ChangeLog revision 55682
155682Smarkm2000-01-08  Assar Westerlund  <assar@sics.se>
255682Smarkm
355682Smarkm	* Release 0.2m
455682Smarkm
555682Smarkm2000-01-08  Assar Westerlund  <assar@sics.se>
655682Smarkm
755682Smarkm	* lib/krb5/Makefile.am: bump version to 7:1:0
855682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use
955682Smarkm	krb5_expand_hostname
1055682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): handle
1155682Smarkm	ai_canonname being set in any of the addresses returnedby
1255682Smarkm	getaddrinfo.  glibc apparently returns the reverse lookup of every
1355682Smarkm	address in ai_canonname.
1455682Smarkm
1555682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
1655682Smarkm
1755682Smarkm	* Release 0.2l
1855682Smarkm
1955682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
2055682Smarkm
2155682Smarkm	* lib/krb5/Makefile.am: set version to 7:0:0
2255682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): remove `hp'
2355682Smarkm
2455682Smarkm	* lib/hdb/Makefile.am: set version to 4:1:1
2555682Smarkm
2655682Smarkm	* kdc/hpropd.c (dump_krb4): use `krb5_get_default_realms'
2755682Smarkm	* lib/krb5/get_in_tkt.c (add_padata): change types to make
2855682Smarkm	everything work out
2955682Smarkm	(krb5_get_in_cred): remove const to make types match
3055682Smarkm	* lib/krb5/crypto.c (ARCFOUR_string_to_key): correct signature
3155682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): handle not
3255682Smarkm	getting back a canonname
3355682Smarkm
3455682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
3555682Smarkm
3655682Smarkm	* Release 0.2k
3755682Smarkm
3855682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
3955682Smarkm
4055682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): advance colon so that
4155682Smarkm	we actually parse the port number.  based on a patch from Leif
4255682Smarkm	Johansson <leifj@it.su.se>
4355682Smarkm
4455682Smarkm2000-01-02  Assar Westerlund  <assar@sics.se>
4555682Smarkm
4655682Smarkm	* admin/purge.c: remove all non-current and old entries from a
4755682Smarkm	keytab
4855682Smarkm
4955682Smarkm	* admin: break up ktutil.c into files
5055682Smarkm
5155682Smarkm	* admin/ktutil.c (list): support --verbose (also listning time
5255682Smarkm	stamps)
5355682Smarkm	(kt_add, kt_get): set timestamp in newly created entries
5455682Smarkm	(kt_change): add `change' command
5555682Smarkm
5655682Smarkm	* admin/srvconvert.c (srvconv): set timestamp in newly created
5755682Smarkm	entries
5855682Smarkm	* lib/krb5/keytab_keyfile.c (akf_next_entry): set timetsamp,
5955682Smarkm	always go the a predicatble position on error
6055682Smarkm	* lib/krb5/keytab.c (krb5_kt_copy_entry_contents): copy timestamp
6155682Smarkm	* lib/krb5/keytab_file.c (fkt_add_entry): store timestamp
6255682Smarkm	(fkt_next_entry_int): return timestamp
6355682Smarkm	* lib/krb5/krb5.h (krb5_keytab_entry): add timestamp
6455682Smarkm
6555682Smarkm1999-12-30  Assar Westerlund  <assar@sics.se>
6655682Smarkm
6755682Smarkm	* configure.in (krb4): use `-ldes' in tests
6855682Smarkm
6955682Smarkm1999-12-26  Assar Westerlund  <assar@sics.se>
7055682Smarkm
7155682Smarkm	* lib/hdb/print.c (event2string): handle events without principal.
7255682Smarkm  	From Luke Howard <lukeh@PADL.COM>
7355682Smarkm
7455682Smarkm1999-12-25  Assar Westerlund  <assar@sics.se>
7555682Smarkm
7655682Smarkm	* Release 0.2j
7755682Smarkm
7855682SmarkmTue Dec 21 18:03:17 1999  Assar Westerlund  <assar@sics.se>
7955682Smarkm
8055682Smarkm	* lib/hdb/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
8155682Smarkm 	related systems
8255682Smarkm
8355682Smarkm	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
8455682Smarkm 	related systems
8555682Smarkm
8655682Smarkm	* include/Makefile.am (krb5-types.h): add $(EXEEXT) for cygwin and
8755682Smarkm 	related systems
8855682Smarkm
8955682Smarkm1999-12-20  Assar Westerlund  <assar@sics.se>
9055682Smarkm
9155682Smarkm	* Release 0.2i
9255682Smarkm
9355682Smarkm1999-12-20  Assar Westerlund  <assar@sics.se>
9455682Smarkm
9555682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to 6:3:1
9655682Smarkm
9755682Smarkm	* lib/krb5/send_to_kdc.c (send_via_proxy): free data
9855682Smarkm	* lib/krb5/send_to_kdc.c (send_via_proxy): new function use
9955682Smarkm	getaddrinfo instead of gethostbyname{,2}
10055682Smarkm	* lib/krb5/get_for_creds.c: use getaddrinfo instead of
10155682Smarkm	getnodebyname{,2}
10255682Smarkm
10355682Smarkm1999-12-17  Assar Westerlund  <assar@sics.se>
10455682Smarkm
10555682Smarkm	* Release 0.2h
10655682Smarkm
10755682Smarkm1999-12-17  Assar Westerlund  <assar@sics.se>
10855682Smarkm
10955682Smarkm	* Release 0.2g
11055682Smarkm
11155682Smarkm1999-12-16  Assar Westerlund  <assar@sics.se>
11255682Smarkm
11355682Smarkm	* lib/krb5/Makefile.am: bump version to 6:2:1
11455682Smarkm
11555682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): handle
11655682Smarkm	ai_canonname not being set
11755682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): handle
11855682Smarkm	ai_canonname not being set
11955682Smarkm
12055682Smarkm	* appl/test/uu_server.c: print messages to stderr
12155682Smarkm	* appl/test/tcp_server.c: print messages to stderr
12255682Smarkm	* appl/test/nt_gss_server.c: print messages to stderr
12355682Smarkm	* appl/test/gssapi_server.c: print messages to stderr
12455682Smarkm
12555682Smarkm	* appl/test/tcp_client.c (proto): remove shadowing `context'
12655682Smarkm	* appl/test/common.c (client_doit): add forgotten ntohs
12755682Smarkm
12855682Smarkm1999-12-13  Assar Westerlund  <assar@sics.se>
12955682Smarkm
13055682Smarkm	* configure.in (VERISON): bump to 0.2g-pre
13155682Smarkm
13255682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
13355682Smarkm
13455682Smarkm	* lib/krb5/principal.c (krb5_425_conv_principal_ext): be more
13555682Smarkm 	robust and handle extra dot at the beginning of default_domain
13655682Smarkm
13755682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
13855682Smarkm
13955682Smarkm	* Release 0.2f
14055682Smarkm
14155682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
14255682Smarkm
14355682Smarkm	* lib/krb5/Makefile.am: bump version to 6:1:1
14455682Smarkm	
14555682Smarkm	* lib/krb5/changepw.c (get_kdc_address): use
14655682Smarkm 	`krb5_get_krb_changepw_hst'
14755682Smarkm
14855682Smarkm	* lib/krb5/krbhst.c (krb5_get_krb_changepw_hst): add
14955682Smarkm
15055682Smarkm	* lib/krb5/get_host_realm.c: add support for _kerberos.domain
15155682Smarkm 	(according to draft-ietf-cat-krb-dns-locate-01.txt)
15255682Smarkm
15355682Smarkm1999-12-06  Assar Westerlund  <assar@sics.se>
15455682Smarkm
15555682Smarkm	* Release 0.2e
15655682Smarkm
15755682Smarkm1999-12-06  Assar Westerlund  <assar@sics.se>
15855682Smarkm
15955682Smarkm	* lib/krb5/changepw.c (krb5_change_password): use the correct
16055682Smarkm 	address
16155682Smarkm
16255682Smarkm	* lib/krb5/Makefile.am: bump version to 6:0:1
16355682Smarkm
16455682Smarkm	* lib/asn1/Makefile.am: bump version to 1:4:0
16555682Smarkm
16655682Smarkm1999-12-04  Assar Westerlund  <assar@sics.se>
16755682Smarkm
16855682Smarkm	* configure.in: move AC_KRB_IPv6 to make sure it's performed
16955682Smarkm 	before AC_BROKEN
17055682Smarkm	(el_init): use new feature of AC_FIND_FUNC_NO_LIBS
17155682Smarkm
17255682Smarkm	* appl/test/uu_client.c: use client_doit
17355682Smarkm	* appl/test/test_locl.h (client_doit): add prototype
17455682Smarkm	* appl/test/tcp_client.c: use client_doit
17555682Smarkm	* appl/test/nt_gss_client.c: use client_doit
17655682Smarkm	* appl/test/gssapi_client.c: use client_doit
17755682Smarkm	* appl/test/common.c (client_doit): move identical code here and
17855682Smarkm	start using getaddrinfo
17955682Smarkm
18055682Smarkm	* appl/kf/kf.c (doit): rewrite to use getaddrinfo
18155682Smarkm	* kdc/hprop.c: re-write to use getaddrinfo
18255682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use getaddrinfo
18355682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): use
18455682Smarkm	getaddrinfo
18555682Smarkm	* lib/krb5/changepw.c: re-write to use getaddrinfo
18655682Smarkm	* lib/krb5/addr_families.c (krb5_parse_address): use getaddrinfo
18755682Smarkm
18855682Smarkm1999-12-03  Assar Westerlund  <assar@sics.se>
18955682Smarkm
19055682Smarkm	* configure.in (BROKEN): check for freeaddrinfo, getaddrinfo,
19155682Smarkm	getnameinfo, gai_strerror
19255682Smarkm	(socklen_t): check for
19355682Smarkm
19455682Smarkm1999-11-23  Assar Westerlund  <assar@sics.se>
19555682Smarkm
19655682Smarkm	* lib/krb5/crypto.c (ARCFOUR_string_to_key): change order of bytes
19755682Smarkm 	within unicode characters.  this should probably be done in some
19855682Smarkm 	arbitrarly complex way to do it properly and you would have to
19955682Smarkm 	know what character encoding was used for the password and salt
20055682Smarkm 	string.
20155682Smarkm
20255682Smarkm	* lib/krb5/addr_families.c (ipv4_uninteresting): ignore 0.0.0.0
20355682Smarkm	(INADDR_ANY)
20455682Smarkm	(ipv6_uninteresting): remove unused macro
20555682Smarkm
20655682Smarkm1999-11-22  Johan Danielsson  <joda@pdc.kth.se>
20755682Smarkm
20855682Smarkm	* lib/krb5/krb5.h: rc4->arcfour
20955682Smarkm
21055682Smarkm	* lib/krb5/crypto.c: rc4->arcfour
21155682Smarkm
21255682Smarkm1999-11-17  Assar Westerlund  <assar@sics.se>
21355682Smarkm
21455682Smarkm	* lib/krb5/krb5_locl.h: add <rc4.h>
21555682Smarkm	* lib/krb5/krb5.h (krb5_keytype): add KEYTYPE_RC4
21655682Smarkm	* lib/krb5/crypto.c: some code for doing RC4/MD5/HMAC which might
21755682Smarkm	not be totally different from some small company up in the
21855682Smarkm	north-west corner of the US
21955682Smarkm
22055682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): change code to
22155682Smarkm 	actually increment buf_size
22255682Smarkm
22355682Smarkm1999-11-14  Assar Westerlund  <assar@sics.se>
22455682Smarkm
22555682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `scan_interfaces'
22655682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_client_addrs): make interaces
22755682Smarkm 	scanning optional
22855682Smarkm	* lib/krb5/context.c (init_context_from_config_file): set
22955682Smarkm 	`scan_interfaces'
23055682Smarkm
23155682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add add_et_list.c
23255682Smarkm	* lib/krb5/add_et_list.c (krb5_add_et_list): new function
23355682Smarkm
23455682Smarkm1999-11-12  Assar Westerlund  <assar@sics.se>
23555682Smarkm
23655682Smarkm	* lib/krb5/get_default_realm.c (krb5_get_default_realm,
23755682Smarkm	krb5_get_default_realms): set realms if they were unset
23855682Smarkm	* lib/krb5/context.c (init_context_from_config_file): don't
23955682Smarkm	initialize default realms here.  it's done lazily instead.
24055682Smarkm	
24155682Smarkm	* lib/krb5/krb5.h (KRB5_TC_*): make constants unsigned
24255682Smarkm	* lib/asn1/gen_glue.c (generate_2int, generate_units): make sure
24355682Smarkm	bit constants are unsigned
24455682Smarkm	* lib/asn1/gen.c (define_type): make length in sequences be
24555682Smarkm	unsigned.
24655682Smarkm
24755682Smarkm	* configure.in: remove duplicate test for setsockopt test for
24855682Smarkm	struct tm.tm_isdst
24955682Smarkm
25055682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): generate
25155682Smarkm	preauthentication information if we get back ERR_PREAUTH_REQUIRED
25255682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): remove
25355682Smarkm	preauthentication generation code.  it's now in krb5_get_in_cred
25455682Smarkm	
25555682Smarkm	* configure.in (AC_BROKEN_SNPRINTF): add strptime check for struct
25655682Smarkm	tm.tm_gmtoff and timezone
25755682Smarkm	
25855682Smarkm1999-11-11  Johan Danielsson  <joda@pdc.kth.se>
25955682Smarkm
26055682Smarkm	* kdc/main.c: make this work with multi-db
26155682Smarkm
26255682Smarkm	* kdc/kdc_locl.h: make this work with multi-db
26355682Smarkm
26455682Smarkm	* kdc/config.c: make this work with multi-db
26555682Smarkm
26655682Smarkm1999-11-09  Johan Danielsson  <joda@pdc.kth.se>
26755682Smarkm
26855682Smarkm	* kdc/misc.c: update for multi-database code
26955682Smarkm
27055682Smarkm	* kdc/main.c: update for multi-database code
27155682Smarkm
27255682Smarkm	* kdc/kdc_locl.h: update
27355682Smarkm
27455682Smarkm	* kdc/config.c: allow us to have more than one database
27555682Smarkm
27655682Smarkm1999-11-04  Assar Westerlund  <assar@sics.se>
27755682Smarkm
27855682Smarkm	* Release 0.2d
27955682Smarkm
28055682Smarkm	* lib/krb5/Makefile.am: bump version to 5:0:0 to be safe
28155682Smarkm 	(krb5_context_data has changed and some code do (might) access
28255682Smarkm 	fields directly)
28355682Smarkm
28455682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `etypes_des'
28555682Smarkm
28655682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): use
28755682Smarkm 	krb5_keytype_to_enctypes_default
28855682Smarkm
28955682Smarkm	* lib/krb5/crypto.c (krb5_keytype_to_enctypes_default): new
29055682Smarkm 	function
29155682Smarkm
29255682Smarkm	* lib/krb5/context.c (set_etypes): new function
29355682Smarkm	(init_context_from_config_file): set both `etypes' and `etypes_des'
29455682Smarkm
29555682Smarkm1999-11-02  Assar Westerlund  <assar@sics.se>
29655682Smarkm
29755682Smarkm	* configure.in (VERSION): bump to 0.2d-pre
29855682Smarkm
29955682Smarkm1999-10-29  Assar Westerlund  <assar@sics.se>
30055682Smarkm
30155682Smarkm	* lib/krb5/principal.c (krb5_parse_name): check memory allocations
30255682Smarkm
30355682Smarkm1999-10-28  Assar Westerlund  <assar@sics.se>
30455682Smarkm
30555682Smarkm	* Release 0.2c
30655682Smarkm
30755682Smarkm	* lib/krb5/dump_config.c (print_tree): check for empty tree
30855682Smarkm
30955682Smarkm	* lib/krb5/string-to-key-test.c (tests): update the test cases
31055682Smarkm 	with empty principals so that they actually use an empty realm and
31155682Smarkm 	not the default.  use the correct etype for 3DES
31255682Smarkm
31355682Smarkm	* lib/krb5/Makefile.am: bump version to 4:1:0
31455682Smarkm
31555682Smarkm	* kdc/config.c (configure): more careful with the port string
31655682Smarkm
31755682Smarkm1999-10-26  Assar Westerlund  <assar@sics.se>
31855682Smarkm
31955682Smarkm	* Release 0.2b
32055682Smarkm
32155682Smarkm1999-10-20  Assar Westerlund  <assar@sics.se>
32255682Smarkm
32355682Smarkm	* lib/krb5/Makefile.am: bump version to 4:0:0
32455682Smarkm 	(krb524_convert_creds_kdc and potentially some other functions
32555682Smarkm 	have changed prototypes)
32655682Smarkm
32755682Smarkm	* lib/hdb/Makefile.am: bump version to 4:0:1
32855682Smarkm
32955682Smarkm	* lib/asn1/Makefile.am: bump version to 1:3:0
33055682Smarkm
33155682Smarkm	* configure.in (LIB_roken): add dbopen.  getcap in roken
33255682Smarkm 	references dbopen and with shared libraries we need to add this
33355682Smarkm 	dependency.
33455682Smarkm
33555682Smarkm	* lib/krb5/verify_krb5_conf.c (main): support speicifying the
33655682Smarkm 	configuration file to test on the command line
33755682Smarkm
33855682Smarkm	* lib/krb5/config_file.c (parse_binding): handle line with no
33955682Smarkm 	whitespace before =
34055682Smarkm	(krb5_config_parse_file_debug): set lineno earlier so that we don't
34155682Smarkm	use it unitialized
34255682Smarkm
34355682Smarkm	* configure.in (AM_INIT_AUTOMAKE): bump to 0.2b-pre opt*: need
34455682Smarkm 	more include files for these tests
34555682Smarkm
34655682Smarkm	* lib/krb5/set_default_realm.c (krb5_set_default_realm): use
34755682Smarkm 	krb5_config_get_strings, which means that your configuration file
34855682Smarkm 	should look like:
34955682Smarkm	
35055682Smarkm	[libdefaults]
35155682Smarkm	  default_realm = realm1 realm2 realm3
35255682Smarkm
35355682Smarkm	* lib/krb5/set_default_realm.c (config_binding_to_list): fix
35455682Smarkm 	copy-o.  From Michal Vocu <michal@karlin.mff.cuni.cz>
35555682Smarkm
35655682Smarkm	* kdc/config.c (configure): add a missing strdup.  From Michal
35755682Smarkm 	Vocu <michal@karlin.mff.cuni.cz>
35855682Smarkm
35955682Smarkm1999-10-17  Assar Westerlund  <assar@sics.se>
36055682Smarkm
36155682Smarkm	* Release 0.2a
36255682Smarkm
36355682Smarkm	* configure.in: only test for db.h with using berkeley_db. remember
36455682Smarkm 	to link with LIB_tgetent when checking for el_init. add xnlock
36555682Smarkm
36655682Smarkm	* appl/Makefile.am: add xnlock
36755682Smarkm
36855682Smarkm	* kdc/kerberos5.c (find_etype): support null keys
36955682Smarkm
37055682Smarkm	* kdc/kerberos4.c (get_des_key): support null keys
37155682Smarkm
37255682Smarkm	* lib/krb5/crypto.c (krb5_get_wrapped_length): more correct
37355682Smarkm 	calculation
37455682Smarkm
37555682Smarkm1999-10-16  Johan Danielsson  <joda@pdc.kth.se>
37655682Smarkm
37755682Smarkm	* kuser/kinit.c (main): pass ccache to krb524_convert_creds_kdc
37855682Smarkm
37955682Smarkm1999-10-12  Johan Danielsson  <joda@pdc.kth.se>
38055682Smarkm
38155682Smarkm	* lib/krb5/crypto.c (krb5_enctype_to_keytype): remove warning
38255682Smarkm
38355682Smarkm1999-10-10  Assar Westerlund  <assar@sics.se>
38455682Smarkm
38555682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_free_host_realm
38655682Smarkm
38755682Smarkm	* lib/krb5/krb5.h (krb5_ccache_data): make `ops' const
38855682Smarkm
38955682Smarkm	* lib/krb5/crypto.c (krb5_string_to_salttype): new function
39055682Smarkm
39155682Smarkm	* **/*.[ch]: const-ize
39255682Smarkm
39355682Smarkm1999-10-06  Assar Westerlund  <assar@sics.se>
39455682Smarkm	
39555682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): const-ify
39655682Smarkm	
39755682Smarkm	* lib/krb5/cache.c: clean-up and comment-up
39855682Smarkm
39955682Smarkm	* lib/krb5/copy_host_realm.c (krb5_copy_host_realm): copy all the
40055682Smarkm 	strings
40155682Smarkm
40255682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): free the
40355682Smarkm 	correct realm part
40455682Smarkm
40555682Smarkm	* kdc/connect.c (handle_tcp): things work much better when ret is
40655682Smarkm 	initialized
40755682Smarkm
40855682Smarkm1999-10-03  Assar Westerlund  <assar@sics.se>
40955682Smarkm
41055682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): look at the
41155682Smarkm 	type of the session key
41255682Smarkm
41355682Smarkm	* lib/krb5/crypto.c (krb5_enctypes_compatible_keys): spell
41455682Smarkm 	correctly
41555682Smarkm
41655682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): fix spelling of
41755682Smarkm 	krb5_enctypes_compatible_keys
41855682Smarkm
41955682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): get new
42055682Smarkm 	credentials from the KDC if the existing one doesn't have a DES
42155682Smarkm 	session key.
42255682Smarkm
42355682Smarkm	* lib/45/get_ad_tkt.c (get_ad_tkt): update to new
42455682Smarkm 	krb524_convert_creds_kdc
42555682Smarkm
42655682Smarkm1999-10-03  Johan Danielsson  <joda@pdc.kth.se>
42755682Smarkm
42855682Smarkm	* lib/krb5/keytab_keyfile.c: make krb5_akf_ops const
42955682Smarkm
43055682Smarkm	* lib/krb5/keytab_memory.c: make krb5_mkt_ops const
43155682Smarkm
43255682Smarkm	* lib/krb5/keytab_file.c: make krb5_fkt_ops const
43355682Smarkm
43455682Smarkm1999-10-01  Assar Westerlund  <assar@sics.se>
43555682Smarkm
43655682Smarkm	* lib/krb5/config_file.c: rewritten to allow error messages
43755682Smarkm
43855682Smarkm	* lib/krb5/Makefile.am (bin_PROGRAMS): add verify_krb5_conf
43955682Smarkm	(libkrb5_la_SOURCES): add config_file_netinfo.c
44055682Smarkm
44155682Smarkm	* lib/krb5/verify_krb5_conf.c: new program for verifying that
44255682Smarkm	krb5.conf is corret
44355682Smarkm
44455682Smarkm	* lib/krb5/config_file_netinfo.c: moved netinfo code here from
44555682Smarkm 	config_file.c
44655682Smarkm
44755682Smarkm1999-09-28  Assar Westerlund  <assar@sics.se>
44855682Smarkm
44955682Smarkm	* kdc/hpropd.c (dump_krb4): kludge default_realm
45055682Smarkm
45155682Smarkm	* lib/asn1/check-der.c: add test cases for Generalized time and
45255682Smarkm 	make sure we return the correct value
45355682Smarkm
45455682Smarkm	* lib/asn1/der_put.c: simplify by using der_put_length_and_tag
45555682Smarkm
45655682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): ariant of
45755682Smarkm 	krb5_verify_user that tries in all the local realms
45855682Smarkm
45955682Smarkm	* lib/krb5/set_default_realm.c: add support for having several
46055682Smarkm 	default realms
46155682Smarkm
46255682Smarkm	* lib/krb5/kuserok.c (krb5_kuserok): use `krb5_get_default_realms'
46355682Smarkm
46455682Smarkm	* lib/krb5/get_default_realm.c (krb5_get_default_realms): add
46555682Smarkm
46655682Smarkm	* lib/krb5/krb5.h (krb5_context_data): change `default_realm' to
46755682Smarkm 	`default_realms'
46855682Smarkm
46955682Smarkm	* lib/krb5/context.c: change from `default_realm' to
47055682Smarkm 	`default_realms'
47155682Smarkm
47255682Smarkm	* lib/krb5/aname_to_localname.c (krb5_aname_to_localname): use
47355682Smarkm 	krb5_get_default_realms
47455682Smarkm
47555682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add copy_host_realm.c
47655682Smarkm
47755682Smarkm	* lib/krb5/copy_host_realm.c: new file
47855682Smarkm
47955682Smarkm1999-09-27  Johan Danielsson  <joda@pdc.kth.se>
48055682Smarkm
48155682Smarkm	* lib/asn1/der_put.c (encode_generalized_time): encode length
48255682Smarkm
48355682Smarkm	* lib/krb5/recvauth.c: new function `krb5_recvauth_match_version'
48455682Smarkm	that allows more intelligent matching of the application version
48555682Smarkm
48655682Smarkm1999-09-26  Assar Westerlund  <assar@sics.se>
48755682Smarkm
48855682Smarkm	* lib/asn1/asn1_print.c: add err.h
48955682Smarkm
49055682Smarkm	* kdc/config.c (configure): use parse_bytes
49155682Smarkm
49255682Smarkm	* appl/test/nt_gss_common.c: use the correct header file
49355682Smarkm
49455682Smarkm1999-09-24  Johan Danielsson  <joda@pdc.kth.se>
49555682Smarkm
49655682Smarkm	* kuser/klist.c: add a `--cache' flag
49755682Smarkm
49855682Smarkm	* kuser/kinit.c (main): only get default value for `get_v4_tgt' if
49955682Smarkm	it's explicitly set in krb5.conf
50055682Smarkm
50155682Smarkm1999-09-23  Assar Westerlund  <assar@sics.se>
50255682Smarkm
50355682Smarkm	* lib/asn1/asn1_print.c (tag_names); add another univeral tag
50455682Smarkm
50555682Smarkm	* lib/asn1/der.h: update universal tags
50655682Smarkm
50755682Smarkm1999-09-22  Assar Westerlund  <assar@sics.se>
50855682Smarkm
50955682Smarkm	* lib/asn1/asn1_print.c (loop): print length of octet string
51055682Smarkm
51155682Smarkm1999-09-21  Johan Danielsson  <joda@pdc.kth.se>
51255682Smarkm
51355682Smarkm	* admin/ktutil.c (kt_get): add `--help'
51455682Smarkm
51555682Smarkm1999-09-21  Assar Westerlund  <assar@sics.se>
51655682Smarkm
51755682Smarkm	* kuser/Makefile.am: add kdecode_ticket
51855682Smarkm
51955682Smarkm	* kuser/kdecode_ticket.c: new debug program
52055682Smarkm
52155682Smarkm	* appl/test/nt_gss_server.c: new program to test against `Sample *
52255682Smarkm 	SSPI Code' in Windows 2000 RC1 SDK.
52355682Smarkm
52455682Smarkm	* appl/test/Makefile.am: add nt_gss_client and nt_gss_server
52555682Smarkm
52655682Smarkm	* lib/asn1/der_get.c (decode_general_string): remember to advance
52755682Smarkm 	ret over the length-len
52855682Smarkm
52955682Smarkm	* lib/asn1/Makefile.am: add asn1_print
53055682Smarkm
53155682Smarkm	* lib/asn1/asn1_print.c: new program for printing DER-structures
53255682Smarkm
53355682Smarkm	* lib/asn1/der_put.c: make functions more consistent
53455682Smarkm
53555682Smarkm	* lib/asn1/der_get.c: make functions more consistent
53655682Smarkm
53755682Smarkm1999-09-20  Johan Danielsson  <joda@pdc.kth.se>
53855682Smarkm
53955682Smarkm	* kdc/kerberos5.c: be more informative in pa-data error messages
54055682Smarkm
54155682Smarkm1999-09-16  Assar Westerlund  <assar@sics.se>
54255682Smarkm
54355682Smarkm	* configure.in: test for strlcpy, strlcat
54455682Smarkm
54555682Smarkm1999-09-14  Assar Westerlund  <assar@sics.se>
54655682Smarkm
54755682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): return
54855682Smarkm 	KRB5_LIBOS_PWDINTR when interrupted
54955682Smarkm
55055682Smarkm	* lib/krb5/get_in_tkt_pw.c (krb5_password_key_proc): check return
55155682Smarkm 	value from des_read_pw_string
55255682Smarkm
55355682Smarkm	* kuser/kinit.c (main): don't print any error if reading the
55455682Smarkm 	password was interrupted
55555682Smarkm
55655682Smarkm	* kpasswd/kpasswd.c (main): don't print any error if reading the
55755682Smarkm 	password was interrupted
55855682Smarkm
55955682Smarkm	* kdc/string2key.c (main): check the return value from fgets
56055682Smarkm
56155682Smarkm	* kdc/kstash.c (main): check return value from des_read_pw_string
56255682Smarkm
56355682Smarkm	* admin/ktutil.c (kt_add): check the return-value from fgets and
56455682Smarkm 	overwrite the password for paranoid reasons
56555682Smarkm
56655682Smarkm	* lib/krb5/keytab_keyfile.c (get_cell_and_realm): only remove the
56755682Smarkm 	newline if it's there
56855682Smarkm
56955682Smarkm1999-09-13  Assar Westerlund  <assar@sics.se>
57055682Smarkm
57155682Smarkm	* kdc/hpropd.c (main): remove bogus error with `--print'.  remove
57255682Smarkm 	sysloging of number of principals transferred
57355682Smarkm
57455682Smarkm	* kdc/hprop.c (ka_convert): set flags correctly for krbtgt/CELL
57555682Smarkm 	principals
57655682Smarkm	(main): get rid of bogus opening of hdb database when propagating
57755682Smarkm	ka-server database
57855682Smarkm
57955682Smarkm1999-09-12  Assar Westerlund  <assar@sics.se>
58055682Smarkm
58155682Smarkm	* lib/krb5/krb5_locl.h (O_BINARY): add fallback definition
58255682Smarkm
58355682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add keytab types
58455682Smarkm
58555682Smarkm	* configure.in: revert back awk test, not worked around in
58655682Smarkm 	roken.awk
58755682Smarkm
58855682Smarkm	* lib/krb5/keytab_krb4.c: remove O_BINARY
58955682Smarkm
59055682Smarkm	* lib/krb5/keytab_keyfile.c: some support for AFS KeyFile's.  From
59155682Smarkm	Love <lha@e.kth.se>
59255682Smarkm
59355682Smarkm	* lib/krb5/keytab_file.c: remove O_BINARY
59455682Smarkm
59555682Smarkm	* lib/krb5/keytab.c: move the list of keytab types to the context
59655682Smarkm
59755682Smarkm	* lib/krb5/fcache.c: remove O_BINARY
59855682Smarkm
59955682Smarkm	* lib/krb5/context.c (init_context_from_config_file): register all
60055682Smarkm 	standard cache and keytab types
60155682Smarkm	(krb5_free_context): free `kt_types'
60255682Smarkm
60355682Smarkm	* lib/krb5/cache.c (krb5_cc_resolve): move the registration of the
60455682Smarkm 	standard types of credential caches to context
60555682Smarkm
60655682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_keyfile.c
60755682Smarkm
60855682Smarkm1999-09-10  Assar Westerlund  <assar@sics.se>
60955682Smarkm
61055682Smarkm	* lib/krb5/keytab.c: add comments and clean-up
61155682Smarkm
61255682Smarkm	* admin/ktutil.c: add `ktutil copy'
61355682Smarkm
61455682Smarkm	* lib/krb5/keytab_krb4.c: new file
61555682Smarkm
61655682Smarkm	* lib/krb5/krb5.h (krb5_kt_cursor): add a `data' field
61755682Smarkm
61855682Smarkm	* lib/krb5/Makefile.am: add keytab_krb4.c
61955682Smarkm
62055682Smarkm	* lib/krb5/keytab.c: add krb4 and correct some if's
62155682Smarkm
62255682Smarkm	* admin/srvconvert.c (srvconv): move common code
62355682Smarkm
62455682Smarkm	* lib/krb5/krb5.h (krb5_fkt_ops, krb5_mkt_ops): new variables
62555682Smarkm
62655682Smarkm	* lib/krb5/keytab.c: move out file and memory functions
62755682Smarkm
62855682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_file.c,
62955682Smarkm 	keytab_memory.c
63055682Smarkm
63155682Smarkm	* lib/krb5/keytab_memory.c: new file
63255682Smarkm
63355682Smarkm	* lib/krb5/keytab_file.c: new file
63455682Smarkm
63555682Smarkm	* kpasswd/kpasswdd.c: move out password quality functions
63655682Smarkm
63755682Smarkm1999-09-07  Assar Westerlund  <assar@sics.se>
63855682Smarkm
63955682Smarkm	* lib/hdb/Makefile.am (libhdb_la_SOURCES): add keytab.c.  From
64055682Smarkm 	Love <lha@e.kth.se>
64155682Smarkm
64255682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): check
64355682Smarkm 	return value from `krb5_sendto_kdc'
64455682Smarkm
64555682Smarkm1999-09-06  Assar Westerlund  <assar@sics.se>
64655682Smarkm
64755682Smarkm	* lib/krb5/send_to_kdc.c (send_and_recv): rename to recv_loop and
64855682Smarkm 	remove the sending of data.  add a parameter `limit'.  let callers
64955682Smarkm 	send the date themselves (and preferably with net_write on tcp
65055682Smarkm 	sockets)
65155682Smarkm	(send_and_recv_tcp): read first the length field and then only that
65255682Smarkm	many bytes
65355682Smarkm
65455682Smarkm1999-09-05  Assar Westerlund  <assar@sics.se>
65555682Smarkm
65655682Smarkm	* kdc/connect.c (handle_tcp): try to print warning `TCP data of
65755682Smarkm 	strange type' less often
65855682Smarkm
65955682Smarkm	* lib/krb5/send_to_kdc.c (send_and_recv): handle EINTR properly.
66055682Smarkm  	return on EOF.  always free data.  check return value from
66155682Smarkm 	realloc.
66255682Smarkm	(send_and_recv_tcp, send_and_recv_http): check advertised length
66355682Smarkm	against actual length
66455682Smarkm
66555682Smarkm1999-09-01  Johan Danielsson  <joda@pdc.kth.se>
66655682Smarkm
66755682Smarkm	* configure.in: check for sgi capabilities
66855682Smarkm
66955682Smarkm1999-08-27  Johan Danielsson  <joda@pdc.kth.se>
67055682Smarkm
67155682Smarkm	* lib/krb5/get_addrs.c: krb5_get_all_server_addrs shouldn't return
67255682Smarkm	extra addresses
67355682Smarkm
67455682Smarkm	* kpasswd/kpasswdd.c: use HDB keytabs; change some error messages;
67555682Smarkm	add --realm flag
67655682Smarkm
67755682Smarkm	* lib/krb5/address.c (krb5_append_addresses): remove duplicates
67855682Smarkm
67955682Smarkm1999-08-26  Johan Danielsson  <joda@pdc.kth.se>
68055682Smarkm
68155682Smarkm	* lib/hdb/keytab.c: HDB keytab backend
68255682Smarkm
68355682Smarkm1999-08-25  Johan Danielsson  <joda@pdc.kth.se>
68455682Smarkm
68555682Smarkm	* lib/krb5/keytab.c
68655682Smarkm	(krb5_kt_{start_seq_get,next_entry,end_seq_get}): check for NULL
68755682Smarkm	pointer
68855682Smarkm
68955682Smarkm1999-08-24  Johan Danielsson  <joda@pdc.kth.se>
69055682Smarkm
69155682Smarkm	* kpasswd/kpasswdd.c: add `--keytab' flag
69255682Smarkm
69355682Smarkm1999-08-23  Assar Westerlund  <assar@sics.se>
69455682Smarkm
69555682Smarkm	* lib/krb5/addr_families.c (IN6_ADDR_V6_TO_V4): use `s6_addr'
69655682Smarkm 	instead of the non-standard `s6_addr32'.  From Yoshinobu Inoue
69755682Smarkm 	<shin@kame.net> by way of the KAME repository
69855682Smarkm
69955682Smarkm1999-08-18  Assar Westerlund  <assar@sics.se>
70055682Smarkm
70155682Smarkm	* configure.in (--enable-new-des3-code): remove check for `struct
70255682Smarkm 	addrinfo'
70355682Smarkm
70455682Smarkm	* lib/krb5/crypto.c (etypes): remove NEW_DES3_CODE, enable
70555682Smarkm 	des3-cbc-sha1 and keep old-des3-cbc-sha1 for backwards
70655682Smarkm 	compatability
70755682Smarkm
70855682Smarkm	* lib/krb5/krb5.h (krb5_enctype): des3-cbc-sha1 (with key
70955682Smarkm 	derivation) just got assigned etype 16 by <bcn@isi.edu>.  keep the
71055682Smarkm 	old etype at 7.
71155682Smarkm
71255682Smarkm1999-08-16  Assar Westerlund  <assar@sics.se>
71355682Smarkm
71455682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): only look at errno if
71555682Smarkm 	krb5_net_read actually returns -1
71655682Smarkm
71755682Smarkm	* lib/krb5/recvauth.c (krb5_recvauth): only look at errno if
71855682Smarkm 	krb5_net_read actually returns -1
71955682Smarkm
72055682Smarkm	* appl/kf/kf.c (proto): don't trust errno if krb5_net_read hasn't
72155682Smarkm 	returned -1
72255682Smarkm
72355682Smarkm	* appl/test/tcp_server.c (proto): only trust errno if
72455682Smarkm 	krb5_net_read actually returns -1
72555682Smarkm
72655682Smarkm	* appl/kf/kfd.c (proto): be more careful with the return value
72755682Smarkm 	from krb5_net_read
72855682Smarkm
72955682Smarkm1999-08-13  Assar Westerlund  <assar@sics.se>
73055682Smarkm
73155682Smarkm	* lib/krb5/get_addrs.c (get_addrs_int): try the different ways
73255682Smarkm 	sequentially instead of just one.  this helps if your heimdal was
73355682Smarkm 	built with v6-support but your kernel doesn't have it, for
73455682Smarkm 	example.
73555682Smarkm
73655682Smarkm1999-08-12  Assar Westerlund  <assar@sics.se>
73755682Smarkm
73855682Smarkm	* kdc/hpropd.c: add inetd flag.  default means try to figure out
73955682Smarkm 	if stdin is a socket or not.
74055682Smarkm
74155682Smarkm	* Makefile.am (ACLOCAL): just use `cf', this variable is only used
74255682Smarkm 	when the current directory is $(top_srcdir) anyways and having
74355682Smarkm 	$(top_srcdir) there breaks if it's a relative path
74455682Smarkm
74555682Smarkm1999-08-09  Johan Danielsson  <joda@pdc.kth.se>
74655682Smarkm
74755682Smarkm	* configure.in: check for setproctitle
74855682Smarkm
74955682Smarkm1999-08-05  Assar Westerlund  <assar@sics.se>
75055682Smarkm
75155682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): remember to call
75255682Smarkm 	freehostent
75355682Smarkm
75455682Smarkm	* appl/test/tcp_client.c: call freehostent
75555682Smarkm
75655682Smarkm	* appl/kf/kf.c (doit): call freehostent
75755682Smarkm
75855682Smarkm	* appl/kf/kf.c: make v6 friendly and simplify
75955682Smarkm
76055682Smarkm	* appl/kf/kfd.c: make v6 friendly and simplify
76155682Smarkm
76255682Smarkm	* appl/test/tcp_server.c: simplify by using krb5_err instead of
76355682Smarkm 	errx
76455682Smarkm	
76555682Smarkm	* appl/test/tcp_client.c: simplify by using krb5_err instead of
76655682Smarkm 	errx
76755682Smarkm
76855682Smarkm	* appl/test/tcp_server.c: make v6 friendly and simplify
76955682Smarkm
77055682Smarkm	* appl/test/tcp_client.c: make v6 friendly and simplify
77155682Smarkm
77255682Smarkm1999-08-04  Assar Westerlund  <assar@sics.se>
77355682Smarkm
77455682Smarkm	* Release 0.1m
77555682Smarkm
77655682Smarkm1999-08-04  Assar Westerlund  <assar@sics.se>
77755682Smarkm
77855682Smarkm	* kuser/kinit.c (main): some more KRB4-conditionalizing
77955682Smarkm
78055682Smarkm	* lib/krb5/get_in_tkt.c: type correctness
78155682Smarkm
78255682Smarkm	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): set forwarded in
78355682Smarkm 	flags.  From Miroslav Ruda <ruda@ics.muni.cz>
78455682Smarkm
78555682Smarkm	* kuser/kinit.c (main): add config file support for forwardable
78655682Smarkm 	and krb4 support.  From Miroslav Ruda <ruda@ics.muni.cz>
78755682Smarkm
78855682Smarkm	* kdc/kerberos5.c (as_rep): add an empty X500-compress string as
78955682Smarkm 	transited.
79055682Smarkm	(fix_transited_encoding): check length.
79155682Smarkm	From Miroslav Ruda <ruda@ics.muni.cz>
79255682Smarkm
79355682Smarkm	* kdc/hpropd.c (dump_krb4): check the realm so that we don't dump
79455682Smarkm 	principals in some other realm. From Miroslav Ruda
79555682Smarkm 	<ruda@ics.muni.cz>
79655682Smarkm	(main): rename sa_len -> sin_len, sa_lan is a define on some
79755682Smarkm	platforms.
79855682Smarkm
79955682Smarkm	* appl/kf/kfd.c: add regpag support. From Miroslav Ruda
80055682Smarkm 	<ruda@ics.muni.cz>
80155682Smarkm
80255682Smarkm	* appl/kf/kf.c: add `-G' and forwardable option in krb5.conf.
80355682Smarkm  	From Miroslav Ruda <ruda@ics.muni.cz>
80455682Smarkm
80555682Smarkm	* lib/krb5/config_file.c (parse_list): don't run past end of line
80655682Smarkm
80755682Smarkm	* appl/test/gss_common.h: new prototypes
80855682Smarkm
80955682Smarkm	* appl/test/gssapi_client.c: use gss_err instead of abort
81055682Smarkm
81155682Smarkm	* appl/test/gss_common.c (gss_verr, gss_err): add
81255682Smarkm
81355682Smarkm1999-08-03  Assar Westerlund  <assar@sics.se>
81455682Smarkm
81555682Smarkm	* lib/krb5/Makefile.am (n_fold_test_LDADD): need to set this
81655682Smarkm 	otherwise it doesn't build with shared libraries
81755682Smarkm
81855682Smarkm	* kdc/hpropd.c: v6-ify
81955682Smarkm
82055682Smarkm	* kdc/hprop.c: v6-ify
82155682Smarkm
82255682Smarkm1999-08-01  Assar Westerlund  <assar@sics.se>
82355682Smarkm
82455682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_expand_hostname
82555682Smarkm
82655682Smarkm1999-07-31  Assar Westerlund  <assar@sics.se>
82755682Smarkm
82855682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm_int): new
82955682Smarkm 	function that takes a FQDN
83055682Smarkm
83155682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add exapnd_hostname.c
83255682Smarkm
83355682Smarkm	* lib/krb5/expand_hostname.c: new file
83455682Smarkm
83555682Smarkm1999-07-28  Assar Westerlund  <assar@sics.se>
83655682Smarkm
83755682Smarkm	* Release 0.1l
83855682Smarkm
83955682Smarkm1999-07-28  Assar Westerlund  <assar@sics.se>
84055682Smarkm
84155682Smarkm	* lib/asn1/Makefile.am: bump version to 1:2:0
84255682Smarkm
84355682Smarkm	* lib/krb5/Makefile.am: bump version to 3:1:0
84455682Smarkm
84555682Smarkm	* configure.in: more inet_pton to roken
84655682Smarkm
84755682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use
84855682Smarkm 	getipnodebyname
84955682Smarkm
85055682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
85155682Smarkm
85255682Smarkm	* Release 0.1k
85355682Smarkm
85455682Smarkm1999-07-26  Johan Danielsson  <joda@pdc.kth.se>
85555682Smarkm
85655682Smarkm	* lib/krb5/Makefile.am: bump version number (changed function
85755682Smarkm	signatures)
85855682Smarkm
85955682Smarkm	* lib/hdb/Makefile.am: bump version number (changes to some
86055682Smarkm	function signatures)
86155682Smarkm
86255682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
86355682Smarkm
86455682Smarkm	* lib/krb5/Makefile.am: bump version to 3:0:2
86555682Smarkm
86655682Smarkm	* lib/hdb/Makefile.am: bump version to 2:1:0
86755682Smarkm
86855682Smarkm	* lib/asn1/Makefile.am: bump version to 1:1:0
86955682Smarkm
87055682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
87155682Smarkm
87255682Smarkm	* Release 0.1j
87355682Smarkm
87455682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
87555682Smarkm
87655682Smarkm	* configure.in: rokenize inet_ntop
87755682Smarkm
87855682Smarkm	* lib/krb5/store_fd.c: lots of changes from size_t to ssize_t
87955682Smarkm	
88055682Smarkm	* lib/krb5/store_mem.c: lots of changes from size_t to ssize_t
88155682Smarkm	
88255682Smarkm	* lib/krb5/store_emem.c: lots of changes from size_t to ssize_t
88355682Smarkm	
88455682Smarkm	* lib/krb5/store.c: lots of changes from size_t to ssize_t
88555682Smarkm	(krb5_ret_stringz): check return value from realloc
88655682Smarkm
88755682Smarkm	* lib/krb5/mk_safe.c: some type correctness
88855682Smarkm	
88955682Smarkm	* lib/krb5/mk_priv.c: some type correctness
89055682Smarkm	
89155682Smarkm	* lib/krb5/krb5.h (krb5_storage): change return values of
89255682Smarkm	functions from size_t to ssize_t
89355682Smarkm	
89455682Smarkm1999-07-24  Assar Westerlund  <assar@sics.se>
89555682Smarkm
89655682Smarkm	* Release 0.1i
89755682Smarkm
89855682Smarkm	* configure.in (AC_PROG_AWK): disable. mawk seems to mishandle \#
89955682Smarkm 	in lib/roken/roken.awk
90055682Smarkm
90155682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): try to use SA_LEN to
90255682Smarkm 	step over addresses if there's no `sa_lan' field
90355682Smarkm
90455682Smarkm	* lib/krb5/sock_principal.c (krb5_sock_to_principal): simplify by
90555682Smarkm 	using `struct sockaddr_storage'
90655682Smarkm
90755682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): simplify by using
90855682Smarkm 	`struct sockaddr_storage'
90955682Smarkm
91055682Smarkm	* lib/krb5/changepw.c (krb5_change_password): simplify by using
91155682Smarkm 	`struct sockaddr_storage'
91255682Smarkm
91355682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd):
91455682Smarkm 	simplify by using `struct sockaddr_storage'
91555682Smarkm
91655682Smarkm	* kpasswd/kpasswdd.c (*): simplify by using `struct
91755682Smarkm 	sockaddr_storage'
91855682Smarkm
91955682Smarkm	* kdc/connect.c (*): simplify by using `struct sockaddr_storage'
92055682Smarkm
92155682Smarkm	* configure.in (sa_family_t): just test for existence
92255682Smarkm	(sockaddr_storage): also specify include file
92355682Smarkm
92455682Smarkm	* configure.in (AM_INIT_AUTOMAKE): bump version to 0.1i
92555682Smarkm	(sa_family_t): test for
92655682Smarkm	(struct	sockaddr_storage): test for
92755682Smarkm
92855682Smarkm	* kdc/hprop.c (propagate_database): typo, NULL should be
92955682Smarkm 	auth_context
93055682Smarkm
93155682Smarkm	* lib/krb5/get_addrs.c: conditionalize on HAVE_IPV6 instead of
93255682Smarkm 	AF_INET6
93355682Smarkm
93455682Smarkm	* appl/kf/kf.c (main): use warnx
93555682Smarkm
93655682Smarkm	* appl/kf/kf.c (proto): remove shadowing context
93755682Smarkm
93855682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): try to handle the
93955682Smarkm 	case of getting back an `sockaddr_in6' address when sizeof(struct
94055682Smarkm 	sockaddr_in6) > sizeof(struct sockaddr) and we have no sa_len to
94155682Smarkm 	tell us how large the address is.  This obviously doesn't work
94255682Smarkm 	with unknown protocol types.
94355682Smarkm
94455682Smarkm1999-07-24  Assar Westerlund  <assar@sics.se>
94555682Smarkm
94655682Smarkm	* Release 0.1h
94755682Smarkm
94855682Smarkm1999-07-23  Assar Westerlund  <assar@sics.se>
94955682Smarkm
95055682Smarkm	* appl/kf/kfd.c: clean-up and more paranoia
95155682Smarkm
95255682Smarkm	* etc/services.append: add kf
95355682Smarkm
95455682Smarkm	* appl/kf/kf.c: rename tk_file to ccache for consistency.  clean-up
95555682Smarkm
95655682Smarkm1999-07-22  Assar Westerlund  <assar@sics.se>
95755682Smarkm
95855682Smarkm	* lib/krb5/n-fold-test.c (main): print the correct data
95955682Smarkm
96055682Smarkm	* appl/Makefile.am (SUBDIRS): add kf
96155682Smarkm
96255682Smarkm	* appl/kf: new program.  From Miroslav Ruda <ruda@ics.muni.cz>
96355682Smarkm
96455682Smarkm	* kdc/hprop.c: declare some variables unconditionally to simplify
96555682Smarkm 	things
96655682Smarkm
96755682Smarkm	* kpasswd/kpasswdd.c: initialize kadm5 connection for every change
96855682Smarkm 	(otherwise the modifier in the database doesn't get set)
96955682Smarkm
97055682Smarkm	* kdc/hpropd.c: clean-up and re-organize
97155682Smarkm
97255682Smarkm	* kdc/hprop.c: clean-up and re-organize
97355682Smarkm
97455682Smarkm 	* configure.in (SunOS): define to xy for SunOS x.y
97555682Smarkm
97655682Smarkm1999-07-19  Assar Westerlund  <assar@sics.se>
97755682Smarkm
97855682Smarkm	* configure.in (AC_BROKEN): test for copyhostent, freehostent,
97955682Smarkm 	getipnodebyaddr, getipnodebyname
98055682Smarkm
98155682Smarkm1999-07-15  Assar Westerlund  <assar@sics.se>
98255682Smarkm
98355682Smarkm	* lib/asn1/check-der.c: more test cases for integers
98455682Smarkm
98555682Smarkm	* lib/asn1/der_length.c (length_int): handle the case of the
98655682Smarkm 	largest negative integer by not calling abs
98755682Smarkm
98855682Smarkm1999-07-14  Assar Westerlund  <assar@sics.se>
98955682Smarkm
99055682Smarkm	* lib/asn1/check-der.c (generic_test): check malloc return value
99155682Smarkm 	properly
99255682Smarkm
99355682Smarkm	* lib/krb5/Makefile.am: add string_to_key_test
99455682Smarkm
99555682Smarkm	* lib/krb5/prog_setup.c (krb5_program_setup): always initialize
99655682Smarkm 	the context
99755682Smarkm
99855682Smarkm	* lib/krb5/n-fold-test.c (main): return a relevant return value
99955682Smarkm
100055682Smarkm	* lib/krb5/krbhst.c: do SRV lookups for admin server as well.
100155682Smarkm  	some clean-up.
100255682Smarkm
100355682Smarkm1999-07-12  Assar Westerlund  <assar@sics.se>
100455682Smarkm
100555682Smarkm	* configure.in: handle not building X programs
100655682Smarkm
100755682Smarkm1999-07-06  Assar Westerlund  <assar@sics.se>
100855682Smarkm
100955682Smarkm	* lib/krb5/addr_families.c (ipv6_parse_addr): remove duplicate
101055682Smarkm 	variable
101155682Smarkm	(ipv6_sockaddr2port): fix typo
101255682Smarkm
101355682Smarkm	* etc/services.append: beginning of a file with services
101455682Smarkm
101555682Smarkm	* lib/krb5/cache.c (krb5_cc_resolve): fall-back to files if
101655682Smarkm 	there's no prefix.  also clean-up a little bit.
101755682Smarkm
101855682Smarkm	* kdc/hprop.c (--kaspecials): new flag for handling special KA
101955682Smarkm 	server entries.  From "Brandon S. Allbery KF8NH"
102055682Smarkm 	<allbery@kf8nh.apk.net>
102155682Smarkm
102255682Smarkm1999-07-05  Assar Westerlund  <assar@sics.se>
102355682Smarkm
102455682Smarkm	* kdc/connect.c (handle_tcp): make sure we have data before
102555682Smarkm 	starting to look for HTTP
102655682Smarkm
102755682Smarkm	* kdc/connect.c (handle_tcp): always do getpeername, we can't
102855682Smarkm 	trust recvfrom to return anything sensible
102955682Smarkm
103055682Smarkm1999-07-04  Assar Westerlund  <assar@sics.se>
103155682Smarkm
103255682Smarkm	* lib/krb5/get_in_tkt.c (add_padat): encrypt pre-auth data with
103355682Smarkm 	all enctypes
103455682Smarkm
103555682Smarkm	* kpasswd/kpasswdd.c (change): fetch the salt-type from the entry
103655682Smarkm
103755682Smarkm	* admin/srvconvert.c (srvconv): better error messages
103855682Smarkm
103955682Smarkm1999-07-03  Assar Westerlund  <assar@sics.se>
104055682Smarkm
104155682Smarkm	* lib/krb5/principal.c (unparse_name): error check malloc properly
104255682Smarkm
104355682Smarkm	* lib/krb5/get_in_tkt.c (krb5_init_etype): error check malloc
104455682Smarkm 	properly
104555682Smarkm
104655682Smarkm	* lib/krb5/crypto.c (*): do some malloc return-value checks
104755682Smarkm 	properly
104855682Smarkm
104955682Smarkm	* lib/hdb/hdb.c (hdb_process_master_key): simplify by using
105055682Smarkm 	krb5_data_alloc
105155682Smarkm
105255682Smarkm	* lib/hdb/hdb.c (hdb_process_master_key): check return value from
105355682Smarkm 	malloc
105455682Smarkm
105555682Smarkm	* lib/asn1/gen_decode.c (decode_type): fix generation of decoding
105655682Smarkm 	information for TSequenceOf.
105755682Smarkm
105855682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): check return value from
105955682Smarkm 	malloc
106055682Smarkm
106155682Smarkm1999-07-02  Assar Westerlund  <assar@sics.se>
106255682Smarkm
106355682Smarkm	* lib/asn1/der_copy.c (copy_octet_string): don't fail if length ==
106455682Smarkm 	0 and malloc returns NULL
106555682Smarkm
106655682Smarkm1999-06-29  Assar Westerlund  <assar@sics.se>
106755682Smarkm
106855682Smarkm	* lib/krb5/addr_families.c (ipv6_parse_addr): implement
106955682Smarkm
107055682Smarkm1999-06-24  Assar Westerlund  <assar@sics.se>
107155682Smarkm
107255682Smarkm	* lib/krb5/rd_cred.c (krb5_rd_cred): compare the sender's address
107355682Smarkm 	as an addrport one
107455682Smarkm
107555682Smarkm	* lib/krb5/krb5.h (KRB5_ADDRESS_ADDRPORT, KRB5_ADDRESS_IPPORT):
107655682Smarkm 	add
107755682Smarkm	(krb5_auth_context): add local and remote port
107855682Smarkm
107955682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): get the
108055682Smarkm 	local and remote address and add them to the krb-cred packet
108155682Smarkm
108255682Smarkm	* lib/krb5/auth_context.c: save the local and remove ports in the
108355682Smarkm 	auth_context
108455682Smarkm
108555682Smarkm	* lib/krb5/address.c (krb5_make_addrport): create an address of
108655682Smarkm 	type KRB5_ADDRESS_ADDRPORT from (addr, port)
108755682Smarkm
108855682Smarkm	* lib/krb5/addr_families.c (krb5_sockaddr2port): new function for
108955682Smarkm 	grabbing the port number out of the sockaddr
109055682Smarkm
109155682Smarkm1999-06-23  Assar Westerlund  <assar@sics.se>
109255682Smarkm
109355682Smarkm	* admin/srvcreate.c (srvcreate): always take the DES-CBC-MD5 key.
109455682Smarkm  	increase possible verbosity.
109555682Smarkm
109655682Smarkm	* lib/krb5/config_file.c (parse_list): handle blank lines at
109755682Smarkm 	another place
109855682Smarkm	
109955682Smarkm	* kdc/connect.c (add_port_string): don't return a value
110055682Smarkm
110155682Smarkm 	* lib/kadm5/init_c.c (get_cred_cache): you cannot reuse the cred
110255682Smarkm 	cache if the principals are different.  close and NULL the old one
110355682Smarkm 	so that we create a new one.
110455682Smarkm
110555682Smarkm	* configure.in: move around cgywin et al
110655682Smarkm	(LIB_kdb): set at the end of krb4-block
110755682Smarkm	(krb4): test for krb_enable_debug and krb_disable_debug
110855682Smarkm
110955682Smarkm1999-06-16  Assar Westerlund  <assar@sics.se>
111055682Smarkm
111155682Smarkm	* kuser/kdestroy.c (main): try to destroy v4 ticket even if the
111255682Smarkm 	destruction of the v5 one fails
111355682Smarkm
111455682Smarkm	* lib/krb5/crypto.c (DES3_postproc): new version that does the
111555682Smarkm 	right thing
111655682Smarkm	(*): don't put and recover length in 3DES encoding
111755682Smarkm	other small fixes
111855682Smarkm
111955682Smarkm1999-06-15  Assar Westerlund  <assar@sics.se>
112055682Smarkm
112155682Smarkm	* lib/krb5/get_default_principal.c: rewrite to use
112255682Smarkm 	get_default_username
112355682Smarkm
112455682Smarkm	* lib/krb5/Makefile.am: add n-fold-test
112555682Smarkm
112655682Smarkm	* kdc/connect.c: add fallbacks for all lookups by service name
112755682Smarkm	(handle_tcp): break-up and clean-up
112855682Smarkm
112955682Smarkm1999-06-09  Assar Westerlund  <assar@sics.se>
113055682Smarkm
113155682Smarkm	* lib/krb5/addr_families.c (ipv6_uninteresting): don't consider
113255682Smarkm 	the loopback address as uninteresting
113355682Smarkm
113455682Smarkm	* lib/krb5/get_addrs.c: new magic flag to get loopback address if
113555682Smarkm 	there are no other addresses.
113655682Smarkm	(krb5_get_all_client_addrs): use that flag
113755682Smarkm
113855682Smarkm1999-06-04  Assar Westerlund  <assar@sics.se>
113955682Smarkm
114055682Smarkm	* lib/krb5/crypto.c (HMAC_SHA1_DES3_checksum): don't include the
114155682Smarkm 	length
114255682Smarkm	(checksum_sha1, checksum_hmac_sha1_des3): blocksize should be 64
114355682Smarkm	(encrypt_internal_derived): don't include the length and don't
114455682Smarkm	decrease by the checksum size twice
114555682Smarkm	(_get_derived_key): the constant should be 5 bytes
114655682Smarkm
114755682Smarkm1999-06-02  Johan Danielsson  <joda@pdc.kth.se>
114855682Smarkm
114955682Smarkm	* configure.in: use KRB_CHECK_X
115055682Smarkm	
115155682Smarkm	* configure.in: check for netinet/ip.h
115255682Smarkm	
115355682Smarkm1999-05-31  Assar Westerlund  <assar@sics.se>
115455682Smarkm
115555682Smarkm	* kpasswd/kpasswdd.c (setup_passwd_quality_check): conditionalize
115655682Smarkm 	on RTLD_NOW
115755682Smarkm
115855682Smarkm1999-05-23  Assar Westerlund  <assar@sics.se>
115955682Smarkm
116055682Smarkm	* appl/test/uu_server.c: removed unused stuff
116155682Smarkm
116255682Smarkm	* appl/test/uu_client.c: removed unused stuff
116355682Smarkm
116455682Smarkm1999-05-21  Assar Westerlund  <assar@sics.se>
116555682Smarkm
116655682Smarkm	* kuser/kgetcred.c (main): correct error message
116755682Smarkm
116855682Smarkm	* lib/krb5/crypto.c (verify_checksum): call (*ct->checksum)
116955682Smarkm 	directly, avoiding redundant lookups and memory leaks
117055682Smarkm
117155682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd): free
117255682Smarkm 	local and remote addresses
117355682Smarkm
117455682Smarkm	* lib/krb5/get_default_principal.c (get_logname): also try
117555682Smarkm 	$USERNAME
117655682Smarkm	
117755682Smarkm	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT)
117855682Smarkm
117955682Smarkm	* lib/krb5/principal.c (USE_RESOLVER): try to define only if we
118055682Smarkm	have a libresolv (currently by checking for res_search)
118155682Smarkm
118255682Smarkm1999-05-18  Johan Danielsson  <joda@pdc.kth.se>
118355682Smarkm
118455682Smarkm	* kdc/connect.c (handle_tcp): remove %-escapes in request
118555682Smarkm
118655682Smarkm1999-05-14  Assar Westerlund  <assar@sics.se>
118755682Smarkm
118855682Smarkm	* Release 0.1g
118955682Smarkm
119055682Smarkm	* admin/ktutil.c (kt_remove): -t should be -e
119155682Smarkm
119255682Smarkm	* configure.in (CHECK_NETINET_IP_AND_TCP): use
119355682Smarkm
119455682Smarkm	* kdc/hpropd.c: support for dumping to krb4.  From Miroslav Ruda
119555682Smarkm 	<ruda@ics.muni.cz>
119655682Smarkm
119755682Smarkm	* admin/ktutil.c (kt_add): new option `--no-salt'.  From Miroslav
119855682Smarkm 	Ruda <ruda@ics.muni.cz>
119955682Smarkm
120055682Smarkm	* configure.in: add cygwin and DOS tests replace sendmsg, recvmsg,
120155682Smarkm 	and innetgr with roken versions
120255682Smarkm
120355682Smarkm	* kuser/kgetcred.c: new program
120455682Smarkm
120555682SmarkmTue May 11 14:09:33 1999  Johan Danielsson  <joda@pdc.kth.se>
120655682Smarkm
120755682Smarkm	* lib/krb5/mcache.c: fix paste-o
120855682Smarkm	
120955682Smarkm1999-05-10  Johan Danielsson  <joda@pdc.kth.se>
121055682Smarkm
121155682Smarkm	* configure.in: don't use uname
121255682Smarkm
121355682Smarkm1999-05-10  Assar Westerlund  <assar@sics.se>
121455682Smarkm
121555682Smarkm	* acconfig.h (KRB_PUT_INT): if we don't have KRB4 use four
121655682Smarkm	arguments :-)
121755682Smarkm
121855682Smarkm	* appl/test/uu_server.c (setsockopt): cast to get rid of a warning
121955682Smarkm	
122055682Smarkm	* appl/test/tcp_server.c (setsockopt): cast to get rid of a
122155682Smarkm	warning
122255682Smarkm
122355682Smarkm	* appl/test/tcp_client.c (proto): call krb5_sendauth with ccache
122455682Smarkm	== NULL
122555682Smarkm
122655682Smarkm	* appl/test/gssapi_server.c (setsockopt): cast to get rid of a
122755682Smarkm	warning
122855682Smarkm
122955682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): handle ccache == NULL by
123055682Smarkm	setting the default ccache.
123155682Smarkm
123255682Smarkm	* configure.in (getsockopt, setsockopt): test for
123355682Smarkm	(AM_INIT_AUTOMAKE): bump version to 0.1g
123455682Smarkm
123555682Smarkm	* appl/Makefile.am (SUBDIRS): add kx
123655682Smarkm	
123755682Smarkm	* lib/hdb/convert_db.c (main): handle the case of no master key
123855682Smarkm	
123955682Smarkm1999-05-09  Assar Westerlund  <assar@sics.se>
124055682Smarkm
124155682Smarkm	* Release 0.1f
124255682Smarkm
124355682Smarkm	* kuser/kinit.c: add --noaddresses
124455682Smarkm	
124555682Smarkm	* lib/krb5/get_in_tkt.c (init_as_req): interpret `addrs' being an
124655682Smarkm	empty sit of list as to not ask for any addresses.
124755682Smarkm	
124855682Smarkm1999-05-08  Assar Westerlund  <assar@sics.se>
124955682Smarkm
125055682Smarkm	* acconfig.h (_GNU_SOURCE): define this to enable (used)
125155682Smarkm 	extensions on glibc-based systems such as linux
125255682Smarkm
125355682Smarkm1999-05-03  Assar Westerlund  <assar@sics.se>
125455682Smarkm
125555682Smarkm	* lib/krb5/get_cred.c (get_cred_from_kdc_flags): allocate and free
125655682Smarkm	`*out_creds' properly
125755682Smarkm
125855682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): just verify that the
125955682Smarkm	keytypes/enctypes are compatible, not that they are the same
126055682Smarkm
126155682Smarkm	* kuser/kdestroy.c (cache): const-correctness
126255682Smarkm
126355682Smarkm1999-05-03  Johan Danielsson  <joda@pdc.kth.se>
126455682Smarkm
126555682Smarkm	* lib/hdb/hdb.c (hdb_set_master_key): initialise master key
126655682Smarkm	version
126755682Smarkm
126855682Smarkm	* lib/hdb/convert_db.c: add support for upgrading database
126955682Smarkm	versions
127055682Smarkm
127155682Smarkm	* kdc/misc.c: add flags to fetch
127255682Smarkm
127355682Smarkm	* kdc/kstash.c: unlink keyfile on failure, chmod to 400
127455682Smarkm
127555682Smarkm	* kdc/hpropd.c: add --print option
127655682Smarkm
127755682Smarkm	* kdc/hprop.c: pass flags to hdb_foreach
127855682Smarkm
127955682Smarkm	* lib/hdb/convert_db.c: add some flags
128055682Smarkm
128155682Smarkm	* lib/hdb/Makefile.am: remove extra LDFLAGS, update version to 2;
128255682Smarkm	build prototype headers
128355682Smarkm	
128455682Smarkm	* lib/hdb/hdb_locl.h: update prototypes
128555682Smarkm
128655682Smarkm	* lib/hdb/print.c: move printable version of entry from kadmin
128755682Smarkm
128855682Smarkm	* lib/hdb/hdb.c: change hdb_{seal,unseal}_* to check if the key is
128955682Smarkm	sealed or not; add flags to hdb_foreach
129055682Smarkm
129155682Smarkm	* lib/hdb/ndbm.c: add flags to NDBM_seq, NDBM_firstkey, and
129255682Smarkm	NDBM_nextkey
129355682Smarkm
129455682Smarkm	* lib/hdb/db.c: add flags to DB_seq, DB_firstkey, and DB_nextkey
129555682Smarkm
129655682Smarkm	* lib/hdb/common.c: add flags to _hdb_{fetch,store}
129755682Smarkm
129855682Smarkm	* lib/hdb/hdb.h: add master_key_version to struct hdb, update
129955682Smarkm	prototypes
130055682Smarkm
130155682Smarkm	* lib/hdb/hdb.asn1: make mkvno optional, update version to 2
130255682Smarkm
130355682Smarkm	* configure.in: --enable-netinfo
130455682Smarkm
130555682Smarkm	* lib/krb5/config_file.c: HAVE_NETINFO_NI_H -> HAVE_NETINFO
130655682Smarkm
130755682Smarkm	* config.sub: fix for crays
130855682Smarkm
130955682Smarkm	* config.guess: new version from automake 1.4
131055682Smarkm	
131155682Smarkm	* config.sub: new version from automake 1.4
131255682Smarkm
131355682SmarkmWed Apr 28 00:21:17 1999  Assar Westerlund  <assar@sics.se>
131455682Smarkm
131555682Smarkm	* Release 0.1e
131655682Smarkm
131755682Smarkm	* lib/krb5/mcache.c (mcc_get_next): get the current cursor
131855682Smarkm 	correctly
131955682Smarkm
132055682Smarkm	* acconfig.h: correct definition of KRB_PUT_INT for old krb4 code.
132155682Smarkm  	From Ake Sandgren <ake@cs.umu.se>
132255682Smarkm
132355682Smarkm1999-04-27  Johan Danielsson  <joda@pdc.kth.se>
132455682Smarkm
132555682Smarkm	* kdc/kerberos5.c: fix arguments to decrypt_ticket
132655682Smarkm	
132755682Smarkm1999-04-25  Assar Westerlund  <assar@sics.se>
132855682Smarkm
132955682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_internal): try to handle old
133055682Smarkm	DCE secd's that are not able to handle MD5 checksums by defaulting
133155682Smarkm	to MD4 if the keytype was DES-CBC-CRC
133255682Smarkm	
133355682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use auth_context->keytype
133455682Smarkm	
133555682Smarkm	* lib/krb5/krb5.h (krb5_auth_context_data): add `keytype' and
133655682Smarkm	`cksumtype'
133755682Smarkm
133855682Smarkm	* lib/krb5/get_cred.c (make_pa_tgs_req): remove old kludge for
133955682Smarkm	secd
134055682Smarkm	(init_tgs_req): add all supported enctypes for the keytype in
134155682Smarkm	`in_creds->session.keytype' if it's set
134255682Smarkm
134355682Smarkm	* lib/krb5/crypto.c (F_PSEUDO): new flag for non-protocol
134455682Smarkm	encryption types
134555682Smarkm	(do_checksum): new function
134655682Smarkm	(verify_checksum): take the checksum to use from the checksum message
134755682Smarkm	and not from the crypto struct
134855682Smarkm	(etypes): add F_PSEUDO flags
134955682Smarkm	(krb5_keytype_to_enctypes): new function
135055682Smarkm
135155682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): initalize keytype
135255682Smarkm	and cksumtype
135355682Smarkm	(krb5_auth_setcksumtype, krb5_auth_getcksumtype): implement
135455682Smarkm	(krb5_auth_setkeytype, krb5_auth_getkeytype): implement
135555682Smarkm	(krb5_auth_setenctype): comment out, it's rather bogus anyway
135655682Smarkm
135755682SmarkmSun Apr 25 16:55:50 1999  Johan Danielsson  <joda@pdc.kth.se>
135855682Smarkm
135955682Smarkm	* lib/krb5/krb5_locl.h: fix for stupid aix warnings
136055682Smarkm
136155682Smarkm	* lib/krb5/fcache.c (erase_file): don't malloc
136255682Smarkm	
136355682SmarkmSat Apr 24 18:35:21 1999  Johan Danielsson  <joda@pdc.kth.se>
136455682Smarkm
136555682Smarkm	* kdc/config.c: pass context to krb5_config_file_free
136655682Smarkm
136755682Smarkm	* kuser/kinit.c: add `--fcache-version' to set cache version to
136855682Smarkm	create
136955682Smarkm
137055682Smarkm	* kuser/klist.c: print cache version if verbose
137155682Smarkm
137255682Smarkm	* lib/krb5/transited.c (krb5_domain_x500_decode): don't abort
137355682Smarkm
137455682Smarkm	* lib/krb5/principal.c: abort -> krb5_abortx
137555682Smarkm
137655682Smarkm	* lib/krb5/mk_rep.c: abort -> krb5_abortx
137755682Smarkm
137855682Smarkm	* lib/krb5/config_file.c: abort -> krb5_abortx
137955682Smarkm
138055682Smarkm	* lib/krb5/context.c (init_context_from_config_file): init
138155682Smarkm	fcache_version; add krb5_{get,set}_fcache_version
138255682Smarkm
138355682Smarkm	* lib/krb5/keytab.c: add support for reading (and writing?) old
138455682Smarkm	version keytabs
138555682Smarkm
138655682Smarkm	* lib/krb5/cache.c: add krb5_cc_get_version
138755682Smarkm
138855682Smarkm	* lib/krb5/fcache.c: add support for reading and writing old
138955682Smarkm	version cache files
139055682Smarkm
139155682Smarkm	* lib/krb5/store_mem.c (krb5_storage_from_mem): zero flags
139255682Smarkm
139355682Smarkm	* lib/krb5/store_emem.c (krb5_storage_emem): zero flags
139455682Smarkm
139555682Smarkm	* lib/krb5/store_fd.c (krb5_storage_from_fd): zero flags
139655682Smarkm
139755682Smarkm	* lib/krb5/store.c: add flags to change how various fields are
139855682Smarkm	stored, used for old cache version support
139955682Smarkm	
140055682Smarkm	* lib/krb5/krb5.h: add support for reading and writing old version
140155682Smarkm	cache files, and keytabs
140255682Smarkm	
140355682SmarkmWed Apr 21 00:09:26 1999  Assar Westerlund  <assar@sics.se>
140455682Smarkm
140555682Smarkm	* configure.in: fix test for readline.h remember to link with
140655682Smarkm 	$LIB_tgetent when trying linking with readline
140755682Smarkm
140855682Smarkm	* lib/krb5/init_creds_pw.c (get_init_creds_common): if start_time
140955682Smarkm 	is given, request a postdated ticket.
141055682Smarkm
141155682Smarkm	* lib/krb5/data.c (krb5_data_free): free data as long as it's not
141255682Smarkm 	NULL
141355682Smarkm
141455682SmarkmTue Apr 20 20:18:14 1999  Assar Westerlund  <assar@sics.se>
141555682Smarkm
141655682Smarkm	* kpasswd/Makefile.am (kpasswdd_LDADD): add LIB_dlopen
141755682Smarkm
141855682Smarkm	* lib/krb5/krb5.h (KRB5_VERIFY_AP_REQ_IGNORE_INVALID): add
141955682Smarkm
142055682Smarkm	* lib/krb5/rd_req.c (krb5_decrypt_ticket): add `flags` and
142155682Smarkm 	KRB5_VERIFY_AP_REQ_IGNORE_INVALID for ignoring that the ticket is
142255682Smarkm 	invalid
142355682Smarkm
142455682SmarkmTue Apr 20 12:42:08 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
142555682Smarkm
142655682Smarkm	* kpasswd/kpasswdd.c: don't try to load library by default; get
142755682Smarkm 	library and function name from krb5.conf
142855682Smarkm
142955682Smarkm	* kpasswd/sample_passwd_check.c: sample password checking
143055682Smarkm 	functions
143155682Smarkm
143255682SmarkmMon Apr 19 22:22:19 1999  Assar Westerlund  <assar@sics.se>
143355682Smarkm
143455682Smarkm	* lib/krb5/store.c (krb5_storage_to_data, krb5_ret_data): use
143555682Smarkm 	krb5_data_alloc and be careful with checking allocation and sizes.
143655682Smarkm
143755682Smarkm	* kuser/klist.c (--tokens): conditionalize on KRB4
143855682Smarkm
143955682Smarkm	* kuser/kinit.c (renew_validate): set all flags
144055682Smarkm	(main): fix cut-n-paste error when setting start-time
144155682Smarkm
144255682Smarkm	* kdc/kerberos5.c (check_tgs_flags): starttime of a validate
144355682Smarkm 	ticket should be > than current time
144455682Smarkm	(*): send flags to krb5_verify_ap_req and krb5_decrypt_ticket
144555682Smarkm
144655682Smarkm	* kuser/kinit.c (renew_validate): use the client realm instead of
144755682Smarkm 	the local realm when renewing tickets.
144855682Smarkm
144955682Smarkm	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): compat function
145055682Smarkm	(krb5_get_forwarded_creds): correct freeing of out_creds
145155682Smarkm
145255682Smarkm	* kuser/kinit.c (renew_validate): hopefully fix up freeing of
145355682Smarkm 	memory
145455682Smarkm
145555682Smarkm	* configure.in: do all the krb4 tests with "$krb4" != "no"
145655682Smarkm
145755682Smarkm	* lib/krb5/keyblock.c (krb5_free_keyblock_contents): don't zero
145855682Smarkm 	keyvalue if it's NULL.  noticed by Ake Sandgren <ake@cs.umu.se>
145955682Smarkm
146055682Smarkm	* lib/krb5/get_in_tkt.c (add_padata): loop over all enctypes
146155682Smarkm 	instead of just taking the first one.  fix all callers.  From
146255682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
146355682Smarkm
146455682Smarkm	* kdc/kdc_locl.h (enable_kaserver): declaration
146555682Smarkm	
146655682Smarkm	* kdc/hprop.c (ka_convert): print the failing principal.  AFS 3.4a
146755682Smarkm 	creates krbtgt.REALMOFCELL as NOTGS+NOSEAL, work around.  From
146855682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
146955682Smarkm
147055682Smarkm	* kdc/hpropd.c (open_socket): stupid cast to get rid of a warning
147155682Smarkm
147255682Smarkm	* kdc/connect.c (add_standard_ports, process_request): look at
147355682Smarkm 	enable_kaserver.  From "Brandon S. Allbery KF8NH"
147455682Smarkm 	<allbery@kf8nh.apk.net>
147555682Smarkm
147655682Smarkm	* kdc/config.c: new flag --kaserver and config file option
147755682Smarkm 	enable-kaserver.  From "Brandon S. Allbery KF8NH"
147855682Smarkm 	<allbery@kf8nh.apk.net>
147955682Smarkm
148055682SmarkmMon Apr 19 12:32:04 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
148155682Smarkm
148255682Smarkm	* configure.in: check for dlopen, and dlfcn.h
148355682Smarkm
148455682Smarkm	* kpasswd/kpasswdd.c: add support for dlopen:ing password quality
148555682Smarkm 	check library
148655682Smarkm
148755682Smarkm	* configure.in: add appl/su
148855682Smarkm
148955682SmarkmSun Apr 18 15:46:53 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
149055682Smarkm
149155682Smarkm	* lib/krb5/cache.c: add krb5_cc_get_type that returns type of a
149255682Smarkm 	cache
149355682Smarkm
149455682SmarkmFri Apr 16 17:58:51 1999  Assar Westerlund  <assar@sics.se>
149555682Smarkm
149655682Smarkm	* configure.in: LIB_kdb: -L should be before -lkdb
149755682Smarkm	test for prototype of strsep
149855682Smarkm	
149955682SmarkmThu Apr 15 11:34:38 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
150055682Smarkm
150155682Smarkm	* lib/krb5/Makefile.am: update version
150255682Smarkm
150355682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): use
150455682Smarkm 	ALLOC_SEQ
150555682Smarkm
150655682Smarkm	* lib/krb5/fcache.c: add some support for reading and writing old
150755682Smarkm 	cache formats;
150855682Smarkm	(fcc_store_cred): use krb5_store_creds; (fcc_read_cred): use
150955682Smarkm	krb5_ret_creds
151055682Smarkm
151155682Smarkm	* lib/krb5/store_mem.c (krb5_storage_from_mem): check malloc,
151255682Smarkm 	initialize host_byteorder
151355682Smarkm
151455682Smarkm	* lib/krb5/store_fd.c (krb5_storage_from_fd): initialize
151555682Smarkm 	host_byteorder
151655682Smarkm
151755682Smarkm	* lib/krb5/store_emem.c (krb5_storage_emem): initialize
151855682Smarkm 	host_byteorder
151955682Smarkm
152055682Smarkm	* lib/krb5/store.c (krb5_storage_set_host_byteorder): add;
152155682Smarkm	(krb5_store_int32,krb5_ret_int32,krb5_store_int16,krb5_ret_int16):
152255682Smarkm 	check host_byteorder flag; (krb5_store_creds): add;
152355682Smarkm 	(krb5_ret_creds): add
152455682Smarkm
152555682Smarkm	* lib/krb5/krb5.h (krb5_storage): add `host_byteorder' flag for
152655682Smarkm 	storage of numbers
152755682Smarkm
152855682Smarkm	* lib/krb5/heim_err.et: add `host not found' error
152955682Smarkm
153055682Smarkm	* kdc/connect.c: don't use data after clearing decriptor
153155682Smarkm
153255682Smarkm	* lib/krb5/auth_context.c: abort -> krb5_abortx
153355682Smarkm
153455682Smarkm	* lib/krb5/warn.c: add __attribute__; add *abort functions
153555682Smarkm
153655682Smarkm	* configure.in: check for __attribute__
153755682Smarkm
153855682Smarkm	* kdc/connect.c: log bogus requests
153955682Smarkm
154055682SmarkmTue Apr 13 18:38:05 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
154155682Smarkm
154255682Smarkm	* lib/kadm5/create_s.c (kadm5_s_create_principal): create v4 salts
154355682Smarkm 	for all DES keys
154455682Smarkm
154555682Smarkm1999-04-12  Assar Westerlund  <assar@sics.se>
154655682Smarkm
154755682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): re-structure a little bit
154855682Smarkm
154955682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): some more error checking
155055682Smarkm
155155682Smarkm	* lib/krb5/generate_subkey.c (krb5_generate_subkey): check return
155255682Smarkm	value from malloc
155355682Smarkm
155455682SmarkmSun Apr 11 03:47:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
155555682Smarkm
155655682Smarkm	* lib/krb5/krb5.conf.5: update to reality
155755682Smarkm
155855682Smarkm	* lib/krb5/krb5_425_conv_principal.3: update to reality
155955682Smarkm
156055682Smarkm1999-04-11  Assar Westerlund  <assar@sics.se>
156155682Smarkm
156255682Smarkm	* lib/krb5/get_host_realm.c: handle more than one realm for a host
156355682Smarkm
156455682Smarkm	* kpasswd/kpasswd.c (main): use krb5_program_setup and
156555682Smarkm	print_version
156655682Smarkm
156755682Smarkm	* kdc/string2key.c (main): use krb5_program_setup and
156855682Smarkm	print_version
156955682Smarkm
157055682SmarkmSun Apr 11 02:35:58 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
157155682Smarkm
157255682Smarkm	* lib/krb5/principal.c (krb5_524_conv_principal): make it actually
157355682Smarkm 	work, and check built-in list of host-type first-components
157455682Smarkm
157555682Smarkm	* lib/krb5/krbhst.c: lookup SRV-records to find a kdc for a realm
157655682Smarkm
157755682Smarkm	* lib/krb5/context.c: add srv_* flags to context
157855682Smarkm
157955682Smarkm	* lib/krb5/principal.c: add default v4_name_convert entries
158055682Smarkm
158155682Smarkm	* lib/krb5/krb5.h: add srv_* flags to context
158255682Smarkm
158355682SmarkmSat Apr 10 22:52:28 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
158455682Smarkm
158555682Smarkm	* kadmin/kadmin.c: complain about un-recognised commands
158655682Smarkm
158755682Smarkm	* admin/ktutil.c: complain about un-recognised commands
158855682Smarkm
158955682SmarkmSat Apr 10 15:41:49 1999  Assar Westerlund  <assar@sics.se>
159055682Smarkm
159155682Smarkm	* kadmin/load.c (doit): fix error message
159255682Smarkm
159355682Smarkm	* lib/krb5/crypto.c (encrypt_internal): free checksum if lengths
159455682Smarkm 	fail to match.
159555682Smarkm	(krb5_get_wrapped_length): new function
159655682Smarkm
159755682Smarkm	* configure.in: security/pam_modules.h: check for
159855682Smarkm
159955682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): kludge
160055682Smarkm 	around `ret_as_reply' semantics by only freeing it when ret == 0
160155682Smarkm
160255682SmarkmFri Apr  9 20:24:04 1999  Assar Westerlund  <assar@sics.se>
160355682Smarkm
160455682Smarkm	* kuser/klist.c (print_cred_verbose): handle the case of a bad
160555682Smarkm 	enctype
160655682Smarkm
160755682Smarkm	* configure.in: test for more header files
160855682Smarkm	(LIB_roken): set
160955682Smarkm
161055682SmarkmThu Apr  8 15:01:59 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
161155682Smarkm
161255682Smarkm	* configure.in: fixes for building w/o krb4
161355682Smarkm
161455682Smarkm	* ltmain.sh: update to libtool 1.2d
161555682Smarkm
161655682Smarkm	* ltconfig: update to libtool 1.2d
161755682Smarkm
161855682SmarkmWed Apr  7 23:37:26 1999  Assar Westerlund  <assar@sics.se>
161955682Smarkm
162055682Smarkm	* kdc/hpropd.c: fix some error messages to be more understandable.
162155682Smarkm
162255682Smarkm	* kdc/hprop.c (ka_dump): remove unused variables
162355682Smarkm
162455682Smarkm	* appl/test/tcp_server.c: remove unused variables
162555682Smarkm
162655682Smarkm	* appl/test/gssapi_server.c: remove unused variables
162755682Smarkm
162855682Smarkm	* appl/test/gssapi_client.c: remove unused variables
162955682Smarkm
163055682SmarkmWed Apr  7 14:05:15 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
163155682Smarkm
163255682Smarkm	* lib/krb5/context.c (krb5_get_err_text): long -> krb5_error_code
163355682Smarkm
163455682Smarkm	* kuser/klist.c: make it compile w/o krb4
163555682Smarkm
163655682Smarkm	* kuser/kdestroy.c: make it compile w/o krb4
163755682Smarkm
163855682Smarkm	* admin/ktutil.c: fix {srv,key}2{srv,key}tab confusion; add help
163955682Smarkm 	strings
164055682Smarkm
164155682SmarkmMon Apr  5 16:13:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
164255682Smarkm
164355682Smarkm	* configure.in: test for MIPS ABI; new test_package
164455682Smarkm
164555682SmarkmThu Apr  1 11:00:40 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
164655682Smarkm
164755682Smarkm	* include/Makefile.am: clean krb5-private.h
164855682Smarkm
164955682Smarkm	* Release 0.1d
165055682Smarkm
165155682Smarkm	* kpasswd/kpasswdd.c (doit): pass context to
165255682Smarkm 	krb5_get_all_client_addrs
165355682Smarkm
165455682Smarkm	* kdc/connect.c (init_sockets): pass context to
165555682Smarkm 	krb5_get_all_server_addrs
165655682Smarkm
165755682Smarkm	* lib/krb5/get_in_tkt.c (init_as_req): pass context to
165855682Smarkm 	krb5_get_all_client_addrs
165955682Smarkm
166055682Smarkm	* lib/krb5/get_cred.c (get_cred_kdc_la): pass context to
166155682Smarkm 	krb5_get_all_client_addrs
166255682Smarkm
166355682Smarkm	* lib/krb5/get_addrs.c (get_addrs_int): add extra host addresses
166455682Smarkm
166555682Smarkm	* lib/krb5/krb5.h: add support for adding an extra set of
166655682Smarkm 	addresses
166755682Smarkm
166855682Smarkm	* lib/krb5/context.c: add support for adding an extra set of
166955682Smarkm 	addresses
167055682Smarkm
167155682Smarkm	* lib/krb5/addr_families.c: add krb5_parse_address
167255682Smarkm
167355682Smarkm	* lib/krb5/address.c: krb5_append_addresses
167455682Smarkm
167555682Smarkm	* lib/krb5/config_file.c (parse_binding): don't zap everything
167655682Smarkm 	after first whitespace
167755682Smarkm
167855682Smarkm	* kuser/kinit.c (renew_validate): don't allocate out
167955682Smarkm
168055682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): don't
168155682Smarkm 	allocate out_creds
168255682Smarkm
168355682Smarkm	* lib/krb5/get_cred.c (get_cred_kdc, get_cred_kdc_la): make
168455682Smarkm 	out_creds pointer;
168555682Smarkm	(krb5_get_kdc_cred): allocate out_creds; (get_cred_from_kdc_flags):
168655682Smarkm	free more memory
168755682Smarkm
168855682Smarkm	* lib/krb5/crypto.c (encrypt_internal): free checksum
168955682Smarkm
169055682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): free reply,
169155682Smarkm 	and ticket
169255682Smarkm
169355682Smarkm	* kuser/Makefile.am: remove kfoo
169455682Smarkm
169555682Smarkm	* lib/Makefile.am: add auth
169655682Smarkm
169755682Smarkm	* lib/kadm5/iprop.h: getarg.h
169855682Smarkm
169955682Smarkm	* lib/kadm5/replay_log.c: use getarg
170055682Smarkm
170155682Smarkm	* lib/kadm5/ipropd_slave.c: use getarg
170255682Smarkm
170355682Smarkm	* lib/kadm5/ipropd_master.c: use getarg
170455682Smarkm
170555682Smarkm	* lib/kadm5/dump_log.c: use getarg
170655682Smarkm
170755682Smarkm	* kpasswd/kpasswdd.c: use getarg
170855682Smarkm
170955682Smarkm	* Makefile.am.common: make a more working check-local target
171055682Smarkm
171155682Smarkm	* lib/asn1/main.c: use getargs
171255682Smarkm
171355682SmarkmMon Mar 29 20:19:57 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
171455682Smarkm
171555682Smarkm	* kuser/klist.c (print_cred_verbose): use krb5_print_address
171655682Smarkm
171755682Smarkm	* lib/kadm5/server.c: k_{put,get}_int -> _krb5_{put,get}_int
171855682Smarkm
171955682Smarkm	* lib/krb5/addr_families.c (krb5_print_address): handle unknown
172055682Smarkm 	address types; (ipv6_print_addr): print in 16-bit groups (as it
172155682Smarkm 	should)
172255682Smarkm
172355682Smarkm	* lib/krb5/crc.c: crc_{init_table,update} ->
172455682Smarkm 	_krb5_crc_{init_table,update}
172555682Smarkm
172655682Smarkm	* lib/krb5/crypto.c: k_{put,get}_int -> _krb5_{put,get}_int
172755682Smarkm 	crc_{init_table,update} -> _krb5_crc_{init_table,update}
172855682Smarkm
172955682Smarkm	* lib/krb5/send_to_kdc.c: k_{put,get}_int -> _krb5_{put,get}_int
173055682Smarkm
173155682Smarkm	* lib/krb5/store.c: k_{put,get}_int -> _krb5_{put,get}_int
173255682Smarkm
173355682Smarkm	* lib/krb5/krb5_locl.h: include krb5-private.h
173455682Smarkm
173555682Smarkm	* kdc/connect.c (addr_to_string): use krb5_print_address
173655682Smarkm
173755682Smarkm	* lib/krb5/addr_families.c (krb5_print_address): int -> size_t
173855682Smarkm
173955682Smarkm	* lib/krb5/addr_families.c: add support for printing ipv6
174055682Smarkm 	addresses, either with inet_ntop, or ugly for-loop
174155682Smarkm
174255682Smarkm	* kdc/524.c: check that the ticket came from a valid address; use
174355682Smarkm 	the address of the connection as the address to put in the v4
174455682Smarkm 	ticket (if this address is AF_INET)
174555682Smarkm
174655682Smarkm	* kdc/connect.c: pass addr to do_524
174755682Smarkm
174855682Smarkm	* kdc/kdc_locl.h: prototype for do_524
174955682Smarkm
175055682SmarkmSat Mar 27 17:48:31 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
175155682Smarkm
175255682Smarkm	* configure.in: check for OSF C2; bind/bitypes.h, getudbnam,
175355682Smarkm 	setlim; check for auth modules; siad.h, getpwnam_r;
175455682Smarkm 	lib/auth/Makefile, lib/auth/sia/Makefile
175555682Smarkm
175655682Smarkm	* lib/krb5/crypto.c: n_fold -> _krb5_n_fold
175755682Smarkm
175855682Smarkm	* lib/krb5/n-fold.c: n_fold -> _krb5_n_fold
175955682Smarkm
176055682SmarkmThu Mar 25 04:35:21 1999  Assar Westerlund  <assar@sics.se>
176155682Smarkm
176255682Smarkm	* lib/kadm5/set_keys.c (_kadm5_set_keys): free salt when zapping
176355682Smarkm 	it
176455682Smarkm
176555682Smarkm	* lib/kadm5/free.c (kadm5_free_principal_ent): free `key_data'
176655682Smarkm
176755682Smarkm	* lib/hdb/ndbm.c (NDBM_destroy): clear master key
176855682Smarkm
176955682Smarkm	* lib/hdb/db.c (DB_destroy): clear master key
177055682Smarkm	(DB_open): check malloc
177155682Smarkm
177255682Smarkm	* kdc/connect.c (init_sockets): free addresses
177355682Smarkm
177455682Smarkm	* kadmin/kadmin.c (main): make code more consistent.  always free
177555682Smarkm 	configuration information.
177655682Smarkm
177755682Smarkm	* kadmin/init.c (create_random_entry): free the entry
177855682Smarkm
177955682SmarkmWed Mar 24 04:02:03 1999  Assar Westerlund  <assar@sics.se>
178055682Smarkm
178155682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password):
178255682Smarkm 	re-organize the code to always free `kdc_reply'
178355682Smarkm
178455682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): be more careful about
178555682Smarkm 	freeing memory
178655682Smarkm
178755682Smarkm	* lib/krb5/fcache.c (fcc_destroy): don't call fcc_close
178855682Smarkm
178955682Smarkm	* lib/krb5/crypto.c (krb5_crypto_destroy): free `crypto'
179055682Smarkm
179155682Smarkm	* lib/hdb/hdb_locl.h: try db_185.h first in case db.h is a DB 2.0
179255682Smarkm 	header
179355682Smarkm
179455682Smarkm	* configure.in (db_185.h): check for
179555682Smarkm
179655682Smarkm	* admin/srvcreate.c: new file. contributed by Daniel Kouril
179755682Smarkm 	<kouril@informatics.muni.cz>
179855682Smarkm
179955682Smarkm	* admin/ktutil.c: srvcreate: new command
180055682Smarkm
180155682Smarkm	* kuser/klist.c: add support for printing AFS tokens
180255682Smarkm
180355682Smarkm	* kuser/kdestroy.c: add support for destroying v4 tickets and AFS
180455682Smarkm 	tokens.  based on code by Love <lha@stacken.kth.se>
180555682Smarkm
180655682Smarkm	* kuser/Makefile.am (kdestroy_LDADD, klist_LDADD): more libraries
180755682Smarkm
180855682Smarkm	* configure.in: sys/ioccom.h: test for
180955682Smarkm
181055682Smarkm	* kuser/klist.c (main): don't print `no ticket file' with --test.
181155682Smarkm  	From: Love <lha@e.kth.se>
181255682Smarkm
181355682Smarkm	* kpasswd/kpasswdd.c (doit): more braces to make gcc happy
181455682Smarkm
181555682Smarkm	* kdc/connect.c (init_socket): get rid of a stupid warning
181655682Smarkm
181755682Smarkm	* include/bits.c (my_strupr): cast away some stupid warnings
181855682Smarkm
181955682SmarkmTue Mar 23 14:34:44 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
182055682Smarkm
182155682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): no infinite
182255682Smarkm 	loops, please
182355682Smarkm
182455682SmarkmTue Mar 23 00:00:45 1999  Assar Westerlund  <assar@sics.se>
182555682Smarkm
182655682Smarkm	* lib/kadm5/Makefile.am (install_build_headers): recover from make
182755682Smarkm 	rewriting the names of the headers kludge to help solaris make
182855682Smarkm
182955682Smarkm	* lib/krb5/Makefile.am: kludge to help solaris make
183055682Smarkm
183155682Smarkm	* lib/hdb/Makefile.am: kludge to help solaris make
183255682Smarkm
183355682Smarkm	* configure.in (LIB_kdb): make sure there's a -L option in here by
183455682Smarkm 	adding $(LIB_krb4)
183555682Smarkm
183655682Smarkm	* lib/asn1/gen_glue.c (generate_2int, generate_int2): int ->
183755682Smarkm 	unsigned
183855682Smarkm
183955682Smarkm	* configure.in (SunOS): set to a number KRB4, KRB5 conditionals:
184055682Smarkm 	remove the `dnl' to work around an automake flaw
184155682Smarkm
184255682SmarkmSun Mar 21 15:08:49 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
184355682Smarkm
184455682Smarkm	* lib/krb5/get_default_realm.c: char* -> krb5_realm
184555682Smarkm
184655682SmarkmSun Mar 21 14:08:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
184755682Smarkm
184855682Smarkm	* include/bits.c: <bind/bitypes.h>
184955682Smarkm
185055682Smarkm	* lib/krb5/Makefile.am: create krb5-private.h
185155682Smarkm
185255682SmarkmSat Mar 20 00:08:59 1999  Assar Westerlund  <assar@sics.se>
185355682Smarkm
185455682Smarkm	* configure.in (gethostname): remove duplicate
185555682Smarkm
185655682SmarkmFri Mar 19 14:48:03 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
185755682Smarkm
185855682Smarkm	* lib/hdb/Makefile.am: add version-info
185955682Smarkm
186055682Smarkm	* lib/gssapi/Makefile.am: add version-info
186155682Smarkm
186255682Smarkm	* lib/asn1/Makefile.am: use $(x:y=z) make syntax; move check-der
186355682Smarkm 	to check_PROGRAMS
186455682Smarkm
186555682Smarkm	* lib/Makefile.am: add 45
186655682Smarkm
186755682Smarkm	* lib/kadm5/Makefile.am: split in client and server libraries
186855682Smarkm 	(breaks shared libraries otherwise)
186955682Smarkm
187055682SmarkmThu Mar 18 11:33:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
187155682Smarkm
187255682Smarkm	* include/kadm5/Makefile.am: clean a lot of header files (since
187355682Smarkm 	automake lacks a clean-hook)
187455682Smarkm
187555682Smarkm	* include/Makefile.am: clean a lot of header files (since automake
187655682Smarkm 	lacks a clean-hook)
187755682Smarkm
187855682Smarkm	* lib/kadm5/Makefile.am: fix build-installation of headers
187955682Smarkm
188055682Smarkm	* lib/krb5/Makefile.am: remove include_dir hack
188155682Smarkm
188255682Smarkm	* lib/hdb/Makefile.am: remove include_dir hack
188355682Smarkm
188455682Smarkm	* lib/asn1/Makefile.am: remove include_dir hack
188555682Smarkm
188655682Smarkm	* include/Makefile.am: remove include_dir hack
188755682Smarkm
188855682Smarkm	* doc/whatis.texi: define sub for html
188955682Smarkm
189055682Smarkm	* configure.in: LIB_kdb, have_err_h, have_fnmatch_h, have_glob_h
189155682Smarkm
189255682Smarkm	* lib/asn1/Makefile.am: der.h
189355682Smarkm
189455682Smarkm	* kpasswd/kpasswdd.c: admin.h -> kadm5/admin.h
189555682Smarkm
189655682Smarkm	* kdc/Makefile.am: remove junk
189755682Smarkm
189855682Smarkm	* kadmin/Makefile.am: sl.a -> sl.la
189955682Smarkm
190055682Smarkm	* appl/afsutil/Makefile.am: remove EXTRA_bin_PROGRAMS
190155682Smarkm
190255682Smarkm	* admin/Makefile.am: sl.a -> sl.la
190355682Smarkm
190455682Smarkm	* configure.in: condition KRB5; AC_CHECK_XAU
190555682Smarkm
190655682Smarkm	* Makefile.am: include Makefile.am.common
190755682Smarkm
190855682Smarkm	* include/kadm5/Makefile.am: include Makefile.am.common; don't
190955682Smarkm 	install headers from here
191055682Smarkm
191155682Smarkm	* include/Makefile.am: include Makefile.am.common; don't install
191255682Smarkm 	headers from here
191355682Smarkm
191455682Smarkm	* doc/Makefile.am: include Makefile.am.common
191555682Smarkm
191655682Smarkm	* lib/krb5/Makefile.am: include Makefile.am.common
191755682Smarkm
191855682Smarkm	* lib/kadm5/Makefile.am: include Makefile.am.common
191955682Smarkm
192055682Smarkm	* lib/hdb/Makefile.am: include Makefile.am.common
192155682Smarkm
192255682Smarkm	* lib/gssapi/Makefile.am: include Makefile.am.common
192355682Smarkm
192455682Smarkm	* lib/asn1/Makefile.am: include Makefile.am.common
192555682Smarkm
192655682Smarkm	* lib/Makefile.am: include Makefile.am.common
192755682Smarkm
192855682Smarkm	* lib/45/Makefile.am: include Makefile.am.common
192955682Smarkm
193055682Smarkm	* kuser/Makefile.am: include Makefile.am.common
193155682Smarkm
193255682Smarkm	* kpasswd/Makefile.am: include Makefile.am.common
193355682Smarkm
193455682Smarkm	* kdc/Makefile.am: include Makefile.am.common
193555682Smarkm
193655682Smarkm	* kadmin/Makefile.am: include Makefile.am.common
193755682Smarkm
193855682Smarkm	* appl/test/Makefile.am: include Makefile.am.common
193955682Smarkm
194055682Smarkm	* appl/afsutil/Makefile.am: include Makefile.am.common
194155682Smarkm
194255682Smarkm	* appl/Makefile.am: include Makefile.am.common
194355682Smarkm
194455682Smarkm	* admin/Makefile.am: include Makefile.am.common
194555682Smarkm
194655682SmarkmWed Mar 17 03:04:38 1999  Assar Westerlund  <assar@sics.se>
194755682Smarkm
194855682Smarkm	* lib/krb5/store.c (krb5_store_stringz): braces fix
194955682Smarkm
195055682Smarkm	* lib/kadm5/get_s.c (kadm5_s_get_principal): braces fix
195155682Smarkm
195255682Smarkm	* lib/kadm5/ent_setup.c (_kadm5_setup_entry): braces fix
195355682Smarkm
195455682Smarkm	* kdc/connect.c (loop): braces fix
195555682Smarkm
195655682Smarkm	* lib/krb5/config_file.c: cast to unsigned char to make is* happy
195755682Smarkm
195855682Smarkm	* lib/krb5/log.c (krb5_addlog_dest): more braces to make gcc happy
195955682Smarkm
196055682Smarkm	* lib/krb5/crypto.c (krb5_verify_checksum): rename C -> cksum to
196155682Smarkm 	be consistent
196255682Smarkm
196355682Smarkm	* kadmin/util.c (timeval2str): more braces to make gcc happy
196455682Smarkm
196555682Smarkm	* kadmin/load.c: cast in is* to get rid of stupid warning
196655682Smarkm
196755682Smarkm	* kadmin/dump.c (append_hex): cast in isalnum to get rid of stupid
196855682Smarkm 	warning
196955682Smarkm
197055682Smarkm	* kdc/kaserver.c: malloc checks and fixes
197155682Smarkm
197255682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): include leading
197355682Smarkm 	dot (if any) when looking up realms.
197455682Smarkm
197555682SmarkmFri Mar 12 13:57:56 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
197655682Smarkm
197755682Smarkm	* lib/krb5/get_host_realm.c: add dns support
197855682Smarkm
197955682Smarkm	* lib/krb5/set_default_realm.c: use krb5_free_host_realm
198055682Smarkm
198155682Smarkm	* lib/krb5/free_host_realm.c: check for NULL realmlist
198255682Smarkm
198355682Smarkm	* lib/krb5/context.c: don't print warning if there is no krb5.conf
198455682Smarkm
198555682SmarkmWed Mar 10 19:29:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
198655682Smarkm
198755682Smarkm	* configure.in: use AC_WFLAGS
198855682Smarkm
198955682SmarkmMon Mar  8 11:49:43 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
199055682Smarkm
199155682Smarkm	* Release 0.1c
199255682Smarkm
199355682Smarkm	* kuser/klist.c: use print_version
199455682Smarkm
199555682Smarkm	* kuser/kdestroy.c: use print_version
199655682Smarkm
199755682Smarkm	* kdc/hpropd.c: use print_version
199855682Smarkm
199955682Smarkm	* kdc/hprop.c: use print_version
200055682Smarkm
200155682Smarkm	* kdc/config.c: use print_version
200255682Smarkm
200355682Smarkm	* kadmin/kadmind.c: use print_version
200455682Smarkm
200555682Smarkm	* kadmin/kadmin.c: use print_version
200655682Smarkm
200755682Smarkm	* appl/test/common.c: use print_version
200855682Smarkm
200955682Smarkm	* appl/afsutil/afslog.c: use print_version
201055682Smarkm
201155682SmarkmMon Mar  1 10:49:14 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
201255682Smarkm
201355682Smarkm	* lib/krb5/get_addrs.c: SOCKADDR_HAS_SA_LEN ->
201455682Smarkm 	HAVE_STRUCT_SOCKADDR_SA_LEN
201555682Smarkm
201655682Smarkm	* configure.in, acconfig.h, cf/*: update to automake 1.4/autoconf 2.13
201755682Smarkm
201855682SmarkmSun Feb 28 18:19:20 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
201955682Smarkm
202055682Smarkm	* lib/asn1/gen.c: make `BIT STRING's unsigned
202155682Smarkm
202255682Smarkm	* lib/asn1/{symbol.h,gen.c}: add TUInteger type
202355682Smarkm
202455682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user): pass prompter to
202555682Smarkm 	krb5_get_init_creds_password
202655682Smarkm
202755682Smarkm	* lib/krb5/fcache.c (fcc_gen_new): implement
202855682Smarkm
202955682SmarkmSat Feb 27 22:41:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
203055682Smarkm
203155682Smarkm	* doc/install.texi: krb4 is now automatically detected
203255682Smarkm
203355682Smarkm	* doc/misc.texi: update procedure to set supported encryption
203455682Smarkm 	types
203555682Smarkm
203655682Smarkm	* doc/setup.texi: change some silly wordings
203755682Smarkm
203855682SmarkmSat Feb 27 22:17:30 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
203955682Smarkm
204055682Smarkm	* lib/krb5/keytab.c (fkt_remove_entry): make this work
204155682Smarkm
204255682Smarkm	* admin/ktutil.c: add minimally working `get' command
204355682Smarkm
204455682SmarkmSat Feb 27 19:44:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
204555682Smarkm
204655682Smarkm	* lib/hdb/convert_db.c: more typos
204755682Smarkm
204855682Smarkm	* include/Makefile.am: remove EXTRA_DATA (as of autoconf
204955682Smarkm 	2.13/automake 1.4)
205055682Smarkm
205155682Smarkm	* appl/Makefile.am: OTP_dir
205255682Smarkm
205355682SmarkmFri Feb 26 17:37:00 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
205455682Smarkm
205555682Smarkm	* doc/setup.texi: add kadmin section
205655682Smarkm
205755682Smarkm	* lib/asn1/check-der.c: fix printf warnings
205855682Smarkm
205955682SmarkmThu Feb 25 11:16:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
206055682Smarkm
206155682Smarkm	* configure.in: -O does not belong in WFLAGS
206255682Smarkm
206355682SmarkmThu Feb 25 11:05:57 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
206455682Smarkm
206555682Smarkm	* lib/asn1/der_put.c: fix der_put_int
206655682Smarkm
206755682SmarkmTue Feb 23 20:35:12 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
206855682Smarkm
206955682Smarkm	* configure.in: use AC_BROKEN_GLOB
207055682Smarkm
207155682SmarkmMon Feb 22 15:12:44 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
207255682Smarkm
207355682Smarkm	* configure.in: check for glob
207455682Smarkm
207555682SmarkmMon Feb 22 11:32:42 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
207655682Smarkm
207755682Smarkm	* Release 0.1b
207855682Smarkm
207955682SmarkmSat Feb 20 15:48:06 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
208055682Smarkm
208155682Smarkm	* lib/hdb/convert_db.c: convert DES3 keys to des3-cbc-sha1, and
208255682Smarkm 	des3-cbc-md5
208355682Smarkm
208455682Smarkm	* lib/krb5/crypto.c (DES3_string_to_key): make this actually do
208555682Smarkm 	what the draft said it should
208655682Smarkm
208755682Smarkm	* lib/hdb/convert_db.c: little program for database conversion
208855682Smarkm
208955682Smarkm	* lib/hdb/db.c (DB_open): try to open database w/o .db extension
209055682Smarkm
209155682Smarkm	* lib/hdb/ndbm.c (NDBM_open): add test for database format
209255682Smarkm
209355682Smarkm	* lib/hdb/db.c (DB_open): add test for database format
209455682Smarkm
209555682Smarkm	* lib/asn1/gen_glue.c (generate_2int): don't depend on flags being
209655682Smarkm 	unsigned
209755682Smarkm
209855682Smarkm	* lib/hdb/hdb.c: change `hdb_set_master_key' to take an
209955682Smarkm 	EncryptionKey, and add a new function `hdb_set_master_keyfile' to
210055682Smarkm 	do what `hdb_set_master_key' used to do
210155682Smarkm
210255682Smarkm	* kdc/kstash.c: add `--convert-file' option to change keytype of
210355682Smarkm 	existing master key file
210455682Smarkm
210555682SmarkmFri Feb 19 07:04:14 1999  Assar Westerlund  <assar@squid.pdc.kth.se>
210655682Smarkm
210755682Smarkm	* Release 0.1a
210855682Smarkm
210955682SmarkmSat Feb 13 17:12:53 1999  Assar Westerlund  <assar@sics.se>
211055682Smarkm
211155682Smarkm	* lib/krb5/mk_safe.c (krb5_mk_safe): sizeof(buf) -> buf_size, buf
211255682Smarkm 	is now a `u_char *'
211355682Smarkm
211455682Smarkm	* lib/krb5/get_in_tkt.c (krb5_init_etype): etypes are now `int'
211555682Smarkm
211655682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): constize
211755682Smarkm 	orig_host
211855682Smarkm
211955682Smarkm 	(krb5_salttype_to_string): new function (RSA_MD5_DES_verify,
212055682Smarkm 	RSA_MD5_DES3_verify): initialize ret
212155682Smarkm
212255682Smarkm	* lib/gssapi/init_sec_context.c (init_auth): remove unnecessary
212355682Smarkm 	gssapi_krb5_init.  ask for KEYTYPE_DES credentials
212455682Smarkm
212555682Smarkm	* kadmin/get.c (print_entry_long): print the keytypes and salts
212655682Smarkm 	available for the principal
212755682Smarkm
212855682Smarkm	* configure.in (WFLAGS): add `-O' to catch unitialized variables
212955682Smarkm 	and such
213055682Smarkm	(gethostname, mkstemp, getusershell, inet_aton): more tests
213155682Smarkm
213255682Smarkm	* lib/hdb/hdb.h: update prototypes
213355682Smarkm
213455682Smarkm	* configure.in: homogenize broken detection with krb4
213555682Smarkm
213655682Smarkm	* lib/kadm5/init_c.c (kadm5_c_init_with_context): remove unused
213755682Smarkm 	`error'
213855682Smarkm
213955682Smarkm	* lib/asn1/Makefile.am (check-der): add
214055682Smarkm
214155682Smarkm	* lib/asn1/gen.c (define_type): map ASN1 Integer to `int' instead
214255682Smarkm 	of `unsigned'
214355682Smarkm
214455682Smarkm	* lib/asn1/der_length.c (length_unsigned): new function
214555682Smarkm	(length_int): handle signed integers
214655682Smarkm
214755682Smarkm	* lib/asn1/der_put.c (der_put_unsigned): new function
214855682Smarkm	(der_put_int): handle signed integers
214955682Smarkm
215055682Smarkm 	* lib/asn1/der_get.c (der_get_unsigned): new function
215155682Smarkm 	(der_get_int): handle signed integers
215255682Smarkm
215355682Smarkm	* lib/asn1/der.h: all integer functions take `int' instead of
215455682Smarkm 	`unsigned'
215555682Smarkm
215655682Smarkm	* lib/asn1/lex.l (filename): unused. remove.
215755682Smarkm
215855682Smarkm	* lib/asn1/check-der.c: new test program for der encoding and
215955682Smarkm 	decoding.
216055682Smarkm
216155682SmarkmMon Feb  1 04:09:06 1999  Assar Westerlund  <assar@sics.se>
216255682Smarkm
216355682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): only call
216455682Smarkm 	gethostbyname2 with AF_INET6 if we actually have IPv6.  From
216555682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
216655682Smarkm
216755682Smarkm 	* lib/krb5/changepw.c (get_kdc_address): dito
216855682Smarkm
216955682SmarkmSun Jan 31 06:26:36 1999  Assar Westerlund  <assar@sics.se>
217055682Smarkm
217155682Smarkm	* kdc/connect.c (parse_prots): always bind to AF_INET, there are
217255682Smarkm 	v6-implementations without support for `mapped V4 addresses'.
217355682Smarkm  	From Jun-ichiro itojun Hagino <itojun@kame.net>
217455682Smarkm
217555682SmarkmSat Jan 30 22:38:27 1999  Assar Westerlund  <assar@juguete.sics.se>
217655682Smarkm
217755682Smarkm	* Release 0.0u
217855682Smarkm
217955682SmarkmSat Jan 30 13:43:02 1999  Assar Westerlund  <assar@sics.se>
218055682Smarkm
218155682Smarkm	* lib/krb5/Makefile.am: explicit rules for *.et files
218255682Smarkm
218355682Smarkm 	* lib/kadm5/init_c.c (get_kadm_ticket): only remove creds if
218455682Smarkm 	krb5_get_credentials was succesful.
218555682Smarkm 	(get_new_cache): return better error codes and return earlier.
218655682Smarkm 	(get_cred_cache): only delete default_client if it's different
218755682Smarkm 	from client
218855682Smarkm 	(kadm5_c_init_with_context): return a more descriptive error.
218955682Smarkm
219055682Smarkm	* kdc/kerberos5.c (check_flags): handle NULL client or server
219155682Smarkm
219255682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): return the error in
219355682Smarkm 	`ret_error' iff != NULL
219455682Smarkm
219555682Smarkm	* lib/krb5/rd_error.c (krb5_free_error, krb5_free_error_contents):
219655682Smarkm 	new functions
219755682Smarkm
219855682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): more
219955682Smarkm 	type-correctness
220055682Smarkm
220155682Smarkm	* lib/krb5/krb5.h (krb5_error): typedef to KRB_ERROR
220255682Smarkm
220355682Smarkm	* lib/krb5/init_creds_pw.c: KRB5_TGS_NAME: use
220455682Smarkm
220555682Smarkm	* lib/krb5/get_cred.c: KRB5_TGS_NAME: use
220655682Smarkm
220755682Smarkm 	* lib/kafs/afskrb5.c (afslog_uid_int): update to changes
220855682Smarkm
220955682Smarkm	* lib/kadm5/rename_s.c (kadm5_s_rename_principal): call remove
221055682Smarkm 	instead of rename, but shouldn't this just call rename?
221155682Smarkm
221255682Smarkm 	* lib/kadm5/get_s.c (kadm5_s_get_principal): always return an
221355682Smarkm 	error if the principal wasn't found.
221455682Smarkm
221555682Smarkm	* lib/hdb/ndbm.c (NDBM_seq): unseal key
221655682Smarkm
221755682Smarkm	* lib/hdb/db.c (DB_seq): unseal key
221855682Smarkm
221955682Smarkm	* lib/asn1/Makefile.am: added explicit rules for asn1_err.[ch]
222055682Smarkm
222155682Smarkm	* kdc/hprop.c (v4_prop): add krbtgt/THISREALM@OTHERREALM when
222255682Smarkm 	finding cross-realm tgts in the v4 database
222355682Smarkm
222455682Smarkm	* kadmin/mod.c (mod_entry): check the number of arguments.  check
222555682Smarkm 	that kadm5_get_principal worked.
222655682Smarkm
222755682Smarkm	* lib/krb5/keytab.c (fkt_remove_entry): remove KRB5_KT_NOTFOUND if
222855682Smarkm 	we weren't able to remove it.
222955682Smarkm
223055682Smarkm	* admin/ktutil.c: less drive-by-deleting.  From Love
223155682Smarkm 	<lha@e.kth.se>
223255682Smarkm
223355682Smarkm	* kdc/connect.c (parse_ports): copy the string before mishandling
223455682Smarkm 	it with strtok_r
223555682Smarkm
223655682Smarkm	* kdc/kerberos5.c (tgs_rep2): print the principal with mismatching
223755682Smarkm 	kvnos
223855682Smarkm
223955682Smarkm	* kadmin/kadmind.c (main): convert `debug_port' to network byte
224055682Smarkm 	order
224155682Smarkm
224255682Smarkm	* kadmin/kadmin.c: allow specification of port number.
224355682Smarkm
224455682Smarkm	* lib/kadm5/kadm5_locl.h (kadm5_client_context): add
224555682Smarkm 	`kadmind_port'.
224655682Smarkm
224755682Smarkm	* lib/kadm5/init_c.c (_kadm5_c_init_context): move up
224855682Smarkm 	initalize_kadm5_error_table_r.
224955682Smarkm	allow specification of port number.
225055682Smarkm	
225155682Smarkm  	From Love <lha@stacken.kth.se>
225255682Smarkm
225355682Smarkm	* kuser/klist.c: add option -t | --test
225455682Smarkm
225555682SmarkmSat Dec  5 19:49:34 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
225655682Smarkm
225755682Smarkm	* lib/krb5/context.c: remove ktype_is_etype
225855682Smarkm
225955682Smarkm	* lib/krb5/crypto.c, lib/krb5/krb5.h, acconfig.h: NEW_DES3_CODE
226055682Smarkm
226155682Smarkm	* configure.in: fix for AIX install; better tests for AIX dynamic
226255682Smarkm 	AFS libs; `--enable-new-des3-code'
226355682Smarkm
226455682SmarkmTue Dec  1 14:44:44 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
226555682Smarkm
226655682Smarkm	* appl/afsutil/Makefile.am: link with extra libs for aix
226755682Smarkm
226855682Smarkm	* kuser/Makefile.am: link with extra libs for aix
226955682Smarkm
227055682SmarkmSun Nov 29 01:56:21 1998  Assar Westerlund  <assar@sics.se>
227155682Smarkm
227255682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_server_addrs): add.  almost
227355682Smarkm 	the same as krb5_get_all_client_addrs except that it includes
227455682Smarkm 	loopback addresses
227555682Smarkm
227655682Smarkm	* kdc/connect.c (init_socket): bind to a particular address
227755682Smarkm	(init_sockets): get all local addresses and bind to them all
227855682Smarkm
227955682Smarkm	* lib/krb5/addr_families.c (addr2sockaddr, print_addr): new
228055682Smarkm 	methods
228155682Smarkm	(find_af, find_atype): new functions.  use them.
228255682Smarkm
228355682Smarkm	* configure.in: add hesiod
228455682Smarkm
228555682SmarkmWed Nov 25 11:37:48 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
228655682Smarkm
228755682Smarkm	* lib/krb5/krb5_err.et: add some codes from kerberos-revisions-03
228855682Smarkm
228955682SmarkmMon Nov 23 12:53:48 1998  Assar Westerlund  <assar@sics.se>
229055682Smarkm
229155682Smarkm	* lib/kadm5/log.c: rename delete -> remove
229255682Smarkm
229355682Smarkm	* lib/kadm5/delete_s.c: rename delete -> remove
229455682Smarkm
229555682Smarkm	* lib/hdb/common.c: rename delete -> remove
229655682Smarkm
229755682SmarkmSun Nov 22 12:26:26 1998  Assar Westerlund  <assar@sics.se>
229855682Smarkm
229955682Smarkm	* configure.in: check for environ and `struct spwd'
230055682Smarkm
230155682SmarkmSun Nov 22 11:42:45 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
230255682Smarkm
230355682Smarkm	* kdc/kerberos5.c (as_rep): set keytype to sess_ktype if
230455682Smarkm 	ktype_is_etype
230555682Smarkm
230655682Smarkm	* lib/krb5/encrypt.c (krb5_keytype_to_etypes): zero terminate
230755682Smarkm 	etypes
230855682Smarkm	(em): sort entries
230955682Smarkm
231055682SmarkmSun Nov 22 06:54:48 1998  Assar Westerlund  <assar@sics.se>
231155682Smarkm
231255682Smarkm	* lib/krb5/init_creds_pw.c: more type correctness
231355682Smarkm
231455682Smarkm	* lib/krb5/get_cred.c: re-structure code.  remove limits on ASN1
231555682Smarkm 	generated bits.
231655682Smarkm
231755682SmarkmSun Nov 22 01:49:50 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
231855682Smarkm
231955682Smarkm	* kdc/hprop.c (v4_prop): fix bogus indexing
232055682Smarkm
232155682SmarkmSat Nov 21 21:39:20 1998  Assar Westerlund  <assar@sics.se>
232255682Smarkm
232355682Smarkm	* lib/krb5/verify_init.c (fail_verify_is_ok): new function
232455682Smarkm	(krb5_verify_init_creds): if we cannot get a ticket for
232555682Smarkm	host/`hostname` and fail_verify_is_ok just return.  use
232655682Smarkm 	krb5_rd_req
232755682Smarkm
232855682SmarkmSat Nov 21 23:12:27 1998  Assar Westerlund  <assar@sics.se>
232955682Smarkm
233055682Smarkm	* lib/krb5/free.c (krb5_xfree): new function
233155682Smarkm
233255682Smarkm	* lib/krb5/creds.c (krb5_free_creds_contents): new function
233355682Smarkm
233455682Smarkm	* lib/krb5/context.c: more type correctness
233555682Smarkm
233655682Smarkm	* lib/krb5/checksum.c: more type correctness
233755682Smarkm
233855682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): more type
233955682Smarkm 	correctness
234055682Smarkm
234155682Smarkm	* lib/asn1/der_get.c (der_get_length): fix test of len
234255682Smarkm	(der_get_tag): more type correctness
234355682Smarkm
234455682Smarkm	* kuser/klist.c (usage): void-ize
234555682Smarkm
234655682Smarkm	* admin/ktutil.c (kt_remove): some more type correctness.
234755682Smarkm
234855682SmarkmSat Nov 21 16:49:20 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
234955682Smarkm
235055682Smarkm	* kuser/klist.c: try to list enctypes as keytypes
235155682Smarkm
235255682Smarkm	* kuser/kinit.c: remove extra `--cache' option, add `--enctypes'
235355682Smarkm 	to set list of enctypes to use
235455682Smarkm
235555682Smarkm	* kadmin/load.c: load strings as hex
235655682Smarkm
235755682Smarkm	* kadmin/dump.c: dump hex as string is possible
235855682Smarkm
235955682Smarkm	* admin/ktutil.c: use print_version()
236055682Smarkm
236155682Smarkm	* configure.in, acconfig.h: test for hesiod
236255682Smarkm
236355682SmarkmSun Nov 15 17:28:19 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
236455682Smarkm
236555682Smarkm	* lib/krb5/crypto.c: add some crypto debug code
236655682Smarkm
236755682Smarkm	* lib/krb5/get_in_tkt.c (_krb5_extract_ticket): don't use fixed
236855682Smarkm 	buffer when encoding ticket
236955682Smarkm
237055682Smarkm	* lib/krb5/auth_context.c (re-)implement `krb5_auth_setenctype'
237155682Smarkm
237255682Smarkm	* kdc/kerberos5.c: allow mis-match of tgt session key, and service
237355682Smarkm 	session key
237455682Smarkm
237555682Smarkm	* admin/ktutil.c: keytype -> enctype
237655682Smarkm
237755682SmarkmFri Nov 13 05:35:48 1998  Assar Westerlund  <assar@sics.se>
237855682Smarkm
237955682Smarkm	* lib/krb5/krb5.h (KRB5_TGS_NAME, KRB5_TGS_NAME_SIZE): added
238055682Smarkm	
238155682SmarkmSat Nov  7 19:56:31 1998  Assar Westerlund  <assar@sics.se>
238255682Smarkm
238355682Smarkm	* lib/krb5/get_cred.c (add_cred): add termination NULL pointer
238455682Smarkm
238555682SmarkmMon Nov  2 01:15:06 1998  Assar Westerlund  <assar@sics.se>
238655682Smarkm
238755682Smarkm	* lib/krb5/rd_req.c: adapt to new crypto api
238855682Smarkm
238955682Smarkm	* lib/krb5/rd_rep.c: adapt to new crypto api
239055682Smarkm
239155682Smarkm	* lib/krb5/rd_priv.c: adopt to new crypto api
239255682Smarkm
239355682Smarkm	* lib/krb5/rd_cred.c: adopt to new crypto api
239455682Smarkm
239555682Smarkm	* lib/krb5/principal.c: ENOMEM -> ERANGE
239655682Smarkm
239755682Smarkm	* lib/krb5/mk_safe.c: cleanup and adopt to new crypto api
239855682Smarkm
239955682Smarkm	* lib/krb5/mk_req_ext.c: adopt to new crypto api
240055682Smarkm
240155682Smarkm	* lib/krb5/mk_req.c: get enctype from auth_context keyblock
240255682Smarkm
240355682Smarkm	* lib/krb5/mk_rep.c: cleanup and adopt to new crypto api
240455682Smarkm
240555682Smarkm	* lib/krb5/mk_priv.c: adopt to new crypto api
240655682Smarkm
240755682Smarkm	* lib/krb5/keytab.c: adopt to new crypto api
240855682Smarkm
240955682Smarkm	* lib/krb5/get_in_tkt_with_skey.c: adopt to new crypto api
241055682Smarkm
241155682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c: adopt to new crypto api
241255682Smarkm
241355682Smarkm	* lib/krb5/get_in_tkt_pw.c: adopt to new crypto api
241455682Smarkm
241555682Smarkm	* lib/krb5/get_in_tkt.c: adopt to new crypto api
241655682Smarkm
241755682Smarkm	* lib/krb5/get_cred.c: adopt to new crypto api
241855682Smarkm
241955682Smarkm	* lib/krb5/generate_subkey.c: use new crypto api
242055682Smarkm
242155682Smarkm	* lib/krb5/context.c: rename etype functions to enctype ditto
242255682Smarkm
242355682Smarkm	* lib/krb5/build_auth.c: use new crypto api
242455682Smarkm
242555682Smarkm	* lib/krb5/auth_context.c: remove enctype and cksumtype from
242655682Smarkm 	auth_context
242755682Smarkm
242855682SmarkmMon Nov  2 01:15:06 1998  Assar Westerlund  <assar@sics.se>
242955682Smarkm
243055682Smarkm	* kdc/connect.c (handle_udp, handle_tcp): correct type of `n'
243155682Smarkm
243255682SmarkmTue Sep 15 18:41:38 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
243355682Smarkm
243455682Smarkm	* admin/ktutil.c: fix printing of unrecognized keytypes
243555682Smarkm
243655682SmarkmTue Sep 15 17:02:33 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
243755682Smarkm
243855682Smarkm	* lib/kadm5/set_keys.c: add KEYTYPE_USE_AFS3_SALT to keytype if
243955682Smarkm 	using AFS3 salt
244055682Smarkm
244155682SmarkmTue Aug 25 23:30:52 1998  Assar Westerlund  <assar@sics.se>
244255682Smarkm
244355682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): care about
244455682Smarkm 	`use_admin_kdc'
244555682Smarkm
244655682Smarkm	* lib/krb5/changepw.c (get_kdc_address): use
244755682Smarkm 	krb5_get_krb_admin_hst
244855682Smarkm
244955682Smarkm	* lib/krb5/krbhst.c (krb5_get_krb_admin_hst): new function
245055682Smarkm
245155682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `use_admin_kdc'
245255682Smarkm
245355682Smarkm	* lib/krb5/context.c (krb5_get_use_admin_kdc,
245455682Smarkm 	krb5_set_use_admin_kdc): new functions
245555682Smarkm
245655682SmarkmTue Aug 18 22:24:12 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
245755682Smarkm
245855682Smarkm	* lib/krb5/crypto.c: remove all calls to abort(); check return
245955682Smarkm 	value from _key_schedule;
246055682Smarkm	(RSA_MD[45]_DES_verify): zero tmp and res;
246155682Smarkm	(RSA_MD5_DES3_{verify,checksum}): implement
246255682Smarkm
246355682SmarkmMon Aug 17 20:18:46 1998  Assar Westerlund  <assar@sics.se>
246455682Smarkm
246555682Smarkm	* kdc/kerberos4.c (swap32): conditionalize
246655682Smarkm
246755682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_internal): new function
246855682Smarkm
246955682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): if the hostname
247055682Smarkm 	returned from gethostby*() isn't a FQDN, try with the original
247155682Smarkm 	hostname
247255682Smarkm
247355682Smarkm	* lib/krb5/get_cred.c (make_pa_tgs_req): use krb5_mk_req_internal
247455682Smarkm 	and correct key usage
247555682Smarkm
247655682Smarkm	* lib/krb5/crypto.c (verify_checksum): make static
247755682Smarkm
247855682Smarkm	* admin/ktutil.c (kt_list): use krb5_enctype_to_string
247955682Smarkm
248055682SmarkmSun Aug 16 20:57:56 1998  Assar Westerlund  <assar@sics.se>
248155682Smarkm
248255682Smarkm	* kadmin/cpw.c (do_cpw_entry): use asprintf for the prompt
248355682Smarkm
248455682Smarkm	* kadmin/ank.c (ank): print principal name in prompt
248555682Smarkm
248655682Smarkm	* lib/krb5/crypto.c (hmac): always allocate space for checksum.
248755682Smarkm  	never trust c.checksum.length
248855682Smarkm	(_get_derived_key): try to return the derived key
248955682Smarkm
249055682SmarkmSun Aug 16 19:48:42 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
249155682Smarkm
249255682Smarkm	* lib/krb5/crypto.c (hmac): fix some peculiarities and bugs
249355682Smarkm	(get_checksum_key): assume usage is `formatted'
249455682Smarkm	(create_checksum,verify_checksum): moved the guts of the krb5_*
249555682Smarkm	functions here, both take `formatted' key-usages
249655682Smarkm	(encrypt_internal_derived): fix various bogosities
249755682Smarkm	(derive_key): drop key_type parameter (already given by the
249855682Smarkm	encryption_type)
249955682Smarkm
250055682Smarkm	* kdc/kerberos5.c (check_flags): handle case where client is NULL
250155682Smarkm
250255682Smarkm	* kdc/connect.c (process_request): return zero after processing
250355682Smarkm 	kerberos 4 request
250455682Smarkm
250555682SmarkmSun Aug 16 18:38:15 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
250655682Smarkm
250755682Smarkm	* lib/krb5/crypto.c: merge x-*.[ch] into one file
250855682Smarkm
250955682Smarkm	* lib/krb5/cache.c: remove residual from krb5_ccache_data
251055682Smarkm
251155682SmarkmFri Aug 14 16:28:23 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
251255682Smarkm
251355682Smarkm	* lib/krb5/x-crypto.c (derive_key): move DES3 specific code to
251455682Smarkm 	separate function (will eventually end up someplace else)
251555682Smarkm
251655682Smarkm	* lib/krb5/x-crypto.c (krb5_string_to_key_derived): allocate key
251755682Smarkm
251855682Smarkm	* configure.in, acconfig.h: test for four valued krb_put_int
251955682Smarkm
252055682SmarkmThu Aug 13 23:46:29 1998  Assar Westerlund  <assar@emma.pdc.kth.se>
252155682Smarkm
252255682Smarkm	* Release 0.0t
252355682Smarkm
252455682SmarkmThu Aug 13 22:40:17 1998  Assar Westerlund  <assar@sics.se>
252555682Smarkm
252655682Smarkm	* lib/krb5/config_file.c (parse_binding): remove trailing
252755682Smarkm 	whitespace
252855682Smarkm
252955682SmarkmWed Aug 12 20:15:11 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
253055682Smarkm
253155682Smarkm	* lib/krb5/x-checksum.c (krb5_verify_checksum): pass checksum type
253255682Smarkm 	to krb5_create_checksum
253355682Smarkm
253455682Smarkm	* lib/krb5/x-key.c: implement DES3_string_to_key_derived; fix a
253555682Smarkm 	few typos
253655682Smarkm
253755682SmarkmWed Aug  5 12:39:54 1998  Assar Westerlund  <assar@emma.pdc.kth.se>
253855682Smarkm
253955682Smarkm	* Release 0.0s
254055682Smarkm
254155682SmarkmThu Jul 30 23:12:17 1998  Assar Westerlund  <assar@sics.se>
254255682Smarkm
254355682Smarkm	* lib/krb5/mk_error.c (krb5_mk_error): realloc until you die
254455682Smarkm
254555682SmarkmThu Jul 23 19:49:03 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
254655682Smarkm
254755682Smarkm	* kdc/kdc_locl.h: proto for `get_des_key'
254855682Smarkm
254955682Smarkm	* configure.in: test for four valued el_init
255055682Smarkm
255155682Smarkm	* kuser/klist.c: keytype -> enctype
255255682Smarkm
255355682Smarkm	* kpasswd/kpasswdd.c (change): use new `krb5_string_to_key*'
255455682Smarkm
255555682Smarkm	* kdc/hprop.c (v4_prop, ka_convert): convert to a set of keys
255655682Smarkm
255755682Smarkm	* kdc/kaserver.c: use `get_des_key'
255855682Smarkm
255955682Smarkm	* kdc/524.c: use new crypto api
256055682Smarkm
256155682Smarkm	* kdc/kerberos4.c: use new crypto api
256255682Smarkm
256355682Smarkm	* kdc/kerberos5.c: always treat keytypes as enctypes; use new
256455682Smarkm 	crypto api
256555682Smarkm
256655682Smarkm	* kdc/kstash.c: adapt to new crypto api
256755682Smarkm
256855682Smarkm	* kdc/string2key.c: adapt to new crypto api
256955682Smarkm
257055682Smarkm	* admin/srvconvert.c: add keys for all possible enctypes
257155682Smarkm
257255682Smarkm	* admin/ktutil.c: keytype -> enctype
257355682Smarkm
257455682Smarkm	* lib/gssapi/init_sec_context.c: get enctype from auth_context
257555682Smarkm 	keyblock
257655682Smarkm
257755682Smarkm	* lib/hdb/hdb.c: remove hdb_*_keytype2key
257855682Smarkm
257955682Smarkm	* lib/kadm5/set_keys.c: adapt to new crypto api
258055682Smarkm
258155682Smarkm	* lib/kadm5/rename_s.c: adapt to new crypto api
258255682Smarkm
258355682Smarkm	* lib/kadm5/get_s.c: adapt to new crypto api
258455682Smarkm
258555682Smarkm	* lib/kadm5/create_s.c: add keys for des-cbc-crc, des-cbc-md4,
258655682Smarkm 	des-cbc-md5, and des3-cbc-sha1
258755682Smarkm
258855682Smarkm	* lib/krb5/heim_err.et: error message for unsupported salt
258955682Smarkm
259055682Smarkm	* lib/krb5/codec.c: short-circuit these functions, since they are
259155682Smarkm 	not needed any more
259255682Smarkm
259355682Smarkm	* lib/krb5/rd_safe.c: cleanup and adapt to new crypto api
259455682Smarkm
259555682SmarkmMon Jul 13 23:00:59 1998  Assar Westerlund  <assar@sics.se>
259655682Smarkm
259755682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): don't advance
259855682Smarkm 	hostent->h_addr_list, use a copy instead
259955682Smarkm
260055682SmarkmMon Jul 13 15:00:31 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
260155682Smarkm
260255682Smarkm	* lib/krb5/config_file.c (parse_binding, parse_section): make sure
260355682Smarkm 	everything is ok before adding to linked list
260455682Smarkm
260555682Smarkm	* lib/krb5/config_file.c: skip ws before checking for comment
260655682Smarkm
260755682SmarkmWed Jul  8 10:45:45 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
260855682Smarkm
260955682Smarkm	* lib/asn1/k5.asn1: hmac-sha1-des3 = 12
261055682Smarkm
261155682SmarkmTue Jun 30 18:08:05 1998  Assar Westerlund  <assar@sics.se>
261255682Smarkm
261355682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): do not close the
261455682Smarkm 	unopened file
261555682Smarkm
261655682Smarkm	* lib/krb5/mk_priv.c: realloc correctly
261755682Smarkm
261855682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): init j
261955682Smarkm
262055682Smarkm	* lib/krb5/context.c (krb5_init_context): print error if parsing
262155682Smarkm 	of config file produced an error.
262255682Smarkm
262355682Smarkm	* lib/krb5/config_file.c (parse_list, krb5_config_parse_file):
262455682Smarkm 	ignore more spaces
262555682Smarkm
262655682Smarkm	* lib/krb5/codec.c (krb5_encode_EncKrbCredPart,
262755682Smarkm 	krb5_encode_ETYPE_INFO): initialize `ret'
262855682Smarkm
262955682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): realloc
263055682Smarkm 	correctly
263155682Smarkm
263255682Smarkm	* lib/kadm5/set_keys.c (_kadm5_set_keys): initialize `ret'
263355682Smarkm
263455682Smarkm	* lib/kadm5/init_c.c (get_cred_cache): try to do the right thing
263555682Smarkm 	with default_client
263655682Smarkm
263755682Smarkm	* kuser/kinit.c (main): initialize `ticket_life'
263855682Smarkm
263955682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): initialize `ret'
264055682Smarkm	(tgs_rep2): initialize `krbtgt'
264155682Smarkm
264255682Smarkm	* kdc/connect.c (do_request): check for errors from `sendto'
264355682Smarkm
264455682Smarkm	* kdc/524.c (do_524): initialize `ret'
264555682Smarkm
264655682Smarkm	* kadmin/util.c (foreach_principal): don't clobber `ret'
264755682Smarkm
264855682Smarkm	* kadmin/del.c (del_entry): don't apply on zeroth argument
264955682Smarkm
265055682Smarkm	* kadmin/cpw.c (do_cpw_entry): initialize `ret'
265155682Smarkm
265255682SmarkmSat Jun 13 04:14:01 1998  Assar Westerlund  <assar@juguete.sics.se>
265355682Smarkm
265455682Smarkm	* Release 0.0r
265555682Smarkm
265655682SmarkmSun Jun  7 04:13:14 1998  Assar Westerlund  <assar@sics.se>
265755682Smarkm
265855682Smarkm	* lib/krb5/addr_families.c: fall-back definition of
265955682Smarkm 	IN6_ADDR_V6_TO_V4
266055682Smarkm
266155682Smarkm	* configure.in: only set CFLAGS if it wasn't set look for
266255682Smarkm 	dn_expand and res_search
266355682Smarkm
266455682SmarkmMon Jun  1 21:28:07 1998  Assar Westerlund  <assar@sics.se>
266555682Smarkm
266655682Smarkm	* configure.in: remove duplicate seteuid
266755682Smarkm
266855682SmarkmSat May 30 00:19:51 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
266955682Smarkm
267055682Smarkm	* lib/krb5/convert_creds.c: import _krb_time_to_life, to avoid
267155682Smarkm 	runtime dependencies on libkrb with some shared library
267255682Smarkm 	implementations
267355682Smarkm
267455682SmarkmFri May 29 00:09:02 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
267555682Smarkm
267655682Smarkm	* kuser/kinit_options.c: Default options for kinit.
267755682Smarkm
267855682Smarkm	* kuser/kauth_options.c: Default options for kauth.
267955682Smarkm
268055682Smarkm	* kuser/kinit.c: Implement lots a new options.
268155682Smarkm
268255682Smarkm	* kdc/kerberos5.c (check_tgs_flags): make sure kdc-req-body->rtime
268355682Smarkm 	is not NULL; set endtime to min of new starttime + old_life, and
268455682Smarkm 	requested endtime
268555682Smarkm
268655682Smarkm	* lib/krb5/init_creds_pw.c (get_init_creds_common): if the
268755682Smarkm 	forwardable or proxiable flags are set in options, set the
268855682Smarkm 	kdc-flags to the value specified, and not always to one
268955682Smarkm
269055682SmarkmThu May 28 21:28:06 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
269155682Smarkm
269255682Smarkm	* kdc/kerberos5.c: Optionally compare client address to addresses
269355682Smarkm 	in ticket.
269455682Smarkm
269555682Smarkm	* kdc/connect.c: Pass client address to as_rep() and tgs_rep().
269655682Smarkm
269755682Smarkm	* kdc/config.c: Add check_ticket_addresses, and
269855682Smarkm 	allow_null_ticket_addresses variables.
269955682Smarkm
270055682SmarkmTue May 26 14:03:42 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
270155682Smarkm
270255682Smarkm	* lib/kadm5/create_s.c: possibly make DES keys version 4 salted
270355682Smarkm
270455682Smarkm	* lib/kadm5/set_keys.c: check config file for kadmin/use_v4_salt
270555682Smarkm 	before zapping version 4 salts
270655682Smarkm
270755682SmarkmSun May 24 05:22:17 1998  Assar Westerlund  <assar@sics.se>
270855682Smarkm
270955682Smarkm	* Release 0.0q
271055682Smarkm
271155682Smarkm	* lib/krb5/aname_to_localname.c: new file
271255682Smarkm
271355682Smarkm	* lib/gssapi/init_sec_context.c (repl_mutual): no output token
271455682Smarkm
271555682Smarkm	* lib/gssapi/display_name.c (gss_display_name): zero terminate
271655682Smarkm 	output.
271755682Smarkm
271855682SmarkmSat May 23 19:11:07 1998  Assar Westerlund  <assar@sics.se>
271955682Smarkm
272055682Smarkm	* lib/gssapi/display_status.c: new file
272155682Smarkm
272255682Smarkm	* Makefile.am: send -I to aclocal
272355682Smarkm
272455682Smarkm	* configure.in: remove duplicate setenv
272555682Smarkm
272655682SmarkmSat May 23 04:55:19 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
272755682Smarkm
272855682Smarkm	* kadmin/util.c (foreach_principal): Check for expression before
272955682Smarkm 	wading through the whole database.
273055682Smarkm
273155682Smarkm	* kadmin/kadmin.c: Pass NULL password to
273255682Smarkm 	kadm5_*_init_with_password.
273355682Smarkm
273455682Smarkm	* lib/kadm5/init_c.c: Implement init_with_{skey,creds}*. Make use
273555682Smarkm 	of `password' parameter to init_with_password.
273655682Smarkm
273755682Smarkm	* lib/kadm5/init_s.c: implement init_with_{skey,creds}*
273855682Smarkm
273955682Smarkm	* lib/kadm5/server.c: Better arguments for
274055682Smarkm 	kadm5_init_with_password.
274155682Smarkm
274255682SmarkmSat May 16 07:10:36 1998  Assar Westerlund  <assar@sics.se>
274355682Smarkm
274455682Smarkm	* kdc/hprop.c: conditionalize ka-server reading support on
274555682Smarkm 	KASERVER_DB
274655682Smarkm
274755682Smarkm	* configure.in: new option `--enable-kaserver-db'
274855682Smarkm
274955682SmarkmFri May 15 19:39:18 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
275055682Smarkm
275155682Smarkm	* lib/krb5/get_cred.c: Better error if local tgt couldn't be
275255682Smarkm 	found.
275355682Smarkm
275455682SmarkmTue May 12 21:11:02 1998  Assar Westerlund  <assar@sics.se>
275555682Smarkm
275655682Smarkm	* Release 0.0p
275755682Smarkm
275855682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): only set
275955682Smarkm 	encryption type in auth_context if it's compatible with the type
276055682Smarkm 	of the session key
276155682Smarkm
276255682SmarkmMon May 11 21:11:14 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
276355682Smarkm
276455682Smarkm	* kdc/hprop.c: add support for ka-server databases
276555682Smarkm
276655682Smarkm	* appl/ftp/ftpd: link with -lcrypt, if needed
276755682Smarkm
276855682SmarkmFri May  1 07:29:52 1998  Assar Westerlund  <assar@sics.se>
276955682Smarkm
277055682Smarkm	* configure.in: don't test for winsock.h
277155682Smarkm
277255682SmarkmSat Apr 18 21:43:11 1998  Johan Danielsson  <joda@puffer.pdc.kth.se>
277355682Smarkm
277455682Smarkm	* Release 0.0o
277555682Smarkm
277655682SmarkmSat Apr 18 00:31:11 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
277755682Smarkm
277855682Smarkm	* lib/krb5/sock_principal.c: Save hostname.
277955682Smarkm
278055682SmarkmSun Apr  5 11:29:45 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
278155682Smarkm
278255682Smarkm	* lib/krb5/mk_req_ext.c: Use same enctype as in ticket.
278355682Smarkm
278455682Smarkm	* kdc/hprop.c (v4_prop): Check for null key.
278555682Smarkm
278655682SmarkmFri Apr  3 03:54:54 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
278755682Smarkm
278855682Smarkm	* lib/krb5/str2key.c: Fix DES3 string-to-key.
278955682Smarkm
279055682Smarkm	* lib/krb5/keytab.c: Get default keytab name from context.
279155682Smarkm
279255682Smarkm	* lib/krb5/context.c: Get `default_keytab_name' value.
279355682Smarkm
279455682Smarkm	* kadmin/util.c (foreach_principal): Print error message if
279555682Smarkm 	`kadm5_get_principals' fails.
279655682Smarkm
279755682Smarkm	* kadmin/kadmind.c: Use `kadmind_loop'.
279855682Smarkm
279955682Smarkm	* lib/kadm5/server.c: Replace several other functions with
280055682Smarkm 	`kadmind_loop'.
280155682Smarkm
280255682SmarkmSat Mar 28 09:49:18 1998  Assar Westerlund  <assar@sics.se>
280355682Smarkm
280455682Smarkm	* lib/krb5/keytab.c (fkt_add_entry): use an explicit seek instead
280555682Smarkm 	of O_APPEND
280655682Smarkm
280755682Smarkm	* configure.in: generate ftp Makefiles
280855682Smarkm
280955682Smarkm	* kuser/klist.c (print_cred_verbose): print IPv4-address in a
281055682Smarkm 	portable way.
281155682Smarkm
281255682Smarkm	* admin/srvconvert.c (srvconv): return 0 if successful
281355682Smarkm
281455682SmarkmTue Mar 24 00:40:33 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
281555682Smarkm
281655682Smarkm	* lib/krb5/keytab.c: MIT compatible changes: add and use sizes to
281755682Smarkm 	keytab entries, and change default keytab to `/etc/krb5.keytab'.
281855682Smarkm
281955682SmarkmMon Mar 23 23:43:59 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
282055682Smarkm
282155682Smarkm	* lib/gssapi/wrap.c: Use `gss_krb5_getsomekey'.
282255682Smarkm
282355682Smarkm	* lib/gssapi/unwrap.c: Implement and use `gss_krb5_getsomekey'.
282455682Smarkm  	Fix bug in checking of pad.
282555682Smarkm
282655682Smarkm	* lib/gssapi/{un,}wrap.c: Add support for just integrity
282755682Smarkm 	protecting data.
282855682Smarkm 	
282955682Smarkm	* lib/gssapi/accept_sec_context.c: Use
283055682Smarkm 	`gssapi_krb5_verify_8003_checksum'.
283155682Smarkm
283255682Smarkm	* lib/gssapi/8003.c: Implement `gssapi_krb5_verify_8003_checksum'.
283355682Smarkm
283455682Smarkm	* lib/gssapi/init_sec_context.c: Zero cred, and store session key
283555682Smarkm 	properly in auth-context.
283655682Smarkm
283755682SmarkmSun Mar 22 00:47:22 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
283855682Smarkm
283955682Smarkm	* lib/kadm5/delete_s.c: Check immutable bit.
284055682Smarkm
284155682Smarkm	* kadmin/kadmin.c: Pass client name to kadm5_init.
284255682Smarkm
284355682Smarkm	* lib/kadm5/init_c.c: Get creds for client name passed in.
284455682Smarkm
284555682Smarkm	* kdc/hprop.c (v4_prop): Check for `changepw.kerberos'.
284655682Smarkm
284755682SmarkmSat Mar 21 22:57:13 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
284855682Smarkm
284955682Smarkm	* lib/krb5/mk_error.c: Verify that error_code is in the range
285055682Smarkm 	[0,127].
285155682Smarkm
285255682Smarkm	* kdc/kerberos5.c: Move checking of principal flags to new
285355682Smarkm 	function `check_flags'.
285455682Smarkm
285555682SmarkmSat Mar 21 14:38:51 1998  Assar Westerlund  <assar@sics.se>
285655682Smarkm
285755682Smarkm	* lib/kadm5/get_s.c (kadm5_s_get_principal): handle an empty salt
285855682Smarkm
285955682Smarkm	* configure.in: define SunOS if running solaris
286055682Smarkm
286155682SmarkmSat Mar 21 00:26:34 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
286255682Smarkm
286355682Smarkm	* lib/kadm5/server.c: Unifdef test for same principal when
286455682Smarkm 	changing password.
286555682Smarkm
286655682Smarkm	* kadmin/util.c: If kadm5_get_principals failes, we might still be
286755682Smarkm 	able to perform the requested opreration (for instance someone if
286855682Smarkm 	trying to change his own password).
286955682Smarkm
287055682Smarkm	* lib/kadm5/init_c.c: Try to get ticket via initial request, if
287155682Smarkm 	not possible via tgt.
287255682Smarkm
287355682Smarkm	* lib/kadm5/server.c: Check for principals changing their own
287455682Smarkm 	passwords.
287555682Smarkm
287655682Smarkm	* kdc/kerberos5.c (tgs_rep2): check for interesting flags on
287755682Smarkm 	involved principals.
287855682Smarkm
287955682Smarkm	* kadmin/util.c: Fix order of flags.
288055682Smarkm
288155682SmarkmThu Mar 19 16:54:10 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
288255682Smarkm
288355682Smarkm	* kdc/kerberos4.c: Return sane error code if krb_rd_req fails.
288455682Smarkm
288555682SmarkmWed Mar 18 17:11:47 1998  Assar Westerlund  <assar@sics.se>
288655682Smarkm
288755682Smarkm	* acconfig.h: rename HAVE_STRUCT_SOCKADDR_IN6 to HAVE_IPV6
288855682Smarkm
288955682SmarkmWed Mar 18 09:58:18 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
289055682Smarkm
289155682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c (krb5_keytab_key_proc): don't
289255682Smarkm 	free keyseed; use correct keytab
289355682Smarkm
289455682SmarkmTue Mar 10 09:56:16 1998  Assar Westerlund  <assar@sics.se>
289555682Smarkm
289655682Smarkm	* acinclude.m4 (AC_KRB_IPV6): rewrote to avoid false positives
289755682Smarkm
289855682SmarkmMon Mar 16 23:58:23 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
289955682Smarkm
290055682Smarkm	* Release 0.0n
290155682Smarkm
290255682SmarkmFri Mar  6 00:41:30 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
290355682Smarkm
290455682Smarkm	* lib/gssapi/{accept_sec_context,release_cred}.c: Use
290555682Smarkm	krb5_kt_close/krb5_kt_resolve.
290655682Smarkm	
290755682Smarkm	* lib/krb5/principal.c (krb5_425_conv_principal_ext): Use resolver
290855682Smarkm 	to lookup hosts, so CNAMEs can be ignored.
290955682Smarkm
291055682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc, send_and_recv_http):
291155682Smarkm 	Add support for using proxy.
291255682Smarkm
291355682Smarkm	* lib/krb5/context.c: Initialize `http_proxy' from
291455682Smarkm 	`libdefaults/http_proxy'.
291555682Smarkm
291655682Smarkm	* lib/krb5/krb5.h: Add `http_proxy' to context.
291755682Smarkm
291855682Smarkm	* lib/krb5/send_to_kdc.c: Recognize `http/' and `udp/' as protocol
291955682Smarkm 	specifications.
292055682Smarkm
292155682SmarkmWed Mar  4 01:47:29 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
292255682Smarkm
292355682Smarkm	* admin/ktutil.c: Implement `add' and `remove' functions. Make
292455682Smarkm 	`--keytab' a global option.
292555682Smarkm
292655682Smarkm	* lib/krb5/keytab.c: Implement remove with files. Add memory
292755682Smarkm 	operations.
292855682Smarkm
292955682SmarkmTue Mar  3 20:09:59 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
293055682Smarkm
293155682Smarkm	* lib/krb5/keytab.c: Use function pointers.
293255682Smarkm
293355682Smarkm	* admin: Remove kdb_edit.
293455682Smarkm
293555682SmarkmSun Mar  1 03:28:42 1998  Assar Westerlund  <assar@sics.se>
293655682Smarkm
293755682Smarkm	* lib/kadm5/dump_log.c: print operation names
293855682Smarkm
293955682SmarkmSun Mar  1 03:04:12 1998  Assar Westerlund  <assar@sics.se>
294055682Smarkm
294155682Smarkm	* configure.in: add X-tests, and {bin,...}dir appl/{kx,kauth}
294255682Smarkm	
294355682Smarkm	* lib/krb5/build_auth.c,mk_priv.c,rd_safe.c,mk_safe.c,mk_rep.c:
294455682Smarkm 	remove arbitrary limit
294555682Smarkm
294655682Smarkm	* kdc/hprop-common.c: use krb5_{read,write}_message
294755682Smarkm
294855682Smarkm	* lib/kadm5/ipropd_master.c (send_diffs): more careful use
294955682Smarkm 	krb5_{write,read}_message
295055682Smarkm
295155682Smarkm	* lib/kadm5/ipropd_slave.c (get_creds): get credentials for
295255682Smarkm 	`iprop/master' directly.
295355682Smarkm	(main): use `krb5_read_message'
295455682Smarkm
295555682SmarkmSun Mar  1 02:05:11 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
295655682Smarkm
295755682Smarkm	* kadmin/kadmin.c: Cleanup commands list, and add help strings.
295855682Smarkm
295955682Smarkm	* kadmin/get.c: Add long, short, and terse (equivalent to `list')
296055682Smarkm 	output formats. Short is the default.
296155682Smarkm
296255682Smarkm	* kadmin/util.c: Add `include_time' flag to timeval2str.
296355682Smarkm
296455682Smarkm	* kadmin/init.c: Max-life and max-renew can, infact, be zero.
296555682Smarkm
296655682Smarkm	* kadmin/{cpw,del,ext,get}.c: Use `foreach_principal'.
296755682Smarkm
296855682Smarkm	* kadmin/util.c: Add function `foreach_principal', that loops over
296955682Smarkm 	all principals matching an expression.
297055682Smarkm
297155682Smarkm	* kadmin/kadmin.c: Add usage string to `privileges'.
297255682Smarkm
297355682Smarkm	* lib/kadm5/get_princs_s.c: Also try to match aganist the
297455682Smarkm 	expression appended with `@default-realm'.
297555682Smarkm
297655682Smarkm	* lib/krb5/principal.c: Add `krb5_unparse_name_fixed_short', that
297755682Smarkm 	excludes the realm if it's the same as the default realm.
297855682Smarkm
297955682SmarkmFri Feb 27 05:02:21 1998  Assar Westerlund  <assar@sics.se>
298055682Smarkm
298155682Smarkm	* configure.in: more WFLAGS and WFLAGS_NOUNUSED added missing
298255682Smarkm 	headers and functions error -> com_err
298355682Smarkm
298455682Smarkm 	(krb5_get_init_creds_keytab): use krb5_keytab_key_proc
298555682Smarkm
298655682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c: make `krb5_keytab_key_proc'
298755682Smarkm 	global
298855682Smarkm
298955682Smarkm	* lib/kadm5/marshall.c (ret_principal_ent): set `n_tl_data'
299055682Smarkm
299155682Smarkm	* lib/hdb/ndbm.c: use `struct ndbm_db' everywhere.
299255682Smarkm
299355682SmarkmFri Feb 27 04:49:24 1998  Assar Westerlund  <assar@sics.se>
299455682Smarkm
299555682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): bump static limit to 10240.
299655682Smarkm  	This should be fixed the correct way.
299755682Smarkm
299855682Smarkm	* lib/kadm5/ipropd_master.c (check_acl:) truncate buf correctly
299955682Smarkm	(send_diffs): compare versions correctly
300055682Smarkm	(main): reorder handling of events
300155682Smarkm
300255682Smarkm	* lib/kadm5/log.c (kadm5_log_previous): avoid bad type conversion
300355682Smarkm
300455682SmarkmThu Feb 26 02:22:35 1998  Assar Westerlund  <assar@sics.se>
300555682Smarkm
300655682Smarkm	* lib/kadm5/ipropd_{slave,master}.c: new files
300755682Smarkm
300855682Smarkm	* lib/kadm5/log.c (kadm5_log_get_version): take an `fd' as
300955682Smarkm 	argument
301055682Smarkm
301155682Smarkm	* lib/krb5/krb5.h (krb5_context_data): `et_list' should be `struct
301255682Smarkm 	et_list *'
301355682Smarkm
301455682Smarkm	* aux/make-proto.pl: Should work with perl4
301555682Smarkm
301655682SmarkmMon Feb 16 17:20:22 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
301755682Smarkm
301855682Smarkm	* lib/krb5/krb5_locl.h: Remove <error.h> (it gets included via
301955682Smarkm 	{asn1,krb5}_err.h).
302055682Smarkm
302155682SmarkmThu Feb 12 03:28:40 1998  Assar Westerlund  <assar@sics.se>
302255682Smarkm
302355682Smarkm	* lib/krb5/get_in_tkt.c (_krb5_extract_ticket): if time difference
302455682Smarkm 	is larger than max_skew, return KRB5KRB_AP_ERR_SKEW
302555682Smarkm
302655682Smarkm	* lib/kadm5/log.c (get_version): globalize
302755682Smarkm
302855682Smarkm	* lib/kadm5/kadm5_locl.h: include <sys/file.h>
302955682Smarkm
303055682Smarkm	* lib/asn1/Makefile.am: add PA_KEY_INFO and PA_KEY_INFO_ENTRY
303155682Smarkm
303255682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): remove gcc-ism of
303355682Smarkm 	initializing local struct in declaration.
303455682Smarkm
303555682SmarkmSat Jan 31 17:28:58 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
303655682Smarkm
303755682Smarkm	* kdc/524.c: Use krb5_decode_EncTicketPart.
303855682Smarkm
303955682Smarkm	* kdc/kerberos5.c: Check at runtime whether to use enctypes
304055682Smarkm 	instead of keytypes. If so use the same value to encrypt ticket,
304155682Smarkm 	and kdc-rep as well as `keytype' for session key. Fix some obvious
304255682Smarkm 	bugs with the handling of additional tickets.
304355682Smarkm
304455682Smarkm	* lib/krb5/rd_req.c: Use krb5_decode_EncTicketPart, and
304555682Smarkm 	krb5_decode_Authenticator.
304655682Smarkm
304755682Smarkm	* lib/krb5/rd_rep.c: Use krb5_decode_EncAPRepPart.
304855682Smarkm
304955682Smarkm	* lib/krb5/rd_cred.c: Use krb5_decode_EncKrbCredPart.
305055682Smarkm
305155682Smarkm	* lib/krb5/mk_rep.c: Make sure enc_part.etype is an encryption
305255682Smarkm 	type, and not a key type.  Use krb5_encode_EncAPRepPart.
305355682Smarkm
305455682Smarkm	* lib/krb5/init_creds_pw.c: Use krb5_decode_PA_KEY_INFO.
305555682Smarkm
305655682Smarkm	* lib/krb5/get_in_tkt.c: Use krb5_decode_Enc{AS,TGS}RepPart.
305755682Smarkm
305855682Smarkm	* lib/krb5/get_for_creds.c: Use krb5_encode_EncKrbCredPart.
305955682Smarkm
306055682Smarkm	* lib/krb5/get_cred.c: Use krb5_decode_Enc{AS,TGS}RepPart.
306155682Smarkm
306255682Smarkm	* lib/krb5/build_auth.c: Use krb5_encode_Authenticator.
306355682Smarkm
306455682Smarkm	* lib/krb5/codec.c: Enctype conversion stuff.
306555682Smarkm
306655682Smarkm	* lib/krb5/context.c: Ignore KRB5_CONFIG if *not* running
306755682Smarkm 	setuid. Get configuration for libdefaults ktype_is_etype, and
306855682Smarkm 	default_etypes.
306955682Smarkm
307055682Smarkm	* lib/krb5/encrypt.c: Add krb5_string_to_etype, rename
307155682Smarkm 	krb5_convert_etype to krb5_decode_keytype, and add
307255682Smarkm 	krb5_decode_keyblock.
307355682Smarkm
307455682SmarkmFri Jan 23 00:32:09 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
307555682Smarkm
307655682Smarkm	* lib/krb5/{get_in_tkt,rd_req}.c: Use krb5_convert_etype.
307755682Smarkm
307855682Smarkm	* lib/krb5/encrypt.c: Add krb5_convert_etype function - converts
307955682Smarkm 	from protocol keytypes (that really are enctypes) to internal
308055682Smarkm 	representation.
308155682Smarkm
308255682SmarkmThu Jan 22 21:24:36 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
308355682Smarkm
308455682Smarkm	* lib/asn1/k5.asn1: Add PA-KEY-INFO structure to hold information
308555682Smarkm 	on keys in the database; and also a new `pa-key-info' padata-type.
308655682Smarkm
308755682Smarkm	* kdc/kerberos5.c: If pre-authentication fails, return a list of
308855682Smarkm 	keytypes, salttypes, and salts.
308955682Smarkm
309055682Smarkm	* lib/krb5/init_creds_pw.c: Add better support for
309155682Smarkm 	pre-authentication, by looking at hints from the KDC.
309255682Smarkm
309355682Smarkm	* lib/krb5/get_in_tkt.c: Add better support for specifying what
309455682Smarkm 	pre-authentication to use.
309555682Smarkm
309655682Smarkm	* lib/krb5/str2key.c: Merge entries for KEYTYPE_DES and
309755682Smarkm 	KEYTYPE_DES_AFS3.
309855682Smarkm
309955682Smarkm	* lib/krb5/krb5.h: Add pre-authentication structures.
310055682Smarkm
310155682Smarkm	* kdc/connect.c: Don't fail if realloc(X, 0) returns NULL.
310255682Smarkm
310355682SmarkmWed Jan 21 06:20:40 1998  Assar Westerlund  <assar@sics.se>
310455682Smarkm
310555682Smarkm	* lib/kadm5/init_s.c (kadm5_s_init_with_password_ctx): initialize
310655682Smarkm 	`log_context.socket_name' and `log_context.socket_fd'
310755682Smarkm
310855682Smarkm	* lib/kadm5/log.c (kadm5_log_flush): send a unix domain datagram
310955682Smarkm 	to inform the possible running ipropd of an update.
311055682Smarkm
311155682SmarkmWed Jan 21 01:34:09 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
311255682Smarkm
311355682Smarkm	* lib/krb5/get_in_tkt.c: Return error-packet to caller.
311455682Smarkm
311555682Smarkm	* lib/krb5/free.c (krb5_free_kdc_rep): Free krb5_kdc_rep->error.
311655682Smarkm
311755682Smarkm	* kdc/kerberos5.c: Add some support for using enctypes instead of
311855682Smarkm 	keytypes.
311955682Smarkm
312055682Smarkm	* lib/krb5/get_cred.c: Fixes to send authorization-data to the
312155682Smarkm 	KDC.
312255682Smarkm
312355682Smarkm	* lib/krb5/build_auth.c: Only generate local subkey if there is
312455682Smarkm 	none.
312555682Smarkm
312655682Smarkm	* lib/krb5/krb5.h: Add krb5_authdata type.
312755682Smarkm
312855682Smarkm	* lib/krb5/auth_context.c: Add
312955682Smarkm 	krb5_auth_con_set{,localsub,remotesub}key.
313055682Smarkm
313155682Smarkm	* lib/krb5/init_creds_pw.c: Return some error if prompter
313255682Smarkm 	functions return failure.
313355682Smarkm
313455682SmarkmWed Jan 21 01:16:13 1998  Assar Westerlund  <assar@sics.se>
313555682Smarkm
313655682Smarkm	* kpasswd/kpasswd.c: detect bad password.  use krb5_err.
313755682Smarkm
313855682Smarkm	* kadmin/util.c (edit_entry): remove unused variables
313955682Smarkm
314055682SmarkmTue Jan 20 22:58:31 1998  Assar Westerlund  <assar@sics.se>
314155682Smarkm
314255682Smarkm	* kuser/kinit.c: rename `-s' to `-S' to be MIT-compatible.
314355682Smarkm
314455682Smarkm	* lib/kadm5/kadm5_locl.h: add kadm5_log_context and
314555682Smarkm 	kadm5_log*-functions
314655682Smarkm
314755682Smarkm	* lib/kadm5/create_s.c (kadm5_s_create_principal): add change to
314855682Smarkm 	log
314955682Smarkm
315055682Smarkm	* lib/kadm5/rename_s.c (kadm5_s_rename_principal): add change to
315155682Smarkm 	log
315255682Smarkm
315355682Smarkm	* lib/kadm5/init_s.c (kadm5_s_init_with_password_ctx): initialize
315455682Smarkm 	log_context
315555682Smarkm
315655682Smarkm	* lib/kadm5/delete_s.c (kadm5_s_delete_principal): add change to
315755682Smarkm 	log
315855682Smarkm
315955682Smarkm	* lib/kadm5/modify_s.c (kadm5_s_modify_principal): add change to
316055682Smarkm 	log
316155682Smarkm
316255682Smarkm	* lib/kadm5/randkey_s.c (kadm5_s_randkey_principal): add change to
316355682Smarkm 	log
316455682Smarkm
316555682Smarkm	* lib/kadm5/chpass_s.c (kadm5_s_chpass_principal): add change to
316655682Smarkm 	log
316755682Smarkm
316855682Smarkm	* lib/kadm5/Makefile.am: add log.c, dump_log and replay_log
316955682Smarkm
317055682Smarkm	* lib/kadm5/replay_log.c: new file
317155682Smarkm
317255682Smarkm	* lib/kadm5/dump_log.c: new file
317355682Smarkm
317455682Smarkm	* lib/kadm5/log.c: new file
317555682Smarkm
317655682Smarkm	* lib/krb5/str2key.c (get_str): initialize pad space to zero
317755682Smarkm
317855682Smarkm	* lib/krb5/config_file.c (krb5_config_vget_next): handle c == NULL
317955682Smarkm
318055682Smarkm	* kpasswd/kpasswdd.c: rewritten to use the kadm5 API
318155682Smarkm
318255682Smarkm	* kpasswd/Makefile.am: link with kadm5srv
318355682Smarkm
318455682Smarkm	* kdc/kerberos5.c (tgs_rep): initialize `i'
318555682Smarkm
318655682Smarkm	* kadmin/kadmind.c (main): use kadm5_server_{send,recv}_sp
318755682Smarkm
318855682Smarkm	* include/Makefile.am: added admin.h
318955682Smarkm
319055682SmarkmSun Jan 18 01:41:34 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
319155682Smarkm
319255682Smarkm	* lib/asn1/gen_copy.c: Don't return ENOMEM if allocating 0 bytes.
319355682Smarkm
319455682Smarkm	* lib/krb5/mcache.c (mcc_store_cred): restore linked list if
319555682Smarkm 	copy_creds fails.
319655682Smarkm
319755682SmarkmTue Jan  6 04:17:56 1998  Assar Westerlund  <assar@sics.se>
319855682Smarkm
319955682Smarkm	* lib/kadm5/server.c: add kadm5_server_{send,recv}{,_sp}
320055682Smarkm
320155682Smarkm	* lib/kadm5/marshall.c: add kadm5_{store,ret}_principal_ent_mask.
320255682Smarkm
320355682Smarkm	* lib/kadm5/init_c.c (kadm5_c_init_with_password_ctx): use
320455682Smarkm 	krb5_getportbyname
320555682Smarkm
320655682Smarkm	* kadmin/kadmind.c (main): htons correctly.
320755682Smarkm	moved kadm5_server_{recv,send}
320855682Smarkm
320955682Smarkm	* kadmin/kadmin.c (main): only set admin_server if explicitly
321055682Smarkm 	given
321155682Smarkm
321255682SmarkmMon Jan  5 23:34:44 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
321355682Smarkm
321455682Smarkm	* lib/hdb/ndbm.c: Implement locking of database.
321555682Smarkm
321655682Smarkm	* kdc/kerberos5.c: Process AuthorizationData.
321755682Smarkm
321855682SmarkmSat Jan  3 22:07:07 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
321955682Smarkm
322055682Smarkm	* kdc/string2key.c: Use AFS string-to-key from libkrb5.
322155682Smarkm
322255682Smarkm	* lib/krb5/get_in_tkt.c: Handle pa-afs3-salt case.
322355682Smarkm
322455682Smarkm	* lib/krb5/krb5.h: Add value for AFS salts.
322555682Smarkm
322655682Smarkm	* lib/krb5/str2key.c: Add support for AFS string-to-key.
322755682Smarkm
322855682Smarkm	* lib/kadm5/rename_s.c: Use correct salt.
322955682Smarkm
323055682Smarkm	* lib/kadm5/ent_setup.c: Always enable client. Only set max-life
323155682Smarkm 	and max-renew if != 0.
323255682Smarkm
323355682Smarkm	* lib/krb5/config_file.c: Add context to all krb5_config_*get_*.
323455682Smarkm
323555682SmarkmThu Dec 25 17:03:25 1997  Assar Westerlund  <assar@sics.se>
323655682Smarkm
323755682Smarkm	* kadmin/ank.c (ank): don't zero password if --random-key was
323855682Smarkm 	given.
323955682Smarkm
324055682SmarkmTue Dec 23 01:56:45 1997  Assar Westerlund  <assar@sics.se>
324155682Smarkm
324255682Smarkm	* Release 0.0m
324355682Smarkm
324455682Smarkm	* lib/kadm5/ent_setup.c (attr_to_flags): try to set `client'
324555682Smarkm
324655682Smarkm	* kadmin/util.c (edit_time): only set mask if != 0
324755682Smarkm	(edit_attributes): only set mask if != 0
324855682Smarkm
324955682Smarkm	* kadmin/init.c (init): create `default'
325055682Smarkm
325155682SmarkmSun Dec 21 09:44:05 1997  Assar Westerlund  <assar@sics.se>
325255682Smarkm
325355682Smarkm	* kadmin/util.c (str2deltat, str2attr, get_deltat): return value
325455682Smarkm 	as pointer and have return value indicate success.
325555682Smarkm	
325655682Smarkm	(get_response): check NULL from fgets
325755682Smarkm	
325855682Smarkm	(edit_time, edit_attributes): new functions for reading values and
325955682Smarkm	offering list of answers on '?'
326055682Smarkm	
326155682Smarkm	(edit_entry): use edit_time and edit_attributes
326255682Smarkm
326355682Smarkm	* kadmin/ank.c (add_new_key): test the return value of
326455682Smarkm 	`krb5_parse_name'
326555682Smarkm
326655682Smarkm	* kdc/kerberos5.c (tgs_check_authenticator): RFC1510 doesn't say
326755682Smarkm 	that the checksum has to be keyed, even though later drafts do.
326855682Smarkm  	Accept unkeyed checksums to be compatible with MIT.
326955682Smarkm
327055682Smarkm	* kadmin/kadmin_locl.h: add some prototypes.
327155682Smarkm
327255682Smarkm	* kadmin/util.c (edit_entry): return a value
327355682Smarkm
327455682Smarkm	* appl/afsutil/afslog.c (main): return a exit code.
327555682Smarkm
327655682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): use krb5_keytype_to_enctypes
327755682Smarkm
327855682Smarkm	* lib/krb5/encrypt.c (krb5_keytype_to_enctypes): new function.
327955682Smarkm
328055682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): use
328155682Smarkm 	krb5_{free,copy}_keyblock instead of the _contents versions
328255682Smarkm
328355682SmarkmFri Dec 12 14:20:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
328455682Smarkm
328555682Smarkm	* lib/krb5/{mk,rd}_priv.c: fix check for local/remote subkey
328655682Smarkm
328755682SmarkmMon Dec  8 08:48:09 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
328855682Smarkm
328955682Smarkm	* lib/krb5/context.c: don't look at KRB5_CONFIG if running setuid
329055682Smarkm
329155682SmarkmSat Dec  6 10:09:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
329255682Smarkm
329355682Smarkm	* lib/krb5/keyblock.c (krb5_free_keyblock): check for NULL
329455682Smarkm	keyblock
329555682Smarkm
329655682SmarkmSat Dec  6 08:26:10 1997  Assar Westerlund  <assar@sics.se>
329755682Smarkm
329855682Smarkm	* Release 0.0l
329955682Smarkm
330055682SmarkmThu Dec  4 03:38:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
330155682Smarkm
330255682Smarkm	* lib/krb5/send_to_kdc.c: Add TCP client support.
330355682Smarkm
330455682Smarkm	* lib/krb5/store.c: Add k_{put,get}_int.
330555682Smarkm
330655682Smarkm	* kadmin/ank.c: Set initial kvno to 1.
330755682Smarkm
330855682Smarkm	* kdc/connect.c: Send version 5 TCP-reply as length+data.
330955682Smarkm
331055682SmarkmSat Nov 29 07:10:11 1997  Assar Westerlund  <assar@sics.se>
331155682Smarkm
331255682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req): fixed obvious bug
331355682Smarkm
331455682Smarkm	* kdc/kaserver.c (create_reply_ticket): use a random nonce in the
331555682Smarkm 	reply packet.
331655682Smarkm
331755682Smarkm	* kdc/connect.c (init_sockets): less reallocing.
331855682Smarkm
331955682Smarkm	* **/*.c: changed `struct fd_set' to `fd_set'
332055682Smarkm
332155682SmarkmSat Nov 29 05:12:01 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
332255682Smarkm
332355682Smarkm	* lib/krb5/get_default_principal.c: More guessing.
332455682Smarkm
332555682SmarkmThu Nov 20 02:55:09 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
332655682Smarkm
332755682Smarkm	* lib/krb5/rd_req.c: Use principal from ticket if no server is
332855682Smarkm 	given.
332955682Smarkm
333055682SmarkmTue Nov 18 02:58:02 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
333155682Smarkm
333255682Smarkm	* kuser/klist.c: Use krb5_err*().
333355682Smarkm
333455682SmarkmSun Nov 16 11:57:43 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
333555682Smarkm
333655682Smarkm	* kadmin/kadmin.c: Add local `init', `load', `dump', and `merge'
333755682Smarkm 	commands.
333855682Smarkm
333955682SmarkmSun Nov 16 02:52:20 1997  Assar Westerlund  <assar@sics.se>
334055682Smarkm
334155682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_ext): figure out the correct
334255682Smarkm 	`enctype'
334355682Smarkm
334455682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use `(*auth_context)->enctype'
334555682Smarkm 	if set.
334655682Smarkm
334755682Smarkm	* lib/krb5/get_cred.c: handle the case of a specific keytype
334855682Smarkm
334955682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): enctype as a
335055682Smarkm 	parameter instead of guessing it.
335155682Smarkm
335255682Smarkm	* lib/krb5/build_ap_req.c (krb5_build_ap_req): new parameter
335355682Smarkm 	`enctype'
335455682Smarkm
335555682Smarkm	* appl/test/common.c (common_setup): don't use `optarg'
335655682Smarkm
335755682Smarkm	* lib/krb5/keytab.c (krb5_kt_copy_entry_contents): new function
335855682Smarkm	(krb5_kt_get_entry): retrieve the latest version if kvno == 0
335955682Smarkm
336055682Smarkm	* lib/krb5/krb5.h: define KRB5_TC_MATCH_KEYTYPE
336155682Smarkm
336255682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): check for
336355682Smarkm 	KRB5_TC_MATCH_KEYTYPE
336455682Smarkm
336555682Smarkm	* lib/gssapi/8003.c (gssapi_krb5_create_8003_checksum): remove
336655682Smarkm 	unused variable
336755682Smarkm
336855682Smarkm	* lib/krb5/creds.c (krb5_copy_creds_contents): only free the
336955682Smarkm 	contents if we fail.
337055682Smarkm
337155682SmarkmSun Nov 16 00:32:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
337255682Smarkm
337355682Smarkm	* kpasswd/kpasswdd.c: Get password expiration time from config
337455682Smarkm 	file.
337555682Smarkm
337655682Smarkm	* lib/asn1/{der_get,gen_decode}.c: Allow passing NULL size.
337755682Smarkm
337855682SmarkmWed Nov 12 02:35:57 1997  Assar Westerlund  <assar@sics.se>
337955682Smarkm
338055682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds):
338155682Smarkm 	restructured and fixed.
338255682Smarkm
338355682Smarkm	* lib/krb5/addr_families.c (krb5_h_addr2addr): new function.
338455682Smarkm
338555682SmarkmWed Nov 12 01:36:01 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
338655682Smarkm
338755682Smarkm	* lib/krb5/get_addrs.c: Fall back to hostname's addresses if other
338855682Smarkm 	methods fail.
338955682Smarkm
339055682SmarkmTue Nov 11 22:22:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
339155682Smarkm
339255682Smarkm	* kadmin/kadmin.c: Add `-l' flag to use local database.
339355682Smarkm
339455682Smarkm	* lib/kadm5/acl.c: Use KADM5_PRIV_ALL.
339555682Smarkm
339655682Smarkm	* lib/kadm5: Use function pointer trampoline for easier dual use
339755682Smarkm 	(without radiation-hardening capability).
339855682Smarkm
339955682SmarkmTue Nov 11 05:15:22 1997  Assar Westerlund  <assar@sics.se>
340055682Smarkm
340155682Smarkm	* lib/krb5/encrypt.c (krb5_etype_valid): new function
340255682Smarkm
340355682Smarkm	* lib/krb5/creds.c (krb5_copy_creds_contents): zero target
340455682Smarkm
340555682Smarkm	* lib/krb5/context.c (valid_etype): remove
340655682Smarkm
340755682Smarkm	* lib/krb5/checksum.c: remove dead code
340855682Smarkm
340955682Smarkm	* lib/krb5/changepw.c (send_request): free memory on error.
341055682Smarkm
341155682Smarkm	* lib/krb5/build_ap_req.c (krb5_build_ap_req): check return value
341255682Smarkm 	from malloc.
341355682Smarkm
341455682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): free memory on
341555682Smarkm 	failure correctly.
341655682Smarkm	(krb5_auth_con_setaddrs_from_fd): return error correctly.
341755682Smarkm
341855682Smarkm	* lib/krb5/get_in_tkt_with_{keytab,skey}.c: new files
341955682Smarkm
342055682SmarkmTue Nov 11 02:53:19 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
342155682Smarkm
342255682Smarkm	* lib/krb5/auth_context.c: Implement auth_con_setuserkey.
342355682Smarkm
342455682Smarkm	* lib/gssapi/init_sec_context.c: Use krb5_auth_con_getkey.
342555682Smarkm
342655682Smarkm	* lib/krb5/keyblock.c: Rename krb5_free_keyblock to
342755682Smarkm 	krb5_free_keyblock_contents, and reimplement krb5_free_keyblock.
342855682Smarkm
342955682Smarkm	* lib/krb5/rd_req.c: Use auth_context->keyblock if
343055682Smarkm 	ap_options.use_session_key.
343155682Smarkm
343255682SmarkmTue Nov 11 02:35:17 1997  Assar Westerlund  <assar@sics.se>
343355682Smarkm
343455682Smarkm	* lib/krb5/net_{read,write}.c: change `int fd' to `void *p_fd'.
343555682Smarkm	fix callers.
343655682Smarkm
343755682Smarkm	* lib/krb5/krb5_locl.h: include <asn1.h> and <der.h>
343855682Smarkm
343955682Smarkm	* include/Makefile.am: add xdbm.h
344055682Smarkm
344155682SmarkmTue Nov 11 01:58:22 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
344255682Smarkm
344355682Smarkm	* lib/krb5/get_cred.c: Implement krb5_get_cred_from_kdc.
344455682Smarkm
344555682SmarkmMon Nov 10 22:41:53 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
344655682Smarkm
344755682Smarkm	* lib/krb5/ticket.c: Implement copy_ticket.
344855682Smarkm
344955682Smarkm	* lib/krb5/get_in_tkt.c: Make `options' parameter MIT-compatible.
345055682Smarkm
345155682Smarkm	* lib/krb5/data.c: Implement free_data and copy_data.
345255682Smarkm
345355682SmarkmSun Nov  9 02:17:27 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
345455682Smarkm
345555682Smarkm	* lib/kadm5: Implement kadm5_get_privs, and kadm5_get_principals.
345655682Smarkm
345755682Smarkm	* kadmin/kadmin.c: Add get_privileges function.
345855682Smarkm
345955682Smarkm	* lib/kadm5: Rename KADM5_ACL_* -> KADM5_PRIV_* to conform with
346055682Smarkm 	specification.
346155682Smarkm
346255682Smarkm	* kdc/connect.c: Exit if no sockets could be bound.
346355682Smarkm
346455682Smarkm	* kadmin/kadmind.c: Check return value from krb5_net_read().
346555682Smarkm
346655682Smarkm	* lib/kadm5,kadmin: Fix memory leaks.
346755682Smarkm
346855682SmarkmFri Nov  7 02:45:26 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
346955682Smarkm
347055682Smarkm	* lib/kadm5/create_s.c: Get some default values from `default'
347155682Smarkm 	principal.
347255682Smarkm
347355682Smarkm	* lib/kadm5/ent_setup.c: Add optional default entry to get some
347455682Smarkm 	values from.
347555682Smarkm
347655682SmarkmThu Nov  6 00:20:41 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
347755682Smarkm
347855682Smarkm	* lib/error/compile_et.awk: Remove generated destroy_*_error_table
347955682Smarkm 	prototype
348055682Smarkm
348155682Smarkm	* kadmin/kadmind.c: Crude admin server.
348255682Smarkm
348355682Smarkm	* kadmin/kadmin.c: Update to use remote protocol.
348455682Smarkm
348555682Smarkm	* kadmin/get.c: Fix principal formatting.
348655682Smarkm
348755682Smarkm	* lib/kadm5: Add client support.
348855682Smarkm
348955682Smarkm	* lib/kadm5/error.c: Error code mapping.
349055682Smarkm
349155682Smarkm	* lib/kadm5/server.c: Kadmind support function.
349255682Smarkm
349355682Smarkm	* lib/kadm5/marshall.c: Kadm5 marshalling.
349455682Smarkm
349555682Smarkm	* lib/kadm5/acl.c: Simple acl system.
349655682Smarkm
349755682Smarkm	* lib/kadm5/kadm5_locl.h: Add client stuff.
349855682Smarkm
349955682Smarkm	* lib/kadm5/init_s.c: Initialize acl.
350055682Smarkm
350155682Smarkm	* lib/kadm5/*:  Return values.
350255682Smarkm
350355682Smarkm	* lib/kadm5/create_s.c: Correct kvno.
350455682Smarkm
350555682SmarkmWed Nov  5 22:06:50 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
350655682Smarkm
350755682Smarkm	* lib/krb5/log.c: Fix parsing of log destinations.
350855682Smarkm
350955682SmarkmMon Nov  3 20:33:55 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
351055682Smarkm
351155682Smarkm	* lib/krb5/principal.c: Reduce number of reallocs in unparse_name.
351255682Smarkm
351355682SmarkmSat Nov  1 01:40:53 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
351455682Smarkm
351555682Smarkm	* kadmin: Simple kadmin utility.
351655682Smarkm
351755682Smarkm	* admin/ktutil.c: Print keytype.
351855682Smarkm
351955682Smarkm	* lib/kadm5/get_s.c: Set correct n_key_data.
352055682Smarkm
352155682Smarkm	* lib/kadm5/init_s.c: Add kadm5_s_init_with_password_ctx. Use
352255682Smarkm 	master key.
352355682Smarkm
352455682Smarkm	* lib/kadm5/destroy_s.c: Check for allocated context.
352555682Smarkm
352655682Smarkm	* lib/kadm5/{create,chpass}_s.c: Use _kadm5_set_keys().
352755682Smarkm
352855682SmarkmSat Nov  1 00:21:00 1997  Assar Westerlund  <assar@sics.se>
352955682Smarkm
353055682Smarkm	* configure.in: test for readv, writev
353155682Smarkm
353255682SmarkmWed Oct 29 23:41:26 1997  Assar Westerlund  <assar@sics.se>
353355682Smarkm
353455682Smarkm	* lib/krb5/warn.c (_warnerr): handle the case of an illegal error
353555682Smarkm 	code
353655682Smarkm
353755682Smarkm	* kdc/kerberos5.c (encode_reply): return success
353855682Smarkm
353955682SmarkmWed Oct 29 18:01:59 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
354055682Smarkm
354155682Smarkm	* kdc/kerberos5.c (find_etype) Return correct index of selected
354255682Smarkm 	etype.
354355682Smarkm
354455682SmarkmWed Oct 29 04:07:06 1997  Assar Westerlund  <assar@sics.se>
354555682Smarkm
354655682Smarkm	* Release 0.0k
354755682Smarkm
354855682Smarkm	* lib/krb5/context.c (krb5_init_context): support `KRB5_CONFIG'
354955682Smarkm 	environment variable
355055682Smarkm
355155682Smarkm	* *: use the roken_get*-macros from roken.h for the benefit of
355255682Smarkm 	Crays.
355355682Smarkm
355455682Smarkm	* configure.in: add --{enable,disable}-otp.  check for compatible
355555682Smarkm 	prototypes for gethostbyname, gethostbyaddr, getservbyname, and
355655682Smarkm 	openlog (they have strange prototypes on Crays)
355755682Smarkm
355855682Smarkm	* acinclude.m4: new macro `AC_PROTO_COMPAT'
355955682Smarkm
356055682SmarkmTue Oct 28 00:11:22 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
356155682Smarkm
356255682Smarkm	* kdc/connect.c: Log bad requests.
356355682Smarkm
356455682Smarkm	* kdc/kerberos5.c: Move stuff that's in common between as_rep and
356555682Smarkm 	tgs_rep to separate functions.
356655682Smarkm
356755682Smarkm	* kdc/kerberos5.c: Fix user-to-user authentication.
356855682Smarkm
356955682Smarkm	* lib/krb5/get_cred.c: Some restructuring of krb5_get_credentials:
357055682Smarkm 	  - add a kdc-options argument to krb5_get_credentials, and rename
357155682Smarkm	    it to krb5_get_credentials_with_flags
357255682Smarkm	  - honour the KRB5_GC_CACHED, and KRB5_GC_USER_USER options
357355682Smarkm	  - add some more user-to-user glue
357455682Smarkm
357555682Smarkm	* lib/krb5/rd_req.c: Move parts of krb5_verify_ap_req into a new
357655682Smarkm 	function, krb5_decrypt_ticket, so it is easier to decrypt and
357755682Smarkm 	check a ticket without having an ap-req.
357855682Smarkm
357955682Smarkm	* lib/krb5/krb5.h: Add KRB5_GC_CACHED, and KRB5_GC_USER_USER
358055682Smarkm 	flags.
358155682Smarkm
358255682Smarkm	* lib/krb5/crc.c (crc_init_table): Check if table is already
358355682Smarkm 	inited.
358455682Smarkm
358555682SmarkmSun Oct 26 04:51:02 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
358655682Smarkm
358755682Smarkm	* lib/asn1/der_get.c (der_get_length, fix_dce): Special-case
358855682Smarkm 	indefinite encoding.
358955682Smarkm
359055682Smarkm	* lib/asn1/gen_glue.c (generate_units): Check for empty
359155682Smarkm 	member-list.
359255682Smarkm
359355682SmarkmSat Oct 25 07:24:57 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
359455682Smarkm
359555682Smarkm	* lib/error/compile_et.awk: Allow specifying table-base.
359655682Smarkm
359755682SmarkmTue Oct 21 20:21:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
359855682Smarkm
359955682Smarkm	* kdc/kerberos5.c: Check version number of krbtgt.
360055682Smarkm
360155682SmarkmMon Oct 20 01:14:53 1997  Assar Westerlund  <assar@sics.se>
360255682Smarkm
360355682Smarkm	* lib/krb5/prompter_posix.c (krb5_prompter_posix): implement the
360455682Smarkm 	case of unhidden prompts.
360555682Smarkm
360655682Smarkm	* lib/krb5/str2key.c (string_to_key_internal): return error
360755682Smarkm 	instead of aborting.  always free memory
360855682Smarkm
360955682Smarkm	* admin/ktutil.c: add `help' command
361055682Smarkm
361155682Smarkm	* admin/kdb_edit.c: implement new commands: add_random_key(ark),
361255682Smarkm 	change_password(cpw), change_random_key(crk)
361355682Smarkm
361455682SmarkmThu Oct 16 05:16:36 1997  Assar Westerlund  <assar@sics.se>
361555682Smarkm
361655682Smarkm	* kpasswd/kpasswdd.c: change all the keys in the database
361755682Smarkm
361855682Smarkm	* kdc: removed all unsealing, now done by the hdb layer
361955682Smarkm
362055682Smarkm	* lib/hdb/hdb.c: new functions `hdb_create', `hdb_set_master_key'
362155682Smarkm 	and `hdb_clear_master_key'
362255682Smarkm
362355682Smarkm	* admin/misc.c: removed
362455682Smarkm
362555682SmarkmWed Oct 15 22:47:31 1997  Assar Westerlund  <assar@sics.se>
362655682Smarkm
362755682Smarkm	* kuser/klist.c: print year as YYYY iff verbose
362855682Smarkm
362955682SmarkmWed Oct 15 20:02:13 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
363055682Smarkm
363155682Smarkm	* kuser/klist.c: print etype from ticket
363255682Smarkm
363355682SmarkmMon Oct 13 17:18:57 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
363455682Smarkm
363555682Smarkm	* Release 0.0j
363655682Smarkm
363755682Smarkm	* lib/krb5/get_cred.c: Get the subkey from mk_req so it can be
363855682Smarkm 	used to decrypt the reply from DCE secds.
363955682Smarkm
364055682Smarkm	* lib/krb5/auth_context.c: Add {get,set}enctype.
364155682Smarkm
364255682Smarkm	* lib/krb5/get_cred.c: Fix for DCE secd.
364355682Smarkm
364455682Smarkm	* lib/krb5/store.c: Store keytype twice, as MIT does.
364555682Smarkm
364655682Smarkm	* lib/krb5/get_in_tkt.c: Use etype from reply.
364755682Smarkm
364855682SmarkmFri Oct 10 00:39:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
364955682Smarkm
365055682Smarkm	* kdc/connect.c: check for leading '/' in http request
365155682Smarkm
365255682SmarkmTue Sep 30 21:50:18 1997  Assar Westerlund  <assar@assaris.pdc.kth.se>
365355682Smarkm
365455682Smarkm	* Release 0.0i
365555682Smarkm
365655682SmarkmMon Sep 29 15:58:43 1997  Assar Westerlund  <assar@sics.se>
365755682Smarkm
365855682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req): redone because we don't know
365955682Smarkm 	the kvno or keytype before receiving the AP-REQ
366055682Smarkm
366155682Smarkm	* lib/krb5/mk_safe.c (krb5_mk_safe): figure out what cksumtype to
366255682Smarkm 	use from the keytype.
366355682Smarkm
366455682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): figure out what
366555682Smarkm 	cksumtype to use from the keytype.
366655682Smarkm
366755682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): figure out what etype to use
366855682Smarkm 	from the keytype.
366955682Smarkm
367055682Smarkm	* lib/krb5/keytab.c (krb5_kt_get_entry): check the keytype
367155682Smarkm
367255682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): figure out
367355682Smarkm 	what etype to use from the keytype.
367455682Smarkm
367555682Smarkm	* lib/krb5/generate_seq_number.c (krb5_generate_seq_number):
367655682Smarkm 	handle other key types than DES
367755682Smarkm
367855682Smarkm	* lib/krb5/encrypt.c (key_type): add `best_cksumtype'
367955682Smarkm	(krb5_keytype_to_cksumtype): new function
368055682Smarkm
368155682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): figure out
368255682Smarkm 	what etype to use from the keytype.
368355682Smarkm
368455682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): set `cksumtype'
368555682Smarkm 	and `enctype' to 0
368655682Smarkm
368755682Smarkm	* admin/extkeytab.c (ext_keytab): extract all keys
368855682Smarkm
368955682Smarkm	* appl/telnet/telnet/commands.c: INET6_ADDRSTRLEN kludge
369055682Smarkm
369155682Smarkm	* configure.in: check for <netinet6/in6.h>. check for -linet6
369255682Smarkm	
369355682SmarkmTue Sep 23 03:00:53 1997  Assar Westerlund  <assar@sics.se>
369455682Smarkm
369555682Smarkm	* lib/krb5/encrypt.c: fix checksumtype for des3-cbc-sha1
369655682Smarkm
369755682Smarkm	* lib/krb5/rd_safe.c: fix check for keyed and collision-proof
369855682Smarkm 	checksum
369955682Smarkm
370055682Smarkm	* lib/krb5/context.c (valid_etype): remove hard-coded constants
370155682Smarkm	(default_etypes): include DES3
370255682Smarkm
370355682Smarkm	* kdc/kerberos5.c: fix check for keyed and collision-proof
370455682Smarkm 	checksum
370555682Smarkm
370655682Smarkm	* admin/util.c (init_des_key, set_password): DES3 keys also
370755682Smarkm
370855682Smarkm 	* lib/krb/send_to_kdc.c (krb5_sendto_kdc): no data returned means
370955682Smarkm 	no contact?
371055682Smarkm
371155682Smarkm	* lib/krb5/addr_families.c: fix typo in `ipv6_anyaddr'
371255682Smarkm
371355682SmarkmMon Sep 22 11:44:27 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
371455682Smarkm
371555682Smarkm	* kdc/kerberos5.c: Somewhat fix the etype usage. The list sent by
371655682Smarkm 	the client is used to select wich key to encrypt the kdc rep with
371755682Smarkm 	(in case of as-req), and with the server info to select the
371855682Smarkm 	session key type. The server key the ticket is encrypted is based
371955682Smarkm 	purely on the keys in the database.
372055682Smarkm
372155682Smarkm	* kdc/string2key.c: Add keytype support. Default to version 5
372255682Smarkm 	keys.
372355682Smarkm
372455682Smarkm	* lib/krb5/get_in_tkt.c: Fix a lot of etype/keytype misuse.
372555682Smarkm
372655682Smarkm	* lib/krb5/encrypt.c: Add des3-cbc-md5, and des3-cbc-sha1. Add
372755682Smarkm 	many *_to_* functions.
372855682Smarkm
372955682Smarkm	* lib/krb5/str2key.c: Add des3 string-to-key. Add ktype argument
373055682Smarkm 	to krb5_string_to_key().
373155682Smarkm
373255682Smarkm	* lib/krb5/checksum.c: Some cleanup, and added: 
373355682Smarkm	  - rsa-md5-des3 
373455682Smarkm	  - hmac-sha1-des3 
373555682Smarkm	  - keyed and collision proof flags to each checksum method
373655682Smarkm	  - checksum<->string functions.
373755682Smarkm
373855682Smarkm	* lib/krb5/generate_subkey.c: Use krb5_generate_random_keyblock.
373955682Smarkm
374055682SmarkmSun Sep 21 15:19:23 1997  Assar Westerlund  <assar@sics.se>
374155682Smarkm
374255682Smarkm	* kdc/connect.c: use new addr_families functions
374355682Smarkm
374455682Smarkm	* kpasswd/kpasswdd.c: use new addr_families functions.  Now works
374555682Smarkm 	over IPv6
374655682Smarkm
374755682Smarkm	* kuser/klist.c: use correct symbols for address families
374855682Smarkm
374955682Smarkm	* lib/krb5/sock_principal.c: use new addr_families functions
375055682Smarkm
375155682Smarkm	* lib/krb5/send_to_kdc.c: use new addr_families functions
375255682Smarkm
375355682Smarkm	* lib/krb5/krb5.h: add KRB5_ADDRESS_INET6
375455682Smarkm
375555682Smarkm	* lib/krb5/get_addrs.c: use new addr_families functions
375655682Smarkm
375755682Smarkm	* lib/krb5/changepw.c: use new addr_families functions.  Now works
375855682Smarkm 	over IPv6
375955682Smarkm
376055682Smarkm	* lib/krb5/auth_context.c: use new addr_families functions
376155682Smarkm
376255682Smarkm	* lib/krb5/addr_families.c: new file
376355682Smarkm
376455682Smarkm	* acconfig.h: AC_SOCKADDR_IN6 -> AC_STRUCT_SOCKADDR_IN6.  Updated
376555682Smarkm 	uses.
376655682Smarkm
376755682Smarkm	* acinclude.m4: new macro `AC_KRB_IPV6'.  Use it.
376855682Smarkm
376955682SmarkmSat Sep 13 23:04:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
377055682Smarkm
377155682Smarkm	* kdc/hprop.c: Don't encrypt twice. Complain on non-convertable
377255682Smarkm 	principals.
377355682Smarkm
377455682SmarkmSat Sep 13 00:59:36 1997  Assar Westerlund  <assar@sics.se>
377555682Smarkm
377655682Smarkm	* Release 0.0h
377755682Smarkm	
377855682Smarkm	* appl/telnet/telnet/commands.c: AF_INET6 support
377955682Smarkm
378055682Smarkm	* admin/misc.c: new file
378155682Smarkm
378255682Smarkm	* lib/krb5/context.c: new configuration variable `max_retries'
378355682Smarkm
378455682Smarkm	* lib/krb5/get_addrs.c: fixes and better #ifdef's
378555682Smarkm
378655682Smarkm	* lib/krb5/config_file.c: implement krb5_config_get_int
378755682Smarkm
378855682Smarkm	* lib/krb5/auth_context.c, send_to_kdc.c, sock_principal.c:
378955682Smarkm 	AF_INET6 support
379055682Smarkm
379155682Smarkm	* kuser/klist.c: support for printing IPv6-addresses
379255682Smarkm
379355682Smarkm	* kdc/connect.c: support AF_INET6
379455682Smarkm
379555682Smarkm	* configure.in: test for gethostbyname2 and struct sockaddr_in6
379655682Smarkm
379755682SmarkmThu Sep 11 07:25:28 1997  Assar Westerlund  <assar@sics.se>
379855682Smarkm
379955682Smarkm	* lib/asn1/k5.asn1: Use `METHOD-DATA' instead of `SEQUENCE OF
380055682Smarkm 	PA-DATA'
380155682Smarkm
380255682SmarkmWed Sep 10 21:20:17 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
380355682Smarkm
380455682Smarkm	* kdc/kerberos5.c: Fixes for cross-realm, including (but not
380555682Smarkm 	limited to):
380655682Smarkm	  - allow client to be non-existant (should probably check for
380755682Smarkm	    "local realm")
380855682Smarkm	  - if server isn't found and it is a request for a krbtgt, try to
380955682Smarkm 	    find a realm on the way to the requested realm
381055682Smarkm	  - update the transited encoding iff 
381155682Smarkm	    client-realm != server-realm != tgt-realm
381255682Smarkm
381355682Smarkm	* lib/krb5/get_cred.c: Several fixes for cross-realm.
381455682Smarkm
381555682SmarkmTue Sep  9 15:59:20 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
381655682Smarkm
381755682Smarkm	* kdc/string2key.c: Fix password handling.
381855682Smarkm
381955682Smarkm	* lib/krb5/encrypt.c: krb5_key_to_string
382055682Smarkm
382155682SmarkmTue Sep  9 07:46:05 1997  Assar Westerlund  <assar@sics.se>
382255682Smarkm
382355682Smarkm	* lib/krb5/get_addrs.c: rewrote.  Now should be able to handle
382455682Smarkm 	aliases and IPv6 addresses
382555682Smarkm
382655682Smarkm	* kuser/klist.c: try printing IPv6 addresses
382755682Smarkm
382855682Smarkm	* kdc/kerberos5.c: increase the arbitrary limit from 1024 to 8192
382955682Smarkm
383055682Smarkm	* configure.in: check for <netinet/in6_var.h>
383155682Smarkm
383255682SmarkmMon Sep  8 02:57:14 1997  Assar Westerlund  <assar@sics.se>
383355682Smarkm
383455682Smarkm	* doc: fixes
383555682Smarkm
383655682Smarkm	* admin/util.c (init_des_key): increase kvno
383755682Smarkm	(set_password): return -1 if `des_read_pw_string' failed
383855682Smarkm
383955682Smarkm	* admin/mod.c (doit2): check the return value from `set_password'
384055682Smarkm
384155682Smarkm	* admin/ank.c (doit): don't add a new entry if `set_password'
384255682Smarkm 	failed
384355682Smarkm
384455682SmarkmMon Sep  8 02:20:16 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
384555682Smarkm
384655682Smarkm	* lib/krb5/verify_init.c: fix ap_req_nofail semantics
384755682Smarkm
384855682Smarkm	* lib/krb5/transited.c: something that might resemble
384955682Smarkm 	domain-x500-compress
385055682Smarkm
385155682SmarkmMon Sep  8 01:24:42 1997  Assar Westerlund  <assar@sics.se>
385255682Smarkm
385355682Smarkm	* kdc/hpropd.c (main): check number of arguments
385455682Smarkm
385555682Smarkm	* appl/popper/pop_init.c (pop_init): check number of arguments
385655682Smarkm
385755682Smarkm	* kpasswd/kpasswd.c (main): check number of arguments
385855682Smarkm
385955682Smarkm	* kdc/string2key.c (main): check number of arguments
386055682Smarkm
386155682Smarkm	* kuser/kdestroy.c (main): check number of arguments
386255682Smarkm
386355682Smarkm	* kuser/kinit.c (main): check number of arguments
386455682Smarkm
386555682Smarkm	* kpasswd/kpasswdd.c (main): use sigaction without SA_RESTART to
386655682Smarkm 	break out of select when a signal arrives
386755682Smarkm
386855682Smarkm	* kdc/main.c (main): use sigaction without SA_RESTART to break out
386955682Smarkm 	of select when a signal arrives
387055682Smarkm
387155682Smarkm	* kdc/kstash.c: default to HDB_DB_DIR "/m-key"
387255682Smarkm
387355682Smarkm	* kdc/config.c (configure): add `--version'.  Check the number of
387455682Smarkm 	arguments. Handle the case of there being no specification of port
387555682Smarkm 	numbers.
387655682Smarkm
387755682Smarkm	* admin/util.c: seal and unseal key at appropriate places
387855682Smarkm
387955682Smarkm	* admin/kdb_edit.c (main): parse arguments, config file and read
388055682Smarkm 	master key iff there's one.
388155682Smarkm
388255682Smarkm	* admin/extkeytab.c (ext_keytab): unseal key while extracting
388355682Smarkm
388455682SmarkmSun Sep  7 20:41:01 1997  Assar Westerlund  <assar@sics.se>
388555682Smarkm
388655682Smarkm	* lib/roken/roken.h: include <fcntl.h>
388755682Smarkm
388855682Smarkm	* kdc/kerberos5.c (set_salt_padata): new function
388955682Smarkm
389055682Smarkm	* appl/telnet/telnetd/telnetd.c: Rename some variables that
389155682Smarkm 	conflict with cpp symbols on HP-UX 10.20
389255682Smarkm
389355682Smarkm	* change all calls of `gethostbyaddr' to cast argument 1 to `const
389455682Smarkm 	char *'
389555682Smarkm
389655682Smarkm	* acconfig.h: only use SGTTY on nextstep
389755682Smarkm
389855682SmarkmSun Sep  7 14:33:50 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
389955682Smarkm
390055682Smarkm	* kdc/kerberos5.c: Check invalid flag.
390155682Smarkm
390255682SmarkmFri Sep  5 14:19:38 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
390355682Smarkm
390455682Smarkm	* lib/krb5/verify_user.c: Use get_init_creds/verify_init_creds.
390555682Smarkm
390655682Smarkm	* lib/kafs: Move functions common to krb/krb5 modules to new file,
390755682Smarkm 	and make things more modular.
390855682Smarkm
390955682Smarkm	* lib/krb5/krb5.h: rename STRING -> krb5_config_string, and LIST
391055682Smarkm 	-> krb5_config_list
391155682Smarkm
391255682SmarkmThu Sep  4 23:39:43 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
391355682Smarkm
391455682Smarkm	* lib/krb5/get_addrs.c: Fix loopback test.
391555682Smarkm
391655682SmarkmThu Sep  4 04:45:49 1997  Assar Westerlund  <assar@sics.se>
391755682Smarkm
391855682Smarkm	* lib/roken/roken.h: fallback definition of `O_ACCMODE'
391955682Smarkm
392055682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): be more careful when
392155682Smarkm 	checking for a v4 reply
392255682Smarkm
392355682SmarkmWed Sep  3 18:20:14 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
392455682Smarkm
392555682Smarkm	* kdc/hprop.c: Add `--decrypt' and `--encrypt' flags.
392655682Smarkm
392755682Smarkm	* lib/hdb/hdb.c: new {seal,unseal}_keys functions
392855682Smarkm
392955682Smarkm	* kdc/{hprop,hpropd}.c: Add support to dump database to stdout.
393055682Smarkm
393155682Smarkm	* kdc/hprop.c: Don't use same master key as version 4.
393255682Smarkm
393355682Smarkm	* admin/util.c: Don't dump core if no `default' is found.
393455682Smarkm
393555682SmarkmWed Sep  3 16:01:07 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
393655682Smarkm
393755682Smarkm	* kdc/connect.c: Allow run time port specification.
393855682Smarkm
393955682Smarkm	* kdc/config.c: Add flags for http support, and port
394055682Smarkm 	specifications.
394155682Smarkm
394255682SmarkmTue Sep  2 02:00:03 1997  Assar Westerlund  <assar@sics.se>
394355682Smarkm
394455682Smarkm	* include/bits.c: Don't generate ifndef's in bits.h.  Instead, use
394555682Smarkm 	them when building the program.  This makes it possible to include
394655682Smarkm 	bits.h without having defined all HAVE_INT17_T symbols.
394755682Smarkm	
394855682Smarkm	* configure.in: test for sigaction
394955682Smarkm
395055682Smarkm	* doc: updated documentation.
395155682Smarkm	
395255682SmarkmTue Sep  2 00:20:31 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
395355682Smarkm
395455682Smarkm	* Release 0.0g
395555682Smarkm
395655682SmarkmMon Sep  1 17:42:14 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
395755682Smarkm
395855682Smarkm	* lib/krb5/data.c: don't return ENOMEM if len == 0
395955682Smarkm
396055682SmarkmSun Aug 31 17:15:49 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
396155682Smarkm
396255682Smarkm	* lib/hdb/hdb.asn1: Include salt type in salt.
396355682Smarkm
396455682Smarkm	* kdc/hprop.h: Change port to 754.
396555682Smarkm
396655682Smarkm	* kdc/hpropd.c: Verify who tries to transmit a database.
396755682Smarkm
396855682Smarkm	* appl/popper: Use getarg and krb5_log.
396955682Smarkm
397055682Smarkm	* lib/krb5/get_port.c: Add context parameter. Now takes port in
397155682Smarkm 	host byte order.
397255682Smarkm
397355682SmarkmSat Aug 30 18:48:19 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
397455682Smarkm
397555682Smarkm	* kdc/connect.c: Add timeout to select, and log about expired tcp
397655682Smarkm 	connections.
397755682Smarkm
397855682Smarkm	* kdc/config.c: Add `database' option.
397955682Smarkm
398055682Smarkm	* kdc/hpropd.c: Log about duplicate entries.
398155682Smarkm
398255682Smarkm	* lib/hdb/{db,ndbm}.c: Use common routines.
398355682Smarkm
398455682Smarkm	* lib/hdb/common.c: Implement more generic fetch/store/delete
398555682Smarkm 	functions.
398655682Smarkm
398755682Smarkm	* lib/hdb/hdb.h: Add `replace' parameter to store.
398855682Smarkm	
398955682Smarkm	* kdc/connect.c: Set filedecriptor to -1 on allocated decriptor
399055682Smarkm 	entries.
399155682Smarkm
399255682SmarkmFri Aug 29 03:13:23 1997  Assar Westerlund  <assar@sics.se>
399355682Smarkm
399455682Smarkm	* lib/krb5/get_in_tkt.c: extract_ticket -> _krb5_extract_ticket
399555682Smarkm
399655682Smarkm	* aux/make-proto.pl: fix __P for stone age mode
399755682Smarkm
399855682SmarkmFri Aug 29 02:45:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
399955682Smarkm
400055682Smarkm	* lib/45/mk_req.c: implementation of krb_mk_req that uses 524
400155682Smarkm 	protocol
400255682Smarkm
400355682Smarkm	* lib/krb5/init_creds_pw.c: make change_password and
400455682Smarkm 	get_init_creds_common static
400555682Smarkm
400655682Smarkm	* lib/krb5/krb5.h: Merge stuff from removed headerfiles.
400755682Smarkm
400855682Smarkm	* lib/krb5/fcache.c: fcc_ops -> krb5_fcc_ops
400955682Smarkm
401055682Smarkm	* lib/krb5/mcache.c: mcc_ops -> krb5_mcc_ops
401155682Smarkm
401255682SmarkmFri Aug 29 01:45:25 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
401355682Smarkm
401455682Smarkm	* lib/krb5/krb5.h: Remove all prototypes.
401555682Smarkm
401655682Smarkm	* lib/krb5/convert_creds.c: Use `struct credentials' instead of
401755682Smarkm 	`CREDENTIALS'.
401855682Smarkm
401955682SmarkmFri Aug 29 00:08:18 1997  Assar Westerlund  <assar@sics.se>
402055682Smarkm
402155682Smarkm	* lib/asn1/gen_glue.c: new file. generates 2int and int2 functions
402255682Smarkm	and units for bit strings.
402355682Smarkm
402455682Smarkm	* admin/util.c: flags2int, int2flags, and flag_units are now
402555682Smarkm 	generated by asn1_compile
402655682Smarkm
402755682Smarkm	* lib/roken/parse_units.c: generalised `parse_units' and
402855682Smarkm 	`unparse_units' and added new functions `parse_flags' and
402955682Smarkm 	`unparse_flags' that use these
403055682Smarkm
403155682Smarkm	* lib/krb5/krb5_locl.h: moved krb5_data* functions to krb5.h
403255682Smarkm
403355682Smarkm	* admin/util.c: Use {un,}parse_flags for printing and parsing
403455682Smarkm 	hdbflags.
403555682Smarkm
403655682SmarkmThu Aug 28 03:26:12 1997  Assar Westerlund  <assar@sics.se>
403755682Smarkm
403855682Smarkm	* lib/krb5/get_addrs.c: restructured
403955682Smarkm
404055682Smarkm	* lib/krb5/warn.c (_warnerr): leak less memory
404155682Smarkm
404255682Smarkm	* lib/hdb/hdb.c (hdb_free_entry): zero keys
404355682Smarkm	(hdb_check_db_format): leak less memory
404455682Smarkm
404555682Smarkm	* lib/hdb/ndbm.c (NDBM_seq): check for valid hdb_entries implement
404655682Smarkm 	NDBM__get, NDBM__put
404755682Smarkm
404855682Smarkm	* lib/hdb/db.c (DB_seq): check for valid hdb_entries
404955682Smarkm
405055682SmarkmThu Aug 28 02:06:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
405155682Smarkm
405255682Smarkm	* lib/krb5/send_to_kdc.c: Don't use sendto on connected sockets.
405355682Smarkm
405455682SmarkmThu Aug 28 01:13:17 1997  Assar Westerlund  <assar@sics.se>
405555682Smarkm
405655682Smarkm	* kuser/kinit.1, klist.1, kdestroy.1: new man pages
405755682Smarkm
405855682Smarkm	* kpasswd/kpasswd.1, kpasswdd.8: new man pages
405955682Smarkm
406055682Smarkm	* kdc/kstash.8, hprop.8, hpropd.8: new man pages
406155682Smarkm
406255682Smarkm	* admin/ktutil.8, admin/kdb_edit.8: new man pages
406355682Smarkm
406455682Smarkm	* admin/mod.c: new file
406555682Smarkm
406655682Smarkm	* admin/life.c: renamed gettime and puttime to getlife and putlife
406755682Smarkm	and moved them to life.c
406855682Smarkm
406955682Smarkm	* admin/util.c: add print_flags, parse_flags, init_entry,
407055682Smarkm 	set_created_by, set_modified_by, edit_entry, set_password.  Use
407155682Smarkm 	them.
407255682Smarkm
407355682Smarkm	* admin/get.c: use print_flags
407455682Smarkm
407555682Smarkm	* admin: removed unused stuff.  use krb5_{warn,err}*
407655682Smarkm
407755682Smarkm	* admin/ank.c: re-organized and abstracted.
407855682Smarkm
407955682Smarkm	* admin/gettime.c: removed
408055682Smarkm
408155682SmarkmThu Aug 28 00:37:39 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
408255682Smarkm
408355682Smarkm	* lib/krb5/{get_cred,get_in_tkt}.c: Check for v4 reply.
408455682Smarkm
408555682Smarkm	* lib/roken/base64.c: Add base64 functions.
408655682Smarkm
408755682Smarkm	* kdc/connect.c lib/krb5/send_to_kdc.c: Add http support.
408855682Smarkm
408955682SmarkmWed Aug 27 00:29:20 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
409055682Smarkm
409155682Smarkm	* include/Makefile.am: Don't make links to built files.
409255682Smarkm
409355682Smarkm	* admin/kdb_edit.c: Add command to set the database path.
409455682Smarkm
409555682Smarkm	* lib/hdb: Include version number in database.
409655682Smarkm
409755682SmarkmTue Aug 26 20:14:54 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
409855682Smarkm
409955682Smarkm	* admin/ktutil: Merged v4 srvtab conversion.
410055682Smarkm
410155682SmarkmMon Aug 25 23:02:18 1997  Assar Westerlund  <assar@sics.se>
410255682Smarkm
410355682Smarkm	* lib/roken/roken.h: add F_OK
410455682Smarkm
410555682Smarkm	* lib/gssapi/acquire_creds.c: fix typo
410655682Smarkm
410755682Smarkm	* configure.in: call AC_TYPE_MODE_T
410855682Smarkm
410955682Smarkm	* acinclude.m4: Add AC_TYPE_MODE_T
411055682Smarkm
411155682SmarkmSun Aug 24 16:46:53 1997  Assar Westerlund  <assar@sics.se>
411255682Smarkm
411355682Smarkm	* Release 0.0f
411455682Smarkm
411555682SmarkmSun Aug 24 08:06:54 1997  Assar Westerlund  <assar@sics.se>
411655682Smarkm
411755682Smarkm	* appl/popper/pop_pass.c: log poppers
411855682Smarkm
411955682Smarkm	* kdc/kaserver.c: some more checks
412055682Smarkm
412155682Smarkm	* kpasswd/kpasswd.c: removed `-p'
412255682Smarkm
412355682Smarkm	* kuser/kinit.c: removed `-p'
412455682Smarkm
412555682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): If
412655682Smarkm 	KDC_ERR_PREUATH_REQUIRED, add preauthentication and try again.
412755682Smarkm
412855682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): don't print out
412955682Smarkm 	krb-error text
413055682Smarkm
413155682Smarkm	* lib/gssapi/import_name.c (input_name): more names types.
413255682Smarkm
413355682Smarkm	* admin/load.c (parse_keys): handle the case of an empty salt
413455682Smarkm
413555682Smarkm	* kdc/kaserver.c: fix up memory deallocation
413655682Smarkm
413755682Smarkm	* kdc/kaserver.c: quick hack at talking kaserver protocol
413855682Smarkm
413955682Smarkm	* kdc/kerberos4.c: Make `db-fetch4' global
414055682Smarkm
414155682Smarkm	* configure.in: add --enable-kaserver
414255682Smarkm
414355682Smarkm	* kdc/rx.h, kdc/kerberos4.h: new header files
414455682Smarkm
414555682Smarkm	* lib/krb5/principal.c: fix krb5_build_principal_ext & c:o
414655682Smarkm
414755682SmarkmSun Aug 24 03:52:44 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
414855682Smarkm
414955682Smarkm	* lib/krb5/{get_in_tkt,mk_safe,mk_priv}.c: Fix some Cray specific
415055682Smarkm 	type conflicts.
415155682Smarkm
415255682Smarkm	* lib/krb5/{get_cred,get_in_tkt}.c: Mask nonce to 32 bits.
415355682Smarkm
415455682Smarkm	* lib/des/{md4,md5,sha}.c: Now works on Crays.
415555682Smarkm
415655682SmarkmSat Aug 23 18:15:01 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
415755682Smarkm
415855682Smarkm	* appl/afsutil/afslog.c: If no cells or files specified, get
415955682Smarkm 	tokens for all local cells. Better test for files.
416055682Smarkm
416155682SmarkmThu Aug 21 23:33:38 1997  Assar Westerlund  <assar@sics.se>
416255682Smarkm
416355682Smarkm	* lib/gssapi/v1.c: new file with v1 compatibility functions.
416455682Smarkm
416555682SmarkmThu Aug 21 20:36:13 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
416655682Smarkm
416755682Smarkm	* lib/kafs/afskrb5.c: Don't check ticket file for afs ticket.
416855682Smarkm
416955682Smarkm	* kdc/kerberos4.c: Check database when converting v4 principals.
417055682Smarkm
417155682Smarkm	* kdc/kerberos5.c: Include kvno in Ticket.
417255682Smarkm
417355682Smarkm	* lib/krb5/encrypt.c: Add kvno parameter to encrypt_EncryptedData.
417455682Smarkm
417555682Smarkm	* kuser/klist.c: Print version number of ticket, include more
417655682Smarkm 	flags.
417755682Smarkm
417855682SmarkmWed Aug 20 21:26:58 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
417955682Smarkm
418055682Smarkm	* lib/kafs/afskrb5.c (get_cred): Check cached afs tickets for
418155682Smarkm 	expiration.
418255682Smarkm
418355682SmarkmWed Aug 20 17:40:31 1997  Assar Westerlund  <assar@sics.se>
418455682Smarkm
418555682Smarkm	* lib/krb5/recvauth.c (krb5_recvauth): Send a KRB-ERROR iff
418655682Smarkm 	there's an error.
418755682Smarkm
418855682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): correct the protocol
418955682Smarkm 	documentation and process KRB-ERROR's
419055682Smarkm
419155682SmarkmTue Aug 19 20:41:30 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
419255682Smarkm
419355682Smarkm	* kdc/kerberos4.c: Fix memory leak in v4 protocol handler.
419455682Smarkm
419555682SmarkmMon Aug 18 05:15:09 1997  Assar Westerlund  <assar@sics.se>
419655682Smarkm
419755682Smarkm	* lib/gssapi/accept_sec_context.c: Added
419855682Smarkm 	`gsskrb5_register_acceptor_identity'
419955682Smarkm
420055682SmarkmSun Aug 17 01:40:20 1997  Assar Westerlund  <assar@sics.se>
420155682Smarkm
420255682Smarkm	* lib/gssapi/accept_sec_context.c (gss_accept_sec_context): don't
420355682Smarkm 	always pass server == NULL to krb5_rd_req.
420455682Smarkm
420555682Smarkm	* lib/gssapi: new files: canonicalize_name.c export_name.c
420655682Smarkm 	context_time.c compare_name.c release_cred.c acquire_cred.c
420755682Smarkm 	inquire_cred.c, from Luke Howard <lukeh@xedoc.com.au>
420855682Smarkm
420955682Smarkm	* lib/krb5/config_file.c: Add netinfo support from Luke Howard
421055682Smarkm 	<lukeh@xedoc.com.au>
421155682Smarkm
421255682Smarkm	* lib/editline/sysunix.c: sgtty-support from Luke Howard
421355682Smarkm 	<lukeh@xedoc.com.au>
421455682Smarkm
421555682Smarkm	* lib/krb5/principal.c: krb5_sname_to_principal fix from Luke
421655682Smarkm 	Howard <lukeh@xedoc.com.au>
421755682Smarkm
421855682SmarkmSat Aug 16 00:44:47 1997  Assar Westerlund  <assar@koi.pdc.kth.se>
421955682Smarkm
422055682Smarkm	* Release 0.0e
422155682Smarkm
422255682SmarkmSat Aug 16 00:23:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
422355682Smarkm
422455682Smarkm	* appl/afsutil/afslog.c: Use new libkafs.
422555682Smarkm
422655682Smarkm	* lib/kafs/afskrb5.c: Get AFS tokens via 524 protocol.
422755682Smarkm
422855682Smarkm	* lib/krb5/warn.c: Fix format string for *x type.
422955682Smarkm
423055682SmarkmFri Aug 15 22:15:01 1997  Assar Westerlund  <assar@sics.se>
423155682Smarkm
423255682Smarkm	* admin/get.c (get_entry): print more information about the entry
423355682Smarkm
423455682Smarkm	* lib/des/Makefile.am: build destest, mdtest, des, rpw, speed
423555682Smarkm
423655682Smarkm	* lib/krb5/config_file.c: new functions `krb5_config_get_time' and
423755682Smarkm 	`krb5_config_vget_time'.  Use them.
423855682Smarkm
423955682SmarkmFri Aug 15 00:09:37 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
424055682Smarkm
424155682Smarkm	* admin/ktutil.c: Keytab manipulation program.
424255682Smarkm
424355682Smarkm	* lib/krb5/keytab.c: Return sane values from resolve and
424455682Smarkm 	start_seq_get.
424555682Smarkm
424655682Smarkm	* kdc/kerberos5.c: Fix for old clients passing 0 for `no endtime'.
424755682Smarkm
424855682Smarkm	* lib/45/get_ad_tkt.c: Kerberos 4 get_ad_tkt using
424955682Smarkm 	krb524_convert_creds_kdc.
425055682Smarkm
425155682Smarkm	* lib/krb5/convert_creds.c: Implementation of
425255682Smarkm 	krb524_convert_creds_kdc.
425355682Smarkm
425455682Smarkm	* lib/asn1/k5.asn1: Make kdc-req-body.till OPTIONAL
425555682Smarkm
425655682Smarkm	* kdc/524.c: A somewhat working 524-protocol module.
425755682Smarkm
425855682Smarkm	* kdc/kerberos4.c: Add version 4 ticket encoding and encryption
425955682Smarkm 	functions.
426055682Smarkm
426155682Smarkm	* lib/krb5/context.c: Fix kdc_timeout.
426255682Smarkm
426355682Smarkm	* lib/hdb/{ndbm,db}.c: Free name in close.
426455682Smarkm
426555682Smarkm	* kdc/kerberos5.c (tgs_check_autenticator): Return error code
426655682Smarkm
426755682SmarkmThu Aug 14 21:29:03 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
426855682Smarkm
426955682Smarkm	* kdc/kerberos5.c (tgs_make_reply): Fix endtime in reply.
427055682Smarkm
427155682Smarkm	* lib/krb5/store_emem.c: Fix reallocation bug.
427255682Smarkm
427355682SmarkmTue Aug 12 01:29:46 1997  Assar Westerlund  <assar@sics.se>
427455682Smarkm
427555682Smarkm	* appl/telnet/libtelnet/kerberos5.c, appl/popper/pop_init.c: Use
427655682Smarkm 	`krb5_sock_to_principal'.  Send server parameter to
427755682Smarkm 	krb5_rd_req/krb5_recvauth.  Set addresses in auth_context.
427855682Smarkm
427955682Smarkm	* lib/krb5/recvauth.c: Set addresses in auth_context if there
428055682Smarkm 	aren't any
428155682Smarkm
428255682Smarkm	* lib/krb5/auth_context.c: New function
428355682Smarkm 	`krb5_auth_con_setaddrs_from_fd'
428455682Smarkm
428555682Smarkm	* lib/krb5/sock_principal.c: new function
428655682Smarkm	`krb5_sock_to_principal'
428755682Smarkm	
428855682Smarkm	* lib/krb5/time.c: new file with `krb5_timeofday' and
428955682Smarkm 	`krb5_us_timeofday'.  Use these functions.
429055682Smarkm
429155682Smarkm	* kuser/klist.c: print KDC offset iff verbose
429255682Smarkm
429355682Smarkm	* lib/krb5/get_in_tkt.c: implement KDC time offset and use it if
429455682Smarkm 	[libdefaults]kdc_timesync is set.
429555682Smarkm	
429655682Smarkm	* lib/krb5/fcache.c: Implement version 4 of the ccache format.
429755682Smarkm
429855682SmarkmMon Aug 11 05:34:43 1997  Assar Westerlund  <assar@sics.se>
429955682Smarkm
430055682Smarkm	* lib/krb5/rd_rep.c (krb5_free_ap_rep_enc_part): free all memory
430155682Smarkm
430255682Smarkm	* lib/krb5/principal.c (krb5_unparse_name): allocate memory
430355682Smarkm 	properly
430455682Smarkm
430555682Smarkm	* kpasswd/kpasswd.c: Use `krb5_change_password'
430655682Smarkm
430755682Smarkm	* lib/krb5/init_creds_pw.c (init_cred): set realm of server
430855682Smarkm 	correctly.
430955682Smarkm
431055682Smarkm	* lib/krb5/init_creds_pw.c: support changing of password when it
431155682Smarkm 	has expired
431255682Smarkm
431355682Smarkm	* lib/krb5/changepw.c: new file
431455682Smarkm
431555682Smarkm	* kuser/klist.c: use getarg
431655682Smarkm
431755682Smarkm	* admin/init.c (init): add `kadmin/changepw'
431855682Smarkm
431955682SmarkmMon Aug 11 04:30:47 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
432055682Smarkm
432155682Smarkm	* lib/krb5/get_cred.c: Make get_credentials handle cross-realm.
432255682Smarkm
432355682SmarkmMon Aug 11 00:03:24 1997  Assar Westerlund  <assar@sics.se>
432455682Smarkm
432555682Smarkm	* lib/krb5/config_file.c: implement support for #-comments
432655682Smarkm
432755682SmarkmSat Aug  9 02:21:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
432855682Smarkm
432955682Smarkm	* kdc/hprop*.c: Add database propagation programs.
433055682Smarkm
433155682Smarkm	* kdc/connect.c: Max request size.
433255682Smarkm
433355682SmarkmSat Aug  9 00:47:28 1997  Assar Westerlund  <assar@sics.se>
433455682Smarkm
433555682Smarkm	* lib/otp: resurrected from krb4
433655682Smarkm
433755682Smarkm	* appl/push: new program for fetching mail with POP.
433855682Smarkm
433955682Smarkm	* appl/popper/popper.h: new include files.  new fields in `POP'
434055682Smarkm
434155682Smarkm	* appl/popper/pop_pass.c: Implement both v4 and v5.
434255682Smarkm
434355682Smarkm	* appl/popper/pop_init.c: Implement both v4 and v5.
434455682Smarkm
434555682Smarkm	* appl/popper/pop_debug.c: use getarg.  Talk both v4 and v5
434655682Smarkm
434755682Smarkm	* appl/popper: Popper from krb4.
434855682Smarkm
434955682Smarkm	* configure.in: check for inline and <netinet/tcp.h> generate
435055682Smarkm 	files in appl/popper, appl/push, and lib/otp
435155682Smarkm
435255682SmarkmFri Aug  8 05:51:02 1997  Assar Westerlund  <assar@sics.se>
435355682Smarkm
435455682Smarkm	* lib/krb5/get_cred.c: clean-up and try to free memory even when
435555682Smarkm 	there're errors
435655682Smarkm
435755682Smarkm	* lib/krb5/get_cred.c: adapt to new `extract_ticket'
435855682Smarkm
435955682Smarkm	* lib/krb5/get_in_tkt.c: reorganize.  check everything and try to
436055682Smarkm 	return memory even if there are errors.
436155682Smarkm
436255682Smarkm	* kuser/kverify.c: new file
436355682Smarkm
436455682Smarkm	* lib/krb5/free_host_realm.c: new file
436555682Smarkm
436655682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): implement
436755682Smarkm 	different nametypes.  Also free memory.
436855682Smarkm
436955682Smarkm	* lib/krb5/verify_init.c: more functionality
437055682Smarkm
437155682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): free the checksum
437255682Smarkm
437355682Smarkm	* lib/krb5/get_in_tkt.c (extract_ticket): don't copy over the
437455682Smarkm 	principals in creds.  Should also compare them with that received
437555682Smarkm 	from the KDC
437655682Smarkm
437755682Smarkm	* lib/krb5/cache.c (krb5_cc_gen_new): copy the newly allocated
437855682Smarkm 	krb5_ccache
437955682Smarkm	(krb5_cc_destroy): call krb5_cc_close
438055682Smarkm	(krb5_cc_retrieve_cred): delete the unused creds
438155682Smarkm
438255682SmarkmFri Aug  8 02:30:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
438355682Smarkm
438455682Smarkm	* lib/krb5/log.c: Allow better control of destinations of logging
438555682Smarkm 	(like passing explicit destinations, and log-functions).
438655682Smarkm
438755682SmarkmFri Aug  8 01:20:39 1997  Assar Westerlund  <assar@sics.se>
438855682Smarkm
438955682Smarkm	* lib/krb5/get_default_principal.c: new file
439055682Smarkm
439155682Smarkm	* kpasswd/kpasswdd.c: use krb5_log*
439255682Smarkm
439355682SmarkmFri Aug  8 00:37:47 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
439455682Smarkm
439555682Smarkm	* lib/krb5/init_creds_pw.c: Implement krb5_get_init_creds_keytab.
439655682Smarkm
439755682SmarkmFri Aug  8 00:37:17 1997  Assar Westerlund  <assar@sics.se>
439855682Smarkm
439955682Smarkm	* lib/krb5/init_creds_pw.c: Use `krb5_get_default_principal'.
440055682Smarkm  	Print password expire information.
440155682Smarkm
440255682Smarkm	* kdc/config.c: new variable `kdc_warn_pwexpire'
440355682Smarkm
440455682Smarkm	* kpasswd/kpasswd.c: converted to getarg and get_init_creds
440555682Smarkm
440655682SmarkmThu Aug  7 22:17:09 1997  Assar Westerlund  <assar@sics.se>
440755682Smarkm
440855682Smarkm	* lib/krb5/mcache.c: new file
440955682Smarkm
441055682Smarkm	* admin/gettime.c: new function puttime.  Use it.
441155682Smarkm
441255682Smarkm	* lib/krb5/keyblock.c: Added krb5_free_keyblock and
441355682Smarkm 	krb5_copy_keyblock
441455682Smarkm
441555682Smarkm	* lib/krb5/init_creds_pw.c: more functionality
441655682Smarkm
441755682Smarkm	* lib/krb5/creds.c: Added krb5_free_creds_contents and
441855682Smarkm 	krb5_copy_creds.  Changed callers.
441955682Smarkm
442055682Smarkm	* lib/krb5/config_file.c: new functions krb5_config_get and
442155682Smarkm 	krb5_config_vget
442255682Smarkm
442355682Smarkm	* lib/krb5/cache.c: cleanup added mcache
442455682Smarkm	
442555682Smarkm	* kdc/kerberos5.c: include last-req's of type 6 and 7, if
442655682Smarkm 	applicable
442755682Smarkm
442855682SmarkmWed Aug  6 20:38:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
442955682Smarkm
443055682Smarkm	* lib/krb5/log.c: New parameter `log-level'. Default to `SYSLOG'.
443155682Smarkm
443255682SmarkmTue Aug  5 22:53:54 1997  Assar Westerlund  <assar@sics.se>
443355682Smarkm
443455682Smarkm	* lib/krb5/verify_init.c, init_creds_pw.c, init_creds.c,
443555682Smarkm	prompter_posix.c: the beginning of an implementation of the cygnus
443655682Smarkm	initial-ticket API.
443755682Smarkm
443855682Smarkm	* lib/krb5/get_in_tkt_pw.c: make `krb5_password_key_proc' global
443955682Smarkm
444055682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): new function that is
444155682Smarkm 	almost krb5_get_in_tkt but doesn't write the creds to the ccache.
444255682Smarkm  	Small fixes in krb5_get_in_tkt
444355682Smarkm
444455682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_client_addrs): don't include
444555682Smarkm 	loopback.
444655682Smarkm
444755682SmarkmMon Aug  4 20:20:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
444855682Smarkm
444955682Smarkm	* kdc: Make context global.
445055682Smarkm
445155682SmarkmFri Aug  1 17:23:56 1997  Assar Westerlund  <assar@sics.se>
445255682Smarkm
445355682Smarkm	* Release 0.0d
445455682Smarkm
445555682Smarkm	* lib/roken/flock.c: new file
445655682Smarkm
445755682Smarkm	* kuser/kinit.c: check for and print expiry information in the
445855682Smarkm 	`kdc_rep'
445955682Smarkm
446055682Smarkm	* lib/krb5/get_in_tkt.c: Set `ret_as_reply' if != NULL
446155682Smarkm
446255682Smarkm	* kdc/kerberos5.c: Check the valid times on client and server.
446355682Smarkm  	Check the password expiration.
446455682Smarkm	Check the require_preauth flag.
446555682Smarkm  	Send an lr_type == 6 with pw_end.
446655682Smarkm	Set key.expiration to min(valid_end, pw_end)
446755682Smarkm	
446855682Smarkm	* lib/hdb/hdb.asn1: new flags `require_preauth' and `change_pw'
446955682Smarkm
447055682Smarkm	* admin/util.c, admin/load.c: handle the new flags.
447155682Smarkm
447255682SmarkmFri Aug  1 16:56:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
447355682Smarkm
447455682Smarkm	* lib/hdb: Add some simple locking.
447555682Smarkm
447655682SmarkmSun Jul 27 04:44:31 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
447755682Smarkm
447855682Smarkm	* lib/krb5/log.c: Add some general logging functions.
447955682Smarkm
448055682Smarkm	* kdc/kerberos4.c: Add version 4 protocol handler. The requrement
448155682Smarkm 	for this to work is that all involved principals has a des key in
448255682Smarkm 	the database, and that the client has a version 4 (un-)salted
448355682Smarkm 	key. Furthermore krb5_425_conv_principal has to do it's job, as
448455682Smarkm 	present it's not very clever.
448555682Smarkm
448655682Smarkm	* lib/krb5/principal.c: Quick patch to make 425_conv work
448755682Smarkm 	somewhat.
448855682Smarkm
448955682Smarkm	* lib/hdb/hdb.c: Add keytype->key and next key functions.
449055682Smarkm
449155682SmarkmFri Jul 25 17:32:12 1997  Assar Westerlund  <assar@sics.se>
449255682Smarkm
449355682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): don't free
449455682Smarkm 	`cksum'.  It's allocated and freed by the caller
449555682Smarkm
449655682Smarkm	* lib/krb5/get_cred.c (krb5_get_kdc_cred): Don't free `addresses'.
449755682Smarkm
449855682Smarkm	* kdc/kerberos5.c (tgs_rep2): make sure we also have an defined
449955682Smarkm 	`client' to return as part of the KRB-ERROR
450055682Smarkm
450155682SmarkmThu Jul 24 08:13:59 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
450255682Smarkm
450355682Smarkm	* kdc/kerberos5.c: Unseal keys from database before use.
450455682Smarkm
450555682Smarkm	* kdc/misc.c: New functions set_master_key, unseal_key and
450655682Smarkm 	free_key.
450755682Smarkm
450855682Smarkm	* lib/roken/getarg.c: Handle `-f arg' correctly.
450955682Smarkm
451055682SmarkmThu Jul 24 01:54:43 1997  Assar Westerlund  <assar@sics.se>
451155682Smarkm
451255682Smarkm	* kuser/kinit.c: implement `-l' aka `--lifetime'
451355682Smarkm
451455682Smarkm	* lib/roken/parse_units.c, parse_time.c: new files
451555682Smarkm
451655682Smarkm	* admin/gettime.c (gettime): use `parse_time'
451755682Smarkm
451855682Smarkm	* kdc/kerberos5.c (as_rep): Use `METHOD-DATA' when sending
451955682Smarkm 	KRB5KDC_ERR_PREAUTH_REQUIRED, not PA-DATA.
452055682Smarkm
452155682Smarkm	* kpasswd/kpasswdd.c: fix freeing bug use sequence numbers set
452255682Smarkm 	addresses in auth_context bind one socket per interface.
452355682Smarkm	
452455682Smarkm	* kpasswd/kpasswd.c: use sequence numbers
452555682Smarkm
452655682Smarkm	* lib/krb5/rd_req.c (krb5_verify_ap_req): do abs when verifying
452755682Smarkm 	the timestamps
452855682Smarkm
452955682Smarkm	* lib/krb5/rd_priv.c (krb5_rd_priv): Fetch the correct session key
453055682Smarkm 	from auth_context
453155682Smarkm
453255682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): Fetch the correct session key
453355682Smarkm 	from auth_context
453455682Smarkm
453555682Smarkm	* lib/krb5/mk_error.c (krb5_mk_error): return an error number and
453655682Smarkm 	not a comerr'd number.
453755682Smarkm
453855682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_tkt): interpret the error
453955682Smarkm 	number in KRB-ERROR correctly.
454055682Smarkm
454155682Smarkm	* lib/krb5/get_cred.c (krb5_get_kdc_cred): interpret the error
454255682Smarkm 	number in KRB-ERROR correctly.
454355682Smarkm
454455682Smarkm	* lib/asn1/k5.asn1: Add `METHOD-DATA'
454555682Smarkm
454655682Smarkm	* removed some memory leaks.
454755682Smarkm
454855682SmarkmWed Jul 23 07:53:18 1997  Assar Westerlund  <assar@sics.se>
454955682Smarkm
455055682Smarkm	* Release 0.0c
455155682Smarkm
455255682Smarkm	* lib/krb5/rd_cred.c, get_for_creds.c: new files
455355682Smarkm
455455682Smarkm	* lib/krb5/get_host_realm.c: try default realm as last chance
455555682Smarkm
455655682Smarkm	* kpasswd/kpasswdd.c: updated to hdb changes
455755682Smarkm
455855682Smarkm	* appl/telnet/libtelnet/kerberos5.c: Implement forwarding
455955682Smarkm
456055682Smarkm	* appl/telnet/libtelnet: removed totally unused files
456155682Smarkm
456255682Smarkm	* admin/ank.c: fix prompts and generation of random keys
456355682Smarkm
456455682SmarkmWed Jul 23 04:02:32 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
456555682Smarkm
456655682Smarkm	* admin/dump.c: Include salt in dump.
456755682Smarkm
456855682Smarkm	* admin: Mostly updated for new db-format.
456955682Smarkm
457055682Smarkm	* kdc/kerberos5.c: Update to use new db format. Better checking of
457155682Smarkm 	flags and such. More logging.
457255682Smarkm
457355682Smarkm	* lib/hdb/hdb.c: Use generated encode and decode functions.
457455682Smarkm
457555682Smarkm	* lib/hdb/hdb.h: Get hdb_entry from ASN.1 generated code.
457655682Smarkm
457755682Smarkm	* lib/krb5/get_cred.c: Get addresses from krbtgt if there are none
457855682Smarkm 	in the reply.
457955682Smarkm
458055682SmarkmSun Jul 20 16:22:30 1997  Assar Westerlund  <assar@sics.se>
458155682Smarkm
458255682Smarkm	* kuser/kinit.c: break if des_read_pw_string() != 0
458355682Smarkm
458455682Smarkm	* kpasswd/kpasswdd.c: send a reply
458555682Smarkm
458655682Smarkm	* kpasswd/kpasswd.c: restructured code.  better report on
458755682Smarkm 	krb-error break if des_read_pw_string() != 0
458855682Smarkm
458955682Smarkm	* kdc/kerberos5.c: Check `require_enc_timestamp' malloc space for
459055682Smarkm 	starttime and renew_till
459155682Smarkm
459255682Smarkm	* appl/telnet/libtelnet/kerberos5.c (kerberos5_is): Send a
459355682Smarkm 	keyblock to krb5_verify_chekcsum
459455682Smarkm
459555682SmarkmSun Jul 20 06:35:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
459655682Smarkm
459755682Smarkm	* Release 0.0b
459855682Smarkm
459955682Smarkm	* kpasswd/kpasswd.c: Avoid using non-standard struct names.
460055682Smarkm
460155682SmarkmSat Jul 19 19:26:23 1997  Assar Westerlund  <assar@sics.se>
460255682Smarkm
460355682Smarkm	* lib/krb5/keytab.c (krb5_kt_get_entry): check return from
460455682Smarkm 	`krb5_kt_start_seq_get'.  From <map@stacken.kth.se>
460555682Smarkm
460655682SmarkmSat Jul 19 04:07:39 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
460755682Smarkm
460855682Smarkm	* lib/asn1/k5.asn1: Update with more pa-data types from
460955682Smarkm 	draft-ietf-cat-kerberos-revisions-00.txt
461055682Smarkm
461155682Smarkm	* admin/load.c: Update to match current db-format.
461255682Smarkm
461355682Smarkm	* kdc/kerberos5.c (as_rep): Try all valid pa-datas before giving
461455682Smarkm 	up. Send back an empty pa-data if the client has the v4 flag set.
461555682Smarkm
461655682Smarkm	* lib/krb5/get_in_tkt.c: Pass both version5 and version4 salted
461755682Smarkm 	pa-data. DTRT if there is any pa-data in the reply.
461855682Smarkm
461955682Smarkm	* lib/krb5/str2key.c: XOR with some sane value.
462055682Smarkm
462155682Smarkm	* lib/hdb/hdb.h: Add `version 4 salted key' flag.
462255682Smarkm
462355682Smarkm	* kuser/kinit.c: Ask for password before calling get_in_tkt. This
462455682Smarkm 	makes it possible to call key_proc more than once.
462555682Smarkm
462655682Smarkm	* kdc/string2key.c: Add flags to output version 5 (DES only),
462755682Smarkm 	version 4, and AFS string-to-key of a password.
462855682Smarkm
462955682Smarkm	* lib/asn1/gen_copy.c: copy_* functions now returns an int (0 or
463055682Smarkm 	ENOMEM).
463155682Smarkm
463255682SmarkmFri Jul 18 02:54:58 1997  Assar Westerlund  <assar@sics.se>
463355682Smarkm
463455682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): do the
463555682Smarkm 	name2name thing
463655682Smarkm
463755682Smarkm	* kdc/misc.c: check result of hdb_open
463855682Smarkm
463955682Smarkm	* admin/kdb_edit: updated to new sl
464055682Smarkm
464155682Smarkm	* lib/sl: sl_func now returns an int. != 0 means to exit.
464255682Smarkm
464355682Smarkm	* kpasswd/kpasswdd: A crude (but somewhat working) implementation
464455682Smarkm 	of `draft-ietf-cat-kerb-chg-password-00.txt'
464555682Smarkm
464655682SmarkmFri Jul 18 00:55:39 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
464755682Smarkm
464855682Smarkm	* kuser/krenew.c: Crude ticket renewing program.
464955682Smarkm
465055682Smarkm	* kdc/kerberos5.c: Rewritten flags parsing, it now might work to
465155682Smarkm 	get forwarded and renewed tickets.
465255682Smarkm
465355682Smarkm	* kuser/kinit.c: Add `-r' flag.
465455682Smarkm
465555682Smarkm	* lib/krb5/get_cred.c: Move most of contents of get_creds to new
465655682Smarkm 	function get_kdc_cred, that always contacts the kdc and doesn't
465755682Smarkm 	save in the cache. This is a hack.
465855682Smarkm
465955682Smarkm	* lib/krb5/get_in_tkt.c: Pass starttime and renew_till in request
466055682Smarkm 	(a bit kludgy).
466155682Smarkm
466255682Smarkm	* lib/krb5/mk_req_ext.c: Make an auth_context if none passed in.
466355682Smarkm
466455682Smarkm	* lib/krb5/send_to_kdc.c: Get timeout from context.
466555682Smarkm
466655682Smarkm	* lib/krb5/context.c: Add kdc_timeout to context struct.
466755682Smarkm
466855682SmarkmThu Jul 17 20:35:45 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
466955682Smarkm
467055682Smarkm	* kuser/klist.c: Print start time of ticket if available.
467155682Smarkm
467255682Smarkm	* lib/krb5/get_host_realm.c: Return error if no realm was found.
467355682Smarkm
467455682SmarkmThu Jul 17 20:28:21 1997  Assar Westerlund  <assar@sics.se>
467555682Smarkm
467655682Smarkm	* kpasswd: non-working kpasswd added
467755682Smarkm
467855682SmarkmThu Jul 17 00:21:22 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
467955682Smarkm
468055682Smarkm	* Release 0.0a
468155682Smarkm
468255682Smarkm	* kdc/main.c: Add -p flag to disable pa-enc-timestamp requirement.
468355682Smarkm
468455682SmarkmWed Jul 16 03:37:41 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
468555682Smarkm
468655682Smarkm	* kdc/kerberos5.c (tgs_rep2): Free ticket and ap_req.
468755682Smarkm
468855682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_free): Free remote
468955682Smarkm 	subkey.
469055682Smarkm
469155682Smarkm	* lib/krb5/principal.c (krb5_free_principal): Check for NULL.
469255682Smarkm
469355682Smarkm	* lib/krb5/send_to_kdc.c: Check for NULL return from
469455682Smarkm 	gethostbyname.
469555682Smarkm
469655682Smarkm	* lib/krb5/set_default_realm.c: Try to get realm of local host if
469755682Smarkm 	no default realm is available.
469855682Smarkm
469955682Smarkm	* Remove non ASN.1 principal code.
470055682Smarkm
470155682SmarkmWed Jul 16 03:17:30 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
470255682Smarkm
470355682Smarkm	* kdc/kerberos5.c: Split tgs_rep in smaller functions. Add better
470455682Smarkm 	error handing. Do some logging.
470555682Smarkm
470655682Smarkm	* kdc/log.c: Some simple logging facilities.
470755682Smarkm
470855682Smarkm	* kdc/misc.c (db_fetch): Take a krb5_principal.
470955682Smarkm
471055682Smarkm	* kdc/connect.c: Pass address of request to as_rep and
471155682Smarkm 	tgs_rep. Send KRB-ERROR.
471255682Smarkm
471355682Smarkm	* lib/krb5/mk_error.c: Add more fields.
471455682Smarkm
471555682Smarkm	* lib/krb5/get_cred.c: Print normal error code if no e_text is
471655682Smarkm 	available.
471755682Smarkm
471855682SmarkmWed Jul 16 03:07:50 1997  Assar Westerlund  <assar@sics.se>
471955682Smarkm
472055682Smarkm	* lib/krb5/get_in_tkt.c: implement `krb5_init_etype'.
472155682Smarkm 	Change encryption type of pa_enc_timestamp to DES-CBC-MD5
472255682Smarkm
472355682Smarkm	* lib/krb5/context.c: recognize all encryption types actually
472455682Smarkm 	implemented
472555682Smarkm
472655682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): Change default
472755682Smarkm 	encryption type to `DES_CBC_MD5'
472855682Smarkm
472955682Smarkm	*  lib/krb5/read_message.c, write_message.c: new files
473055682Smarkm
473155682SmarkmTue Jul 15 17:14:21 1997  Assar Westerlund  <assar@sics.se>
473255682Smarkm
473355682Smarkm	* lib/asn1: replaced asn1_locl.h by `der_locl.h' and `gen_locl.h'.
473455682Smarkm
473555682Smarkm	* lib/error/compile_et.awk: generate a prototype for the
473655682Smarkm 	`destroy_foo_error_table' function.
473755682Smarkm
473855682SmarkmMon Jul 14 12:24:40 1997  Assar Westerlund  <assar@sics.se>
473955682Smarkm
474055682Smarkm	* lib/krb5/krbhst.c (krb5_get_krbhst): Get all kdc's and try also
474155682Smarkm 	with `kerberos.REALM'
474255682Smarkm
474355682Smarkm	* kdc/kerberos5.c, lib/krb5/rd_priv.c, lib/krb5/rd_safe.c: use
474455682Smarkm 	`max_skew'
474555682Smarkm
474655682Smarkm	* lib/krb5/rd_req.c (krb5_verify_ap_req): record authenticator
474755682Smarkm 	subkey
474855682Smarkm
474955682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): always
475055682Smarkm 	generate a subkey.
475155682Smarkm
475255682Smarkm	* lib/krb5/address.c: implement `krb5_address_order'
475355682Smarkm
475455682Smarkm	* lib/gssapi/import_name.c: Implement `gss_import_name'
475555682Smarkm
475655682Smarkm	* lib/gssapi/external.c: Use new OID
475755682Smarkm
475855682Smarkm	* lib/gssapi/encapsulate.c: New functions
475955682Smarkm 	`gssapi_krb5_encap_length' and `gssapi_krb5_make_header'.  Changed
476055682Smarkm	callers.
476155682Smarkm
476255682Smarkm	* lib/gssapi/decapsulate.c: New function
476355682Smarkm 	`gssaspi_krb5_verify_header'.  Changed callers.
476455682Smarkm
476555682Smarkm	* lib/asn1/gen*.c: Give tags to generated structs.
476655682Smarkm	Use `err' and `asprintf'
476755682Smarkm
476855682Smarkm	* appl/test/gss_common.c: new file
476955682Smarkm
477055682Smarkm	* appl/test/gssapi_server.c: removed all krb5 calls
477155682Smarkm
477255682Smarkm	* appl/telnet/libtelnet/kerberos5.c: Add support for genering and
477355682Smarkm 	verifying checksums.  Also start using session subkeys.
477455682Smarkm
477555682SmarkmMon Jul 14 12:08:25 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
477655682Smarkm
477755682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req_with_keyblock): Split up.
477855682Smarkm
477955682SmarkmSun Jul 13 03:07:44 1997  Assar Westerlund  <assar@sics.se>
478055682Smarkm
478155682Smarkm	* lib/krb5/rd_safe.c, mk_safe.c: made bug-compatible with MIT
478255682Smarkm
478355682Smarkm	* lib/krb5/encrypt.c: new functions `DES_encrypt_null_ivec' and
478455682Smarkm 	`DES_encrypt_key_ivec'
478555682Smarkm
478655682Smarkm	* lib/krb5/checksum.c: implement rsa-md4-des and rsa-md5-des
478755682Smarkm
478855682Smarkm	* kdc/kerberos5.c (tgs_rep): support keyed checksums
478955682Smarkm
479055682Smarkm	* lib/krb5/creds.c: new file
479155682Smarkm
479255682Smarkm	* lib/krb5/get_in_tkt.c: better freeing
479355682Smarkm
479455682Smarkm	* lib/krb5/context.c (krb5_free_context): more freeing
479555682Smarkm
479655682Smarkm	* lib/krb5/config_file.c: New function `krb5_config_file_free'
479755682Smarkm
479855682Smarkm	* lib/error/compile_et.awk: Generate a `destroy_' function.
479955682Smarkm
480055682Smarkm	* kuser/kinit.c, klist.c: Don't leak memory.
480155682Smarkm
480255682SmarkmSun Jul 13 02:46:27 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
480355682Smarkm
480455682Smarkm	* kdc/connect.c: Check filedescriptor in select.
480555682Smarkm
480655682Smarkm	* kdc/kerberos5.c: Remove most of the most common memory leaks.
480755682Smarkm
480855682Smarkm	* lib/krb5/rd_req.c: Free allocated data.
480955682Smarkm
481055682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_free): Free a lot of
481155682Smarkm 	fields.
481255682Smarkm
481355682SmarkmSun Jul 13 00:32:16 1997  Assar Westerlund  <assar@sics.se>
481455682Smarkm
481555682Smarkm	* appl/telnet: Conditionalize the krb4-support.
481655682Smarkm
481755682Smarkm	* configure.in: Test for krb4
481855682Smarkm
481955682SmarkmSat Jul 12 17:14:12 1997  Assar Westerlund  <assar@sics.se>
482055682Smarkm
482155682Smarkm	* kdc/kerberos5.c: check if the pre-auth was decrypted properly.
482255682Smarkm  	set the `pre_authent' flag
482355682Smarkm
482455682Smarkm	* lib/krb5/get_cred.c, lib/krb5/get_in_tkt.c: generate a random nonce.
482555682Smarkm
482655682Smarkm	* lib/krb5/encrypt.c: Made `generate_random_block' global.
482755682Smarkm
482855682Smarkm	* appl/test: Added gssapi_client and gssapi_server.
482955682Smarkm
483055682Smarkm	* lib/krb5/data.c: Add `krb5_data_zero'
483155682Smarkm
483255682Smarkm	* appl/test/tcp_client.c: try `mk_safe' and `mk_priv'
483355682Smarkm
483455682Smarkm	* appl/test/tcp_server.c: try `rd_safe' and `rd_priv'
483555682Smarkm
483655682SmarkmSat Jul 12 16:45:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
483755682Smarkm
483855682Smarkm	* lib/krb5/get_addrs.c: Fix for systems that has sa_len, but
483955682Smarkm 	returns zero length from SIOCGIFCONF.
484055682Smarkm
484155682SmarkmSat Jul 12 16:38:34 1997  Assar Westerlund  <assar@sics.se>
484255682Smarkm
484355682Smarkm	* appl/test: new programs
484455682Smarkm	
484555682Smarkm	* lib/krb5/rd_req.c: add address compare
484655682Smarkm
484755682Smarkm	* lib/krb5/mk_req_ext.c: allow no checksum
484855682Smarkm
484955682Smarkm	* lib/krb5/keytab.c (krb5_kt_ret_string): 0-terminate string
485055682Smarkm
485155682Smarkm	* lib/krb5/address.c: fix `krb5_address_compare'
485255682Smarkm
485355682SmarkmSat Jul 12 15:03:16 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
485455682Smarkm
485555682Smarkm	* lib/krb5/get_addrs.c: Fix ip4 address extraction.
485655682Smarkm
485755682Smarkm	* kuser/klist.c: Add verbose flag, and split main into smaller
485855682Smarkm 	pieces.
485955682Smarkm
486055682Smarkm	* lib/krb5/fcache.c: Save ticket flags.
486155682Smarkm
486255682Smarkm	* lib/krb5/get_in_tkt.c (extract_ticket): Extract addresses and
486355682Smarkm 	flags.
486455682Smarkm
486555682Smarkm	* lib/krb5/krb5.h: Add ticket_flags to krb5_creds.
486655682Smarkm
486755682SmarkmSat Jul 12 13:12:48 1997  Assar Westerlund  <assar@sics.se>
486855682Smarkm
486955682Smarkm	* configure.in: Call `AC_KRB_PROG_LN_S'
487055682Smarkm
487155682Smarkm	* acinclude.m4: Add `AC_KRB_PROG_LN_S' from krb4
487255682Smarkm
487355682SmarkmSat Jul 12 00:57:01 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
487455682Smarkm
487555682Smarkm	* lib/krb5/get_in_tkt.c: Use union of krb5_flags and KDCOptions to
487655682Smarkm 	pass options.
487755682Smarkm
487855682SmarkmFri Jul 11 15:04:22 1997  Assar Westerlund  <assar@sics.se>
487955682Smarkm
488055682Smarkm	* appl/telnet: telnet & telnetd seems to be working.
488155682Smarkm	
488255682Smarkm	* lib/krb5/config_file.c: Added krb5_config_v?get_list Fixed
488355682Smarkm 	krb5_config_vget_next
488455682Smarkm
488555682Smarkm	* appl/telnet/libtelnet/kerberos5.c: update to current API
488655682Smarkm
488755682SmarkmThu Jul 10 14:54:39 1997  Assar Westerlund  <assar@sics.se>
488855682Smarkm
488955682Smarkm	* appl/telnet/libtelnet/kerberos5.c (kerberos5_status): call
489055682Smarkm 	`krb5_kuserok'
489155682Smarkm
489255682Smarkm	* appl/telnet: Added.
489355682Smarkm
489455682SmarkmThu Jul 10 05:09:25 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
489555682Smarkm
489655682Smarkm	* lib/error/compile_et.awk: Remove usage of sub, gsub, and
489755682Smarkm 	functions for compatibility with awk.
489855682Smarkm
489955682Smarkm	* include/bits.c: Must use signed char.
490055682Smarkm
490155682Smarkm	* lib/krb5/context.c: Move krb5_get_err_text, and krb5_init_ets
490255682Smarkm 	here.
490355682Smarkm
490455682Smarkm	* lib/error/error.c: Replace krb5_get_err_text with new function
490555682Smarkm 	com_right.
490655682Smarkm
490755682Smarkm	* lib/error/compile_et.awk: Avoid using static variables.
490855682Smarkm
490955682Smarkm	* lib/error/error.c: Don't use krb5_locl.h
491055682Smarkm
491155682Smarkm	* lib/error/error.h: Move definitions of error_table and
491255682Smarkm 	error_list from krb5.h.
491355682Smarkm
491455682Smarkm	* lib/error: Moved from lib/krb5.
491555682Smarkm
491655682SmarkmWed Jul  9 07:42:04 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
491755682Smarkm
491855682Smarkm	* lib/krb5/encrypt.c: Temporary hack to avoid des_rand_data.
491955682Smarkm
492055682SmarkmWed Jul  9 06:58:00 1997  Assar Westerlund  <assar@sics.se>
492155682Smarkm
492255682Smarkm	* lib/krb5/{rd,mk}_{*}.c: more checking for addresses and stuff
492355682Smarkm	according to pseudocode from 1510
492455682Smarkm
492555682SmarkmWed Jul  9 06:06:06 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
492655682Smarkm
492755682Smarkm	* lib/hdb/hdb.c: Add hdb_etype2key.
492855682Smarkm
492955682Smarkm	* kdc/kerberos5.c: Check authenticator. Use more general etype
493055682Smarkm 	functions.
493155682Smarkm	
493255682SmarkmWed Jul  9 03:51:12 1997  Assar Westerlund  <assar@sics.se>
493355682Smarkm
493455682Smarkm	* lib/asn1/k5.asn1: Made all `s_address' OPTIONAL according to
493555682Smarkm 	draft-ietf-cat-kerberos-r-00.txt
493655682Smarkm
493755682Smarkm	* lib/krb5/principal.c (krb5_parse_name): default to local realm
493855682Smarkm 	if none given
493955682Smarkm	
494055682Smarkm	* kuser/kinit.c: New option `-p' and prompt
494155682Smarkm
494255682SmarkmWed Jul  9 02:30:06 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
494355682Smarkm
494455682Smarkm	* lib/krb5/keyblock.c: Keyblock generation functions.
494555682Smarkm
494655682Smarkm	* lib/krb5/encrypt.c: Use functions from checksum.c.
494755682Smarkm
494855682Smarkm	* lib/krb5/checksum.c: Move checksum functions here. Add
494955682Smarkm 	krb5_cksumsize function.
495055682Smarkm
495155682SmarkmWed Jul  9 01:15:38 1997  Assar Westerlund  <assar@sics.se>
495255682Smarkm
495355682Smarkm	* lib/krb5/get_host_realm.c: implemented
495455682Smarkm
495555682Smarkm	* lib/krb5/config_file.c: Redid part.  New functions:
495655682Smarkm 	krb5_config_v?get_next
495755682Smarkm
495855682Smarkm	* kuser/kdestroy.c: new program
495955682Smarkm
496055682Smarkm	* kuser/kinit.c: new flag `-f'
496155682Smarkm
496255682Smarkm	* lib/asn1/k5.asn1: Made HostAddresses = SEQUENCE OF HostAddress
496355682Smarkm
496455682Smarkm	* acinclude.m4: Added AC_KRB_STRUCT_SOCKADDR_SA_LEN
496555682Smarkm
496655682Smarkm	* lib/krb5/krb5.h: krb5_addresses == HostAddresses.  Changed all
496755682Smarkm 	users.
496855682Smarkm
496955682Smarkm	* lib/krb5/get_addrs.c: figure out all local addresses, possibly
497055682Smarkm 	even IPv6!
497155682Smarkm
497255682Smarkm	* lib/krb5/checksum.c: table-driven checksum
497355682Smarkm
497455682SmarkmMon Jul  7 21:13:28 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
497555682Smarkm
497655682Smarkm	* lib/krb5/encrypt.c: Make krb5_decrypt use the same struct as
497755682Smarkm 	krb5_encrypt.
497855682Smarkm
497955682SmarkmMon Jul  7 11:15:51 1997  Assar Westerlund  <assar@sics.se>
498055682Smarkm
498155682Smarkm	* lib/roken/vsyslog.c: new file
498255682Smarkm
498355682Smarkm	* lib/krb5/encrypt.c: add des-cbc-md4.
498455682Smarkm	adjust krb5_encrypt and krb5_decrypt to reality
498555682Smarkm
498655682SmarkmMon Jul  7 02:46:31 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
498755682Smarkm
498855682Smarkm	* lib/krb5/encrypt.c: Implement as a vector of function pointers.
498955682Smarkm
499055682Smarkm	* lib/krb5/{decrypt,encrypt}.c: Implement des-cbc-crc, and
499155682Smarkm 	des-cbc-md5 in separate functions.
499255682Smarkm
499355682Smarkm	* lib/krb5/krb5.h: Add more checksum and encryption types.
499455682Smarkm
499555682Smarkm	* lib/krb5/krb5_locl.h: Add etype to krb5_decrypt.
499655682Smarkm
499755682SmarkmSun Jul  6 23:02:59 1997  Assar Westerlund  <assar@sics.se>
499855682Smarkm
499955682Smarkm	* lib/krb5/[gs]et_default_realm.c, kuserok.c: new files
500055682Smarkm
500155682Smarkm	* lib/krb5/config_file.[ch]: new c-based configuration reading
500255682Smarkm 	stuff
500355682Smarkm
500455682SmarkmWed Jul  2 23:12:56 1997  Assar Westerlund  <assar@sics.se>
500555682Smarkm
500655682Smarkm	* configure.in: Set WFLAGS if using gcc
500755682Smarkm
500855682SmarkmWed Jul  2 17:47:03 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
500955682Smarkm
501055682Smarkm	* lib/asn1/der_put.c (der_put_int): Return size correctly.
501155682Smarkm
501255682Smarkm	* admin/ank.c: Be compatible with the asn1 principal format.
501355682Smarkm
501455682SmarkmWed Jul  1 23:52:20 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
501555682Smarkm
501655682Smarkm	* lib/asn1: Now all decode_* and encode_* functions now take a
501755682Smarkm 	final size_t* argument, that they return the size in. Return
501855682Smarkm 	values are zero for success, and anything else (such as some
501955682Smarkm 	ASN1_* constant) for error.
502055682Smarkm
502155682SmarkmMon Jun 30 06:08:14 1997  Assar Westerlund  <assar@sics.se>
502255682Smarkm
502355682Smarkm	* lib/krb5/keytab.c (krb5_kt_add_entry): change open mode to
502455682Smarkm 	O_WRONLY | O_APPEND
502555682Smarkm
502655682Smarkm	* lib/krb5/get_cred.c: removed stale prototype for
502755682Smarkm 	`extract_ticket' and corrected call.
502855682Smarkm
502955682Smarkm	* lib/asn1/gen_length.c (length_type): Make the length functions
503055682Smarkm 	for SequenceOf non-destructive
503155682Smarkm
503255682Smarkm	* admin/ank.c (doit): Fix reading of `y/n'.
503355682Smarkm
503455682SmarkmMon Jun 16 05:41:43 1997  Assar Westerlund  <assar@sics.se>
503555682Smarkm
503655682Smarkm	* lib/gssapi/wrap.c, unwrap.c: do encrypt and add sequence number
503755682Smarkm
503855682Smarkm	* lib/gssapi/get_mic.c, verify_mic.c: Add sequence number.
503955682Smarkm
504055682Smarkm	* lib/gssapi/accept_sec_context.c (gss_accept_sec_context): Set
504155682Smarkm 	KRB5_AUTH_CONTEXT_DO_SEQUENCE.  Verify 8003 checksum.
504255682Smarkm
504355682Smarkm	* lib/gssapi/8003.c: New file.
504455682Smarkm
504555682Smarkm	* lib/krb/krb5.h: Define a `krb_authenticator' as an ASN.1
504655682Smarkm 	Authenticator.
504755682Smarkm
504855682Smarkm	* lib/krb5/auth_context.c: New functions
504955682Smarkm 	`krb5_auth_setlocalseqnumber' and `krb5_auth_setremoteseqnumber'
505055682Smarkm
505155682SmarkmTue Jun 10 00:35:54 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
505255682Smarkm
505355682Smarkm	* lib/krb5: Preapre for use of some asn1-types.
505455682Smarkm
505555682Smarkm	* lib/asn1/*.c (copy_*): Constness.
505655682Smarkm
505755682Smarkm	* lib/krb5/krb5.h: Include asn1.h; krb5_data is now an
505855682Smarkm 	octet_string.
505955682Smarkm
506055682Smarkm	* lib/asn1/der*,gen.c: krb5_data -> octet_string, char * ->
506155682Smarkm 	general_string
506255682Smarkm
506355682Smarkm	* lib/asn1/libasn1.h: Moved stuff from asn1_locl.h that doesn't
506455682Smarkm 	have anything to do with asn1_compile.
506555682Smarkm
506655682Smarkm	* lib/asn1/asn1_locl.h: Remove der.h. Add some prototypes.
506755682Smarkm
506855682SmarkmSun Jun  8 03:51:55 1997  Assar Westerlund  <assar@sics.se>
506955682Smarkm
507055682Smarkm	* kdc/kerberos5.c: Fix PA-ENC-TS-ENC
507155682Smarkm
507255682Smarkm 	* kdc/connect.c(process_request): Set `new'
507355682Smarkm	
507455682Smarkm	* lib/krb5/get_in_tkt.c: Do PA-ENC-TS-ENC the correct way.
507555682Smarkm
507655682Smarkm	* lib: Added editline,sl,roken.
507755682Smarkm
507855682SmarkmMon Jun  2 00:37:48 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
507955682Smarkm
508055682Smarkm	* lib/krb5/fcache.c: Move file cache from cache.c.
508155682Smarkm
508255682Smarkm	* lib/krb5/cache.c: Allow more than one cache type.
508355682Smarkm
508455682SmarkmSun Jun  1 23:45:33 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
508555682Smarkm
508655682Smarkm	* admin/extkeytab.c: Merged with kdb_edit.
508755682Smarkm
508855682SmarkmSun Jun  1 23:23:08 1997  Assar Westerlund  <assar@sics.se>
508955682Smarkm
509055682Smarkm	* kdc/kdc.c: more support for ENC-TS-ENC
509155682Smarkm
509255682Smarkm	* lib/krb5/get_in_tkt.c: redone to enable pre-authentication
509355682Smarkm
509455682SmarkmSun Jun  1 22:45:11 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
509555682Smarkm
509655682Smarkm	* lib/hdb/db.c: Merge fetch and store.
509755682Smarkm
509855682Smarkm	* admin: Merge to one program.
509955682Smarkm
510055682Smarkm	* lib/krb5/str2key.c: Fill in keytype and length.
510155682Smarkm
510255682SmarkmSun Jun  1 16:31:23 1997  Assar Westerlund  <assar@sics.se>
510355682Smarkm
510455682Smarkm	* lib/krb5/rd_safe.c, lib/krb5/rd_priv.c, lib/krb5/mk_rep.c,
510555682Smarkm 	lib/krb5/mk_priv.c, lib/krb5/build_auth.c: Some support for
510655682Smarkm 	KRB5_AUTH_CONTEXT_DO_SEQUENCE
510755682Smarkm
510855682Smarkm	* lib/krb5/get_in_tkt.c (get_in_tkt): be prepared to parse an
510955682Smarkm 	KRB_ERROR.  Some support for PA_ENC_TS_ENC.
511055682Smarkm
511155682Smarkm	* lib/krb5/auth_context.c: implemented seq_number functions
511255682Smarkm
511355682Smarkm	* lib/krb5/generate_subkey.c, generate_seq_number.c: new files
511455682Smarkm
511555682Smarkm	* lib/gssapi/gssapi.h: avoid including <krb5.h>
511655682Smarkm
511755682Smarkm	* lib/asn1/Makefile.am: SUFFIXES as a variable to make automake
511855682Smarkm 	happy
511955682Smarkm
512055682Smarkm	* kdc/kdc.c: preliminary PREAUTH_ENC_TIMESTAMP
512155682Smarkm
512255682Smarkm	* configure.in: adapted to automake 1.1p
512355682Smarkm
512455682SmarkmMon May 26 22:26:21 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
512555682Smarkm
512655682Smarkm	* lib/krb5/principal.c: Add contexts to many functions.
512755682Smarkm
512855682SmarkmThu May 15 20:25:37 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
512955682Smarkm
513055682Smarkm	* lib/krb5/verify_user.c: First stab at a verify user.
513155682Smarkm
513255682Smarkm	* lib/auth/sia/sia5.c: SIA module for Kerberos 5.
513355682Smarkm
513455682SmarkmMon Apr 14 00:09:03 1997  Assar Westerlund  <assar@sics.se>
513555682Smarkm
513655682Smarkm	* lib/gssapi: Enough of a gssapi-over-krb5 implementation to be
513755682Smarkm	able to (mostly) run gss-client and gss-server.
513855682Smarkm	
513955682Smarkm	* lib/krb5/keytab.c: implemented krb5_kt_add_entry,
514055682Smarkm 	krb5_kt_store_principal, krb5_kt_store_keyblock
514155682Smarkm
514255682Smarkm	* lib/des/md5.[ch], sha.[ch]: new files
514355682Smarkm
514455682Smarkm	* lib/asn1/der_get.c (generalizedtime2time): use `timegm'
514555682Smarkm
514655682Smarkm	* lib/asn1/timegm.c: new file
514755682Smarkm
514855682Smarkm	* admin/extkeytab.c: new program
514955682Smarkm
515055682Smarkm	* admin/admin_locl.h: new file
515155682Smarkm
515255682Smarkm	* admin/Makefile.am: Added extkeytab
515355682Smarkm
515455682Smarkm	* configure.in: moved config to include
515555682Smarkm	removed timezone garbage
515655682Smarkm	added lib/gssapi and admin
515755682Smarkm
515855682Smarkm	* Makefile.am: Added admin
515955682Smarkm
516055682SmarkmMon Mar 17 11:34:05 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
516155682Smarkm
516255682Smarkm	* kdc/kdc.c: Use new copying functions, and free some data.
516355682Smarkm
516455682Smarkm	* lib/asn1/Makefile.am: Try to not always rebuild generated files.
516555682Smarkm
516655682Smarkm	* lib/asn1/der_put.c: Add fix_dce().
516755682Smarkm
516855682Smarkm	* lib/asn1/der_{get,length,put}.c: Fix include files.
516955682Smarkm
517055682Smarkm	* lib/asn1/der_free.c: Remove unused functions.
517155682Smarkm	
517255682Smarkm	* lib/asn1/gen.c: Split into gen_encode, gen_decode, gen_free,
517355682Smarkm 	gen_length, and gen_copy.
517455682Smarkm
517555682SmarkmSun Mar 16 18:13:52 1997  Assar Westerlund  <assar@sics.se>
517655682Smarkm
517755682Smarkm	* lib/krb5/sendauth.c: implemented functionality
517855682Smarkm
517955682Smarkm	* lib/krb5/rd_rep.c: Use `krb5_decrypt'
518055682Smarkm
518155682Smarkm	* lib/krb5/cache.c (krb5_cc_get_name): return default if `id' ==
518255682Smarkm 	NULL
518355682Smarkm
518455682Smarkm	* lib/krb5/principal.c (krb5_free_principal): added `context'
518555682Smarkm 	argument.  Changed all callers.
518655682Smarkm	
518755682Smarkm	(krb5_sname_to_principal): new function
518855682Smarkm
518955682Smarkm	* lib/krb5/auth_context.c (krb5_free_authenticator): add `context'
519055682Smarkm 	argument.  Changed all callers
519155682Smarkm
519255682Smarkm	* lib/krb5/{net_write.c,net_read.c,recvauth.c}: new files
519355682Smarkm
519455682Smarkm	* lib/asn1/gen.c: Fix encoding and decoding of BitStrings
519555682Smarkm
519655682SmarkmFri Mar 14 11:29:00 1997  Assar Westerlund  <assar@sics.se>
519755682Smarkm
519855682Smarkm	* configure.in: look for *dbm?
519955682Smarkm
520055682Smarkm	* lib/asn1/gen.c: Fix filename in generated files. Check fopens.
520155682Smarkm  	Put trailing newline in asn1_files.
520255682Smarkm
520355682SmarkmFri Mar 14 05:06:44 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
520455682Smarkm
520555682Smarkm	* lib/krb5/get_in_tkt.c: Fix some memory leaks.
520655682Smarkm
520755682Smarkm	* lib/krb5/krbhst.c: Properly free hostlist.
520855682Smarkm
520955682Smarkm	* lib/krb5/decrypt.c: CRCs are 32 bits.
521055682Smarkm
521155682SmarkmFri Mar 14 04:39:15 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
521255682Smarkm
521355682Smarkm	* lib/asn1/gen.c: Generate one file for each type.
521455682Smarkm
521555682SmarkmFri Mar 14 04:13:47 1997  Assar Westerlund  <assar@sics.se>
521655682Smarkm
521755682Smarkm	* lib/asn1/gen.c: Generate `length_FOO' functions
521855682Smarkm
521955682Smarkm	* lib/asn1/der_length.c: new file
522055682Smarkm
522155682Smarkm	* kuser/klist.c: renamed stime -> printable_time to avoid conflict
522255682Smarkm 	on HP/UX
522355682Smarkm
522455682SmarkmFri Mar 14 03:37:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
522555682Smarkm
522655682Smarkm	* lib/hdb/ndbm.c: Return NOENTRY if fetch fails. Don't free
522755682Smarkm 	datums. Don't add .db to filename.
522855682Smarkm
522955682SmarkmFri Mar 14 02:49:51 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
523055682Smarkm
523155682Smarkm	* kdc/dump.c: Database dump program.
523255682Smarkm
523355682Smarkm	* kdc/ank.c: Trivial database editing program.
523455682Smarkm
523555682Smarkm	* kdc/{kdc.c, load.c}: Use libhdb.
523655682Smarkm
523755682Smarkm	* lib/hdb: New database routine library.
523855682Smarkm
523955682Smarkm	* lib/krb5/error/Makefile.am: Add hdb_err.
524055682Smarkm
524155682SmarkmWed Mar 12 17:41:14 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
524255682Smarkm
524355682Smarkm	* kdc/kdc.c: Rewritten AS, and somewhat more working TGS support.
524455682Smarkm
524555682Smarkm	* lib/asn1/gen.c: Generate free functions.
524655682Smarkm
524755682Smarkm	* Some specific free functions.
524855682Smarkm
524955682SmarkmWed Mar 12 12:30:13 1997  Assar Westerlund  <assar@sics.se>
525055682Smarkm
525155682Smarkm	* lib/krb5/krb5_mk_req_ext.c: new file
525255682Smarkm
525355682Smarkm	* lib/asn1/gen.c: optimize the case with a simple type
525455682Smarkm
525555682Smarkm	* lib/krb5/get_cred.c (krb5_get_credentials): Use
525655682Smarkm 	`mk_req_extended' and remove old code.
525755682Smarkm
525855682Smarkm	* lib/krb5/get_in_tkt.c (decrypt_tkt): First try with an
525955682Smarkm 	EncASRepPart, then with an EncTGSRepPart.
526055682Smarkm
526155682SmarkmWed Mar 12 08:26:04 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
526255682Smarkm
526355682Smarkm	* lib/krb5/store_emem.c: New resizable memory storage.
526455682Smarkm
526555682Smarkm	* lib/krb5/{store.c, store_fd.c, store_mem.c}: Split of store.c
526655682Smarkm
526755682Smarkm	* lib/krb5/krb5.h: Add free entry to krb5_storage.
526855682Smarkm
526955682Smarkm	* lib/krb5/decrypt.c: Make keyblock const.
527055682Smarkm
527155682SmarkmTue Mar 11 20:22:17 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
527255682Smarkm
527355682Smarkm	* lib/krb5/krb5.h: Add EncTicketPart to krb5_ticket.
527455682Smarkm
527555682Smarkm	* lib/krb5/rd_req.c: Return whole asn.1 ticket in
527655682Smarkm 	krb5_ticket->tkt.
527755682Smarkm
527855682Smarkm	* lib/krb5/get_in_tkt.c: TGS -> AS
527955682Smarkm
528055682Smarkm	* kuser/kfoo.c: Print error string rather than number.
528155682Smarkm
528255682Smarkm	* kdc/kdc.c: Some kind of non-working TGS support.
528355682Smarkm
528455682SmarkmMon Mar 10 01:43:22 1997  Assar Westerlund  <assar@sics.se>
528555682Smarkm
528655682Smarkm	* lib/asn1/gen.c: reduced generated code by 1/5
528755682Smarkm
528855682Smarkm 	* lib/asn1/der_put.c: (der_put_length_and_tag): new function
528955682Smarkm
529055682Smarkm	* lib/asn1/der_get.c (der_match_tag_and_length): new function
529155682Smarkm
529255682Smarkm	* lib/asn1/der.h: added prototypes
529355682Smarkm
529455682SmarkmMon Mar 10 01:15:43 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
529555682Smarkm
529655682Smarkm	* lib/krb5/krb5.h: Include <asn1_err.h>. Add prototype for
529755682Smarkm 	krb5_rd_req_with_keyblock.
529855682Smarkm
529955682Smarkm	* lib/krb5/rd_req.c: Add function krb5_rd_req_with_keyblock that
530055682Smarkm 	takes a precomputed keyblock.
530155682Smarkm
530255682Smarkm	* lib/krb5/get_cred.c: Use krb5_mk_req rather than inlined code.
530355682Smarkm
530455682Smarkm	* lib/krb5/mk_req.c: Calculate checksum of in_data.
530555682Smarkm
530655682SmarkmSun Mar  9 21:17:58 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
530755682Smarkm
530855682Smarkm	* lib/krb5/error/compile_et.awk: Add a declaration of struct
530955682Smarkm 	error_list, and multiple inclusion block to header files.
531055682Smarkm
531155682SmarkmSun Mar  9 21:01:12 1997  Assar Westerlund  <assar@sics.se>
531255682Smarkm
531355682Smarkm	* lib/krb5/rd_req.c: do some checks on times
531455682Smarkm
531555682Smarkm	* lib/krb/{mk_priv.c, rd_priv.c, sendauth.c, decrypt.c,
531655682Smarkm	address.c}: new files
531755682Smarkm
531855682Smarkm	* lib/krb5/auth_context.c: more code
531955682Smarkm
532055682Smarkm	* configure.in: try to figure out timezone
532155682Smarkm
532255682SmarkmSat Mar  8 11:41:07 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
532355682Smarkm
532455682Smarkm	* lib/krb5/error/error.c: Try strerror if error code wasn't found.
532555682Smarkm
532655682Smarkm	* lib/krb5/get_in_tkt.c: Remove realm parameter from
532755682Smarkm 	krb5_get_salt.
532855682Smarkm
532955682Smarkm	* lib/krb5/context.c: Initialize error table.
533055682Smarkm
533155682Smarkm	* kdc: The beginnings of a kdc.
533255682Smarkm
533355682SmarkmSat Mar  8 08:16:28 1997  Assar Westerlund  <assar@sics.se>
533455682Smarkm
533555682Smarkm	* lib/krb5/rd_safe.c: new file
533655682Smarkm
533755682Smarkm	* lib/krb5/checksum.c (krb5_verify_checksum): New function
533855682Smarkm
533955682Smarkm	* lib/krb5/get_cred.c: use krb5_create_checksum
534055682Smarkm
534155682Smarkm	* lib/krb5/checksum.c: new file
534255682Smarkm
534355682Smarkm	* lib/krb5/store.c: no more arithmetic with void*
534455682Smarkm
534555682Smarkm	* lib/krb5/cache.c: now seems to work again
534655682Smarkm
534755682SmarkmSat Mar  8 06:58:09 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
534855682Smarkm
534955682Smarkm	* lib/krb5/Makefile.am: Add asn1_glue.c and error/*.c to libkrb5.
535055682Smarkm
535155682Smarkm	* lib/krb5/get_in_tkt.c: Moved some functions to asn1_glue.c.
535255682Smarkm
535355682Smarkm	* lib/krb5/asn1_glue.c: Moved some asn1-stuff here.
535455682Smarkm	
535555682Smarkm	* lib/krb5/{cache,keytab}.c: Use new storage functions.
535655682Smarkm
535755682Smarkm	* lib/krb5/krb5.h: Protypes for new storage functions.
535855682Smarkm
535955682Smarkm	* lib/krb5/krb5.h: Make krb5_{ret,store}_* functions able to write
536055682Smarkm 	data to more than file descriptors.
536155682Smarkm
536255682SmarkmSat Mar  8 01:01:17 1997  Assar Westerlund  <assar@sics.se>
536355682Smarkm
536455682Smarkm	* lib/krb5/encrypt.c: New file.
536555682Smarkm
536655682Smarkm	* lib/krb5/Makefile.am: More -I
536755682Smarkm
536855682Smarkm	* configure.in: Test for big endian, random, rand, setitimer
536955682Smarkm
537055682Smarkm	* lib/asn1/gen.c: perhaps even decodes bitstrings
537155682Smarkm
537255682SmarkmThu Mar  6 19:05:29 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
537355682Smarkm
537455682Smarkm	* lib/krb5/config_file.y: Better return values on error.
537555682Smarkm
537655682SmarkmSat Feb  8 15:59:56 1997  Assar Westerlund  <assar@pdc.kth.se>
537755682Smarkm
537855682Smarkm	* lib/asn1/parse.y: ifdef HAVE_STRDUP
537955682Smarkm
538055682Smarkm	* lib/asn1/lex.l: ifdef strdup
538155682Smarkm	brange-dead version of list of special characters to make stupid
538255682Smarkm 	lex accept it.
538355682Smarkm
538455682Smarkm	* lib/asn1/gen.c: A DER integer should really be a `unsigned'
538555682Smarkm
538655682Smarkm	* lib/asn1/der_put.c: A DER integer should really be a `unsigned'
538755682Smarkm
538855682Smarkm	* lib/asn1/der_get.c: A DER integer should really be a `unsigned'
538955682Smarkm
539055682Smarkm	* lib/krb5/error/Makefile.am: It seems "$(SHELL) ./compile_et" is
539155682Smarkm 	needed.
539255682Smarkm
539355682Smarkm	* lib/krb/mk_rep.c, lib/krb/rd_req.c, lib/krb/store.c,
539455682Smarkm 	lib/krb/store.h: new files.
539555682Smarkm
539655682Smarkm	* lib/krb5/keytab.c: now even with some functionality.
539755682Smarkm
539855682Smarkm	* lib/asn1/gen.c: changed paramater from void * to Foo *
539955682Smarkm
540055682Smarkm	* lib/asn1/der_get.c (der_get_octet_string): Fixed bug with empty
540155682Smarkm 	string.
540255682Smarkm
540355682SmarkmSun Jan 19 06:17:39 1997  Assar Westerlund  <assar@pdc.kth.se>
540455682Smarkm
540555682Smarkm	* lib/krb5/get_cred.c (krb5_get_credentials): Check for creds in
540655682Smarkm 	cc before getting new ones.
540755682Smarkm
540855682Smarkm	* lib/krb5/krb5.h (krb5_free_keyblock): Fix prototype.
540955682Smarkm
541055682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): It seems the
541155682Smarkm 	CRC should be stored LSW first. (?)
541255682Smarkm
541355682Smarkm	* lib/krb5/auth_context.c: Implement `krb5_auth_con_getkey' and
541455682Smarkm 	`krb5_free_keyblock'
541555682Smarkm
541655682Smarkm	* lib/**/Makefile.am: Rename foo libfoo.a
541755682Smarkm
541855682Smarkm	* include/Makefile.in: Use test instead of [
541955682Smarkm	-e does not work with /bin/sh on psoriasis
542055682Smarkm
542155682Smarkm	* configure.in: Search for awk
542255682Smarkm	create lib/krb/error/compile_et
542355682Smarkm	
542455682SmarkmTue Jan 14 03:46:26 1997  Assar Westerlund  <assar@pdc.kth.se>
542555682Smarkm
542655682Smarkm	* lib/krb5/Makefile.am: replaced mit-crc.c by crc.c
542755682Smarkm
542855682SmarkmWed Dec 18 00:53:55 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
542955682Smarkm
543055682Smarkm	* kuser/kinit.c: Guess principal.
543155682Smarkm
543255682Smarkm	* lib/krb5/error/compile_et.awk: Don't include krb5.h. Fix some
543355682Smarkm 	warnings.
543455682Smarkm
543555682Smarkm	* lib/krb5/error/asn1_err.et: Add ASN.1 error messages.
543655682Smarkm
543755682Smarkm	* lib/krb5/mk_req.c: Get client from cache.
543855682Smarkm
543955682Smarkm	* lib/krb5/cache.c: Add better error checking some useful return
544055682Smarkm 	values.
544155682Smarkm
544255682Smarkm	* lib/krb5/krb5.h: Fix krb5_auth_context.
544355682Smarkm
544455682Smarkm	* lib/asn1/der.h: Make krb5_data compatible with krb5.h
544555682Smarkm
544655682SmarkmTue Dec 17 01:32:36 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
544755682Smarkm
544855682Smarkm	* lib/krb5/error: Add primitive error library.
544955682Smarkm
545055682SmarkmMon Dec 16 16:30:20 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
545155682Smarkm
545255682Smarkm	* lib/krb5/cache.c: Get correct address type from cache.
545355682Smarkm
545455682Smarkm	* lib/krb5/krb5.h: Change int16 to int to be compatible with asn1.
545555682Smarkm
5456