Snectar	rk_ROKEN (from Gombas Gabor); find inttypes by CHECK_TYPES
592102644Snectar	directly
59378527Sassar
594102644Snectar	* lib/krb5/rd_safe.c: actually use the correct key (from Daniel
595102644Snectar	Kouril)
59678527Sassar
597102644Snectar2002-02-12  Johan Danielsson  <joda@pdc.kth.se>
59878527Sassar
599102644Snectar	* lib/krb5/context.c (krb5_get_err_text): protect against NULL
600102644Snectar	context
60178527Sassar
602102644Snectar2002-02-11  Johan Danielsson  <joda@pdc.kth.se>
60378527Sassar
604102644Snectar	* admin/ktutil.c: no need to use the "modify" keytab anymore
60578527Sassar
606102644Snectar	* lib/krb5/keytab_any.c: implement add and remove
60778527Sassar
608102644Snectar	* lib/krb5/keytab_krb4.c: implement add and remove
60978527Sassar
610102644Snectar	* lib/krb5/store_emem.c (emem_free): clear memory before freeing
611102644Snectar	(this should perhaps be selectable with a flag)
61278527Sassar
613102644Snectar2002-02-04  Johan Danielsson  <joda@pdc.kth.se>
61478527Sassar
615102644Snectar	* kdc/config.c (get_dbinfo): if there are database specifications
616102644Snectar	in the config file, don't automatically try to use the default
617102644Snectar	values (from Gombas Gabor)
61878527Sassar
619102644Snectar	* lib/krb5/log.c (krb5_closelog): don't pass pointer to pointer
620102644Snectar	(from Gombas Gabor)
62178527Sassar
622102644Snectar2002-01-30  Johan Danielsson  <joda@pdc.kth.se>
62378527Sassar
624102644Snectar	* admin/list.c: get the default keytab from krb5.conf, and list
625102644Snectar	all parts of an ANY type keytab
62678527Sassar
627102644Snectar	* lib/krb5/context.c: default default_keytab_modify to NULL
62878527Sassar
629102644Snectar	* lib/krb5/keytab.c (krb5_kt_default_modify_name): if no modify
630102644Snectar	name is specified take it from the first component of the default
631102644Snectar	keytab name
63278527Sassar
633102644Snectar2002-01-29  Johan Danielsson  <joda@pdc.kth.se>
63478527Sassar
635102644Snectar	* lib/krb5/keytab.c: compare keytab types case insensitively
63678527Sassar
637102644Snectar2002-01-07  Assar Westerlund  <assar@sics.se>
63878527Sassar
639102644Snectar	* lib/krb5/crypto.c (create_checksum): make usage `unsigned' (it's
640102644Snectar	not really a krb5_key_usage).  From Ben Harris <bjh21@netbsd.org>
641102644Snectar	* lib/krb5/get_in_tkt.c: use krb5_enctype consistently.  From Ben
642102644Snectar	Harris <bjh21@netbsd.org>
643102644Snectar	* lib/krb5/crypto.c: use krb5_enctype consistently.  From Ben
644102644Snectar	Harris <bjh21@netbsd.org>
645102644Snectar	* kdc/kerberos5.c: use krb5_enctype consistently.  From Ben Harris
646102644Snectar	<bjh21@netbsd.org>
647