1142403Snectar
2233294SstasWe stop writing change logs, see the source code version control systems history log instead
3142403Snectar	
4233294Sstas2008-07-28  Love Hornquist Astrand  <lha@h5l.org>
5142403Snectar
6233294Sstas	* lib/krb5/v4_glue.c: The "kaserver" part of Heimdal occasionally
7233294Sstas	issues invalid AFS tokens
8233294Sstas	(here "occasionally" means for certain users in certain realms).
9142403Snectar	
10233294Sstas	In lib/krb5/v4_glue.c, in the routine storage_to_etext the ticket
11233294Sstas	is padded to a multiple of 8 bytes. If it is already a multiple of
12233294Sstas	8 bytes, 8 additional 0-bytes are added.
13142403Snectar	
14233294Sstas	This catches the AFS krb4 ticket decoder by surprise: unless the
15233294Sstas	ticket is exactly 56 bytes, it only supports the minimum necessary
16233294Sstas	padding.  It detects the superfluous padding by comparing the
17233294Sstas	ticket length decoded to the advertised ticket length.
18142403Snectar	
19233294Sstas	Hence a 7-letter userid in "cern.ch" which resulted in a ticket of
20233294Sstas	40 bytes, got "padded" to 48 bytes which the rxkad decoder
21233294Sstas	rejected.
22142403Snectar	
23233294Sstas	From Rainer Toebbicke.
24178825Sdfr
25233294Sstas2008-07-25  Love H��rnquist ��strand  <lha@h5l.org>
26178825Sdfr
27233294Sstas	* kuser/kinit.c: add --ok-as-delegate and --windows flags
28178825Sdfr
29233294Sstas	* kpasswd/kpasswd-generator.c: Switch to krb5_set_password.
30178825Sdfr
31233294Sstas	* kuser/kinit.c: Use krb5_cc_set_config.
32178825Sdfr
33233294Sstas	* lib/krb5/cache.c: Add krb5_cc_[gs]et_config.
34178825Sdfr
35233294Sstas2008-07-22  Love H��rnquist ��strand  <lha@h5l.org>
36178825Sdfr
37233294Sstas	* lib/krb5/crypto.c: Allow numbers to be enctypes to as long as
38233294Sstas	they are valid.
39178825Sdfr
40233294Sstas2008-07-17  Love H��rnquist ��strand  <lha@h5l.org>
41178825Sdfr
42233294Sstas	* lib/hdb/version-script.map: some random bits needed for libkadm
43178825Sdfr
44233294Sstas2008-07-15  Love H��rnquist ��strand  <lha@h5l.org>
45178825Sdfr
46233294Sstas	* lib/krb5/send_to_kdc_plugin.h: add name for send_to_kdc plugin.
47142403Snectar	
48233294Sstas	* lib/krb5/krbhst.c: handle KRB5_PLUGIN_NO_HANDLE for lookup
49233294Sstas	plugin.
50178825Sdfr
51233294Sstas	* lib/krb5/send_to_kdc.c: Add support for the send_to_kdc plugin
52233294Sstas	interface.
53178825Sdfr
54233294Sstas	* lib/krb5/Makefile.am: add send_to_kdc_plugin.h
55142403Snectar	
56233294Sstas	* lib/krb5/krb5_err.et: add plugin error codes
57178825Sdfr
58233294Sstas2008-07-14  Love Hornquist Astrand  <lha@kth.se>
59178825Sdfr
60233294Sstas	* lib/hdb/Makefile.am: EXTRA_DIST += version-script.map
61142403Snectar
62233294Sstas2008-07-14  Love Hornquist Astrand  <lha@kth.se>
63142403Snectar
64233294Sstas	* lib/krb5/krb5_{address,ccache}.3: spelling, from openbsd via janne
65233294Sstas	johansson
66142403Snectar
67233294Sstas2008-07-13  Love H��rnquist ��strand  <lha@kth.se>
68178825Sdfr
69233294Sstas	* lib/krb5/version-script.map: add krb5_free_error_message
70178825Sdfr
71233294Sstas2008-06-21  Love H��rnquist ��strand  <lha@kth.se>
72178825Sdfr
73233294Sstas	* lib/krb5/init_creds_pw.c: switch to krb5_set_password().
74127808Snectar
75233294Sstas2008-06-18  Love H��rnquist ��strand  <lha@kth.se>
76127808Snectar
77233294Sstas	* lib/krb5/time.c (krb5_set_real_time): handle negative usec
78127808Snectar
79233294Sstas2008-05-31  Love H��rnquist ��strand  <lha@kth.se>
80178825Sdfr
81233294Sstas	* lib/krb5/krb5_locl.h: Add <wind.h>
82178825Sdfr
83233294Sstas	* lib/krb5/crypto.c: Use wind_utf8ucs2_length to convert the password to utf16.
84178825Sdfr
85233294Sstas2008-05-30  Love H��rnquist ��strand  <lha@kth.se>
86178825Sdfr
87233294Sstas	* lib/krb5/kcm.c: Add back krb5_kcmcache argument to try_door().
88178825Sdfr
89233294Sstas2008-05-27  Love H��rnquist ��strand  <lha@kth.se>
90178825Sdfr
91233294Sstas	* lib/krb5/error_string.c (krb5_free_error_message): constify
92127808Snectar	
93233294Sstas	* lib/krb5/error_string.c: Add krb5_get_error_message().
94127808Snectar
95233294Sstas	* lib/krb5/doxygen.c: krb5_cc_new_unique() is name of the creation
96233294Sstas	function.
97127808Snectar	
98233294Sstas2008-04-30  Love H��rnquist ��strand  <lha@it.su.se>
99127808Snectar
100233294Sstas	* lib/hdb/hdb-ldap.c: Use the _ext api for OpenLDAP, from Honza
101233294Sstas	Machacek (gentoo).
102178825Sdfr
103233294Sstas2008-04-28  Love H��rnquist ��strand  <lha@it.su.se>
104178825Sdfr
105233294Sstas	* lib/krb5/crypto.c: Use DES_set_key_unchecked().
106178825Sdfr
107233294Sstas	* lib/krb5/krb5.conf.5: Document default_cc_type.
108178825Sdfr
109233294Sstas	* lib/krb5/cache.c: Pick up [libdefaults]default_cc_type
110178825Sdfr
111233294Sstas2008-04-27  Love H��rnquist ��strand  <lha@it.su.se>
112127808Snectar	
113233294Sstas	* kdc/kaserver.c: Use DES_set_key_unchecked().
114178825Sdfr
115233294Sstas2008-04-21  Love H��rnquist ��strand  <lha@it.su.se>
116178825Sdfr
117233294Sstas	* doc/hx509.texi: About the pkcs11 module.
118178825Sdfr
119233294Sstas	* doc/hx509.texi: Pick up version from vars.texi
120178825Sdfr
121233294Sstas	* doc/hx509.texi: No MIT code in hx509.
122178825Sdfr
123233294Sstas	* hx509 now includes a pkcs11 implementation.
124178825Sdfr
125233294Sstas2008-04-20  Love H��rnquist ��strand  <lha@it.su.se>
126178825Sdfr
127233294Sstas	* lib/hdb/Makefile.am: Move OpenLDAP includes to AM_CPPFLAGS to
128233294Sstas	avoid dropping other defines for the library.
129178825Sdfr
130233294Sstas2008-04-17  Love H��rnquist ��strand  <lha@it.su.se>
131178825Sdfr
132233294Sstas	* lib/krb5: add __declspec() for windows.
133178825Sdfr
134233294Sstas	* configure.in: Update rk_WIN32_EXPORT, add gssapi to
135233294Sstas	rk_WIN32_EXPORT.
136127808Snectar	
137233294Sstas	* configure.in: Lets try dependency tracking for automake 1.10 and
138233294Sstas	later.
139127808Snectar	
140233294Sstas	* configure.in: Use at least libtool-2.2.
141127808Snectar
142233294Sstas	* configure.in: Use LT_INIT the right way.
143178825Sdfr
144233294Sstas	* lib/krb5/Makefile.am: Update make-proto usage.
145178825Sdfr
146233294Sstas	* configure.in: Run autoupdate, use LT_INIT().
147178825Sdfr
148233294Sstas2008-04-15  Love H��rnquist ��strand  <lha@it.su.se>
149127808Snectar
150233294Sstas	* lib/krb5/test_forward.c: Don't print krb5_error_code since we
151233294Sstas	are using krb5_err().
152127808Snectar
153233294Sstas	* lib/krb5/ticket.c: Cast krb5_error_code to int to avoid warning.
154127808Snectar
155233294Sstas	* lib/krb5/scache.c: Cast krb5_error_code to int to avoid warning.
156178825Sdfr
157233294Sstas	* lib/krb5/principal.c: Cast enum to int to avoid warning.
158127808Snectar
159233294Sstas	* lib/krb5/pkinit.c: Cast krb5_error_code to int to avoid warning.
160127808Snectar
161233294Sstas	* lib/krb5/pac.c: Cast size_t to unsigned long to avoid warning.
162178825Sdfr
163233294Sstas	* lib/krb5/error_string.c: Cast krb5_error_code to int to avoid
164233294Sstas	warning.
165178825Sdfr
166233294Sstas	* lib/krb5/keytab_keyfile.c: Make num_entries an uint32 to avoid
167233294Sstas	negative numbers and type warnings.
168178825Sdfr
169233294Sstas	* lib/krb5: cc_get_version returns an int, update.
170178825Sdfr
171233294Sstas2008-04-10  Love H��rnquist ��strand  <lha@it.su.se>
172178825Sdfr
173233294Sstas	* configure.in: Check for <asl.h>.
174178825Sdfr
175233294Sstas2008-04-09  Love H��rnquist ��strand  <lha@it.su.se>
176178825Sdfr
177233294Sstas	* lib/krb5/version-script.map: sort and export _krb5_pk_kdf
178178825Sdfr
179233294Sstas	* lib/krb5/crypto.c: Check kdf params. calculate the second half
180233294Sstas	of the key.
181178825Sdfr
182233294Sstas	* lib/krb5/Makefile.am: Add test_pknistkdf
183178825Sdfr
184233294Sstas	* lib/krb5/test_pknistkdf.c: Test the new pkinit nist kdf.
185178825Sdfr
186233294Sstas	* lib/krb5/crypto.c: Complete _krb5_pk_kdf.
187178825Sdfr
188233294Sstas	* lib/krb5/crypto.c: First version of KDF in
189233294Sstas	draft-ietf-krb-wg-pkinit-alg-agility-03.txt.
190127808Snectar	
191233294Sstas2008-04-08  Love H��rnquist ��strand  <lha@it.su.se>
192127808Snectar
193233294Sstas	* doc/setup.texi: Add text about smbk5pwd overlay from Buchan
194233294Sstas	Milne.
195127808Snectar	
196233294Sstas	* lib/krb5/krb5_locl.h: Name the pkinit type enum.
197127808Snectar
198233294Sstas	* kdc/pkinit.c: Rename constants to match global header.
199178825Sdfr
200233294Sstas	* lib/krb5/pkinit.c: Drop krb5_pk_identity and rename constants to
201233294Sstas	match global header.
202178825Sdfr
203233294Sstas	* kdc/pkinit.c: Pick up krb5_pk_identity from krb5_locl.h.
204178825Sdfr
205233294Sstas	* lib/krb5/scache.c (scc_alloc): %x is unsigned int.
206127808Snectar	
207233294Sstas2008-04-07  Love H��rnquist ��strand  <lha@it.su.se>
208127808Snectar
209233294Sstas	* lib/krb5/version-script.map: Sort and add krb5_cc_switch.
210127808Snectar
211233294Sstas	* lib/krb5/acache.c: Use unsigned where appropriate.
212127808Snectar
213233294Sstas	* kcm/glue.c: Adapt to chenge to krb5_cc_ops.
214178825Sdfr
215233294Sstas	* kcm/acl.c: Add missing op.
216178825Sdfr
217233294Sstas	* kdc/connect.c: Use unsigned where appropriate.
218127808Snectar
219233294Sstas	* lib/krb5/n-fold.c: Use size_t where appropriate.
220127808Snectar
221233294Sstas	* lib/krb5/get_addrs.c: Use unsigned where appropriate.
222127808Snectar
223233294Sstas	* lib/krb5/crypto.c: Use unsigned where appropriate.
224127808Snectar
225233294Sstas	* lib/krb5/crc.c: Use unsigned where appropriate.
226127808Snectar
227233294Sstas	* lib/krb5/changepw.c: simplify
228127808Snectar
229233294Sstas	* lib/krb5/copy_host_realm.c: simplify
230178825Sdfr
231233294Sstas	* kuser/kswitch.c: Implement --principal.
232178825Sdfr
233233294Sstas2008-04-05  Love H��rnquist ��strand  <lha@it.su.se>
234178825Sdfr
235233294Sstas	* lib/krb5/cache.c: allow returning the default cc-type.
236178825Sdfr
237233294Sstas	* kuser/kswitch.c: Enable switching between existing caches.
238178825Sdfr
239233294Sstas	* lib/krb5/cache.c: Add krb5_cc_switch, to set the default
240233294Sstas	credential cache.
241178825Sdfr
242233294Sstas	* lib/krb5/acache.c: Implement set_default.
243178825Sdfr
244233294Sstas	* lib/krb5/krb5.h: Extend krb5_cc_ops and add set_default to set
245233294Sstas	the default cc name for a credential type.
246178825Sdfr
247233294Sstas2008-04-04  Love H��rnquist ��strand  <lha@it.su.se>
248178825Sdfr
249233294Sstas	* lib/krb5/test_cc.c: test remove
250178825Sdfr
251233294Sstas	* lib/krb5/fcache.c: Make the remove cred slight more atomic, now
252233294Sstas	it might lose creds, but there will be no empty cache at any time.
253178825Sdfr
254233294Sstas	* lib/krb5/scache.c: Do credential iteration by temporary table.
255178825Sdfr
256233294Sstas2008-04-02  Love H��rnquist ��strand  <lha@it.su.se>
257178825Sdfr
258233294Sstas	* lib/krb5/acache.c: Translate ccErrInvalidCCache.
259178825Sdfr
260233294Sstas	* lib/krb5/scache.c: implemetation of a sqlite3 backed credential
261233294Sstas	cache.
262178825Sdfr
263233294Sstas	* lib/krb5/test_cc.c: test acc and scc
264178825Sdfr
265233294Sstas	* lib/krb5/acache.c: Only release context if its in use.
266127808Snectar
267233294Sstas2008-04-01  Love H��rnquist ��strand  <lha@it.su.se>
268178825Sdfr
269233294Sstas	* doc/setup.texi: No patching of OpenLDAP is needed, from Buchan
270233294Sstas	Milne.
271178825Sdfr
272233294Sstas2008-03-30  Love H��rnquist ��strand  <lha@it.su.se>
273127808Snectar
274233294Sstas	* lib/krb5/Makefile.am: Add scache.
275127808Snectar
276233294Sstas	* lib/krb5/scache.c: initial implementation
277127808Snectar
278233294Sstas	* lib/Makefile.am: sqlite
279127808Snectar
280233294Sstas	* configure.in: lib/sqlite/Makefile
281127808Snectar
282233294Sstas2008-03-26  Love H��rnquist ��strand  <lha@it.su.se>
283127808Snectar
284233294Sstas	* lib/krb5/fcache.c: Make the storing credential an atomic
285233294Sstas	write(2) to avoid signal races, bug traced by Harald Barth and Lars
286233294Sstas	Malinowsky.
287178825Sdfr
288233294Sstas2008-03-25  Love H��rnquist ��strand  <lha@it.su.se>
289178825Sdfr
290233294Sstas	* lib/krb5/fcache.c: Make erase_file() do locking too.
291178825Sdfr
292233294Sstas	* kcm/protocol.c: Make work when moving to a non-existant
293233294Sstas	cred-cache.
294127808Snectar
295233294Sstas	* lib/krb5/test_cc.c: more verbose info.
296127808Snectar	
297233294Sstas	* lib/krb5/test_cc.c: test krb5_cc_move().
298127808Snectar	
299233294Sstas2008-03-23  Love H��rnquist ��strand  <lha@it.su.se>
300127808Snectar	
301233294Sstas	* lib/krb5/get_cred.c: Try both kdc server referral and the old
302233294Sstas	client chasing mode.
303127808Snectar
304233294Sstas	* lib/krb5/get_cred.c: Don't do canonicalize by default, make
305233294Sstas	add_cred() sane, make loop detection in credential fetching
306233294Sstas	better.
307178825Sdfr
308233294Sstas	* lib/krb5/krb5_locl.h: Add flag EXTRACT_TICKET_AS_REQ.
309178825Sdfr
310233294Sstas	* lib/krb5/init_creds_pw.c: Tell _krb5_extract_ticket that this is
311233294Sstas	an AS-REQ.
312178825Sdfr
313233294Sstas	* lib/krb5/get_in_tkt.c: Make server referral work.
314127808Snectar	
315233294Sstas2008-03-22  Love H��rnquist ��strand  <lha@it.su.se>
316178825Sdfr	
317233294Sstas	* lib/krb5/get_in_tkt.c: check no server referral, don't use
318233294Sstas	stringent length tests since encryption layer does padding for
319233294Sstas	us...
320127808Snectar
321233294Sstas	* kdc/kerberos5.c: Match name in ClientCanonicalizedNames with -10
322127808Snectar
323233294Sstas	* lib/krb5/principal.c (_krb5_principal_compare_PrincipalName):
324233294Sstas	new function to compare a principal to a PrincipalName.
325103423Snectar
326233294Sstas	* lib/krb5/init_creds_pw.c: Move client referral checking to
327233294Sstas	_krb5_extract_ticket().
328103423Snectar
329233294Sstas	* lib/krb5/get_in_tkt.c: More bits for server referral.
330103423Snectar
331233294Sstas	* lib/krb5/get_in_tkt.c: Make working with client referrals.
332103423Snectar
333233294Sstas	* lib/krb5/get_cred.c: Try moving referrals checking into
334233294Sstas	_krb5_extract_ticket().
335103423Snectar
336233294Sstas	* lib/krb5/get_in_tkt.c: Try moving referrals checking into
337233294Sstas	_krb5_extract_ticket().
338103423Snectar
339233294Sstas2008-03-21  Love H��rnquist ��strand  <lha@it.su.se>
340120945Snectar	
341233294Sstas	* kdc/krb5tgs.c: Send SERVER-REFERRAL data in rep.padata instead
342233294Sstas	of auth_data in ticket.
343107207Snectar
344233294Sstas2008-03-20  Love H��rnquist ��strand  <lha@it.su.se>
345107207Snectar
346233294Sstas	* lib/krb5/init_creds_pw.c: remove lost bits from using
347233294Sstas	krb5_principal_set_realm
348120945Snectar	
349233294Sstas	* kdc/krb5tgs.c: Better referrals support, use canonicalize flag.
350107207Snectar
351233294Sstas	* kdc/hprop.c: use krb5_principal_set_realm
352103423Snectar
353233294Sstas	* lib/krb5/init_creds_pw.c: use krb5_principal_set_realm
354107207Snectar
355233294Sstas	* lib/krb5/verify_user.c: use krb5_principal_set_realm
356103423Snectar
357233294Sstas	* lib/krb5/version-script.map: add krb5_principal_set_realm
358103423Snectar
359233294Sstas	* lib/krb5/principal.c: add krb5_principal_set_realm
360103423Snectar
361233294Sstas	* lib/krb5/get_cred.c: Insecure tgs referrals.
362103423Snectar
363233294Sstas	* lib/krb5/get_cred.c: Dont try key usage KRB5_KU_AP_REQ_AUTH for
364233294Sstas	TGS-REQ. This drop compatibility with pre 0.3d KDCs.
365120945Snectar	
366233294Sstas	* lib/krb5/get_cred.c: catch KRB5_GC_CANONICALIZE.
367103423Snectar
368233294Sstas	* lib/krb5/krb5.h: set KRB5_GC_CANONICALIZE.
369103423Snectar
370233294Sstas	* kuser/kgetcred.c: set KRB5_GC_CANONICALIZE.
371103423Snectar
372233294Sstas	* kuser/kgetcred.c: Add stub --canonicalize implementation.
373178825Sdfr
374233294Sstas2008-03-19  Love H��rnquist ��strand  <lha@it.su.se>
375178825Sdfr
376233294Sstas	* doc/setup.texi: Fix sasl-regexp, from Howard Chu.
377178825Sdfr
378233294Sstas2008-03-14  Love H��rnquist ��strand  <lha@it.su.se>
379103423Snectar
380233294Sstas	* kdc/kx509.c: Adapt to hx509_env changes.
381120945Snectar	
382233294Sstas2008-03-10  Love H��rnquist ��strand  <lha@it.su.se>
383103423Snectar
384233294Sstas	* lib/krb5/pkinit.c: Try searchin the key by to use by first
385233294Sstas	looking for for PK-INIT EKU, then the Microsoft smart card EKU and
386233294Sstas	last, no special EKU at all.
387103423Snectar
388233294Sstas2008-03-09  Love H��rnquist ��strand  <lha@it.su.se>
389178825Sdfr
390233294Sstas	* lib/krb5/acache.c: Create a new credential cache is ->get_name
391233294Sstas	is called, make acc_initialize() reset the existing credential
392233294Sstas	cache if needed.
393103423Snectar
394233294Sstas	* lib/krb5/acache.c (acc_get_name): just return the cache_name
395233294Sstas	directly instead of trying to resolve it.
396103423Snectar
397233294Sstas2008-02-23  Love H��rnquist ��strand  <lha@it.su.se>
398103423Snectar
399233294Sstas	* include/Makefile.am (CLEANFILES): add wind.h and wind_err.h and
400233294Sstas	sort.
401103423Snectar
402233294Sstas2008-02-11  Love H��rnquist ��strand  <lha@it.su.se>
403178825Sdfr
404233294Sstas	* lib/hdb/hdb-ldap.c: Use malloc() instead of static buffer.
405178825Sdfr
406233294Sstas	* lib/hdb/hdb-ldap.c: Use ldap_get_values_len, from LaMont Jones
407233294Sstas	via Brian May and Debian.
408178825Sdfr
409233294Sstas	* doc/Makefile.am: add libwind
410178825Sdfr
411233294Sstas2008-02-05  Love H��rnquist ��strand  <lha@it.su.se>
412178825Sdfr
413233294Sstas	* lib/krb5/test_renew.c: Remove extra ;, From Dennis Davis.
414178825Sdfr
415233294Sstas	* lib/krb5/store_emem.c: Make compile on-pre c99 compilers. From
416233294Sstas	Dennis Davis.
417178825Sdfr
418233294Sstas2008-02-03  Love H��rnquist ��strand  <lha@it.su.se>
419178825Sdfr
420233294Sstas	* tools/heimdal-gssapi.pc.in: Add wind.
421103423Snectar
422233294Sstas	* tools/krb5-config.in: Add wind.
423178825Sdfr
424233294Sstas	* lib/krb5/pac.c: Use libwind.
425178825Sdfr
426233294Sstas2008-02-01  Love H��rnquist ��strand  <lha@it.su.se>
427178825Sdfr
428233294Sstas	* lib/Makefile.am: SUBDIRS: add wind
429178825Sdfr
430233294Sstas2008-01-29  Love H��rnquist ��strand  <lha@it.su.se>
431103423Snectar
432233294Sstas	* doc/programming.texi: See the Kerberos 5 API introduction and
433233294Sstas	documentation on the Heimdal webpage.
434120945Snectar	
435233294Sstas2008-01-27  Love H��rnquist ��strand  <lha@it.su.se>
436103423Snectar
437233294Sstas	* lib/krb5: better error strings for the keytab fetching functions
438178825Sdfr
439233294Sstas	* lib/krb5/verify_krb5_conf.c: Catch deprecated entries.
440103423Snectar
441233294Sstas	* lib/krb5/get_cred.c: Remove support
442233294Sstas	for [libdefaults]capath (not [libdefaults] capaths though).
443103423Snectar
444233294Sstas2008-01-25  Love H��rnquist ��strand  <lha@it.su.se>
445103423Snectar
446233294Sstas	* tools/heimdal-gssapi.pc.in: Fix caps of prefix, from Joakim
447233294Sstas	Fallsjo.
448103423Snectar
449233294Sstas2008-01-24  Love H��rnquist ��strand  <lha@it.su.se>
450103423Snectar	
451233294Sstas	* lib/krb5/fcache.c (fcc_move): more explict why the fcc_move
452233294Sstas	failes, handle cross device moves.
453120945Snectar	
454233294Sstas2008-01-21  Love H��rnquist ��strand  <lha@it.su.se>
455103423Snectar
456233294Sstas	* lib/krb5/get_for_creds.c: Use on variable less.
457103423Snectar
458233294Sstas	* lib/krb5/get_for_creds.c: Try to handle ticket full and
459233294Sstas	ticketless tickets better. Add doxygen comments while here.
460103423Snectar
461233294Sstas	* lib/krb5/test_forward.c: Used for testing
462233294Sstas	krb5_get_forwarded_creds().
463120945Snectar	
464233294Sstas	* lib/krb5/Makefile.am: noinst_PROGRAMS += test_forward
465103423Snectar
466233294Sstas	* lib/krb5/Makefile.am: drop CHECK_SYMBOLS
467103423Snectar
468233294Sstas	* lib/hdb/Makefile.am: drop CHECK_SYMBOLS
469103423Snectar
470233294Sstas	* kdc/Makefile.am: drop CHECK_SYMBOLS
471103423Snectar
472233294Sstas2008-01-18  Love H��rnquist ��strand  <lha@it.su.se>
473103423Snectar
474233294Sstas	* lib/krb5/version-script.map: Add krb5_digest_probe.
475120945Snectar	
476233294Sstas2008-01-13  Love H��rnquist ��strand  <lha@it.su.se>
477120945Snectar	
478233294Sstas	* lib/krb5/pkinit.c: Replace hx509_name_to_der_name with
479233294Sstas	hx509_name_binary.
480103423Snectar
481233294Sstas2008-01-12  Love H��rnquist ��strand  <lha@it.su.se>
482103423Snectar
483233294Sstas	* lib/krb5/Makefile.am: add missing files
484103423Snectar
485233294Sstas	* Happy new year.
486