ChangeLog revision 57416
157416Smarkm2000-02-07  Assar Westerlund  <assar@sics.se>
257416Smarkm
357416Smarkm	* Release 0.2n
457416Smarkm
557416Smarkm2000-02-07  Assar Westerlund  <assar@sics.se>
657416Smarkm
757416Smarkm	* lib/krb5/Makefile.am: set version to 8:0:0
857416Smarkm	* lib/krb5/keytab.c (krb5_kt_default_name): use strlcpy
957416Smarkm	(krb5_kt_add_entry): set timestamp
1057416Smarkm
1157416Smarkm2000-02-06  Assar Westerlund  <assar@sics.se>
1257416Smarkm
1357416Smarkm	* lib/krb5/krb5.h: add macros for accessing krb5_realm
1457416Smarkm	* lib/krb5/time.c (krb5_timeofday): use `krb5_timestamp' instead
1557416Smarkm	of `int32_t'
1657416Smarkm
1757416Smarkm	* lib/krb5/replay.c (checksum_authenticator): update to new API
1857416Smarkm	for md5
1957416Smarkm
2057416Smarkm	* lib/krb5/krb5.h: remove des.h, it's not needed and applications
2157416Smarkm	should not have to make sure to find it.
2257416Smarkm
2357416Smarkm2000-02-03  Assar Westerlund  <assar@sics.se>
2457416Smarkm
2557416Smarkm	* lib/krb5/rd_req.c (get_key_from_keytab): rename parameter to
2657416Smarkm	`out_key' to avoid conflicting with label.  reported by Sean Doran
2757416Smarkm	<smd@ebone.net>
2857416Smarkm
2957416Smarkm2000-02-02  Assar Westerlund  <assar@sics.se>
3057416Smarkm
3157416Smarkm	* lib/krb5/expand_hostname.c: remember to lower-case host names.
3257416Smarkm	bug reported by <amu@mit.edu>
3357416Smarkm
3457416Smarkm	* kdc/kerberos4.c (do_version4): look at check_ticket_addresses
3557416Smarkm	and emulate that by setting krb_ignore_ip_address (not a great
3657416Smarkm	interface but it doesn't seem like the time to go around fixing
3757416Smarkm	libkrb stuff now)
3857416Smarkm
3957416Smarkm2000-02-01  Johan Danielsson  <joda@pdc.kth.se>
4057416Smarkm
4157416Smarkm	* kuser/kinit.c: change --noaddresses into --no-addresses
4257416Smarkm
4357416Smarkm2000-01-28  Assar Westerlund  <assar@sics.se>
4457416Smarkm
4557416Smarkm	* kpasswd/kpasswd.c (main): make sure the ticket is not
4657416Smarkm	forwardable and not proxiable
4757416Smarkm
4857416Smarkm2000-01-26  Assar Westerlund  <assar@sics.se>
4957416Smarkm
5057416Smarkm	* lib/krb5/crypto.c: update to pseudo-standard APIs for
5157416Smarkm	md4,md5,sha.  some changes to libdes calls to make them more
5257416Smarkm	portable.
5357416Smarkm
5457416Smarkm2000-01-21  Assar Westerlund  <assar@sics.se>
5557416Smarkm
5657416Smarkm	* lib/krb5/verify_init.c (krb5_verify_init_creds): make sure to
5757416Smarkm 	clean up the correct creds.
5857416Smarkm
5957416Smarkm2000-01-16  Assar Westerlund  <assar@sics.se>
6057416Smarkm
6157416Smarkm	* lib/krb5/principal.c (append_component): change parameter to
6257416Smarkm	`const char *'.  check malloc
6357416Smarkm	* lib/krb5/principal.c (append_component, va_ext_princ, va_princ):
6457416Smarkm	const-ize
6557416Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): make `service' and `hostname'
6657416Smarkm	const
6757416Smarkm	* lib/krb5/principal.c (replace_chars): also add space here
6857416Smarkm	* lib/krb5/principal.c: (quotable_chars): add space
6957416Smarkm
7057416Smarkm2000-01-12  Assar Westerlund  <assar@sics.se>
7157416Smarkm
7257416Smarkm	* kdc/kerberos4.c (do_version4): check if preauth was required and
7357416Smarkm	bail-out if so since there's no way that could be done in v4.
7457416Smarkm	Return NULL_KEY as an error to the client (which is non-obvious,
7557416Smarkm	but what can you do?)
7657416Smarkm
7757416Smarkm2000-01-09  Assar Westerlund  <assar@sics.se>
7857416Smarkm
7957416Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use
8057416Smarkm	krb5_expand_hostname_realms
8157416Smarkm	* lib/krb5/mk_req.c (krb5_km_req): use krb5_expand_hostname_realms
8257416Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname_realms): new
8357416Smarkm	variant of krb5_expand_hostname that tries until it expands into
8457416Smarkm	something that's digestable by krb5_get_host_realm, returning also
8557416Smarkm	the result from that function.
8657416Smarkm
8755682Smarkm2000-01-08  Assar Westerlund  <assar@sics.se>
8855682Smarkm
8955682Smarkm	* Release 0.2m
9055682Smarkm
9155682Smarkm2000-01-08  Assar Westerlund  <assar@sics.se>
9255682Smarkm
9357416Smarkm	* configure.in: replace AC_C_BIGENDIAN with KRB_C_BIGENDIAN
9457416Smarkm
9555682Smarkm	* lib/krb5/Makefile.am: bump version to 7:1:0
9657416Smarkm
9755682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use
9855682Smarkm	krb5_expand_hostname
9955682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): handle
10055682Smarkm	ai_canonname being set in any of the addresses returnedby
10155682Smarkm	getaddrinfo.  glibc apparently returns the reverse lookup of every
10255682Smarkm	address in ai_canonname.
10355682Smarkm
10455682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
10555682Smarkm
10655682Smarkm	* Release 0.2l
10755682Smarkm
10855682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
10955682Smarkm
11055682Smarkm	* lib/krb5/Makefile.am: set version to 7:0:0
11155682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): remove `hp'
11255682Smarkm
11355682Smarkm	* lib/hdb/Makefile.am: set version to 4:1:1
11455682Smarkm
11555682Smarkm	* kdc/hpropd.c (dump_krb4): use `krb5_get_default_realms'
11655682Smarkm	* lib/krb5/get_in_tkt.c (add_padata): change types to make
11755682Smarkm	everything work out
11855682Smarkm	(krb5_get_in_cred): remove const to make types match
11955682Smarkm	* lib/krb5/crypto.c (ARCFOUR_string_to_key): correct signature
12055682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): handle not
12155682Smarkm	getting back a canonname
12255682Smarkm
12355682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
12455682Smarkm
12555682Smarkm	* Release 0.2k
12655682Smarkm
12755682Smarkm2000-01-06  Assar Westerlund  <assar@sics.se>
12855682Smarkm
12955682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): advance colon so that
13055682Smarkm	we actually parse the port number.  based on a patch from Leif
13155682Smarkm	Johansson <leifj@it.su.se>
13255682Smarkm
13355682Smarkm2000-01-02  Assar Westerlund  <assar@sics.se>
13455682Smarkm
13555682Smarkm	* admin/purge.c: remove all non-current and old entries from a
13655682Smarkm	keytab
13755682Smarkm
13855682Smarkm	* admin: break up ktutil.c into files
13955682Smarkm
14055682Smarkm	* admin/ktutil.c (list): support --verbose (also listning time
14155682Smarkm	stamps)
14255682Smarkm	(kt_add, kt_get): set timestamp in newly created entries
14355682Smarkm	(kt_change): add `change' command
14455682Smarkm
14555682Smarkm	* admin/srvconvert.c (srvconv): set timestamp in newly created
14655682Smarkm	entries
14755682Smarkm	* lib/krb5/keytab_keyfile.c (akf_next_entry): set timetsamp,
14855682Smarkm	always go the a predicatble position on error
14955682Smarkm	* lib/krb5/keytab.c (krb5_kt_copy_entry_contents): copy timestamp
15055682Smarkm	* lib/krb5/keytab_file.c (fkt_add_entry): store timestamp
15155682Smarkm	(fkt_next_entry_int): return timestamp
15255682Smarkm	* lib/krb5/krb5.h (krb5_keytab_entry): add timestamp
15355682Smarkm
15455682Smarkm1999-12-30  Assar Westerlund  <assar@sics.se>
15555682Smarkm
15655682Smarkm	* configure.in (krb4): use `-ldes' in tests
15755682Smarkm
15855682Smarkm1999-12-26  Assar Westerlund  <assar@sics.se>
15955682Smarkm
16055682Smarkm	* lib/hdb/print.c (event2string): handle events without principal.
16155682Smarkm  	From Luke Howard <lukeh@PADL.COM>
16255682Smarkm
16355682Smarkm1999-12-25  Assar Westerlund  <assar@sics.se>
16455682Smarkm
16555682Smarkm	* Release 0.2j
16655682Smarkm
16755682SmarkmTue Dec 21 18:03:17 1999  Assar Westerlund  <assar@sics.se>
16855682Smarkm
16955682Smarkm	* lib/hdb/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
17055682Smarkm 	related systems
17155682Smarkm
17255682Smarkm	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT) for cygwin and
17355682Smarkm 	related systems
17455682Smarkm
17555682Smarkm	* include/Makefile.am (krb5-types.h): add $(EXEEXT) for cygwin and
17655682Smarkm 	related systems
17755682Smarkm
17855682Smarkm1999-12-20  Assar Westerlund  <assar@sics.se>
17955682Smarkm
18055682Smarkm	* Release 0.2i
18155682Smarkm
18255682Smarkm1999-12-20  Assar Westerlund  <assar@sics.se>
18355682Smarkm
18455682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_LDFLAGS): bump version to 6:3:1
18555682Smarkm
18655682Smarkm	* lib/krb5/send_to_kdc.c (send_via_proxy): free data
18755682Smarkm	* lib/krb5/send_to_kdc.c (send_via_proxy): new function use
18855682Smarkm	getaddrinfo instead of gethostbyname{,2}
18955682Smarkm	* lib/krb5/get_for_creds.c: use getaddrinfo instead of
19055682Smarkm	getnodebyname{,2}
19155682Smarkm
19255682Smarkm1999-12-17  Assar Westerlund  <assar@sics.se>
19355682Smarkm
19455682Smarkm	* Release 0.2h
19555682Smarkm
19655682Smarkm1999-12-17  Assar Westerlund  <assar@sics.se>
19755682Smarkm
19855682Smarkm	* Release 0.2g
19955682Smarkm
20055682Smarkm1999-12-16  Assar Westerlund  <assar@sics.se>
20155682Smarkm
20255682Smarkm	* lib/krb5/Makefile.am: bump version to 6:2:1
20355682Smarkm
20455682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): handle
20555682Smarkm	ai_canonname not being set
20655682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): handle
20755682Smarkm	ai_canonname not being set
20855682Smarkm
20955682Smarkm	* appl/test/uu_server.c: print messages to stderr
21055682Smarkm	* appl/test/tcp_server.c: print messages to stderr
21155682Smarkm	* appl/test/nt_gss_server.c: print messages to stderr
21255682Smarkm	* appl/test/gssapi_server.c: print messages to stderr
21355682Smarkm
21455682Smarkm	* appl/test/tcp_client.c (proto): remove shadowing `context'
21555682Smarkm	* appl/test/common.c (client_doit): add forgotten ntohs
21655682Smarkm
21755682Smarkm1999-12-13  Assar Westerlund  <assar@sics.se>
21855682Smarkm
21955682Smarkm	* configure.in (VERISON): bump to 0.2g-pre
22055682Smarkm
22155682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
22255682Smarkm
22355682Smarkm	* lib/krb5/principal.c (krb5_425_conv_principal_ext): be more
22455682Smarkm 	robust and handle extra dot at the beginning of default_domain
22555682Smarkm
22655682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
22755682Smarkm
22855682Smarkm	* Release 0.2f
22955682Smarkm
23055682Smarkm1999-12-12  Assar Westerlund  <assar@sics.se>
23155682Smarkm
23255682Smarkm	* lib/krb5/Makefile.am: bump version to 6:1:1
23355682Smarkm	
23455682Smarkm	* lib/krb5/changepw.c (get_kdc_address): use
23555682Smarkm 	`krb5_get_krb_changepw_hst'
23655682Smarkm
23755682Smarkm	* lib/krb5/krbhst.c (krb5_get_krb_changepw_hst): add
23855682Smarkm
23955682Smarkm	* lib/krb5/get_host_realm.c: add support for _kerberos.domain
24055682Smarkm 	(according to draft-ietf-cat-krb-dns-locate-01.txt)
24155682Smarkm
24255682Smarkm1999-12-06  Assar Westerlund  <assar@sics.se>
24355682Smarkm
24455682Smarkm	* Release 0.2e
24555682Smarkm
24655682Smarkm1999-12-06  Assar Westerlund  <assar@sics.se>
24755682Smarkm
24855682Smarkm	* lib/krb5/changepw.c (krb5_change_password): use the correct
24955682Smarkm 	address
25055682Smarkm
25155682Smarkm	* lib/krb5/Makefile.am: bump version to 6:0:1
25255682Smarkm
25355682Smarkm	* lib/asn1/Makefile.am: bump version to 1:4:0
25455682Smarkm
25555682Smarkm1999-12-04  Assar Westerlund  <assar@sics.se>
25655682Smarkm
25755682Smarkm	* configure.in: move AC_KRB_IPv6 to make sure it's performed
25855682Smarkm 	before AC_BROKEN
25955682Smarkm	(el_init): use new feature of AC_FIND_FUNC_NO_LIBS
26055682Smarkm
26155682Smarkm	* appl/test/uu_client.c: use client_doit
26255682Smarkm	* appl/test/test_locl.h (client_doit): add prototype
26355682Smarkm	* appl/test/tcp_client.c: use client_doit
26455682Smarkm	* appl/test/nt_gss_client.c: use client_doit
26555682Smarkm	* appl/test/gssapi_client.c: use client_doit
26655682Smarkm	* appl/test/common.c (client_doit): move identical code here and
26755682Smarkm	start using getaddrinfo
26855682Smarkm
26955682Smarkm	* appl/kf/kf.c (doit): rewrite to use getaddrinfo
27055682Smarkm	* kdc/hprop.c: re-write to use getaddrinfo
27155682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use getaddrinfo
27255682Smarkm	* lib/krb5/expand_hostname.c (krb5_expand_hostname): use
27355682Smarkm	getaddrinfo
27455682Smarkm	* lib/krb5/changepw.c: re-write to use getaddrinfo
27555682Smarkm	* lib/krb5/addr_families.c (krb5_parse_address): use getaddrinfo
27655682Smarkm
27755682Smarkm1999-12-03  Assar Westerlund  <assar@sics.se>
27855682Smarkm
27955682Smarkm	* configure.in (BROKEN): check for freeaddrinfo, getaddrinfo,
28055682Smarkm	getnameinfo, gai_strerror
28155682Smarkm	(socklen_t): check for
28255682Smarkm
28357416Smarkm1999-12-02  Johan Danielsson  <joda@pdc.kth.se>
28457416Smarkm
28557416Smarkm	* lib/krb5/crypto.c: ARCFOUR_set_key -> RC4_set_key
28657416Smarkm
28755682Smarkm1999-11-23  Assar Westerlund  <assar@sics.se>
28855682Smarkm
28955682Smarkm	* lib/krb5/crypto.c (ARCFOUR_string_to_key): change order of bytes
29055682Smarkm 	within unicode characters.  this should probably be done in some
29155682Smarkm 	arbitrarly complex way to do it properly and you would have to
29255682Smarkm 	know what character encoding was used for the password and salt
29355682Smarkm 	string.
29455682Smarkm
29555682Smarkm	* lib/krb5/addr_families.c (ipv4_uninteresting): ignore 0.0.0.0
29655682Smarkm	(INADDR_ANY)
29755682Smarkm	(ipv6_uninteresting): remove unused macro
29855682Smarkm
29955682Smarkm1999-11-22  Johan Danielsson  <joda@pdc.kth.se>
30055682Smarkm
30155682Smarkm	* lib/krb5/krb5.h: rc4->arcfour
30255682Smarkm
30355682Smarkm	* lib/krb5/crypto.c: rc4->arcfour
30455682Smarkm
30555682Smarkm1999-11-17  Assar Westerlund  <assar@sics.se>
30655682Smarkm
30755682Smarkm	* lib/krb5/krb5_locl.h: add <rc4.h>
30855682Smarkm	* lib/krb5/krb5.h (krb5_keytype): add KEYTYPE_RC4
30955682Smarkm	* lib/krb5/crypto.c: some code for doing RC4/MD5/HMAC which might
31055682Smarkm	not be totally different from some small company up in the
31155682Smarkm	north-west corner of the US
31255682Smarkm
31355682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): change code to
31455682Smarkm 	actually increment buf_size
31555682Smarkm
31655682Smarkm1999-11-14  Assar Westerlund  <assar@sics.se>
31755682Smarkm
31855682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `scan_interfaces'
31955682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_client_addrs): make interaces
32055682Smarkm 	scanning optional
32155682Smarkm	* lib/krb5/context.c (init_context_from_config_file): set
32255682Smarkm 	`scan_interfaces'
32355682Smarkm
32455682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add add_et_list.c
32555682Smarkm	* lib/krb5/add_et_list.c (krb5_add_et_list): new function
32655682Smarkm
32755682Smarkm1999-11-12  Assar Westerlund  <assar@sics.se>
32855682Smarkm
32955682Smarkm	* lib/krb5/get_default_realm.c (krb5_get_default_realm,
33055682Smarkm	krb5_get_default_realms): set realms if they were unset
33155682Smarkm	* lib/krb5/context.c (init_context_from_config_file): don't
33255682Smarkm	initialize default realms here.  it's done lazily instead.
33355682Smarkm	
33455682Smarkm	* lib/krb5/krb5.h (KRB5_TC_*): make constants unsigned
33555682Smarkm	* lib/asn1/gen_glue.c (generate_2int, generate_units): make sure
33655682Smarkm	bit constants are unsigned
33755682Smarkm	* lib/asn1/gen.c (define_type): make length in sequences be
33855682Smarkm	unsigned.
33955682Smarkm
34055682Smarkm	* configure.in: remove duplicate test for setsockopt test for
34155682Smarkm	struct tm.tm_isdst
34255682Smarkm
34355682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): generate
34455682Smarkm	preauthentication information if we get back ERR_PREAUTH_REQUIRED
34555682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): remove
34655682Smarkm	preauthentication generation code.  it's now in krb5_get_in_cred
34755682Smarkm	
34855682Smarkm	* configure.in (AC_BROKEN_SNPRINTF): add strptime check for struct
34955682Smarkm	tm.tm_gmtoff and timezone
35055682Smarkm	
35155682Smarkm1999-11-11  Johan Danielsson  <joda@pdc.kth.se>
35255682Smarkm
35355682Smarkm	* kdc/main.c: make this work with multi-db
35455682Smarkm
35555682Smarkm	* kdc/kdc_locl.h: make this work with multi-db
35655682Smarkm
35755682Smarkm	* kdc/config.c: make this work with multi-db
35855682Smarkm
35955682Smarkm1999-11-09  Johan Danielsson  <joda@pdc.kth.se>
36055682Smarkm
36155682Smarkm	* kdc/misc.c: update for multi-database code
36255682Smarkm
36355682Smarkm	* kdc/main.c: update for multi-database code
36455682Smarkm
36555682Smarkm	* kdc/kdc_locl.h: update
36655682Smarkm
36755682Smarkm	* kdc/config.c: allow us to have more than one database
36855682Smarkm
36955682Smarkm1999-11-04  Assar Westerlund  <assar@sics.se>
37055682Smarkm
37155682Smarkm	* Release 0.2d
37255682Smarkm
37355682Smarkm	* lib/krb5/Makefile.am: bump version to 5:0:0 to be safe
37455682Smarkm 	(krb5_context_data has changed and some code do (might) access
37555682Smarkm 	fields directly)
37655682Smarkm
37755682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `etypes_des'
37855682Smarkm
37955682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): use
38055682Smarkm 	krb5_keytype_to_enctypes_default
38155682Smarkm
38255682Smarkm	* lib/krb5/crypto.c (krb5_keytype_to_enctypes_default): new
38355682Smarkm 	function
38455682Smarkm
38555682Smarkm	* lib/krb5/context.c (set_etypes): new function
38655682Smarkm	(init_context_from_config_file): set both `etypes' and `etypes_des'
38755682Smarkm
38855682Smarkm1999-11-02  Assar Westerlund  <assar@sics.se>
38955682Smarkm
39055682Smarkm	* configure.in (VERSION): bump to 0.2d-pre
39155682Smarkm
39255682Smarkm1999-10-29  Assar Westerlund  <assar@sics.se>
39355682Smarkm
39455682Smarkm	* lib/krb5/principal.c (krb5_parse_name): check memory allocations
39555682Smarkm
39655682Smarkm1999-10-28  Assar Westerlund  <assar@sics.se>
39755682Smarkm
39855682Smarkm	* Release 0.2c
39955682Smarkm
40055682Smarkm	* lib/krb5/dump_config.c (print_tree): check for empty tree
40155682Smarkm
40255682Smarkm	* lib/krb5/string-to-key-test.c (tests): update the test cases
40355682Smarkm 	with empty principals so that they actually use an empty realm and
40455682Smarkm 	not the default.  use the correct etype for 3DES
40555682Smarkm
40655682Smarkm	* lib/krb5/Makefile.am: bump version to 4:1:0
40755682Smarkm
40855682Smarkm	* kdc/config.c (configure): more careful with the port string
40955682Smarkm
41055682Smarkm1999-10-26  Assar Westerlund  <assar@sics.se>
41155682Smarkm
41255682Smarkm	* Release 0.2b
41355682Smarkm
41455682Smarkm1999-10-20  Assar Westerlund  <assar@sics.se>
41555682Smarkm
41655682Smarkm	* lib/krb5/Makefile.am: bump version to 4:0:0
41755682Smarkm 	(krb524_convert_creds_kdc and potentially some other functions
41855682Smarkm 	have changed prototypes)
41955682Smarkm
42055682Smarkm	* lib/hdb/Makefile.am: bump version to 4:0:1
42155682Smarkm
42255682Smarkm	* lib/asn1/Makefile.am: bump version to 1:3:0
42355682Smarkm
42455682Smarkm	* configure.in (LIB_roken): add dbopen.  getcap in roken
42555682Smarkm 	references dbopen and with shared libraries we need to add this
42655682Smarkm 	dependency.
42755682Smarkm
42855682Smarkm	* lib/krb5/verify_krb5_conf.c (main): support speicifying the
42955682Smarkm 	configuration file to test on the command line
43055682Smarkm
43155682Smarkm	* lib/krb5/config_file.c (parse_binding): handle line with no
43255682Smarkm 	whitespace before =
43355682Smarkm	(krb5_config_parse_file_debug): set lineno earlier so that we don't
43455682Smarkm	use it unitialized
43555682Smarkm
43655682Smarkm	* configure.in (AM_INIT_AUTOMAKE): bump to 0.2b-pre opt*: need
43755682Smarkm 	more include files for these tests
43855682Smarkm
43955682Smarkm	* lib/krb5/set_default_realm.c (krb5_set_default_realm): use
44055682Smarkm 	krb5_config_get_strings, which means that your configuration file
44155682Smarkm 	should look like:
44255682Smarkm	
44355682Smarkm	[libdefaults]
44455682Smarkm	  default_realm = realm1 realm2 realm3
44555682Smarkm
44655682Smarkm	* lib/krb5/set_default_realm.c (config_binding_to_list): fix
44755682Smarkm 	copy-o.  From Michal Vocu <michal@karlin.mff.cuni.cz>
44855682Smarkm
44955682Smarkm	* kdc/config.c (configure): add a missing strdup.  From Michal
45055682Smarkm 	Vocu <michal@karlin.mff.cuni.cz>
45155682Smarkm
45255682Smarkm1999-10-17  Assar Westerlund  <assar@sics.se>
45355682Smarkm
45455682Smarkm	* Release 0.2a
45555682Smarkm
45655682Smarkm	* configure.in: only test for db.h with using berkeley_db. remember
45755682Smarkm 	to link with LIB_tgetent when checking for el_init. add xnlock
45855682Smarkm
45955682Smarkm	* appl/Makefile.am: add xnlock
46055682Smarkm
46155682Smarkm	* kdc/kerberos5.c (find_etype): support null keys
46255682Smarkm
46355682Smarkm	* kdc/kerberos4.c (get_des_key): support null keys
46455682Smarkm
46555682Smarkm	* lib/krb5/crypto.c (krb5_get_wrapped_length): more correct
46655682Smarkm 	calculation
46755682Smarkm
46855682Smarkm1999-10-16  Johan Danielsson  <joda@pdc.kth.se>
46955682Smarkm
47055682Smarkm	* kuser/kinit.c (main): pass ccache to krb524_convert_creds_kdc
47155682Smarkm
47255682Smarkm1999-10-12  Johan Danielsson  <joda@pdc.kth.se>
47355682Smarkm
47455682Smarkm	* lib/krb5/crypto.c (krb5_enctype_to_keytype): remove warning
47555682Smarkm
47655682Smarkm1999-10-10  Assar Westerlund  <assar@sics.se>
47755682Smarkm
47855682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_free_host_realm
47955682Smarkm
48055682Smarkm	* lib/krb5/krb5.h (krb5_ccache_data): make `ops' const
48155682Smarkm
48255682Smarkm	* lib/krb5/crypto.c (krb5_string_to_salttype): new function
48355682Smarkm
48455682Smarkm	* **/*.[ch]: const-ize
48555682Smarkm
48655682Smarkm1999-10-06  Assar Westerlund  <assar@sics.se>
48755682Smarkm	
48855682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): const-ify
48955682Smarkm	
49055682Smarkm	* lib/krb5/cache.c: clean-up and comment-up
49155682Smarkm
49255682Smarkm	* lib/krb5/copy_host_realm.c (krb5_copy_host_realm): copy all the
49355682Smarkm 	strings
49455682Smarkm
49555682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): free the
49655682Smarkm 	correct realm part
49755682Smarkm
49855682Smarkm	* kdc/connect.c (handle_tcp): things work much better when ret is
49955682Smarkm 	initialized
50055682Smarkm
50155682Smarkm1999-10-03  Assar Westerlund  <assar@sics.se>
50255682Smarkm
50355682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): look at the
50455682Smarkm 	type of the session key
50555682Smarkm
50655682Smarkm	* lib/krb5/crypto.c (krb5_enctypes_compatible_keys): spell
50755682Smarkm 	correctly
50855682Smarkm
50955682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): fix spelling of
51055682Smarkm 	krb5_enctypes_compatible_keys
51155682Smarkm
51255682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): get new
51355682Smarkm 	credentials from the KDC if the existing one doesn't have a DES
51455682Smarkm 	session key.
51555682Smarkm
51655682Smarkm	* lib/45/get_ad_tkt.c (get_ad_tkt): update to new
51755682Smarkm 	krb524_convert_creds_kdc
51855682Smarkm
51955682Smarkm1999-10-03  Johan Danielsson  <joda@pdc.kth.se>
52055682Smarkm
52155682Smarkm	* lib/krb5/keytab_keyfile.c: make krb5_akf_ops const
52255682Smarkm
52355682Smarkm	* lib/krb5/keytab_memory.c: make krb5_mkt_ops const
52455682Smarkm
52555682Smarkm	* lib/krb5/keytab_file.c: make krb5_fkt_ops const
52655682Smarkm
52755682Smarkm1999-10-01  Assar Westerlund  <assar@sics.se>
52855682Smarkm
52955682Smarkm	* lib/krb5/config_file.c: rewritten to allow error messages
53055682Smarkm
53155682Smarkm	* lib/krb5/Makefile.am (bin_PROGRAMS): add verify_krb5_conf
53255682Smarkm	(libkrb5_la_SOURCES): add config_file_netinfo.c
53355682Smarkm
53455682Smarkm	* lib/krb5/verify_krb5_conf.c: new program for verifying that
53555682Smarkm	krb5.conf is corret
53655682Smarkm
53755682Smarkm	* lib/krb5/config_file_netinfo.c: moved netinfo code here from
53855682Smarkm 	config_file.c
53955682Smarkm
54055682Smarkm1999-09-28  Assar Westerlund  <assar@sics.se>
54155682Smarkm
54255682Smarkm	* kdc/hpropd.c (dump_krb4): kludge default_realm
54355682Smarkm
54455682Smarkm	* lib/asn1/check-der.c: add test cases for Generalized time and
54555682Smarkm 	make sure we return the correct value
54655682Smarkm
54755682Smarkm	* lib/asn1/der_put.c: simplify by using der_put_length_and_tag
54855682Smarkm
54955682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user_lrealm): ariant of
55055682Smarkm 	krb5_verify_user that tries in all the local realms
55155682Smarkm
55255682Smarkm	* lib/krb5/set_default_realm.c: add support for having several
55355682Smarkm 	default realms
55455682Smarkm
55555682Smarkm	* lib/krb5/kuserok.c (krb5_kuserok): use `krb5_get_default_realms'
55655682Smarkm
55755682Smarkm	* lib/krb5/get_default_realm.c (krb5_get_default_realms): add
55855682Smarkm
55955682Smarkm	* lib/krb5/krb5.h (krb5_context_data): change `default_realm' to
56055682Smarkm 	`default_realms'
56155682Smarkm
56255682Smarkm	* lib/krb5/context.c: change from `default_realm' to
56355682Smarkm 	`default_realms'
56455682Smarkm
56555682Smarkm	* lib/krb5/aname_to_localname.c (krb5_aname_to_localname): use
56655682Smarkm 	krb5_get_default_realms
56755682Smarkm
56855682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add copy_host_realm.c
56955682Smarkm
57055682Smarkm	* lib/krb5/copy_host_realm.c: new file
57155682Smarkm
57255682Smarkm1999-09-27  Johan Danielsson  <joda@pdc.kth.se>
57355682Smarkm
57455682Smarkm	* lib/asn1/der_put.c (encode_generalized_time): encode length
57555682Smarkm
57655682Smarkm	* lib/krb5/recvauth.c: new function `krb5_recvauth_match_version'
57755682Smarkm	that allows more intelligent matching of the application version
57855682Smarkm
57955682Smarkm1999-09-26  Assar Westerlund  <assar@sics.se>
58055682Smarkm
58155682Smarkm	* lib/asn1/asn1_print.c: add err.h
58255682Smarkm
58355682Smarkm	* kdc/config.c (configure): use parse_bytes
58455682Smarkm
58555682Smarkm	* appl/test/nt_gss_common.c: use the correct header file
58655682Smarkm
58755682Smarkm1999-09-24  Johan Danielsson  <joda@pdc.kth.se>
58855682Smarkm
58955682Smarkm	* kuser/klist.c: add a `--cache' flag
59055682Smarkm
59155682Smarkm	* kuser/kinit.c (main): only get default value for `get_v4_tgt' if
59255682Smarkm	it's explicitly set in krb5.conf
59355682Smarkm
59455682Smarkm1999-09-23  Assar Westerlund  <assar@sics.se>
59555682Smarkm
59655682Smarkm	* lib/asn1/asn1_print.c (tag_names); add another univeral tag
59755682Smarkm
59855682Smarkm	* lib/asn1/der.h: update universal tags
59955682Smarkm
60055682Smarkm1999-09-22  Assar Westerlund  <assar@sics.se>
60155682Smarkm
60255682Smarkm	* lib/asn1/asn1_print.c (loop): print length of octet string
60355682Smarkm
60455682Smarkm1999-09-21  Johan Danielsson  <joda@pdc.kth.se>
60555682Smarkm
60655682Smarkm	* admin/ktutil.c (kt_get): add `--help'
60755682Smarkm
60855682Smarkm1999-09-21  Assar Westerlund  <assar@sics.se>
60955682Smarkm
61055682Smarkm	* kuser/Makefile.am: add kdecode_ticket
61155682Smarkm
61255682Smarkm	* kuser/kdecode_ticket.c: new debug program
61355682Smarkm
61455682Smarkm	* appl/test/nt_gss_server.c: new program to test against `Sample *
61555682Smarkm 	SSPI Code' in Windows 2000 RC1 SDK.
61655682Smarkm
61755682Smarkm	* appl/test/Makefile.am: add nt_gss_client and nt_gss_server
61855682Smarkm
61955682Smarkm	* lib/asn1/der_get.c (decode_general_string): remember to advance
62055682Smarkm 	ret over the length-len
62155682Smarkm
62255682Smarkm	* lib/asn1/Makefile.am: add asn1_print
62355682Smarkm
62455682Smarkm	* lib/asn1/asn1_print.c: new program for printing DER-structures
62555682Smarkm
62655682Smarkm	* lib/asn1/der_put.c: make functions more consistent
62755682Smarkm
62855682Smarkm	* lib/asn1/der_get.c: make functions more consistent
62955682Smarkm
63055682Smarkm1999-09-20  Johan Danielsson  <joda@pdc.kth.se>
63155682Smarkm
63255682Smarkm	* kdc/kerberos5.c: be more informative in pa-data error messages
63355682Smarkm
63455682Smarkm1999-09-16  Assar Westerlund  <assar@sics.se>
63555682Smarkm
63655682Smarkm	* configure.in: test for strlcpy, strlcat
63755682Smarkm
63855682Smarkm1999-09-14  Assar Westerlund  <assar@sics.se>
63955682Smarkm
64055682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): return
64155682Smarkm 	KRB5_LIBOS_PWDINTR when interrupted
64255682Smarkm
64355682Smarkm	* lib/krb5/get_in_tkt_pw.c (krb5_password_key_proc): check return
64455682Smarkm 	value from des_read_pw_string
64555682Smarkm
64655682Smarkm	* kuser/kinit.c (main): don't print any error if reading the
64755682Smarkm 	password was interrupted
64855682Smarkm
64955682Smarkm	* kpasswd/kpasswd.c (main): don't print any error if reading the
65055682Smarkm 	password was interrupted
65155682Smarkm
65255682Smarkm	* kdc/string2key.c (main): check the return value from fgets
65355682Smarkm
65455682Smarkm	* kdc/kstash.c (main): check return value from des_read_pw_string
65555682Smarkm
65655682Smarkm	* admin/ktutil.c (kt_add): check the return-value from fgets and
65755682Smarkm 	overwrite the password for paranoid reasons
65855682Smarkm
65955682Smarkm	* lib/krb5/keytab_keyfile.c (get_cell_and_realm): only remove the
66055682Smarkm 	newline if it's there
66155682Smarkm
66255682Smarkm1999-09-13  Assar Westerlund  <assar@sics.se>
66355682Smarkm
66455682Smarkm	* kdc/hpropd.c (main): remove bogus error with `--print'.  remove
66555682Smarkm 	sysloging of number of principals transferred
66655682Smarkm
66755682Smarkm	* kdc/hprop.c (ka_convert): set flags correctly for krbtgt/CELL
66855682Smarkm 	principals
66955682Smarkm	(main): get rid of bogus opening of hdb database when propagating
67055682Smarkm	ka-server database
67155682Smarkm
67255682Smarkm1999-09-12  Assar Westerlund  <assar@sics.se>
67355682Smarkm
67455682Smarkm	* lib/krb5/krb5_locl.h (O_BINARY): add fallback definition
67555682Smarkm
67655682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add keytab types
67755682Smarkm
67855682Smarkm	* configure.in: revert back awk test, not worked around in
67955682Smarkm 	roken.awk
68055682Smarkm
68155682Smarkm	* lib/krb5/keytab_krb4.c: remove O_BINARY
68255682Smarkm
68355682Smarkm	* lib/krb5/keytab_keyfile.c: some support for AFS KeyFile's.  From
68455682Smarkm	Love <lha@e.kth.se>
68555682Smarkm
68655682Smarkm	* lib/krb5/keytab_file.c: remove O_BINARY
68755682Smarkm
68855682Smarkm	* lib/krb5/keytab.c: move the list of keytab types to the context
68955682Smarkm
69055682Smarkm	* lib/krb5/fcache.c: remove O_BINARY
69155682Smarkm
69255682Smarkm	* lib/krb5/context.c (init_context_from_config_file): register all
69355682Smarkm 	standard cache and keytab types
69455682Smarkm	(krb5_free_context): free `kt_types'
69555682Smarkm
69655682Smarkm	* lib/krb5/cache.c (krb5_cc_resolve): move the registration of the
69755682Smarkm 	standard types of credential caches to context
69855682Smarkm
69955682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_keyfile.c
70055682Smarkm
70155682Smarkm1999-09-10  Assar Westerlund  <assar@sics.se>
70255682Smarkm
70355682Smarkm	* lib/krb5/keytab.c: add comments and clean-up
70455682Smarkm
70555682Smarkm	* admin/ktutil.c: add `ktutil copy'
70655682Smarkm
70755682Smarkm	* lib/krb5/keytab_krb4.c: new file
70855682Smarkm
70955682Smarkm	* lib/krb5/krb5.h (krb5_kt_cursor): add a `data' field
71055682Smarkm
71155682Smarkm	* lib/krb5/Makefile.am: add keytab_krb4.c
71255682Smarkm
71355682Smarkm	* lib/krb5/keytab.c: add krb4 and correct some if's
71455682Smarkm
71555682Smarkm	* admin/srvconvert.c (srvconv): move common code
71655682Smarkm
71755682Smarkm	* lib/krb5/krb5.h (krb5_fkt_ops, krb5_mkt_ops): new variables
71855682Smarkm
71955682Smarkm	* lib/krb5/keytab.c: move out file and memory functions
72055682Smarkm
72155682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add keytab_file.c,
72255682Smarkm 	keytab_memory.c
72355682Smarkm
72455682Smarkm	* lib/krb5/keytab_memory.c: new file
72555682Smarkm
72655682Smarkm	* lib/krb5/keytab_file.c: new file
72755682Smarkm
72855682Smarkm	* kpasswd/kpasswdd.c: move out password quality functions
72955682Smarkm
73055682Smarkm1999-09-07  Assar Westerlund  <assar@sics.se>
73155682Smarkm
73255682Smarkm	* lib/hdb/Makefile.am (libhdb_la_SOURCES): add keytab.c.  From
73355682Smarkm 	Love <lha@e.kth.se>
73455682Smarkm
73555682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): check
73655682Smarkm 	return value from `krb5_sendto_kdc'
73755682Smarkm
73855682Smarkm1999-09-06  Assar Westerlund  <assar@sics.se>
73955682Smarkm
74055682Smarkm	* lib/krb5/send_to_kdc.c (send_and_recv): rename to recv_loop and
74155682Smarkm 	remove the sending of data.  add a parameter `limit'.  let callers
74255682Smarkm 	send the date themselves (and preferably with net_write on tcp
74355682Smarkm 	sockets)
74455682Smarkm	(send_and_recv_tcp): read first the length field and then only that
74555682Smarkm	many bytes
74655682Smarkm
74755682Smarkm1999-09-05  Assar Westerlund  <assar@sics.se>
74855682Smarkm
74955682Smarkm	* kdc/connect.c (handle_tcp): try to print warning `TCP data of
75055682Smarkm 	strange type' less often
75155682Smarkm
75255682Smarkm	* lib/krb5/send_to_kdc.c (send_and_recv): handle EINTR properly.
75355682Smarkm  	return on EOF.  always free data.  check return value from
75455682Smarkm 	realloc.
75555682Smarkm	(send_and_recv_tcp, send_and_recv_http): check advertised length
75655682Smarkm	against actual length
75755682Smarkm
75855682Smarkm1999-09-01  Johan Danielsson  <joda@pdc.kth.se>
75955682Smarkm
76055682Smarkm	* configure.in: check for sgi capabilities
76155682Smarkm
76255682Smarkm1999-08-27  Johan Danielsson  <joda@pdc.kth.se>
76355682Smarkm
76455682Smarkm	* lib/krb5/get_addrs.c: krb5_get_all_server_addrs shouldn't return
76555682Smarkm	extra addresses
76655682Smarkm
76755682Smarkm	* kpasswd/kpasswdd.c: use HDB keytabs; change some error messages;
76855682Smarkm	add --realm flag
76955682Smarkm
77055682Smarkm	* lib/krb5/address.c (krb5_append_addresses): remove duplicates
77155682Smarkm
77255682Smarkm1999-08-26  Johan Danielsson  <joda@pdc.kth.se>
77355682Smarkm
77455682Smarkm	* lib/hdb/keytab.c: HDB keytab backend
77555682Smarkm
77655682Smarkm1999-08-25  Johan Danielsson  <joda@pdc.kth.se>
77755682Smarkm
77855682Smarkm	* lib/krb5/keytab.c
77955682Smarkm	(krb5_kt_{start_seq_get,next_entry,end_seq_get}): check for NULL
78055682Smarkm	pointer
78155682Smarkm
78255682Smarkm1999-08-24  Johan Danielsson  <joda@pdc.kth.se>
78355682Smarkm
78455682Smarkm	* kpasswd/kpasswdd.c: add `--keytab' flag
78555682Smarkm
78655682Smarkm1999-08-23  Assar Westerlund  <assar@sics.se>
78755682Smarkm
78855682Smarkm	* lib/krb5/addr_families.c (IN6_ADDR_V6_TO_V4): use `s6_addr'
78955682Smarkm 	instead of the non-standard `s6_addr32'.  From Yoshinobu Inoue
79055682Smarkm 	<shin@kame.net> by way of the KAME repository
79155682Smarkm
79255682Smarkm1999-08-18  Assar Westerlund  <assar@sics.se>
79355682Smarkm
79455682Smarkm	* configure.in (--enable-new-des3-code): remove check for `struct
79555682Smarkm 	addrinfo'
79655682Smarkm
79755682Smarkm	* lib/krb5/crypto.c (etypes): remove NEW_DES3_CODE, enable
79855682Smarkm 	des3-cbc-sha1 and keep old-des3-cbc-sha1 for backwards
79955682Smarkm 	compatability
80055682Smarkm
80155682Smarkm	* lib/krb5/krb5.h (krb5_enctype): des3-cbc-sha1 (with key
80255682Smarkm 	derivation) just got assigned etype 16 by <bcn@isi.edu>.  keep the
80355682Smarkm 	old etype at 7.
80455682Smarkm
80555682Smarkm1999-08-16  Assar Westerlund  <assar@sics.se>
80655682Smarkm
80755682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): only look at errno if
80855682Smarkm 	krb5_net_read actually returns -1
80955682Smarkm
81055682Smarkm	* lib/krb5/recvauth.c (krb5_recvauth): only look at errno if
81155682Smarkm 	krb5_net_read actually returns -1
81255682Smarkm
81355682Smarkm	* appl/kf/kf.c (proto): don't trust errno if krb5_net_read hasn't
81455682Smarkm 	returned -1
81555682Smarkm
81655682Smarkm	* appl/test/tcp_server.c (proto): only trust errno if
81755682Smarkm 	krb5_net_read actually returns -1
81855682Smarkm
81955682Smarkm	* appl/kf/kfd.c (proto): be more careful with the return value
82055682Smarkm 	from krb5_net_read
82155682Smarkm
82255682Smarkm1999-08-13  Assar Westerlund  <assar@sics.se>
82355682Smarkm
82455682Smarkm	* lib/krb5/get_addrs.c (get_addrs_int): try the different ways
82555682Smarkm 	sequentially instead of just one.  this helps if your heimdal was
82655682Smarkm 	built with v6-support but your kernel doesn't have it, for
82755682Smarkm 	example.
82855682Smarkm
82955682Smarkm1999-08-12  Assar Westerlund  <assar@sics.se>
83055682Smarkm
83155682Smarkm	* kdc/hpropd.c: add inetd flag.  default means try to figure out
83255682Smarkm 	if stdin is a socket or not.
83355682Smarkm
83455682Smarkm	* Makefile.am (ACLOCAL): just use `cf', this variable is only used
83555682Smarkm 	when the current directory is $(top_srcdir) anyways and having
83655682Smarkm 	$(top_srcdir) there breaks if it's a relative path
83755682Smarkm
83855682Smarkm1999-08-09  Johan Danielsson  <joda@pdc.kth.se>
83955682Smarkm
84055682Smarkm	* configure.in: check for setproctitle
84155682Smarkm
84255682Smarkm1999-08-05  Assar Westerlund  <assar@sics.se>
84355682Smarkm
84455682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): remember to call
84555682Smarkm 	freehostent
84655682Smarkm
84755682Smarkm	* appl/test/tcp_client.c: call freehostent
84855682Smarkm
84955682Smarkm	* appl/kf/kf.c (doit): call freehostent
85055682Smarkm
85155682Smarkm	* appl/kf/kf.c: make v6 friendly and simplify
85255682Smarkm
85355682Smarkm	* appl/kf/kfd.c: make v6 friendly and simplify
85455682Smarkm
85555682Smarkm	* appl/test/tcp_server.c: simplify by using krb5_err instead of
85655682Smarkm 	errx
85755682Smarkm	
85855682Smarkm	* appl/test/tcp_client.c: simplify by using krb5_err instead of
85955682Smarkm 	errx
86055682Smarkm
86155682Smarkm	* appl/test/tcp_server.c: make v6 friendly and simplify
86255682Smarkm
86355682Smarkm	* appl/test/tcp_client.c: make v6 friendly and simplify
86455682Smarkm
86555682Smarkm1999-08-04  Assar Westerlund  <assar@sics.se>
86655682Smarkm
86755682Smarkm	* Release 0.1m
86855682Smarkm
86955682Smarkm1999-08-04  Assar Westerlund  <assar@sics.se>
87055682Smarkm
87155682Smarkm	* kuser/kinit.c (main): some more KRB4-conditionalizing
87255682Smarkm
87355682Smarkm	* lib/krb5/get_in_tkt.c: type correctness
87455682Smarkm
87555682Smarkm	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): set forwarded in
87655682Smarkm 	flags.  From Miroslav Ruda <ruda@ics.muni.cz>
87755682Smarkm
87855682Smarkm	* kuser/kinit.c (main): add config file support for forwardable
87955682Smarkm 	and krb4 support.  From Miroslav Ruda <ruda@ics.muni.cz>
88055682Smarkm
88155682Smarkm	* kdc/kerberos5.c (as_rep): add an empty X500-compress string as
88255682Smarkm 	transited.
88355682Smarkm	(fix_transited_encoding): check length.
88455682Smarkm	From Miroslav Ruda <ruda@ics.muni.cz>
88555682Smarkm
88655682Smarkm	* kdc/hpropd.c (dump_krb4): check the realm so that we don't dump
88755682Smarkm 	principals in some other realm. From Miroslav Ruda
88855682Smarkm 	<ruda@ics.muni.cz>
88955682Smarkm	(main): rename sa_len -> sin_len, sa_lan is a define on some
89055682Smarkm	platforms.
89155682Smarkm
89255682Smarkm	* appl/kf/kfd.c: add regpag support. From Miroslav Ruda
89355682Smarkm 	<ruda@ics.muni.cz>
89455682Smarkm
89555682Smarkm	* appl/kf/kf.c: add `-G' and forwardable option in krb5.conf.
89655682Smarkm  	From Miroslav Ruda <ruda@ics.muni.cz>
89755682Smarkm
89855682Smarkm	* lib/krb5/config_file.c (parse_list): don't run past end of line
89955682Smarkm
90055682Smarkm	* appl/test/gss_common.h: new prototypes
90155682Smarkm
90255682Smarkm	* appl/test/gssapi_client.c: use gss_err instead of abort
90355682Smarkm
90455682Smarkm	* appl/test/gss_common.c (gss_verr, gss_err): add
90555682Smarkm
90655682Smarkm1999-08-03  Assar Westerlund  <assar@sics.se>
90755682Smarkm
90855682Smarkm	* lib/krb5/Makefile.am (n_fold_test_LDADD): need to set this
90955682Smarkm 	otherwise it doesn't build with shared libraries
91055682Smarkm
91155682Smarkm	* kdc/hpropd.c: v6-ify
91255682Smarkm
91355682Smarkm	* kdc/hprop.c: v6-ify
91455682Smarkm
91555682Smarkm1999-08-01  Assar Westerlund  <assar@sics.se>
91655682Smarkm
91755682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use krb5_expand_hostname
91855682Smarkm
91955682Smarkm1999-07-31  Assar Westerlund  <assar@sics.se>
92055682Smarkm
92155682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm_int): new
92255682Smarkm 	function that takes a FQDN
92355682Smarkm
92455682Smarkm	* lib/krb5/Makefile.am (libkrb5_la_SOURCES): add exapnd_hostname.c
92555682Smarkm
92655682Smarkm	* lib/krb5/expand_hostname.c: new file
92755682Smarkm
92855682Smarkm1999-07-28  Assar Westerlund  <assar@sics.se>
92955682Smarkm
93055682Smarkm	* Release 0.1l
93155682Smarkm
93255682Smarkm1999-07-28  Assar Westerlund  <assar@sics.se>
93355682Smarkm
93455682Smarkm	* lib/asn1/Makefile.am: bump version to 1:2:0
93555682Smarkm
93655682Smarkm	* lib/krb5/Makefile.am: bump version to 3:1:0
93755682Smarkm
93855682Smarkm	* configure.in: more inet_pton to roken
93955682Smarkm
94055682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): use
94155682Smarkm 	getipnodebyname
94255682Smarkm
94355682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
94455682Smarkm
94555682Smarkm	* Release 0.1k
94655682Smarkm
94755682Smarkm1999-07-26  Johan Danielsson  <joda@pdc.kth.se>
94855682Smarkm
94955682Smarkm	* lib/krb5/Makefile.am: bump version number (changed function
95055682Smarkm	signatures)
95155682Smarkm
95255682Smarkm	* lib/hdb/Makefile.am: bump version number (changes to some
95355682Smarkm	function signatures)
95455682Smarkm
95555682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
95655682Smarkm
95755682Smarkm	* lib/krb5/Makefile.am: bump version to 3:0:2
95855682Smarkm
95955682Smarkm	* lib/hdb/Makefile.am: bump version to 2:1:0
96055682Smarkm
96155682Smarkm	* lib/asn1/Makefile.am: bump version to 1:1:0
96255682Smarkm
96355682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
96455682Smarkm
96555682Smarkm	* Release 0.1j
96655682Smarkm
96755682Smarkm1999-07-26  Assar Westerlund  <assar@sics.se>
96855682Smarkm
96955682Smarkm	* configure.in: rokenize inet_ntop
97055682Smarkm
97155682Smarkm	* lib/krb5/store_fd.c: lots of changes from size_t to ssize_t
97255682Smarkm	
97355682Smarkm	* lib/krb5/store_mem.c: lots of changes from size_t to ssize_t
97455682Smarkm	
97555682Smarkm	* lib/krb5/store_emem.c: lots of changes from size_t to ssize_t
97655682Smarkm	
97755682Smarkm	* lib/krb5/store.c: lots of changes from size_t to ssize_t
97855682Smarkm	(krb5_ret_stringz): check return value from realloc
97955682Smarkm
98055682Smarkm	* lib/krb5/mk_safe.c: some type correctness
98155682Smarkm	
98255682Smarkm	* lib/krb5/mk_priv.c: some type correctness
98355682Smarkm	
98455682Smarkm	* lib/krb5/krb5.h (krb5_storage): change return values of
98555682Smarkm	functions from size_t to ssize_t
98655682Smarkm	
98755682Smarkm1999-07-24  Assar Westerlund  <assar@sics.se>
98855682Smarkm
98955682Smarkm	* Release 0.1i
99055682Smarkm
99155682Smarkm	* configure.in (AC_PROG_AWK): disable. mawk seems to mishandle \#
99255682Smarkm 	in lib/roken/roken.awk
99355682Smarkm
99455682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): try to use SA_LEN to
99555682Smarkm 	step over addresses if there's no `sa_lan' field
99655682Smarkm
99755682Smarkm	* lib/krb5/sock_principal.c (krb5_sock_to_principal): simplify by
99855682Smarkm 	using `struct sockaddr_storage'
99955682Smarkm
100055682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): simplify by using
100155682Smarkm 	`struct sockaddr_storage'
100255682Smarkm
100355682Smarkm	* lib/krb5/changepw.c (krb5_change_password): simplify by using
100455682Smarkm 	`struct sockaddr_storage'
100555682Smarkm
100655682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd):
100755682Smarkm 	simplify by using `struct sockaddr_storage'
100855682Smarkm
100955682Smarkm	* kpasswd/kpasswdd.c (*): simplify by using `struct
101055682Smarkm 	sockaddr_storage'
101155682Smarkm
101255682Smarkm	* kdc/connect.c (*): simplify by using `struct sockaddr_storage'
101355682Smarkm
101455682Smarkm	* configure.in (sa_family_t): just test for existence
101555682Smarkm	(sockaddr_storage): also specify include file
101655682Smarkm
101755682Smarkm	* configure.in (AM_INIT_AUTOMAKE): bump version to 0.1i
101855682Smarkm	(sa_family_t): test for
101955682Smarkm	(struct	sockaddr_storage): test for
102055682Smarkm
102155682Smarkm	* kdc/hprop.c (propagate_database): typo, NULL should be
102255682Smarkm 	auth_context
102355682Smarkm
102455682Smarkm	* lib/krb5/get_addrs.c: conditionalize on HAVE_IPV6 instead of
102555682Smarkm 	AF_INET6
102655682Smarkm
102755682Smarkm	* appl/kf/kf.c (main): use warnx
102855682Smarkm
102955682Smarkm	* appl/kf/kf.c (proto): remove shadowing context
103055682Smarkm
103155682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): try to handle the
103255682Smarkm 	case of getting back an `sockaddr_in6' address when sizeof(struct
103355682Smarkm 	sockaddr_in6) > sizeof(struct sockaddr) and we have no sa_len to
103455682Smarkm 	tell us how large the address is.  This obviously doesn't work
103555682Smarkm 	with unknown protocol types.
103655682Smarkm
103755682Smarkm1999-07-24  Assar Westerlund  <assar@sics.se>
103855682Smarkm
103955682Smarkm	* Release 0.1h
104055682Smarkm
104155682Smarkm1999-07-23  Assar Westerlund  <assar@sics.se>
104255682Smarkm
104355682Smarkm	* appl/kf/kfd.c: clean-up and more paranoia
104455682Smarkm
104555682Smarkm	* etc/services.append: add kf
104655682Smarkm
104755682Smarkm	* appl/kf/kf.c: rename tk_file to ccache for consistency.  clean-up
104855682Smarkm
104955682Smarkm1999-07-22  Assar Westerlund  <assar@sics.se>
105055682Smarkm
105155682Smarkm	* lib/krb5/n-fold-test.c (main): print the correct data
105255682Smarkm
105355682Smarkm	* appl/Makefile.am (SUBDIRS): add kf
105455682Smarkm
105555682Smarkm	* appl/kf: new program.  From Miroslav Ruda <ruda@ics.muni.cz>
105655682Smarkm
105755682Smarkm	* kdc/hprop.c: declare some variables unconditionally to simplify
105855682Smarkm 	things
105955682Smarkm
106055682Smarkm	* kpasswd/kpasswdd.c: initialize kadm5 connection for every change
106155682Smarkm 	(otherwise the modifier in the database doesn't get set)
106255682Smarkm
106355682Smarkm	* kdc/hpropd.c: clean-up and re-organize
106455682Smarkm
106555682Smarkm	* kdc/hprop.c: clean-up and re-organize
106655682Smarkm
106755682Smarkm 	* configure.in (SunOS): define to xy for SunOS x.y
106855682Smarkm
106955682Smarkm1999-07-19  Assar Westerlund  <assar@sics.se>
107055682Smarkm
107155682Smarkm	* configure.in (AC_BROKEN): test for copyhostent, freehostent,
107255682Smarkm 	getipnodebyaddr, getipnodebyname
107355682Smarkm
107455682Smarkm1999-07-15  Assar Westerlund  <assar@sics.se>
107555682Smarkm
107655682Smarkm	* lib/asn1/check-der.c: more test cases for integers
107755682Smarkm
107855682Smarkm	* lib/asn1/der_length.c (length_int): handle the case of the
107955682Smarkm 	largest negative integer by not calling abs
108055682Smarkm
108155682Smarkm1999-07-14  Assar Westerlund  <assar@sics.se>
108255682Smarkm
108355682Smarkm	* lib/asn1/check-der.c (generic_test): check malloc return value
108455682Smarkm 	properly
108555682Smarkm
108655682Smarkm	* lib/krb5/Makefile.am: add string_to_key_test
108755682Smarkm
108855682Smarkm	* lib/krb5/prog_setup.c (krb5_program_setup): always initialize
108955682Smarkm 	the context
109055682Smarkm
109155682Smarkm	* lib/krb5/n-fold-test.c (main): return a relevant return value
109255682Smarkm
109355682Smarkm	* lib/krb5/krbhst.c: do SRV lookups for admin server as well.
109455682Smarkm  	some clean-up.
109555682Smarkm
109655682Smarkm1999-07-12  Assar Westerlund  <assar@sics.se>
109755682Smarkm
109855682Smarkm	* configure.in: handle not building X programs
109955682Smarkm
110055682Smarkm1999-07-06  Assar Westerlund  <assar@sics.se>
110155682Smarkm
110255682Smarkm	* lib/krb5/addr_families.c (ipv6_parse_addr): remove duplicate
110355682Smarkm 	variable
110455682Smarkm	(ipv6_sockaddr2port): fix typo
110555682Smarkm
110655682Smarkm	* etc/services.append: beginning of a file with services
110755682Smarkm
110855682Smarkm	* lib/krb5/cache.c (krb5_cc_resolve): fall-back to files if
110955682Smarkm 	there's no prefix.  also clean-up a little bit.
111055682Smarkm
111155682Smarkm	* kdc/hprop.c (--kaspecials): new flag for handling special KA
111255682Smarkm 	server entries.  From "Brandon S. Allbery KF8NH"
111355682Smarkm 	<allbery@kf8nh.apk.net>
111455682Smarkm
111555682Smarkm1999-07-05  Assar Westerlund  <assar@sics.se>
111655682Smarkm
111755682Smarkm	* kdc/connect.c (handle_tcp): make sure we have data before
111855682Smarkm 	starting to look for HTTP
111955682Smarkm
112055682Smarkm	* kdc/connect.c (handle_tcp): always do getpeername, we can't
112155682Smarkm 	trust recvfrom to return anything sensible
112255682Smarkm
112355682Smarkm1999-07-04  Assar Westerlund  <assar@sics.se>
112455682Smarkm
112555682Smarkm	* lib/krb5/get_in_tkt.c (add_padat): encrypt pre-auth data with
112655682Smarkm 	all enctypes
112755682Smarkm
112855682Smarkm	* kpasswd/kpasswdd.c (change): fetch the salt-type from the entry
112955682Smarkm
113055682Smarkm	* admin/srvconvert.c (srvconv): better error messages
113155682Smarkm
113255682Smarkm1999-07-03  Assar Westerlund  <assar@sics.se>
113355682Smarkm
113455682Smarkm	* lib/krb5/principal.c (unparse_name): error check malloc properly
113555682Smarkm
113655682Smarkm	* lib/krb5/get_in_tkt.c (krb5_init_etype): error check malloc
113755682Smarkm 	properly
113855682Smarkm
113955682Smarkm	* lib/krb5/crypto.c (*): do some malloc return-value checks
114055682Smarkm 	properly
114155682Smarkm
114255682Smarkm	* lib/hdb/hdb.c (hdb_process_master_key): simplify by using
114355682Smarkm 	krb5_data_alloc
114455682Smarkm
114555682Smarkm	* lib/hdb/hdb.c (hdb_process_master_key): check return value from
114655682Smarkm 	malloc
114755682Smarkm
114855682Smarkm	* lib/asn1/gen_decode.c (decode_type): fix generation of decoding
114955682Smarkm 	information for TSequenceOf.
115055682Smarkm
115155682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): check return value from
115255682Smarkm 	malloc
115355682Smarkm
115455682Smarkm1999-07-02  Assar Westerlund  <assar@sics.se>
115555682Smarkm
115655682Smarkm	* lib/asn1/der_copy.c (copy_octet_string): don't fail if length ==
115755682Smarkm 	0 and malloc returns NULL
115855682Smarkm
115955682Smarkm1999-06-29  Assar Westerlund  <assar@sics.se>
116055682Smarkm
116155682Smarkm	* lib/krb5/addr_families.c (ipv6_parse_addr): implement
116255682Smarkm
116355682Smarkm1999-06-24  Assar Westerlund  <assar@sics.se>
116455682Smarkm
116555682Smarkm	* lib/krb5/rd_cred.c (krb5_rd_cred): compare the sender's address
116655682Smarkm 	as an addrport one
116755682Smarkm
116855682Smarkm	* lib/krb5/krb5.h (KRB5_ADDRESS_ADDRPORT, KRB5_ADDRESS_IPPORT):
116955682Smarkm 	add
117055682Smarkm	(krb5_auth_context): add local and remote port
117155682Smarkm
117255682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): get the
117355682Smarkm 	local and remote address and add them to the krb-cred packet
117455682Smarkm
117555682Smarkm	* lib/krb5/auth_context.c: save the local and remove ports in the
117655682Smarkm 	auth_context
117755682Smarkm
117855682Smarkm	* lib/krb5/address.c (krb5_make_addrport): create an address of
117955682Smarkm 	type KRB5_ADDRESS_ADDRPORT from (addr, port)
118055682Smarkm
118155682Smarkm	* lib/krb5/addr_families.c (krb5_sockaddr2port): new function for
118255682Smarkm 	grabbing the port number out of the sockaddr
118355682Smarkm
118455682Smarkm1999-06-23  Assar Westerlund  <assar@sics.se>
118555682Smarkm
118655682Smarkm	* admin/srvcreate.c (srvcreate): always take the DES-CBC-MD5 key.
118755682Smarkm  	increase possible verbosity.
118855682Smarkm
118955682Smarkm	* lib/krb5/config_file.c (parse_list): handle blank lines at
119055682Smarkm 	another place
119155682Smarkm	
119255682Smarkm	* kdc/connect.c (add_port_string): don't return a value
119355682Smarkm
119455682Smarkm 	* lib/kadm5/init_c.c (get_cred_cache): you cannot reuse the cred
119555682Smarkm 	cache if the principals are different.  close and NULL the old one
119655682Smarkm 	so that we create a new one.
119755682Smarkm
119855682Smarkm	* configure.in: move around cgywin et al
119955682Smarkm	(LIB_kdb): set at the end of krb4-block
120055682Smarkm	(krb4): test for krb_enable_debug and krb_disable_debug
120155682Smarkm
120255682Smarkm1999-06-16  Assar Westerlund  <assar@sics.se>
120355682Smarkm
120455682Smarkm	* kuser/kdestroy.c (main): try to destroy v4 ticket even if the
120555682Smarkm 	destruction of the v5 one fails
120655682Smarkm
120755682Smarkm	* lib/krb5/crypto.c (DES3_postproc): new version that does the
120855682Smarkm 	right thing
120955682Smarkm	(*): don't put and recover length in 3DES encoding
121055682Smarkm	other small fixes
121155682Smarkm
121255682Smarkm1999-06-15  Assar Westerlund  <assar@sics.se>
121355682Smarkm
121455682Smarkm	* lib/krb5/get_default_principal.c: rewrite to use
121555682Smarkm 	get_default_username
121655682Smarkm
121755682Smarkm	* lib/krb5/Makefile.am: add n-fold-test
121855682Smarkm
121955682Smarkm	* kdc/connect.c: add fallbacks for all lookups by service name
122055682Smarkm	(handle_tcp): break-up and clean-up
122155682Smarkm
122255682Smarkm1999-06-09  Assar Westerlund  <assar@sics.se>
122355682Smarkm
122455682Smarkm	* lib/krb5/addr_families.c (ipv6_uninteresting): don't consider
122555682Smarkm 	the loopback address as uninteresting
122655682Smarkm
122755682Smarkm	* lib/krb5/get_addrs.c: new magic flag to get loopback address if
122855682Smarkm 	there are no other addresses.
122955682Smarkm	(krb5_get_all_client_addrs): use that flag
123055682Smarkm
123155682Smarkm1999-06-04  Assar Westerlund  <assar@sics.se>
123255682Smarkm
123355682Smarkm	* lib/krb5/crypto.c (HMAC_SHA1_DES3_checksum): don't include the
123455682Smarkm 	length
123555682Smarkm	(checksum_sha1, checksum_hmac_sha1_des3): blocksize should be 64
123655682Smarkm	(encrypt_internal_derived): don't include the length and don't
123755682Smarkm	decrease by the checksum size twice
123855682Smarkm	(_get_derived_key): the constant should be 5 bytes
123955682Smarkm
124055682Smarkm1999-06-02  Johan Danielsson  <joda@pdc.kth.se>
124155682Smarkm
124255682Smarkm	* configure.in: use KRB_CHECK_X
124355682Smarkm	
124455682Smarkm	* configure.in: check for netinet/ip.h
124555682Smarkm	
124655682Smarkm1999-05-31  Assar Westerlund  <assar@sics.se>
124755682Smarkm
124855682Smarkm	* kpasswd/kpasswdd.c (setup_passwd_quality_check): conditionalize
124955682Smarkm 	on RTLD_NOW
125055682Smarkm
125155682Smarkm1999-05-23  Assar Westerlund  <assar@sics.se>
125255682Smarkm
125355682Smarkm	* appl/test/uu_server.c: removed unused stuff
125455682Smarkm
125555682Smarkm	* appl/test/uu_client.c: removed unused stuff
125655682Smarkm
125755682Smarkm1999-05-21  Assar Westerlund  <assar@sics.se>
125855682Smarkm
125955682Smarkm	* kuser/kgetcred.c (main): correct error message
126055682Smarkm
126155682Smarkm	* lib/krb5/crypto.c (verify_checksum): call (*ct->checksum)
126255682Smarkm 	directly, avoiding redundant lookups and memory leaks
126355682Smarkm
126455682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_setaddrs_from_fd): free
126555682Smarkm 	local and remote addresses
126655682Smarkm
126755682Smarkm	* lib/krb5/get_default_principal.c (get_logname): also try
126855682Smarkm 	$USERNAME
126955682Smarkm	
127055682Smarkm	* lib/asn1/Makefile.am (asn1_files): add $(EXEEXT)
127155682Smarkm
127255682Smarkm	* lib/krb5/principal.c (USE_RESOLVER): try to define only if we
127355682Smarkm	have a libresolv (currently by checking for res_search)
127455682Smarkm
127555682Smarkm1999-05-18  Johan Danielsson  <joda@pdc.kth.se>
127655682Smarkm
127755682Smarkm	* kdc/connect.c (handle_tcp): remove %-escapes in request
127855682Smarkm
127955682Smarkm1999-05-14  Assar Westerlund  <assar@sics.se>
128055682Smarkm
128155682Smarkm	* Release 0.1g
128255682Smarkm
128355682Smarkm	* admin/ktutil.c (kt_remove): -t should be -e
128455682Smarkm
128555682Smarkm	* configure.in (CHECK_NETINET_IP_AND_TCP): use
128655682Smarkm
128755682Smarkm	* kdc/hpropd.c: support for dumping to krb4.  From Miroslav Ruda
128855682Smarkm 	<ruda@ics.muni.cz>
128955682Smarkm
129055682Smarkm	* admin/ktutil.c (kt_add): new option `--no-salt'.  From Miroslav
129155682Smarkm 	Ruda <ruda@ics.muni.cz>
129255682Smarkm
129355682Smarkm	* configure.in: add cygwin and DOS tests replace sendmsg, recvmsg,
129455682Smarkm 	and innetgr with roken versions
129555682Smarkm
129655682Smarkm	* kuser/kgetcred.c: new program
129755682Smarkm
129855682SmarkmTue May 11 14:09:33 1999  Johan Danielsson  <joda@pdc.kth.se>
129955682Smarkm
130055682Smarkm	* lib/krb5/mcache.c: fix paste-o
130155682Smarkm	
130255682Smarkm1999-05-10  Johan Danielsson  <joda@pdc.kth.se>
130355682Smarkm
130455682Smarkm	* configure.in: don't use uname
130555682Smarkm
130655682Smarkm1999-05-10  Assar Westerlund  <assar@sics.se>
130755682Smarkm
130855682Smarkm	* acconfig.h (KRB_PUT_INT): if we don't have KRB4 use four
130955682Smarkm	arguments :-)
131055682Smarkm
131155682Smarkm	* appl/test/uu_server.c (setsockopt): cast to get rid of a warning
131255682Smarkm	
131355682Smarkm	* appl/test/tcp_server.c (setsockopt): cast to get rid of a
131455682Smarkm	warning
131555682Smarkm
131655682Smarkm	* appl/test/tcp_client.c (proto): call krb5_sendauth with ccache
131755682Smarkm	== NULL
131855682Smarkm
131955682Smarkm	* appl/test/gssapi_server.c (setsockopt): cast to get rid of a
132055682Smarkm	warning
132155682Smarkm
132255682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): handle ccache == NULL by
132355682Smarkm	setting the default ccache.
132455682Smarkm
132555682Smarkm	* configure.in (getsockopt, setsockopt): test for
132655682Smarkm	(AM_INIT_AUTOMAKE): bump version to 0.1g
132755682Smarkm
132855682Smarkm	* appl/Makefile.am (SUBDIRS): add kx
132955682Smarkm	
133055682Smarkm	* lib/hdb/convert_db.c (main): handle the case of no master key
133155682Smarkm	
133255682Smarkm1999-05-09  Assar Westerlund  <assar@sics.se>
133355682Smarkm
133455682Smarkm	* Release 0.1f
133555682Smarkm
133655682Smarkm	* kuser/kinit.c: add --noaddresses
133755682Smarkm	
133855682Smarkm	* lib/krb5/get_in_tkt.c (init_as_req): interpret `addrs' being an
133955682Smarkm	empty sit of list as to not ask for any addresses.
134055682Smarkm	
134155682Smarkm1999-05-08  Assar Westerlund  <assar@sics.se>
134255682Smarkm
134355682Smarkm	* acconfig.h (_GNU_SOURCE): define this to enable (used)
134455682Smarkm 	extensions on glibc-based systems such as linux
134555682Smarkm
134655682Smarkm1999-05-03  Assar Westerlund  <assar@sics.se>
134755682Smarkm
134855682Smarkm	* lib/krb5/get_cred.c (get_cred_from_kdc_flags): allocate and free
134955682Smarkm	`*out_creds' properly
135055682Smarkm
135155682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): just verify that the
135255682Smarkm	keytypes/enctypes are compatible, not that they are the same
135355682Smarkm
135455682Smarkm	* kuser/kdestroy.c (cache): const-correctness
135555682Smarkm
135655682Smarkm1999-05-03  Johan Danielsson  <joda@pdc.kth.se>
135755682Smarkm
135855682Smarkm	* lib/hdb/hdb.c (hdb_set_master_key): initialise master key
135955682Smarkm	version
136055682Smarkm
136155682Smarkm	* lib/hdb/convert_db.c: add support for upgrading database
136255682Smarkm	versions
136355682Smarkm
136455682Smarkm	* kdc/misc.c: add flags to fetch
136555682Smarkm
136655682Smarkm	* kdc/kstash.c: unlink keyfile on failure, chmod to 400
136755682Smarkm
136855682Smarkm	* kdc/hpropd.c: add --print option
136955682Smarkm
137055682Smarkm	* kdc/hprop.c: pass flags to hdb_foreach
137155682Smarkm
137255682Smarkm	* lib/hdb/convert_db.c: add some flags
137355682Smarkm
137455682Smarkm	* lib/hdb/Makefile.am: remove extra LDFLAGS, update version to 2;
137555682Smarkm	build prototype headers
137655682Smarkm	
137755682Smarkm	* lib/hdb/hdb_locl.h: update prototypes
137855682Smarkm
137955682Smarkm	* lib/hdb/print.c: move printable version of entry from kadmin
138055682Smarkm
138155682Smarkm	* lib/hdb/hdb.c: change hdb_{seal,unseal}_* to check if the key is
138255682Smarkm	sealed or not; add flags to hdb_foreach
138355682Smarkm
138455682Smarkm	* lib/hdb/ndbm.c: add flags to NDBM_seq, NDBM_firstkey, and
138555682Smarkm	NDBM_nextkey
138655682Smarkm
138755682Smarkm	* lib/hdb/db.c: add flags to DB_seq, DB_firstkey, and DB_nextkey
138855682Smarkm
138955682Smarkm	* lib/hdb/common.c: add flags to _hdb_{fetch,store}
139055682Smarkm
139155682Smarkm	* lib/hdb/hdb.h: add master_key_version to struct hdb, update
139255682Smarkm	prototypes
139355682Smarkm
139455682Smarkm	* lib/hdb/hdb.asn1: make mkvno optional, update version to 2
139555682Smarkm
139655682Smarkm	* configure.in: --enable-netinfo
139755682Smarkm
139855682Smarkm	* lib/krb5/config_file.c: HAVE_NETINFO_NI_H -> HAVE_NETINFO
139955682Smarkm
140055682Smarkm	* config.sub: fix for crays
140155682Smarkm
140255682Smarkm	* config.guess: new version from automake 1.4
140355682Smarkm	
140455682Smarkm	* config.sub: new version from automake 1.4
140555682Smarkm
140655682SmarkmWed Apr 28 00:21:17 1999  Assar Westerlund  <assar@sics.se>
140755682Smarkm
140855682Smarkm	* Release 0.1e
140955682Smarkm
141055682Smarkm	* lib/krb5/mcache.c (mcc_get_next): get the current cursor
141155682Smarkm 	correctly
141255682Smarkm
141355682Smarkm	* acconfig.h: correct definition of KRB_PUT_INT for old krb4 code.
141455682Smarkm  	From Ake Sandgren <ake@cs.umu.se>
141555682Smarkm
141655682Smarkm1999-04-27  Johan Danielsson  <joda@pdc.kth.se>
141755682Smarkm
141855682Smarkm	* kdc/kerberos5.c: fix arguments to decrypt_ticket
141955682Smarkm	
142055682Smarkm1999-04-25  Assar Westerlund  <assar@sics.se>
142155682Smarkm
142255682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_internal): try to handle old
142355682Smarkm	DCE secd's that are not able to handle MD5 checksums by defaulting
142455682Smarkm	to MD4 if the keytype was DES-CBC-CRC
142555682Smarkm	
142655682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use auth_context->keytype
142755682Smarkm	
142855682Smarkm	* lib/krb5/krb5.h (krb5_auth_context_data): add `keytype' and
142955682Smarkm	`cksumtype'
143055682Smarkm
143155682Smarkm	* lib/krb5/get_cred.c (make_pa_tgs_req): remove old kludge for
143255682Smarkm	secd
143355682Smarkm	(init_tgs_req): add all supported enctypes for the keytype in
143455682Smarkm	`in_creds->session.keytype' if it's set
143555682Smarkm
143655682Smarkm	* lib/krb5/crypto.c (F_PSEUDO): new flag for non-protocol
143755682Smarkm	encryption types
143855682Smarkm	(do_checksum): new function
143955682Smarkm	(verify_checksum): take the checksum to use from the checksum message
144055682Smarkm	and not from the crypto struct
144155682Smarkm	(etypes): add F_PSEUDO flags
144255682Smarkm	(krb5_keytype_to_enctypes): new function
144355682Smarkm
144455682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): initalize keytype
144555682Smarkm	and cksumtype
144655682Smarkm	(krb5_auth_setcksumtype, krb5_auth_getcksumtype): implement
144755682Smarkm	(krb5_auth_setkeytype, krb5_auth_getkeytype): implement
144855682Smarkm	(krb5_auth_setenctype): comment out, it's rather bogus anyway
144955682Smarkm
145055682SmarkmSun Apr 25 16:55:50 1999  Johan Danielsson  <joda@pdc.kth.se>
145155682Smarkm
145255682Smarkm	* lib/krb5/krb5_locl.h: fix for stupid aix warnings
145355682Smarkm
145455682Smarkm	* lib/krb5/fcache.c (erase_file): don't malloc
145555682Smarkm	
145655682SmarkmSat Apr 24 18:35:21 1999  Johan Danielsson  <joda@pdc.kth.se>
145755682Smarkm
145855682Smarkm	* kdc/config.c: pass context to krb5_config_file_free
145955682Smarkm
146055682Smarkm	* kuser/kinit.c: add `--fcache-version' to set cache version to
146155682Smarkm	create
146255682Smarkm
146355682Smarkm	* kuser/klist.c: print cache version if verbose
146455682Smarkm
146555682Smarkm	* lib/krb5/transited.c (krb5_domain_x500_decode): don't abort
146655682Smarkm
146755682Smarkm	* lib/krb5/principal.c: abort -> krb5_abortx
146855682Smarkm
146955682Smarkm	* lib/krb5/mk_rep.c: abort -> krb5_abortx
147055682Smarkm
147155682Smarkm	* lib/krb5/config_file.c: abort -> krb5_abortx
147255682Smarkm
147355682Smarkm	* lib/krb5/context.c (init_context_from_config_file): init
147455682Smarkm	fcache_version; add krb5_{get,set}_fcache_version
147555682Smarkm
147655682Smarkm	* lib/krb5/keytab.c: add support for reading (and writing?) old
147755682Smarkm	version keytabs
147855682Smarkm
147955682Smarkm	* lib/krb5/cache.c: add krb5_cc_get_version
148055682Smarkm
148155682Smarkm	* lib/krb5/fcache.c: add support for reading and writing old
148255682Smarkm	version cache files
148355682Smarkm
148455682Smarkm	* lib/krb5/store_mem.c (krb5_storage_from_mem): zero flags
148555682Smarkm
148655682Smarkm	* lib/krb5/store_emem.c (krb5_storage_emem): zero flags
148755682Smarkm
148855682Smarkm	* lib/krb5/store_fd.c (krb5_storage_from_fd): zero flags
148955682Smarkm
149055682Smarkm	* lib/krb5/store.c: add flags to change how various fields are
149155682Smarkm	stored, used for old cache version support
149255682Smarkm	
149355682Smarkm	* lib/krb5/krb5.h: add support for reading and writing old version
149455682Smarkm	cache files, and keytabs
149555682Smarkm	
149655682SmarkmWed Apr 21 00:09:26 1999  Assar Westerlund  <assar@sics.se>
149755682Smarkm
149855682Smarkm	* configure.in: fix test for readline.h remember to link with
149955682Smarkm 	$LIB_tgetent when trying linking with readline
150055682Smarkm
150155682Smarkm	* lib/krb5/init_creds_pw.c (get_init_creds_common): if start_time
150255682Smarkm 	is given, request a postdated ticket.
150355682Smarkm
150455682Smarkm	* lib/krb5/data.c (krb5_data_free): free data as long as it's not
150555682Smarkm 	NULL
150655682Smarkm
150755682SmarkmTue Apr 20 20:18:14 1999  Assar Westerlund  <assar@sics.se>
150855682Smarkm
150955682Smarkm	* kpasswd/Makefile.am (kpasswdd_LDADD): add LIB_dlopen
151055682Smarkm
151155682Smarkm	* lib/krb5/krb5.h (KRB5_VERIFY_AP_REQ_IGNORE_INVALID): add
151255682Smarkm
151355682Smarkm	* lib/krb5/rd_req.c (krb5_decrypt_ticket): add `flags` and
151455682Smarkm 	KRB5_VERIFY_AP_REQ_IGNORE_INVALID for ignoring that the ticket is
151555682Smarkm 	invalid
151655682Smarkm
151755682SmarkmTue Apr 20 12:42:08 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
151855682Smarkm
151955682Smarkm	* kpasswd/kpasswdd.c: don't try to load library by default; get
152055682Smarkm 	library and function name from krb5.conf
152155682Smarkm
152255682Smarkm	* kpasswd/sample_passwd_check.c: sample password checking
152355682Smarkm 	functions
152455682Smarkm
152555682SmarkmMon Apr 19 22:22:19 1999  Assar Westerlund  <assar@sics.se>
152655682Smarkm
152755682Smarkm	* lib/krb5/store.c (krb5_storage_to_data, krb5_ret_data): use
152855682Smarkm 	krb5_data_alloc and be careful with checking allocation and sizes.
152955682Smarkm
153055682Smarkm	* kuser/klist.c (--tokens): conditionalize on KRB4
153155682Smarkm
153255682Smarkm	* kuser/kinit.c (renew_validate): set all flags
153355682Smarkm	(main): fix cut-n-paste error when setting start-time
153455682Smarkm
153555682Smarkm	* kdc/kerberos5.c (check_tgs_flags): starttime of a validate
153655682Smarkm 	ticket should be > than current time
153755682Smarkm	(*): send flags to krb5_verify_ap_req and krb5_decrypt_ticket
153855682Smarkm
153955682Smarkm	* kuser/kinit.c (renew_validate): use the client realm instead of
154055682Smarkm 	the local realm when renewing tickets.
154155682Smarkm
154255682Smarkm	* lib/krb5/get_for_creds.c (krb5_fwd_tgs_creds): compat function
154355682Smarkm	(krb5_get_forwarded_creds): correct freeing of out_creds
154455682Smarkm
154555682Smarkm	* kuser/kinit.c (renew_validate): hopefully fix up freeing of
154655682Smarkm 	memory
154755682Smarkm
154855682Smarkm	* configure.in: do all the krb4 tests with "$krb4" != "no"
154955682Smarkm
155055682Smarkm	* lib/krb5/keyblock.c (krb5_free_keyblock_contents): don't zero
155155682Smarkm 	keyvalue if it's NULL.  noticed by Ake Sandgren <ake@cs.umu.se>
155255682Smarkm
155355682Smarkm	* lib/krb5/get_in_tkt.c (add_padata): loop over all enctypes
155455682Smarkm 	instead of just taking the first one.  fix all callers.  From
155555682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
155655682Smarkm
155755682Smarkm	* kdc/kdc_locl.h (enable_kaserver): declaration
155855682Smarkm	
155955682Smarkm	* kdc/hprop.c (ka_convert): print the failing principal.  AFS 3.4a
156055682Smarkm 	creates krbtgt.REALMOFCELL as NOTGS+NOSEAL, work around.  From
156155682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
156255682Smarkm
156355682Smarkm	* kdc/hpropd.c (open_socket): stupid cast to get rid of a warning
156455682Smarkm
156555682Smarkm	* kdc/connect.c (add_standard_ports, process_request): look at
156655682Smarkm 	enable_kaserver.  From "Brandon S. Allbery KF8NH"
156755682Smarkm 	<allbery@kf8nh.apk.net>
156855682Smarkm
156955682Smarkm	* kdc/config.c: new flag --kaserver and config file option
157055682Smarkm 	enable-kaserver.  From "Brandon S. Allbery KF8NH"
157155682Smarkm 	<allbery@kf8nh.apk.net>
157255682Smarkm
157355682SmarkmMon Apr 19 12:32:04 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
157455682Smarkm
157555682Smarkm	* configure.in: check for dlopen, and dlfcn.h
157655682Smarkm
157755682Smarkm	* kpasswd/kpasswdd.c: add support for dlopen:ing password quality
157855682Smarkm 	check library
157955682Smarkm
158055682Smarkm	* configure.in: add appl/su
158155682Smarkm
158255682SmarkmSun Apr 18 15:46:53 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
158355682Smarkm
158455682Smarkm	* lib/krb5/cache.c: add krb5_cc_get_type that returns type of a
158555682Smarkm 	cache
158655682Smarkm
158755682SmarkmFri Apr 16 17:58:51 1999  Assar Westerlund  <assar@sics.se>
158855682Smarkm
158955682Smarkm	* configure.in: LIB_kdb: -L should be before -lkdb
159055682Smarkm	test for prototype of strsep
159155682Smarkm	
159255682SmarkmThu Apr 15 11:34:38 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
159355682Smarkm
159455682Smarkm	* lib/krb5/Makefile.am: update version
159555682Smarkm
159655682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): use
159755682Smarkm 	ALLOC_SEQ
159855682Smarkm
159955682Smarkm	* lib/krb5/fcache.c: add some support for reading and writing old
160055682Smarkm 	cache formats;
160155682Smarkm	(fcc_store_cred): use krb5_store_creds; (fcc_read_cred): use
160255682Smarkm	krb5_ret_creds
160355682Smarkm
160455682Smarkm	* lib/krb5/store_mem.c (krb5_storage_from_mem): check malloc,
160555682Smarkm 	initialize host_byteorder
160655682Smarkm
160755682Smarkm	* lib/krb5/store_fd.c (krb5_storage_from_fd): initialize
160855682Smarkm 	host_byteorder
160955682Smarkm
161055682Smarkm	* lib/krb5/store_emem.c (krb5_storage_emem): initialize
161155682Smarkm 	host_byteorder
161255682Smarkm
161355682Smarkm	* lib/krb5/store.c (krb5_storage_set_host_byteorder): add;
161455682Smarkm	(krb5_store_int32,krb5_ret_int32,krb5_store_int16,krb5_ret_int16):
161555682Smarkm 	check host_byteorder flag; (krb5_store_creds): add;
161655682Smarkm 	(krb5_ret_creds): add
161755682Smarkm
161855682Smarkm	* lib/krb5/krb5.h (krb5_storage): add `host_byteorder' flag for
161955682Smarkm 	storage of numbers
162055682Smarkm
162155682Smarkm	* lib/krb5/heim_err.et: add `host not found' error
162255682Smarkm
162355682Smarkm	* kdc/connect.c: don't use data after clearing decriptor
162455682Smarkm
162555682Smarkm	* lib/krb5/auth_context.c: abort -> krb5_abortx
162655682Smarkm
162755682Smarkm	* lib/krb5/warn.c: add __attribute__; add *abort functions
162855682Smarkm
162955682Smarkm	* configure.in: check for __attribute__
163055682Smarkm
163155682Smarkm	* kdc/connect.c: log bogus requests
163255682Smarkm
163355682SmarkmTue Apr 13 18:38:05 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
163455682Smarkm
163555682Smarkm	* lib/kadm5/create_s.c (kadm5_s_create_principal): create v4 salts
163655682Smarkm 	for all DES keys
163755682Smarkm
163855682Smarkm1999-04-12  Assar Westerlund  <assar@sics.se>
163955682Smarkm
164055682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): re-structure a little bit
164155682Smarkm
164255682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): some more error checking
164355682Smarkm
164455682Smarkm	* lib/krb5/generate_subkey.c (krb5_generate_subkey): check return
164555682Smarkm	value from malloc
164655682Smarkm
164755682SmarkmSun Apr 11 03:47:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
164855682Smarkm
164955682Smarkm	* lib/krb5/krb5.conf.5: update to reality
165055682Smarkm
165155682Smarkm	* lib/krb5/krb5_425_conv_principal.3: update to reality
165255682Smarkm
165355682Smarkm1999-04-11  Assar Westerlund  <assar@sics.se>
165455682Smarkm
165555682Smarkm	* lib/krb5/get_host_realm.c: handle more than one realm for a host
165655682Smarkm
165755682Smarkm	* kpasswd/kpasswd.c (main): use krb5_program_setup and
165855682Smarkm	print_version
165955682Smarkm
166055682Smarkm	* kdc/string2key.c (main): use krb5_program_setup and
166155682Smarkm	print_version
166255682Smarkm
166355682SmarkmSun Apr 11 02:35:58 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
166455682Smarkm
166555682Smarkm	* lib/krb5/principal.c (krb5_524_conv_principal): make it actually
166655682Smarkm 	work, and check built-in list of host-type first-components
166755682Smarkm
166855682Smarkm	* lib/krb5/krbhst.c: lookup SRV-records to find a kdc for a realm
166955682Smarkm
167055682Smarkm	* lib/krb5/context.c: add srv_* flags to context
167155682Smarkm
167255682Smarkm	* lib/krb5/principal.c: add default v4_name_convert entries
167355682Smarkm
167455682Smarkm	* lib/krb5/krb5.h: add srv_* flags to context
167555682Smarkm
167655682SmarkmSat Apr 10 22:52:28 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
167755682Smarkm
167855682Smarkm	* kadmin/kadmin.c: complain about un-recognised commands
167955682Smarkm
168055682Smarkm	* admin/ktutil.c: complain about un-recognised commands
168155682Smarkm
168255682SmarkmSat Apr 10 15:41:49 1999  Assar Westerlund  <assar@sics.se>
168355682Smarkm
168455682Smarkm	* kadmin/load.c (doit): fix error message
168555682Smarkm
168655682Smarkm	* lib/krb5/crypto.c (encrypt_internal): free checksum if lengths
168755682Smarkm 	fail to match.
168855682Smarkm	(krb5_get_wrapped_length): new function
168955682Smarkm
169055682Smarkm	* configure.in: security/pam_modules.h: check for
169155682Smarkm
169255682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): kludge
169355682Smarkm 	around `ret_as_reply' semantics by only freeing it when ret == 0
169455682Smarkm
169555682SmarkmFri Apr  9 20:24:04 1999  Assar Westerlund  <assar@sics.se>
169655682Smarkm
169755682Smarkm	* kuser/klist.c (print_cred_verbose): handle the case of a bad
169855682Smarkm 	enctype
169955682Smarkm
170055682Smarkm	* configure.in: test for more header files
170155682Smarkm	(LIB_roken): set
170255682Smarkm
170355682SmarkmThu Apr  8 15:01:59 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
170455682Smarkm
170555682Smarkm	* configure.in: fixes for building w/o krb4
170655682Smarkm
170755682Smarkm	* ltmain.sh: update to libtool 1.2d
170855682Smarkm
170955682Smarkm	* ltconfig: update to libtool 1.2d
171055682Smarkm
171155682SmarkmWed Apr  7 23:37:26 1999  Assar Westerlund  <assar@sics.se>
171255682Smarkm
171355682Smarkm	* kdc/hpropd.c: fix some error messages to be more understandable.
171455682Smarkm
171555682Smarkm	* kdc/hprop.c (ka_dump): remove unused variables
171655682Smarkm
171755682Smarkm	* appl/test/tcp_server.c: remove unused variables
171855682Smarkm
171955682Smarkm	* appl/test/gssapi_server.c: remove unused variables
172055682Smarkm
172155682Smarkm	* appl/test/gssapi_client.c: remove unused variables
172255682Smarkm
172355682SmarkmWed Apr  7 14:05:15 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
172455682Smarkm
172555682Smarkm	* lib/krb5/context.c (krb5_get_err_text): long -> krb5_error_code
172655682Smarkm
172755682Smarkm	* kuser/klist.c: make it compile w/o krb4
172855682Smarkm
172955682Smarkm	* kuser/kdestroy.c: make it compile w/o krb4
173055682Smarkm
173155682Smarkm	* admin/ktutil.c: fix {srv,key}2{srv,key}tab confusion; add help
173255682Smarkm 	strings
173355682Smarkm
173455682SmarkmMon Apr  5 16:13:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
173555682Smarkm
173655682Smarkm	* configure.in: test for MIPS ABI; new test_package
173755682Smarkm
173855682SmarkmThu Apr  1 11:00:40 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
173955682Smarkm
174055682Smarkm	* include/Makefile.am: clean krb5-private.h
174155682Smarkm
174255682Smarkm	* Release 0.1d
174355682Smarkm
174455682Smarkm	* kpasswd/kpasswdd.c (doit): pass context to
174555682Smarkm 	krb5_get_all_client_addrs
174655682Smarkm
174755682Smarkm	* kdc/connect.c (init_sockets): pass context to
174855682Smarkm 	krb5_get_all_server_addrs
174955682Smarkm
175055682Smarkm	* lib/krb5/get_in_tkt.c (init_as_req): pass context to
175155682Smarkm 	krb5_get_all_client_addrs
175255682Smarkm
175355682Smarkm	* lib/krb5/get_cred.c (get_cred_kdc_la): pass context to
175455682Smarkm 	krb5_get_all_client_addrs
175555682Smarkm
175655682Smarkm	* lib/krb5/get_addrs.c (get_addrs_int): add extra host addresses
175755682Smarkm
175855682Smarkm	* lib/krb5/krb5.h: add support for adding an extra set of
175955682Smarkm 	addresses
176055682Smarkm
176155682Smarkm	* lib/krb5/context.c: add support for adding an extra set of
176255682Smarkm 	addresses
176355682Smarkm
176455682Smarkm	* lib/krb5/addr_families.c: add krb5_parse_address
176555682Smarkm
176655682Smarkm	* lib/krb5/address.c: krb5_append_addresses
176755682Smarkm
176855682Smarkm	* lib/krb5/config_file.c (parse_binding): don't zap everything
176955682Smarkm 	after first whitespace
177055682Smarkm
177155682Smarkm	* kuser/kinit.c (renew_validate): don't allocate out
177255682Smarkm
177355682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): don't
177455682Smarkm 	allocate out_creds
177555682Smarkm
177655682Smarkm	* lib/krb5/get_cred.c (get_cred_kdc, get_cred_kdc_la): make
177755682Smarkm 	out_creds pointer;
177855682Smarkm	(krb5_get_kdc_cred): allocate out_creds; (get_cred_from_kdc_flags):
177955682Smarkm	free more memory
178055682Smarkm
178155682Smarkm	* lib/krb5/crypto.c (encrypt_internal): free checksum
178255682Smarkm
178355682Smarkm	* lib/krb5/convert_creds.c (krb524_convert_creds_kdc): free reply,
178455682Smarkm 	and ticket
178555682Smarkm
178655682Smarkm	* kuser/Makefile.am: remove kfoo
178755682Smarkm
178855682Smarkm	* lib/Makefile.am: add auth
178955682Smarkm
179055682Smarkm	* lib/kadm5/iprop.h: getarg.h
179155682Smarkm
179255682Smarkm	* lib/kadm5/replay_log.c: use getarg
179355682Smarkm
179455682Smarkm	* lib/kadm5/ipropd_slave.c: use getarg
179555682Smarkm
179655682Smarkm	* lib/kadm5/ipropd_master.c: use getarg
179755682Smarkm
179855682Smarkm	* lib/kadm5/dump_log.c: use getarg
179955682Smarkm
180055682Smarkm	* kpasswd/kpasswdd.c: use getarg
180155682Smarkm
180255682Smarkm	* Makefile.am.common: make a more working check-local target
180355682Smarkm
180455682Smarkm	* lib/asn1/main.c: use getargs
180555682Smarkm
180655682SmarkmMon Mar 29 20:19:57 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
180755682Smarkm
180855682Smarkm	* kuser/klist.c (print_cred_verbose): use krb5_print_address
180955682Smarkm
181055682Smarkm	* lib/kadm5/server.c: k_{put,get}_int -> _krb5_{put,get}_int
181155682Smarkm
181255682Smarkm	* lib/krb5/addr_families.c (krb5_print_address): handle unknown
181355682Smarkm 	address types; (ipv6_print_addr): print in 16-bit groups (as it
181455682Smarkm 	should)
181555682Smarkm
181655682Smarkm	* lib/krb5/crc.c: crc_{init_table,update} ->
181755682Smarkm 	_krb5_crc_{init_table,update}
181855682Smarkm
181955682Smarkm	* lib/krb5/crypto.c: k_{put,get}_int -> _krb5_{put,get}_int
182055682Smarkm 	crc_{init_table,update} -> _krb5_crc_{init_table,update}
182155682Smarkm
182255682Smarkm	* lib/krb5/send_to_kdc.c: k_{put,get}_int -> _krb5_{put,get}_int
182355682Smarkm
182455682Smarkm	* lib/krb5/store.c: k_{put,get}_int -> _krb5_{put,get}_int
182555682Smarkm
182655682Smarkm	* lib/krb5/krb5_locl.h: include krb5-private.h
182755682Smarkm
182855682Smarkm	* kdc/connect.c (addr_to_string): use krb5_print_address
182955682Smarkm
183055682Smarkm	* lib/krb5/addr_families.c (krb5_print_address): int -> size_t
183155682Smarkm
183255682Smarkm	* lib/krb5/addr_families.c: add support for printing ipv6
183355682Smarkm 	addresses, either with inet_ntop, or ugly for-loop
183455682Smarkm
183555682Smarkm	* kdc/524.c: check that the ticket came from a valid address; use
183655682Smarkm 	the address of the connection as the address to put in the v4
183755682Smarkm 	ticket (if this address is AF_INET)
183855682Smarkm
183955682Smarkm	* kdc/connect.c: pass addr to do_524
184055682Smarkm
184155682Smarkm	* kdc/kdc_locl.h: prototype for do_524
184255682Smarkm
184355682SmarkmSat Mar 27 17:48:31 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
184455682Smarkm
184555682Smarkm	* configure.in: check for OSF C2; bind/bitypes.h, getudbnam,
184655682Smarkm 	setlim; check for auth modules; siad.h, getpwnam_r;
184755682Smarkm 	lib/auth/Makefile, lib/auth/sia/Makefile
184855682Smarkm
184955682Smarkm	* lib/krb5/crypto.c: n_fold -> _krb5_n_fold
185055682Smarkm
185155682Smarkm	* lib/krb5/n-fold.c: n_fold -> _krb5_n_fold
185255682Smarkm
185355682SmarkmThu Mar 25 04:35:21 1999  Assar Westerlund  <assar@sics.se>
185455682Smarkm
185555682Smarkm	* lib/kadm5/set_keys.c (_kadm5_set_keys): free salt when zapping
185655682Smarkm 	it
185755682Smarkm
185855682Smarkm	* lib/kadm5/free.c (kadm5_free_principal_ent): free `key_data'
185955682Smarkm
186055682Smarkm	* lib/hdb/ndbm.c (NDBM_destroy): clear master key
186155682Smarkm
186255682Smarkm	* lib/hdb/db.c (DB_destroy): clear master key
186355682Smarkm	(DB_open): check malloc
186455682Smarkm
186555682Smarkm	* kdc/connect.c (init_sockets): free addresses
186655682Smarkm
186755682Smarkm	* kadmin/kadmin.c (main): make code more consistent.  always free
186855682Smarkm 	configuration information.
186955682Smarkm
187055682Smarkm	* kadmin/init.c (create_random_entry): free the entry
187155682Smarkm
187255682SmarkmWed Mar 24 04:02:03 1999  Assar Westerlund  <assar@sics.se>
187355682Smarkm
187455682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password):
187555682Smarkm 	re-organize the code to always free `kdc_reply'
187655682Smarkm
187755682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): be more careful about
187855682Smarkm 	freeing memory
187955682Smarkm
188055682Smarkm	* lib/krb5/fcache.c (fcc_destroy): don't call fcc_close
188155682Smarkm
188255682Smarkm	* lib/krb5/crypto.c (krb5_crypto_destroy): free `crypto'
188355682Smarkm
188455682Smarkm	* lib/hdb/hdb_locl.h: try db_185.h first in case db.h is a DB 2.0
188555682Smarkm 	header
188655682Smarkm
188755682Smarkm	* configure.in (db_185.h): check for
188855682Smarkm
188955682Smarkm	* admin/srvcreate.c: new file. contributed by Daniel Kouril
189055682Smarkm 	<kouril@informatics.muni.cz>
189155682Smarkm
189255682Smarkm	* admin/ktutil.c: srvcreate: new command
189355682Smarkm
189455682Smarkm	* kuser/klist.c: add support for printing AFS tokens
189555682Smarkm
189655682Smarkm	* kuser/kdestroy.c: add support for destroying v4 tickets and AFS
189755682Smarkm 	tokens.  based on code by Love <lha@stacken.kth.se>
189855682Smarkm
189955682Smarkm	* kuser/Makefile.am (kdestroy_LDADD, klist_LDADD): more libraries
190055682Smarkm
190155682Smarkm	* configure.in: sys/ioccom.h: test for
190255682Smarkm
190355682Smarkm	* kuser/klist.c (main): don't print `no ticket file' with --test.
190455682Smarkm  	From: Love <lha@e.kth.se>
190555682Smarkm
190655682Smarkm	* kpasswd/kpasswdd.c (doit): more braces to make gcc happy
190755682Smarkm
190855682Smarkm	* kdc/connect.c (init_socket): get rid of a stupid warning
190955682Smarkm
191055682Smarkm	* include/bits.c (my_strupr): cast away some stupid warnings
191155682Smarkm
191255682SmarkmTue Mar 23 14:34:44 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
191355682Smarkm
191455682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): no infinite
191555682Smarkm 	loops, please
191655682Smarkm
191755682SmarkmTue Mar 23 00:00:45 1999  Assar Westerlund  <assar@sics.se>
191855682Smarkm
191955682Smarkm	* lib/kadm5/Makefile.am (install_build_headers): recover from make
192055682Smarkm 	rewriting the names of the headers kludge to help solaris make
192155682Smarkm
192255682Smarkm	* lib/krb5/Makefile.am: kludge to help solaris make
192355682Smarkm
192455682Smarkm	* lib/hdb/Makefile.am: kludge to help solaris make
192555682Smarkm
192655682Smarkm	* configure.in (LIB_kdb): make sure there's a -L option in here by
192755682Smarkm 	adding $(LIB_krb4)
192855682Smarkm
192955682Smarkm	* lib/asn1/gen_glue.c (generate_2int, generate_int2): int ->
193055682Smarkm 	unsigned
193155682Smarkm
193255682Smarkm	* configure.in (SunOS): set to a number KRB4, KRB5 conditionals:
193355682Smarkm 	remove the `dnl' to work around an automake flaw
193455682Smarkm
193555682SmarkmSun Mar 21 15:08:49 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
193655682Smarkm
193755682Smarkm	* lib/krb5/get_default_realm.c: char* -> krb5_realm
193855682Smarkm
193955682SmarkmSun Mar 21 14:08:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
194055682Smarkm
194155682Smarkm	* include/bits.c: <bind/bitypes.h>
194255682Smarkm
194355682Smarkm	* lib/krb5/Makefile.am: create krb5-private.h
194455682Smarkm
194555682SmarkmSat Mar 20 00:08:59 1999  Assar Westerlund  <assar@sics.se>
194655682Smarkm
194755682Smarkm	* configure.in (gethostname): remove duplicate
194855682Smarkm
194955682SmarkmFri Mar 19 14:48:03 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
195055682Smarkm
195155682Smarkm	* lib/hdb/Makefile.am: add version-info
195255682Smarkm
195355682Smarkm	* lib/gssapi/Makefile.am: add version-info
195455682Smarkm
195555682Smarkm	* lib/asn1/Makefile.am: use $(x:y=z) make syntax; move check-der
195655682Smarkm 	to check_PROGRAMS
195755682Smarkm
195855682Smarkm	* lib/Makefile.am: add 45
195955682Smarkm
196055682Smarkm	* lib/kadm5/Makefile.am: split in client and server libraries
196155682Smarkm 	(breaks shared libraries otherwise)
196255682Smarkm
196355682SmarkmThu Mar 18 11:33:30 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
196455682Smarkm
196555682Smarkm	* include/kadm5/Makefile.am: clean a lot of header files (since
196655682Smarkm 	automake lacks a clean-hook)
196755682Smarkm
196855682Smarkm	* include/Makefile.am: clean a lot of header files (since automake
196955682Smarkm 	lacks a clean-hook)
197055682Smarkm
197155682Smarkm	* lib/kadm5/Makefile.am: fix build-installation of headers
197255682Smarkm
197355682Smarkm	* lib/krb5/Makefile.am: remove include_dir hack
197455682Smarkm
197555682Smarkm	* lib/hdb/Makefile.am: remove include_dir hack
197655682Smarkm
197755682Smarkm	* lib/asn1/Makefile.am: remove include_dir hack
197855682Smarkm
197955682Smarkm	* include/Makefile.am: remove include_dir hack
198055682Smarkm
198155682Smarkm	* doc/whatis.texi: define sub for html
198255682Smarkm
198355682Smarkm	* configure.in: LIB_kdb, have_err_h, have_fnmatch_h, have_glob_h
198455682Smarkm
198555682Smarkm	* lib/asn1/Makefile.am: der.h
198655682Smarkm
198755682Smarkm	* kpasswd/kpasswdd.c: admin.h -> kadm5/admin.h
198855682Smarkm
198955682Smarkm	* kdc/Makefile.am: remove junk
199055682Smarkm
199155682Smarkm	* kadmin/Makefile.am: sl.a -> sl.la
199255682Smarkm
199355682Smarkm	* appl/afsutil/Makefile.am: remove EXTRA_bin_PROGRAMS
199455682Smarkm
199555682Smarkm	* admin/Makefile.am: sl.a -> sl.la
199655682Smarkm
199755682Smarkm	* configure.in: condition KRB5; AC_CHECK_XAU
199855682Smarkm
199955682Smarkm	* Makefile.am: include Makefile.am.common
200055682Smarkm
200155682Smarkm	* include/kadm5/Makefile.am: include Makefile.am.common; don't
200255682Smarkm 	install headers from here
200355682Smarkm
200455682Smarkm	* include/Makefile.am: include Makefile.am.common; don't install
200555682Smarkm 	headers from here
200655682Smarkm
200755682Smarkm	* doc/Makefile.am: include Makefile.am.common
200855682Smarkm
200955682Smarkm	* lib/krb5/Makefile.am: include Makefile.am.common
201055682Smarkm
201155682Smarkm	* lib/kadm5/Makefile.am: include Makefile.am.common
201255682Smarkm
201355682Smarkm	* lib/hdb/Makefile.am: include Makefile.am.common
201455682Smarkm
201555682Smarkm	* lib/gssapi/Makefile.am: include Makefile.am.common
201655682Smarkm
201755682Smarkm	* lib/asn1/Makefile.am: include Makefile.am.common
201855682Smarkm
201955682Smarkm	* lib/Makefile.am: include Makefile.am.common
202055682Smarkm
202155682Smarkm	* lib/45/Makefile.am: include Makefile.am.common
202255682Smarkm
202355682Smarkm	* kuser/Makefile.am: include Makefile.am.common
202455682Smarkm
202555682Smarkm	* kpasswd/Makefile.am: include Makefile.am.common
202655682Smarkm
202755682Smarkm	* kdc/Makefile.am: include Makefile.am.common
202855682Smarkm
202955682Smarkm	* kadmin/Makefile.am: include Makefile.am.common
203055682Smarkm
203155682Smarkm	* appl/test/Makefile.am: include Makefile.am.common
203255682Smarkm
203355682Smarkm	* appl/afsutil/Makefile.am: include Makefile.am.common
203455682Smarkm
203555682Smarkm	* appl/Makefile.am: include Makefile.am.common
203655682Smarkm
203755682Smarkm	* admin/Makefile.am: include Makefile.am.common
203855682Smarkm
203955682SmarkmWed Mar 17 03:04:38 1999  Assar Westerlund  <assar@sics.se>
204055682Smarkm
204155682Smarkm	* lib/krb5/store.c (krb5_store_stringz): braces fix
204255682Smarkm
204355682Smarkm	* lib/kadm5/get_s.c (kadm5_s_get_principal): braces fix
204455682Smarkm
204555682Smarkm	* lib/kadm5/ent_setup.c (_kadm5_setup_entry): braces fix
204655682Smarkm
204755682Smarkm	* kdc/connect.c (loop): braces fix
204855682Smarkm
204955682Smarkm	* lib/krb5/config_file.c: cast to unsigned char to make is* happy
205055682Smarkm
205155682Smarkm	* lib/krb5/log.c (krb5_addlog_dest): more braces to make gcc happy
205255682Smarkm
205355682Smarkm	* lib/krb5/crypto.c (krb5_verify_checksum): rename C -> cksum to
205455682Smarkm 	be consistent
205555682Smarkm
205655682Smarkm	* kadmin/util.c (timeval2str): more braces to make gcc happy
205755682Smarkm
205855682Smarkm	* kadmin/load.c: cast in is* to get rid of stupid warning
205955682Smarkm
206055682Smarkm	* kadmin/dump.c (append_hex): cast in isalnum to get rid of stupid
206155682Smarkm 	warning
206255682Smarkm
206355682Smarkm	* kdc/kaserver.c: malloc checks and fixes
206455682Smarkm
206555682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): include leading
206655682Smarkm 	dot (if any) when looking up realms.
206755682Smarkm
206855682SmarkmFri Mar 12 13:57:56 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
206955682Smarkm
207055682Smarkm	* lib/krb5/get_host_realm.c: add dns support
207155682Smarkm
207255682Smarkm	* lib/krb5/set_default_realm.c: use krb5_free_host_realm
207355682Smarkm
207455682Smarkm	* lib/krb5/free_host_realm.c: check for NULL realmlist
207555682Smarkm
207655682Smarkm	* lib/krb5/context.c: don't print warning if there is no krb5.conf
207755682Smarkm
207855682SmarkmWed Mar 10 19:29:46 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
207955682Smarkm
208055682Smarkm	* configure.in: use AC_WFLAGS
208155682Smarkm
208255682SmarkmMon Mar  8 11:49:43 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
208355682Smarkm
208455682Smarkm	* Release 0.1c
208555682Smarkm
208655682Smarkm	* kuser/klist.c: use print_version
208755682Smarkm
208855682Smarkm	* kuser/kdestroy.c: use print_version
208955682Smarkm
209055682Smarkm	* kdc/hpropd.c: use print_version
209155682Smarkm
209255682Smarkm	* kdc/hprop.c: use print_version
209355682Smarkm
209455682Smarkm	* kdc/config.c: use print_version
209555682Smarkm
209655682Smarkm	* kadmin/kadmind.c: use print_version
209755682Smarkm
209855682Smarkm	* kadmin/kadmin.c: use print_version
209955682Smarkm
210055682Smarkm	* appl/test/common.c: use print_version
210155682Smarkm
210255682Smarkm	* appl/afsutil/afslog.c: use print_version
210355682Smarkm
210455682SmarkmMon Mar  1 10:49:14 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
210555682Smarkm
210655682Smarkm	* lib/krb5/get_addrs.c: SOCKADDR_HAS_SA_LEN ->
210755682Smarkm 	HAVE_STRUCT_SOCKADDR_SA_LEN
210855682Smarkm
210955682Smarkm	* configure.in, acconfig.h, cf/*: update to automake 1.4/autoconf 2.13
211055682Smarkm
211155682SmarkmSun Feb 28 18:19:20 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
211255682Smarkm
211355682Smarkm	* lib/asn1/gen.c: make `BIT STRING's unsigned
211455682Smarkm
211555682Smarkm	* lib/asn1/{symbol.h,gen.c}: add TUInteger type
211655682Smarkm
211755682Smarkm	* lib/krb5/verify_user.c (krb5_verify_user): pass prompter to
211855682Smarkm 	krb5_get_init_creds_password
211955682Smarkm
212055682Smarkm	* lib/krb5/fcache.c (fcc_gen_new): implement
212155682Smarkm
212255682SmarkmSat Feb 27 22:41:23 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
212355682Smarkm
212455682Smarkm	* doc/install.texi: krb4 is now automatically detected
212555682Smarkm
212655682Smarkm	* doc/misc.texi: update procedure to set supported encryption
212755682Smarkm 	types
212855682Smarkm
212955682Smarkm	* doc/setup.texi: change some silly wordings
213055682Smarkm
213155682SmarkmSat Feb 27 22:17:30 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
213255682Smarkm
213355682Smarkm	* lib/krb5/keytab.c (fkt_remove_entry): make this work
213455682Smarkm
213555682Smarkm	* admin/ktutil.c: add minimally working `get' command
213655682Smarkm
213755682SmarkmSat Feb 27 19:44:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
213855682Smarkm
213955682Smarkm	* lib/hdb/convert_db.c: more typos
214055682Smarkm
214155682Smarkm	* include/Makefile.am: remove EXTRA_DATA (as of autoconf
214255682Smarkm 	2.13/automake 1.4)
214355682Smarkm
214455682Smarkm	* appl/Makefile.am: OTP_dir
214555682Smarkm
214655682SmarkmFri Feb 26 17:37:00 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
214755682Smarkm
214855682Smarkm	* doc/setup.texi: add kadmin section
214955682Smarkm
215055682Smarkm	* lib/asn1/check-der.c: fix printf warnings
215155682Smarkm
215255682SmarkmThu Feb 25 11:16:49 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
215355682Smarkm
215455682Smarkm	* configure.in: -O does not belong in WFLAGS
215555682Smarkm
215655682SmarkmThu Feb 25 11:05:57 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
215755682Smarkm
215855682Smarkm	* lib/asn1/der_put.c: fix der_put_int
215955682Smarkm
216055682SmarkmTue Feb 23 20:35:12 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
216155682Smarkm
216255682Smarkm	* configure.in: use AC_BROKEN_GLOB
216355682Smarkm
216455682SmarkmMon Feb 22 15:12:44 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
216555682Smarkm
216655682Smarkm	* configure.in: check for glob
216755682Smarkm
216855682SmarkmMon Feb 22 11:32:42 1999  Johan Danielsson  <joda@hella.pdc.kth.se>
216955682Smarkm
217055682Smarkm	* Release 0.1b
217155682Smarkm
217255682SmarkmSat Feb 20 15:48:06 1999  Johan Danielsson  <joda@blubb.pdc.kth.se>
217355682Smarkm
217455682Smarkm	* lib/hdb/convert_db.c: convert DES3 keys to des3-cbc-sha1, and
217555682Smarkm 	des3-cbc-md5
217655682Smarkm
217755682Smarkm	* lib/krb5/crypto.c (DES3_string_to_key): make this actually do
217855682Smarkm 	what the draft said it should
217955682Smarkm
218055682Smarkm	* lib/hdb/convert_db.c: little program for database conversion
218155682Smarkm
218255682Smarkm	* lib/hdb/db.c (DB_open): try to open database w/o .db extension
218355682Smarkm
218455682Smarkm	* lib/hdb/ndbm.c (NDBM_open): add test for database format
218555682Smarkm
218655682Smarkm	* lib/hdb/db.c (DB_open): add test for database format
218755682Smarkm
218855682Smarkm	* lib/asn1/gen_glue.c (generate_2int): don't depend on flags being
218955682Smarkm 	unsigned
219055682Smarkm
219155682Smarkm	* lib/hdb/hdb.c: change `hdb_set_master_key' to take an
219255682Smarkm 	EncryptionKey, and add a new function `hdb_set_master_keyfile' to
219355682Smarkm 	do what `hdb_set_master_key' used to do
219455682Smarkm
219555682Smarkm	* kdc/kstash.c: add `--convert-file' option to change keytype of
219655682Smarkm 	existing master key file
219755682Smarkm
219855682SmarkmFri Feb 19 07:04:14 1999  Assar Westerlund  <assar@squid.pdc.kth.se>
219955682Smarkm
220055682Smarkm	* Release 0.1a
220155682Smarkm
220255682SmarkmSat Feb 13 17:12:53 1999  Assar Westerlund  <assar@sics.se>
220355682Smarkm
220455682Smarkm	* lib/krb5/mk_safe.c (krb5_mk_safe): sizeof(buf) -> buf_size, buf
220555682Smarkm 	is now a `u_char *'
220655682Smarkm
220755682Smarkm	* lib/krb5/get_in_tkt.c (krb5_init_etype): etypes are now `int'
220855682Smarkm
220955682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): constize
221055682Smarkm 	orig_host
221155682Smarkm
221255682Smarkm 	(krb5_salttype_to_string): new function (RSA_MD5_DES_verify,
221355682Smarkm 	RSA_MD5_DES3_verify): initialize ret
221455682Smarkm
221555682Smarkm	* lib/gssapi/init_sec_context.c (init_auth): remove unnecessary
221655682Smarkm 	gssapi_krb5_init.  ask for KEYTYPE_DES credentials
221755682Smarkm
221855682Smarkm	* kadmin/get.c (print_entry_long): print the keytypes and salts
221955682Smarkm 	available for the principal
222055682Smarkm
222155682Smarkm	* configure.in (WFLAGS): add `-O' to catch unitialized variables
222255682Smarkm 	and such
222355682Smarkm	(gethostname, mkstemp, getusershell, inet_aton): more tests
222455682Smarkm
222555682Smarkm	* lib/hdb/hdb.h: update prototypes
222655682Smarkm
222755682Smarkm	* configure.in: homogenize broken detection with krb4
222855682Smarkm
222955682Smarkm	* lib/kadm5/init_c.c (kadm5_c_init_with_context): remove unused
223055682Smarkm 	`error'
223155682Smarkm
223255682Smarkm	* lib/asn1/Makefile.am (check-der): add
223355682Smarkm
223455682Smarkm	* lib/asn1/gen.c (define_type): map ASN1 Integer to `int' instead
223555682Smarkm 	of `unsigned'
223655682Smarkm
223755682Smarkm	* lib/asn1/der_length.c (length_unsigned): new function
223855682Smarkm	(length_int): handle signed integers
223955682Smarkm
224055682Smarkm	* lib/asn1/der_put.c (der_put_unsigned): new function
224155682Smarkm	(der_put_int): handle signed integers
224255682Smarkm
224355682Smarkm 	* lib/asn1/der_get.c (der_get_unsigned): new function
224455682Smarkm 	(der_get_int): handle signed integers
224555682Smarkm
224655682Smarkm	* lib/asn1/der.h: all integer functions take `int' instead of
224755682Smarkm 	`unsigned'
224855682Smarkm
224955682Smarkm	* lib/asn1/lex.l (filename): unused. remove.
225055682Smarkm
225155682Smarkm	* lib/asn1/check-der.c: new test program for der encoding and
225255682Smarkm 	decoding.
225355682Smarkm
225455682SmarkmMon Feb  1 04:09:06 1999  Assar Westerlund  <assar@sics.se>
225555682Smarkm
225655682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): only call
225755682Smarkm 	gethostbyname2 with AF_INET6 if we actually have IPv6.  From
225855682Smarkm 	"Brandon S. Allbery KF8NH" <allbery@kf8nh.apk.net>
225955682Smarkm
226055682Smarkm 	* lib/krb5/changepw.c (get_kdc_address): dito
226155682Smarkm
226255682SmarkmSun Jan 31 06:26:36 1999  Assar Westerlund  <assar@sics.se>
226355682Smarkm
226455682Smarkm	* kdc/connect.c (parse_prots): always bind to AF_INET, there are
226555682Smarkm 	v6-implementations without support for `mapped V4 addresses'.
226655682Smarkm  	From Jun-ichiro itojun Hagino <itojun@kame.net>
226755682Smarkm
226855682SmarkmSat Jan 30 22:38:27 1999  Assar Westerlund  <assar@juguete.sics.se>
226955682Smarkm
227055682Smarkm	* Release 0.0u
227155682Smarkm
227255682SmarkmSat Jan 30 13:43:02 1999  Assar Westerlund  <assar@sics.se>
227355682Smarkm
227455682Smarkm	* lib/krb5/Makefile.am: explicit rules for *.et files
227555682Smarkm
227655682Smarkm 	* lib/kadm5/init_c.c (get_kadm_ticket): only remove creds if
227755682Smarkm 	krb5_get_credentials was succesful.
227855682Smarkm 	(get_new_cache): return better error codes and return earlier.
227955682Smarkm 	(get_cred_cache): only delete default_client if it's different
228055682Smarkm 	from client
228155682Smarkm 	(kadm5_c_init_with_context): return a more descriptive error.
228255682Smarkm
228355682Smarkm	* kdc/kerberos5.c (check_flags): handle NULL client or server
228455682Smarkm
228555682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): return the error in
228655682Smarkm 	`ret_error' iff != NULL
228755682Smarkm
228855682Smarkm	* lib/krb5/rd_error.c (krb5_free_error, krb5_free_error_contents):
228955682Smarkm 	new functions
229055682Smarkm
229155682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): more
229255682Smarkm 	type-correctness
229355682Smarkm
229455682Smarkm	* lib/krb5/krb5.h (krb5_error): typedef to KRB_ERROR
229555682Smarkm
229655682Smarkm	* lib/krb5/init_creds_pw.c: KRB5_TGS_NAME: use
229755682Smarkm
229855682Smarkm	* lib/krb5/get_cred.c: KRB5_TGS_NAME: use
229955682Smarkm
230055682Smarkm 	* lib/kafs/afskrb5.c (afslog_uid_int): update to changes
230155682Smarkm
230255682Smarkm	* lib/kadm5/rename_s.c (kadm5_s_rename_principal): call remove
230355682Smarkm 	instead of rename, but shouldn't this just call rename?
230455682Smarkm
230555682Smarkm 	* lib/kadm5/get_s.c (kadm5_s_get_principal): always return an
230655682Smarkm 	error if the principal wasn't found.
230755682Smarkm
230855682Smarkm	* lib/hdb/ndbm.c (NDBM_seq): unseal key
230955682Smarkm
231055682Smarkm	* lib/hdb/db.c (DB_seq): unseal key
231155682Smarkm
231255682Smarkm	* lib/asn1/Makefile.am: added explicit rules for asn1_err.[ch]
231355682Smarkm
231455682Smarkm	* kdc/hprop.c (v4_prop): add krbtgt/THISREALM@OTHERREALM when
231555682Smarkm 	finding cross-realm tgts in the v4 database
231655682Smarkm
231755682Smarkm	* kadmin/mod.c (mod_entry): check the number of arguments.  check
231855682Smarkm 	that kadm5_get_principal worked.
231955682Smarkm
232055682Smarkm	* lib/krb5/keytab.c (fkt_remove_entry): remove KRB5_KT_NOTFOUND if
232155682Smarkm 	we weren't able to remove it.
232255682Smarkm
232355682Smarkm	* admin/ktutil.c: less drive-by-deleting.  From Love
232455682Smarkm 	<lha@e.kth.se>
232555682Smarkm
232655682Smarkm	* kdc/connect.c (parse_ports): copy the string before mishandling
232755682Smarkm 	it with strtok_r
232855682Smarkm
232955682Smarkm	* kdc/kerberos5.c (tgs_rep2): print the principal with mismatching
233055682Smarkm 	kvnos
233155682Smarkm
233255682Smarkm	* kadmin/kadmind.c (main): convert `debug_port' to network byte
233355682Smarkm 	order
233455682Smarkm
233555682Smarkm	* kadmin/kadmin.c: allow specification of port number.
233655682Smarkm
233755682Smarkm	* lib/kadm5/kadm5_locl.h (kadm5_client_context): add
233855682Smarkm 	`kadmind_port'.
233955682Smarkm
234055682Smarkm	* lib/kadm5/init_c.c (_kadm5_c_init_context): move up
234155682Smarkm 	initalize_kadm5_error_table_r.
234255682Smarkm	allow specification of port number.
234355682Smarkm	
234455682Smarkm  	From Love <lha@stacken.kth.se>
234555682Smarkm
234655682Smarkm	* kuser/klist.c: add option -t | --test
234755682Smarkm
234855682SmarkmSat Dec  5 19:49:34 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
234955682Smarkm
235055682Smarkm	* lib/krb5/context.c: remove ktype_is_etype
235155682Smarkm
235255682Smarkm	* lib/krb5/crypto.c, lib/krb5/krb5.h, acconfig.h: NEW_DES3_CODE
235355682Smarkm
235455682Smarkm	* configure.in: fix for AIX install; better tests for AIX dynamic
235555682Smarkm 	AFS libs; `--enable-new-des3-code'
235655682Smarkm
235755682SmarkmTue Dec  1 14:44:44 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
235855682Smarkm
235955682Smarkm	* appl/afsutil/Makefile.am: link with extra libs for aix
236055682Smarkm
236155682Smarkm	* kuser/Makefile.am: link with extra libs for aix
236255682Smarkm
236355682SmarkmSun Nov 29 01:56:21 1998  Assar Westerlund  <assar@sics.se>
236455682Smarkm
236555682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_server_addrs): add.  almost
236655682Smarkm 	the same as krb5_get_all_client_addrs except that it includes
236755682Smarkm 	loopback addresses
236855682Smarkm
236955682Smarkm	* kdc/connect.c (init_socket): bind to a particular address
237055682Smarkm	(init_sockets): get all local addresses and bind to them all
237155682Smarkm
237255682Smarkm	* lib/krb5/addr_families.c (addr2sockaddr, print_addr): new
237355682Smarkm 	methods
237455682Smarkm	(find_af, find_atype): new functions.  use them.
237555682Smarkm
237655682Smarkm	* configure.in: add hesiod
237755682Smarkm
237855682SmarkmWed Nov 25 11:37:48 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
237955682Smarkm
238055682Smarkm	* lib/krb5/krb5_err.et: add some codes from kerberos-revisions-03
238155682Smarkm
238255682SmarkmMon Nov 23 12:53:48 1998  Assar Westerlund  <assar@sics.se>
238355682Smarkm
238455682Smarkm	* lib/kadm5/log.c: rename delete -> remove
238555682Smarkm
238655682Smarkm	* lib/kadm5/delete_s.c: rename delete -> remove
238755682Smarkm
238855682Smarkm	* lib/hdb/common.c: rename delete -> remove
238955682Smarkm
239055682SmarkmSun Nov 22 12:26:26 1998  Assar Westerlund  <assar@sics.se>
239155682Smarkm
239255682Smarkm	* configure.in: check for environ and `struct spwd'
239355682Smarkm
239455682SmarkmSun Nov 22 11:42:45 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
239555682Smarkm
239655682Smarkm	* kdc/kerberos5.c (as_rep): set keytype to sess_ktype if
239755682Smarkm 	ktype_is_etype
239855682Smarkm
239955682Smarkm	* lib/krb5/encrypt.c (krb5_keytype_to_etypes): zero terminate
240055682Smarkm 	etypes
240155682Smarkm	(em): sort entries
240255682Smarkm
240355682SmarkmSun Nov 22 06:54:48 1998  Assar Westerlund  <assar@sics.se>
240455682Smarkm
240555682Smarkm	* lib/krb5/init_creds_pw.c: more type correctness
240655682Smarkm
240755682Smarkm	* lib/krb5/get_cred.c: re-structure code.  remove limits on ASN1
240855682Smarkm 	generated bits.
240955682Smarkm
241055682SmarkmSun Nov 22 01:49:50 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
241155682Smarkm
241255682Smarkm	* kdc/hprop.c (v4_prop): fix bogus indexing
241355682Smarkm
241455682SmarkmSat Nov 21 21:39:20 1998  Assar Westerlund  <assar@sics.se>
241555682Smarkm
241655682Smarkm	* lib/krb5/verify_init.c (fail_verify_is_ok): new function
241755682Smarkm	(krb5_verify_init_creds): if we cannot get a ticket for
241855682Smarkm	host/`hostname` and fail_verify_is_ok just return.  use
241955682Smarkm 	krb5_rd_req
242055682Smarkm
242155682SmarkmSat Nov 21 23:12:27 1998  Assar Westerlund  <assar@sics.se>
242255682Smarkm
242355682Smarkm	* lib/krb5/free.c (krb5_xfree): new function
242455682Smarkm
242555682Smarkm	* lib/krb5/creds.c (krb5_free_creds_contents): new function
242655682Smarkm
242755682Smarkm	* lib/krb5/context.c: more type correctness
242855682Smarkm
242955682Smarkm	* lib/krb5/checksum.c: more type correctness
243055682Smarkm
243155682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): more type
243255682Smarkm 	correctness
243355682Smarkm
243455682Smarkm	* lib/asn1/der_get.c (der_get_length): fix test of len
243555682Smarkm	(der_get_tag): more type correctness
243655682Smarkm
243755682Smarkm	* kuser/klist.c (usage): void-ize
243855682Smarkm
243955682Smarkm	* admin/ktutil.c (kt_remove): some more type correctness.
244055682Smarkm
244155682SmarkmSat Nov 21 16:49:20 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
244255682Smarkm
244355682Smarkm	* kuser/klist.c: try to list enctypes as keytypes
244455682Smarkm
244555682Smarkm	* kuser/kinit.c: remove extra `--cache' option, add `--enctypes'
244655682Smarkm 	to set list of enctypes to use
244755682Smarkm
244855682Smarkm	* kadmin/load.c: load strings as hex
244955682Smarkm
245055682Smarkm	* kadmin/dump.c: dump hex as string is possible
245155682Smarkm
245255682Smarkm	* admin/ktutil.c: use print_version()
245355682Smarkm
245455682Smarkm	* configure.in, acconfig.h: test for hesiod
245555682Smarkm
245655682SmarkmSun Nov 15 17:28:19 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
245755682Smarkm
245855682Smarkm	* lib/krb5/crypto.c: add some crypto debug code
245955682Smarkm
246055682Smarkm	* lib/krb5/get_in_tkt.c (_krb5_extract_ticket): don't use fixed
246155682Smarkm 	buffer when encoding ticket
246255682Smarkm
246355682Smarkm	* lib/krb5/auth_context.c (re-)implement `krb5_auth_setenctype'
246455682Smarkm
246555682Smarkm	* kdc/kerberos5.c: allow mis-match of tgt session key, and service
246655682Smarkm 	session key
246755682Smarkm
246855682Smarkm	* admin/ktutil.c: keytype -> enctype
246955682Smarkm
247055682SmarkmFri Nov 13 05:35:48 1998  Assar Westerlund  <assar@sics.se>
247155682Smarkm
247255682Smarkm	* lib/krb5/krb5.h (KRB5_TGS_NAME, KRB5_TGS_NAME_SIZE): added
247355682Smarkm	
247455682SmarkmSat Nov  7 19:56:31 1998  Assar Westerlund  <assar@sics.se>
247555682Smarkm
247655682Smarkm	* lib/krb5/get_cred.c (add_cred): add termination NULL pointer
247755682Smarkm
247855682SmarkmMon Nov  2 01:15:06 1998  Assar Westerlund  <assar@sics.se>
247955682Smarkm
248055682Smarkm	* lib/krb5/rd_req.c: adapt to new crypto api
248155682Smarkm
248255682Smarkm	* lib/krb5/rd_rep.c: adapt to new crypto api
248355682Smarkm
248455682Smarkm	* lib/krb5/rd_priv.c: adopt to new crypto api
248555682Smarkm
248655682Smarkm	* lib/krb5/rd_cred.c: adopt to new crypto api
248755682Smarkm
248855682Smarkm	* lib/krb5/principal.c: ENOMEM -> ERANGE
248955682Smarkm
249055682Smarkm	* lib/krb5/mk_safe.c: cleanup and adopt to new crypto api
249155682Smarkm
249255682Smarkm	* lib/krb5/mk_req_ext.c: adopt to new crypto api
249355682Smarkm
249455682Smarkm	* lib/krb5/mk_req.c: get enctype from auth_context keyblock
249555682Smarkm
249655682Smarkm	* lib/krb5/mk_rep.c: cleanup and adopt to new crypto api
249755682Smarkm
249855682Smarkm	* lib/krb5/mk_priv.c: adopt to new crypto api
249955682Smarkm
250055682Smarkm	* lib/krb5/keytab.c: adopt to new crypto api
250155682Smarkm
250255682Smarkm	* lib/krb5/get_in_tkt_with_skey.c: adopt to new crypto api
250355682Smarkm
250455682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c: adopt to new crypto api
250555682Smarkm
250655682Smarkm	* lib/krb5/get_in_tkt_pw.c: adopt to new crypto api
250755682Smarkm
250855682Smarkm	* lib/krb5/get_in_tkt.c: adopt to new crypto api
250955682Smarkm
251055682Smarkm	* lib/krb5/get_cred.c: adopt to new crypto api
251155682Smarkm
251255682Smarkm	* lib/krb5/generate_subkey.c: use new crypto api
251355682Smarkm
251455682Smarkm	* lib/krb5/context.c: rename etype functions to enctype ditto
251555682Smarkm
251655682Smarkm	* lib/krb5/build_auth.c: use new crypto api
251755682Smarkm
251855682Smarkm	* lib/krb5/auth_context.c: remove enctype and cksumtype from
251955682Smarkm 	auth_context
252055682Smarkm
252155682SmarkmMon Nov  2 01:15:06 1998  Assar Westerlund  <assar@sics.se>
252255682Smarkm
252355682Smarkm	* kdc/connect.c (handle_udp, handle_tcp): correct type of `n'
252455682Smarkm
252555682SmarkmTue Sep 15 18:41:38 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
252655682Smarkm
252755682Smarkm	* admin/ktutil.c: fix printing of unrecognized keytypes
252855682Smarkm
252955682SmarkmTue Sep 15 17:02:33 1998  Johan Danielsson  <joda@hella.pdc.kth.se>
253055682Smarkm
253155682Smarkm	* lib/kadm5/set_keys.c: add KEYTYPE_USE_AFS3_SALT to keytype if
253255682Smarkm 	using AFS3 salt
253355682Smarkm
253455682SmarkmTue Aug 25 23:30:52 1998  Assar Westerlund  <assar@sics.se>
253555682Smarkm
253655682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): care about
253755682Smarkm 	`use_admin_kdc'
253855682Smarkm
253955682Smarkm	* lib/krb5/changepw.c (get_kdc_address): use
254055682Smarkm 	krb5_get_krb_admin_hst
254155682Smarkm
254255682Smarkm	* lib/krb5/krbhst.c (krb5_get_krb_admin_hst): new function
254355682Smarkm
254455682Smarkm	* lib/krb5/krb5.h (krb5_context_data): add `use_admin_kdc'
254555682Smarkm
254655682Smarkm	* lib/krb5/context.c (krb5_get_use_admin_kdc,
254755682Smarkm 	krb5_set_use_admin_kdc): new functions
254855682Smarkm
254955682SmarkmTue Aug 18 22:24:12 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
255055682Smarkm
255155682Smarkm	* lib/krb5/crypto.c: remove all calls to abort(); check return
255255682Smarkm 	value from _key_schedule;
255355682Smarkm	(RSA_MD[45]_DES_verify): zero tmp and res;
255455682Smarkm	(RSA_MD5_DES3_{verify,checksum}): implement
255555682Smarkm
255655682SmarkmMon Aug 17 20:18:46 1998  Assar Westerlund  <assar@sics.se>
255755682Smarkm
255855682Smarkm	* kdc/kerberos4.c (swap32): conditionalize
255955682Smarkm
256055682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_internal): new function
256155682Smarkm
256255682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): if the hostname
256355682Smarkm 	returned from gethostby*() isn't a FQDN, try with the original
256455682Smarkm 	hostname
256555682Smarkm
256655682Smarkm	* lib/krb5/get_cred.c (make_pa_tgs_req): use krb5_mk_req_internal
256755682Smarkm 	and correct key usage
256855682Smarkm
256955682Smarkm	* lib/krb5/crypto.c (verify_checksum): make static
257055682Smarkm
257155682Smarkm	* admin/ktutil.c (kt_list): use krb5_enctype_to_string
257255682Smarkm
257355682SmarkmSun Aug 16 20:57:56 1998  Assar Westerlund  <assar@sics.se>
257455682Smarkm
257555682Smarkm	* kadmin/cpw.c (do_cpw_entry): use asprintf for the prompt
257655682Smarkm
257755682Smarkm	* kadmin/ank.c (ank): print principal name in prompt
257855682Smarkm
257955682Smarkm	* lib/krb5/crypto.c (hmac): always allocate space for checksum.
258055682Smarkm  	never trust c.checksum.length
258155682Smarkm	(_get_derived_key): try to return the derived key
258255682Smarkm
258355682SmarkmSun Aug 16 19:48:42 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
258455682Smarkm
258555682Smarkm	* lib/krb5/crypto.c (hmac): fix some peculiarities and bugs
258655682Smarkm	(get_checksum_key): assume usage is `formatted'
258755682Smarkm	(create_checksum,verify_checksum): moved the guts of the krb5_*
258855682Smarkm	functions here, both take `formatted' key-usages
258955682Smarkm	(encrypt_internal_derived): fix various bogosities
259055682Smarkm	(derive_key): drop key_type parameter (already given by the
259155682Smarkm	encryption_type)
259255682Smarkm
259355682Smarkm	* kdc/kerberos5.c (check_flags): handle case where client is NULL
259455682Smarkm
259555682Smarkm	* kdc/connect.c (process_request): return zero after processing
259655682Smarkm 	kerberos 4 request
259755682Smarkm
259855682SmarkmSun Aug 16 18:38:15 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
259955682Smarkm
260055682Smarkm	* lib/krb5/crypto.c: merge x-*.[ch] into one file
260155682Smarkm
260255682Smarkm	* lib/krb5/cache.c: remove residual from krb5_ccache_data
260355682Smarkm
260455682SmarkmFri Aug 14 16:28:23 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
260555682Smarkm
260655682Smarkm	* lib/krb5/x-crypto.c (derive_key): move DES3 specific code to
260755682Smarkm 	separate function (will eventually end up someplace else)
260855682Smarkm
260955682Smarkm	* lib/krb5/x-crypto.c (krb5_string_to_key_derived): allocate key
261055682Smarkm
261155682Smarkm	* configure.in, acconfig.h: test for four valued krb_put_int
261255682Smarkm
261355682SmarkmThu Aug 13 23:46:29 1998  Assar Westerlund  <assar@emma.pdc.kth.se>
261455682Smarkm
261555682Smarkm	* Release 0.0t
261655682Smarkm
261755682SmarkmThu Aug 13 22:40:17 1998  Assar Westerlund  <assar@sics.se>
261855682Smarkm
261955682Smarkm	* lib/krb5/config_file.c (parse_binding): remove trailing
262055682Smarkm 	whitespace
262155682Smarkm
262255682SmarkmWed Aug 12 20:15:11 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
262355682Smarkm
262455682Smarkm	* lib/krb5/x-checksum.c (krb5_verify_checksum): pass checksum type
262555682Smarkm 	to krb5_create_checksum
262655682Smarkm
262755682Smarkm	* lib/krb5/x-key.c: implement DES3_string_to_key_derived; fix a
262855682Smarkm 	few typos
262955682Smarkm
263055682SmarkmWed Aug  5 12:39:54 1998  Assar Westerlund  <assar@emma.pdc.kth.se>
263155682Smarkm
263255682Smarkm	* Release 0.0s
263355682Smarkm
263455682SmarkmThu Jul 30 23:12:17 1998  Assar Westerlund  <assar@sics.se>
263555682Smarkm
263655682Smarkm	* lib/krb5/mk_error.c (krb5_mk_error): realloc until you die
263755682Smarkm
263855682SmarkmThu Jul 23 19:49:03 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
263955682Smarkm
264055682Smarkm	* kdc/kdc_locl.h: proto for `get_des_key'
264155682Smarkm
264255682Smarkm	* configure.in: test for four valued el_init
264355682Smarkm
264455682Smarkm	* kuser/klist.c: keytype -> enctype
264555682Smarkm
264655682Smarkm	* kpasswd/kpasswdd.c (change): use new `krb5_string_to_key*'
264755682Smarkm
264855682Smarkm	* kdc/hprop.c (v4_prop, ka_convert): convert to a set of keys
264955682Smarkm
265055682Smarkm	* kdc/kaserver.c: use `get_des_key'
265155682Smarkm
265255682Smarkm	* kdc/524.c: use new crypto api
265355682Smarkm
265455682Smarkm	* kdc/kerberos4.c: use new crypto api
265555682Smarkm
265655682Smarkm	* kdc/kerberos5.c: always treat keytypes as enctypes; use new
265755682Smarkm 	crypto api
265855682Smarkm
265955682Smarkm	* kdc/kstash.c: adapt to new crypto api
266055682Smarkm
266155682Smarkm	* kdc/string2key.c: adapt to new crypto api
266255682Smarkm
266355682Smarkm	* admin/srvconvert.c: add keys for all possible enctypes
266455682Smarkm
266555682Smarkm	* admin/ktutil.c: keytype -> enctype
266655682Smarkm
266755682Smarkm	* lib/gssapi/init_sec_context.c: get enctype from auth_context
266855682Smarkm 	keyblock
266955682Smarkm
267055682Smarkm	* lib/hdb/hdb.c: remove hdb_*_keytype2key
267155682Smarkm
267255682Smarkm	* lib/kadm5/set_keys.c: adapt to new crypto api
267355682Smarkm
267455682Smarkm	* lib/kadm5/rename_s.c: adapt to new crypto api
267555682Smarkm
267655682Smarkm	* lib/kadm5/get_s.c: adapt to new crypto api
267755682Smarkm
267855682Smarkm	* lib/kadm5/create_s.c: add keys for des-cbc-crc, des-cbc-md4,
267955682Smarkm 	des-cbc-md5, and des3-cbc-sha1
268055682Smarkm
268155682Smarkm	* lib/krb5/heim_err.et: error message for unsupported salt
268255682Smarkm
268355682Smarkm	* lib/krb5/codec.c: short-circuit these functions, since they are
268455682Smarkm 	not needed any more
268555682Smarkm
268655682Smarkm	* lib/krb5/rd_safe.c: cleanup and adapt to new crypto api
268755682Smarkm
268855682SmarkmMon Jul 13 23:00:59 1998  Assar Westerlund  <assar@sics.se>
268955682Smarkm
269055682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): don't advance
269155682Smarkm 	hostent->h_addr_list, use a copy instead
269255682Smarkm
269355682SmarkmMon Jul 13 15:00:31 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
269455682Smarkm
269555682Smarkm	* lib/krb5/config_file.c (parse_binding, parse_section): make sure
269655682Smarkm 	everything is ok before adding to linked list
269755682Smarkm
269855682Smarkm	* lib/krb5/config_file.c: skip ws before checking for comment
269955682Smarkm
270055682SmarkmWed Jul  8 10:45:45 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
270155682Smarkm
270255682Smarkm	* lib/asn1/k5.asn1: hmac-sha1-des3 = 12
270355682Smarkm
270455682SmarkmTue Jun 30 18:08:05 1998  Assar Westerlund  <assar@sics.se>
270555682Smarkm
270655682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc): do not close the
270755682Smarkm 	unopened file
270855682Smarkm
270955682Smarkm	* lib/krb5/mk_priv.c: realloc correctly
271055682Smarkm
271155682Smarkm	* lib/krb5/get_addrs.c (find_all_addresses): init j
271255682Smarkm
271355682Smarkm	* lib/krb5/context.c (krb5_init_context): print error if parsing
271455682Smarkm 	of config file produced an error.
271555682Smarkm
271655682Smarkm	* lib/krb5/config_file.c (parse_list, krb5_config_parse_file):
271755682Smarkm 	ignore more spaces
271855682Smarkm
271955682Smarkm	* lib/krb5/codec.c (krb5_encode_EncKrbCredPart,
272055682Smarkm 	krb5_encode_ETYPE_INFO): initialize `ret'
272155682Smarkm
272255682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): realloc
272355682Smarkm 	correctly
272455682Smarkm
272555682Smarkm	* lib/kadm5/set_keys.c (_kadm5_set_keys): initialize `ret'
272655682Smarkm
272755682Smarkm	* lib/kadm5/init_c.c (get_cred_cache): try to do the right thing
272855682Smarkm 	with default_client
272955682Smarkm
273055682Smarkm	* kuser/kinit.c (main): initialize `ticket_life'
273155682Smarkm
273255682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): initialize `ret'
273355682Smarkm	(tgs_rep2): initialize `krbtgt'
273455682Smarkm
273555682Smarkm	* kdc/connect.c (do_request): check for errors from `sendto'
273655682Smarkm
273755682Smarkm	* kdc/524.c (do_524): initialize `ret'
273855682Smarkm
273955682Smarkm	* kadmin/util.c (foreach_principal): don't clobber `ret'
274055682Smarkm
274155682Smarkm	* kadmin/del.c (del_entry): don't apply on zeroth argument
274255682Smarkm
274355682Smarkm	* kadmin/cpw.c (do_cpw_entry): initialize `ret'
274455682Smarkm
274555682SmarkmSat Jun 13 04:14:01 1998  Assar Westerlund  <assar@juguete.sics.se>
274655682Smarkm
274755682Smarkm	* Release 0.0r
274855682Smarkm
274955682SmarkmSun Jun  7 04:13:14 1998  Assar Westerlund  <assar@sics.se>
275055682Smarkm
275155682Smarkm	* lib/krb5/addr_families.c: fall-back definition of
275255682Smarkm 	IN6_ADDR_V6_TO_V4
275355682Smarkm
275455682Smarkm	* configure.in: only set CFLAGS if it wasn't set look for
275555682Smarkm 	dn_expand and res_search
275655682Smarkm
275755682SmarkmMon Jun  1 21:28:07 1998  Assar Westerlund  <assar@sics.se>
275855682Smarkm
275955682Smarkm	* configure.in: remove duplicate seteuid
276055682Smarkm
276155682SmarkmSat May 30 00:19:51 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
276255682Smarkm
276355682Smarkm	* lib/krb5/convert_creds.c: import _krb_time_to_life, to avoid
276455682Smarkm 	runtime dependencies on libkrb with some shared library
276555682Smarkm 	implementations
276655682Smarkm
276755682SmarkmFri May 29 00:09:02 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
276855682Smarkm
276955682Smarkm	* kuser/kinit_options.c: Default options for kinit.
277055682Smarkm
277155682Smarkm	* kuser/kauth_options.c: Default options for kauth.
277255682Smarkm
277355682Smarkm	* kuser/kinit.c: Implement lots a new options.
277455682Smarkm
277555682Smarkm	* kdc/kerberos5.c (check_tgs_flags): make sure kdc-req-body->rtime
277655682Smarkm 	is not NULL; set endtime to min of new starttime + old_life, and
277755682Smarkm 	requested endtime
277855682Smarkm
277955682Smarkm	* lib/krb5/init_creds_pw.c (get_init_creds_common): if the
278055682Smarkm 	forwardable or proxiable flags are set in options, set the
278155682Smarkm 	kdc-flags to the value specified, and not always to one
278255682Smarkm
278355682SmarkmThu May 28 21:28:06 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
278455682Smarkm
278555682Smarkm	* kdc/kerberos5.c: Optionally compare client address to addresses
278655682Smarkm 	in ticket.
278755682Smarkm
278855682Smarkm	* kdc/connect.c: Pass client address to as_rep() and tgs_rep().
278955682Smarkm
279055682Smarkm	* kdc/config.c: Add check_ticket_addresses, and
279155682Smarkm 	allow_null_ticket_addresses variables.
279255682Smarkm
279355682SmarkmTue May 26 14:03:42 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
279455682Smarkm
279555682Smarkm	* lib/kadm5/create_s.c: possibly make DES keys version 4 salted
279655682Smarkm
279755682Smarkm	* lib/kadm5/set_keys.c: check config file for kadmin/use_v4_salt
279855682Smarkm 	before zapping version 4 salts
279955682Smarkm
280055682SmarkmSun May 24 05:22:17 1998  Assar Westerlund  <assar@sics.se>
280155682Smarkm
280255682Smarkm	* Release 0.0q
280355682Smarkm
280455682Smarkm	* lib/krb5/aname_to_localname.c: new file
280555682Smarkm
280655682Smarkm	* lib/gssapi/init_sec_context.c (repl_mutual): no output token
280755682Smarkm
280855682Smarkm	* lib/gssapi/display_name.c (gss_display_name): zero terminate
280955682Smarkm 	output.
281055682Smarkm
281155682SmarkmSat May 23 19:11:07 1998  Assar Westerlund  <assar@sics.se>
281255682Smarkm
281355682Smarkm	* lib/gssapi/display_status.c: new file
281455682Smarkm
281555682Smarkm	* Makefile.am: send -I to aclocal
281655682Smarkm
281755682Smarkm	* configure.in: remove duplicate setenv
281855682Smarkm
281955682SmarkmSat May 23 04:55:19 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
282055682Smarkm
282155682Smarkm	* kadmin/util.c (foreach_principal): Check for expression before
282255682Smarkm 	wading through the whole database.
282355682Smarkm
282455682Smarkm	* kadmin/kadmin.c: Pass NULL password to
282555682Smarkm 	kadm5_*_init_with_password.
282655682Smarkm
282755682Smarkm	* lib/kadm5/init_c.c: Implement init_with_{skey,creds}*. Make use
282855682Smarkm 	of `password' parameter to init_with_password.
282955682Smarkm
283055682Smarkm	* lib/kadm5/init_s.c: implement init_with_{skey,creds}*
283155682Smarkm
283255682Smarkm	* lib/kadm5/server.c: Better arguments for
283355682Smarkm 	kadm5_init_with_password.
283455682Smarkm
283555682SmarkmSat May 16 07:10:36 1998  Assar Westerlund  <assar@sics.se>
283655682Smarkm
283755682Smarkm	* kdc/hprop.c: conditionalize ka-server reading support on
283855682Smarkm 	KASERVER_DB
283955682Smarkm
284055682Smarkm	* configure.in: new option `--enable-kaserver-db'
284155682Smarkm
284255682SmarkmFri May 15 19:39:18 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
284355682Smarkm
284455682Smarkm	* lib/krb5/get_cred.c: Better error if local tgt couldn't be
284555682Smarkm 	found.
284655682Smarkm
284755682SmarkmTue May 12 21:11:02 1998  Assar Westerlund  <assar@sics.se>
284855682Smarkm
284955682Smarkm	* Release 0.0p
285055682Smarkm
285155682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): only set
285255682Smarkm 	encryption type in auth_context if it's compatible with the type
285355682Smarkm 	of the session key
285455682Smarkm
285555682SmarkmMon May 11 21:11:14 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
285655682Smarkm
285755682Smarkm	* kdc/hprop.c: add support for ka-server databases
285855682Smarkm
285955682Smarkm	* appl/ftp/ftpd: link with -lcrypt, if needed
286055682Smarkm
286155682SmarkmFri May  1 07:29:52 1998  Assar Westerlund  <assar@sics.se>
286255682Smarkm
286355682Smarkm	* configure.in: don't test for winsock.h
286455682Smarkm
286555682SmarkmSat Apr 18 21:43:11 1998  Johan Danielsson  <joda@puffer.pdc.kth.se>
286655682Smarkm
286755682Smarkm	* Release 0.0o
286855682Smarkm
286955682SmarkmSat Apr 18 00:31:11 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
287055682Smarkm
287155682Smarkm	* lib/krb5/sock_principal.c: Save hostname.
287255682Smarkm
287355682SmarkmSun Apr  5 11:29:45 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
287455682Smarkm
287555682Smarkm	* lib/krb5/mk_req_ext.c: Use same enctype as in ticket.
287655682Smarkm
287755682Smarkm	* kdc/hprop.c (v4_prop): Check for null key.
287855682Smarkm
287955682SmarkmFri Apr  3 03:54:54 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
288055682Smarkm
288155682Smarkm	* lib/krb5/str2key.c: Fix DES3 string-to-key.
288255682Smarkm
288355682Smarkm	* lib/krb5/keytab.c: Get default keytab name from context.
288455682Smarkm
288555682Smarkm	* lib/krb5/context.c: Get `default_keytab_name' value.
288655682Smarkm
288755682Smarkm	* kadmin/util.c (foreach_principal): Print error message if
288855682Smarkm 	`kadm5_get_principals' fails.
288955682Smarkm
289055682Smarkm	* kadmin/kadmind.c: Use `kadmind_loop'.
289155682Smarkm
289255682Smarkm	* lib/kadm5/server.c: Replace several other functions with
289355682Smarkm 	`kadmind_loop'.
289455682Smarkm
289555682SmarkmSat Mar 28 09:49:18 1998  Assar Westerlund  <assar@sics.se>
289655682Smarkm
289755682Smarkm	* lib/krb5/keytab.c (fkt_add_entry): use an explicit seek instead
289855682Smarkm 	of O_APPEND
289955682Smarkm
290055682Smarkm	* configure.in: generate ftp Makefiles
290155682Smarkm
290255682Smarkm	* kuser/klist.c (print_cred_verbose): print IPv4-address in a
290355682Smarkm 	portable way.
290455682Smarkm
290555682Smarkm	* admin/srvconvert.c (srvconv): return 0 if successful
290655682Smarkm
290755682SmarkmTue Mar 24 00:40:33 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
290855682Smarkm
290955682Smarkm	* lib/krb5/keytab.c: MIT compatible changes: add and use sizes to
291055682Smarkm 	keytab entries, and change default keytab to `/etc/krb5.keytab'.
291155682Smarkm
291255682SmarkmMon Mar 23 23:43:59 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
291355682Smarkm
291455682Smarkm	* lib/gssapi/wrap.c: Use `gss_krb5_getsomekey'.
291555682Smarkm
291655682Smarkm	* lib/gssapi/unwrap.c: Implement and use `gss_krb5_getsomekey'.
291755682Smarkm  	Fix bug in checking of pad.
291855682Smarkm
291955682Smarkm	* lib/gssapi/{un,}wrap.c: Add support for just integrity
292055682Smarkm 	protecting data.
292155682Smarkm 	
292255682Smarkm	* lib/gssapi/accept_sec_context.c: Use
292355682Smarkm 	`gssapi_krb5_verify_8003_checksum'.
292455682Smarkm
292555682Smarkm	* lib/gssapi/8003.c: Implement `gssapi_krb5_verify_8003_checksum'.
292655682Smarkm
292755682Smarkm	* lib/gssapi/init_sec_context.c: Zero cred, and store session key
292855682Smarkm 	properly in auth-context.
292955682Smarkm
293055682SmarkmSun Mar 22 00:47:22 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
293155682Smarkm
293255682Smarkm	* lib/kadm5/delete_s.c: Check immutable bit.
293355682Smarkm
293455682Smarkm	* kadmin/kadmin.c: Pass client name to kadm5_init.
293555682Smarkm
293655682Smarkm	* lib/kadm5/init_c.c: Get creds for client name passed in.
293755682Smarkm
293855682Smarkm	* kdc/hprop.c (v4_prop): Check for `changepw.kerberos'.
293955682Smarkm
294055682SmarkmSat Mar 21 22:57:13 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
294155682Smarkm
294255682Smarkm	* lib/krb5/mk_error.c: Verify that error_code is in the range
294355682Smarkm 	[0,127].
294455682Smarkm
294555682Smarkm	* kdc/kerberos5.c: Move checking of principal flags to new
294655682Smarkm 	function `check_flags'.
294755682Smarkm
294855682SmarkmSat Mar 21 14:38:51 1998  Assar Westerlund  <assar@sics.se>
294955682Smarkm
295055682Smarkm	* lib/kadm5/get_s.c (kadm5_s_get_principal): handle an empty salt
295155682Smarkm
295255682Smarkm	* configure.in: define SunOS if running solaris
295355682Smarkm
295455682SmarkmSat Mar 21 00:26:34 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
295555682Smarkm
295655682Smarkm	* lib/kadm5/server.c: Unifdef test for same principal when
295755682Smarkm 	changing password.
295855682Smarkm
295955682Smarkm	* kadmin/util.c: If kadm5_get_principals failes, we might still be
296055682Smarkm 	able to perform the requested opreration (for instance someone if
296155682Smarkm 	trying to change his own password).
296255682Smarkm
296355682Smarkm	* lib/kadm5/init_c.c: Try to get ticket via initial request, if
296455682Smarkm 	not possible via tgt.
296555682Smarkm
296655682Smarkm	* lib/kadm5/server.c: Check for principals changing their own
296755682Smarkm 	passwords.
296855682Smarkm
296955682Smarkm	* kdc/kerberos5.c (tgs_rep2): check for interesting flags on
297055682Smarkm 	involved principals.
297155682Smarkm
297255682Smarkm	* kadmin/util.c: Fix order of flags.
297355682Smarkm
297455682SmarkmThu Mar 19 16:54:10 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
297555682Smarkm
297655682Smarkm	* kdc/kerberos4.c: Return sane error code if krb_rd_req fails.
297755682Smarkm
297855682SmarkmWed Mar 18 17:11:47 1998  Assar Westerlund  <assar@sics.se>
297955682Smarkm
298055682Smarkm	* acconfig.h: rename HAVE_STRUCT_SOCKADDR_IN6 to HAVE_IPV6
298155682Smarkm
298255682SmarkmWed Mar 18 09:58:18 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
298355682Smarkm
298455682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c (krb5_keytab_key_proc): don't
298555682Smarkm 	free keyseed; use correct keytab
298655682Smarkm
298755682SmarkmTue Mar 10 09:56:16 1998  Assar Westerlund  <assar@sics.se>
298855682Smarkm
298955682Smarkm	* acinclude.m4 (AC_KRB_IPV6): rewrote to avoid false positives
299055682Smarkm
299155682SmarkmMon Mar 16 23:58:23 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
299255682Smarkm
299355682Smarkm	* Release 0.0n
299455682Smarkm
299555682SmarkmFri Mar  6 00:41:30 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
299655682Smarkm
299755682Smarkm	* lib/gssapi/{accept_sec_context,release_cred}.c: Use
299855682Smarkm	krb5_kt_close/krb5_kt_resolve.
299955682Smarkm	
300055682Smarkm	* lib/krb5/principal.c (krb5_425_conv_principal_ext): Use resolver
300155682Smarkm 	to lookup hosts, so CNAMEs can be ignored.
300255682Smarkm
300355682Smarkm	* lib/krb5/send_to_kdc.c (krb5_sendto_kdc, send_and_recv_http):
300455682Smarkm 	Add support for using proxy.
300555682Smarkm
300655682Smarkm	* lib/krb5/context.c: Initialize `http_proxy' from
300755682Smarkm 	`libdefaults/http_proxy'.
300855682Smarkm
300955682Smarkm	* lib/krb5/krb5.h: Add `http_proxy' to context.
301055682Smarkm
301155682Smarkm	* lib/krb5/send_to_kdc.c: Recognize `http/' and `udp/' as protocol
301255682Smarkm 	specifications.
301355682Smarkm
301455682SmarkmWed Mar  4 01:47:29 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
301555682Smarkm
301655682Smarkm	* admin/ktutil.c: Implement `add' and `remove' functions. Make
301755682Smarkm 	`--keytab' a global option.
301855682Smarkm
301955682Smarkm	* lib/krb5/keytab.c: Implement remove with files. Add memory
302055682Smarkm 	operations.
302155682Smarkm
302255682SmarkmTue Mar  3 20:09:59 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
302355682Smarkm
302455682Smarkm	* lib/krb5/keytab.c: Use function pointers.
302555682Smarkm
302655682Smarkm	* admin: Remove kdb_edit.
302755682Smarkm
302855682SmarkmSun Mar  1 03:28:42 1998  Assar Westerlund  <assar@sics.se>
302955682Smarkm
303055682Smarkm	* lib/kadm5/dump_log.c: print operation names
303155682Smarkm
303255682SmarkmSun Mar  1 03:04:12 1998  Assar Westerlund  <assar@sics.se>
303355682Smarkm
303455682Smarkm	* configure.in: add X-tests, and {bin,...}dir appl/{kx,kauth}
303555682Smarkm	
303655682Smarkm	* lib/krb5/build_auth.c,mk_priv.c,rd_safe.c,mk_safe.c,mk_rep.c:
303755682Smarkm 	remove arbitrary limit
303855682Smarkm
303955682Smarkm	* kdc/hprop-common.c: use krb5_{read,write}_message
304055682Smarkm
304155682Smarkm	* lib/kadm5/ipropd_master.c (send_diffs): more careful use
304255682Smarkm 	krb5_{write,read}_message
304355682Smarkm
304455682Smarkm	* lib/kadm5/ipropd_slave.c (get_creds): get credentials for
304555682Smarkm 	`iprop/master' directly.
304655682Smarkm	(main): use `krb5_read_message'
304755682Smarkm
304855682SmarkmSun Mar  1 02:05:11 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
304955682Smarkm
305055682Smarkm	* kadmin/kadmin.c: Cleanup commands list, and add help strings.
305155682Smarkm
305255682Smarkm	* kadmin/get.c: Add long, short, and terse (equivalent to `list')
305355682Smarkm 	output formats. Short is the default.
305455682Smarkm
305555682Smarkm	* kadmin/util.c: Add `include_time' flag to timeval2str.
305655682Smarkm
305755682Smarkm	* kadmin/init.c: Max-life and max-renew can, infact, be zero.
305855682Smarkm
305955682Smarkm	* kadmin/{cpw,del,ext,get}.c: Use `foreach_principal'.
306055682Smarkm
306155682Smarkm	* kadmin/util.c: Add function `foreach_principal', that loops over
306255682Smarkm 	all principals matching an expression.
306355682Smarkm
306455682Smarkm	* kadmin/kadmin.c: Add usage string to `privileges'.
306555682Smarkm
306655682Smarkm	* lib/kadm5/get_princs_s.c: Also try to match aganist the
306755682Smarkm 	expression appended with `@default-realm'.
306855682Smarkm
306955682Smarkm	* lib/krb5/principal.c: Add `krb5_unparse_name_fixed_short', that
307055682Smarkm 	excludes the realm if it's the same as the default realm.
307155682Smarkm
307255682SmarkmFri Feb 27 05:02:21 1998  Assar Westerlund  <assar@sics.se>
307355682Smarkm
307455682Smarkm	* configure.in: more WFLAGS and WFLAGS_NOUNUSED added missing
307555682Smarkm 	headers and functions error -> com_err
307655682Smarkm
307755682Smarkm 	(krb5_get_init_creds_keytab): use krb5_keytab_key_proc
307855682Smarkm
307955682Smarkm	* lib/krb5/get_in_tkt_with_keytab.c: make `krb5_keytab_key_proc'
308055682Smarkm 	global
308155682Smarkm
308255682Smarkm	* lib/kadm5/marshall.c (ret_principal_ent): set `n_tl_data'
308355682Smarkm
308455682Smarkm	* lib/hdb/ndbm.c: use `struct ndbm_db' everywhere.
308555682Smarkm
308655682SmarkmFri Feb 27 04:49:24 1998  Assar Westerlund  <assar@sics.se>
308755682Smarkm
308855682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): bump static limit to 10240.
308955682Smarkm  	This should be fixed the correct way.
309055682Smarkm
309155682Smarkm	* lib/kadm5/ipropd_master.c (check_acl:) truncate buf correctly
309255682Smarkm	(send_diffs): compare versions correctly
309355682Smarkm	(main): reorder handling of events
309455682Smarkm
309555682Smarkm	* lib/kadm5/log.c (kadm5_log_previous): avoid bad type conversion
309655682Smarkm
309755682SmarkmThu Feb 26 02:22:35 1998  Assar Westerlund  <assar@sics.se>
309855682Smarkm
309955682Smarkm	* lib/kadm5/ipropd_{slave,master}.c: new files
310055682Smarkm
310155682Smarkm	* lib/kadm5/log.c (kadm5_log_get_version): take an `fd' as
310255682Smarkm 	argument
310355682Smarkm
310455682Smarkm	* lib/krb5/krb5.h (krb5_context_data): `et_list' should be `struct
310555682Smarkm 	et_list *'
310655682Smarkm
310755682Smarkm	* aux/make-proto.pl: Should work with perl4
310855682Smarkm
310955682SmarkmMon Feb 16 17:20:22 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
311055682Smarkm
311155682Smarkm	* lib/krb5/krb5_locl.h: Remove <error.h> (it gets included via
311255682Smarkm 	{asn1,krb5}_err.h).
311355682Smarkm
311455682SmarkmThu Feb 12 03:28:40 1998  Assar Westerlund  <assar@sics.se>
311555682Smarkm
311655682Smarkm	* lib/krb5/get_in_tkt.c (_krb5_extract_ticket): if time difference
311755682Smarkm 	is larger than max_skew, return KRB5KRB_AP_ERR_SKEW
311855682Smarkm
311955682Smarkm	* lib/kadm5/log.c (get_version): globalize
312055682Smarkm
312155682Smarkm	* lib/kadm5/kadm5_locl.h: include <sys/file.h>
312255682Smarkm
312355682Smarkm	* lib/asn1/Makefile.am: add PA_KEY_INFO and PA_KEY_INFO_ENTRY
312455682Smarkm
312555682Smarkm	* kdc/kerberos5.c (get_pa_etype_info): remove gcc-ism of
312655682Smarkm 	initializing local struct in declaration.
312755682Smarkm
312855682SmarkmSat Jan 31 17:28:58 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
312955682Smarkm
313055682Smarkm	* kdc/524.c: Use krb5_decode_EncTicketPart.
313155682Smarkm
313255682Smarkm	* kdc/kerberos5.c: Check at runtime whether to use enctypes
313355682Smarkm 	instead of keytypes. If so use the same value to encrypt ticket,
313455682Smarkm 	and kdc-rep as well as `keytype' for session key. Fix some obvious
313555682Smarkm 	bugs with the handling of additional tickets.
313655682Smarkm
313755682Smarkm	* lib/krb5/rd_req.c: Use krb5_decode_EncTicketPart, and
313855682Smarkm 	krb5_decode_Authenticator.
313955682Smarkm
314055682Smarkm	* lib/krb5/rd_rep.c: Use krb5_decode_EncAPRepPart.
314155682Smarkm
314255682Smarkm	* lib/krb5/rd_cred.c: Use krb5_decode_EncKrbCredPart.
314355682Smarkm
314455682Smarkm	* lib/krb5/mk_rep.c: Make sure enc_part.etype is an encryption
314555682Smarkm 	type, and not a key type.  Use krb5_encode_EncAPRepPart.
314655682Smarkm
314755682Smarkm	* lib/krb5/init_creds_pw.c: Use krb5_decode_PA_KEY_INFO.
314855682Smarkm
314955682Smarkm	* lib/krb5/get_in_tkt.c: Use krb5_decode_Enc{AS,TGS}RepPart.
315055682Smarkm
315155682Smarkm	* lib/krb5/get_for_creds.c: Use krb5_encode_EncKrbCredPart.
315255682Smarkm
315355682Smarkm	* lib/krb5/get_cred.c: Use krb5_decode_Enc{AS,TGS}RepPart.
315455682Smarkm
315555682Smarkm	* lib/krb5/build_auth.c: Use krb5_encode_Authenticator.
315655682Smarkm
315755682Smarkm	* lib/krb5/codec.c: Enctype conversion stuff.
315855682Smarkm
315955682Smarkm	* lib/krb5/context.c: Ignore KRB5_CONFIG if *not* running
316055682Smarkm 	setuid. Get configuration for libdefaults ktype_is_etype, and
316155682Smarkm 	default_etypes.
316255682Smarkm
316355682Smarkm	* lib/krb5/encrypt.c: Add krb5_string_to_etype, rename
316455682Smarkm 	krb5_convert_etype to krb5_decode_keytype, and add
316555682Smarkm 	krb5_decode_keyblock.
316655682Smarkm
316755682SmarkmFri Jan 23 00:32:09 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
316855682Smarkm
316955682Smarkm	* lib/krb5/{get_in_tkt,rd_req}.c: Use krb5_convert_etype.
317055682Smarkm
317155682Smarkm	* lib/krb5/encrypt.c: Add krb5_convert_etype function - converts
317255682Smarkm 	from protocol keytypes (that really are enctypes) to internal
317355682Smarkm 	representation.
317455682Smarkm
317555682SmarkmThu Jan 22 21:24:36 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
317655682Smarkm
317755682Smarkm	* lib/asn1/k5.asn1: Add PA-KEY-INFO structure to hold information
317855682Smarkm 	on keys in the database; and also a new `pa-key-info' padata-type.
317955682Smarkm
318055682Smarkm	* kdc/kerberos5.c: If pre-authentication fails, return a list of
318155682Smarkm 	keytypes, salttypes, and salts.
318255682Smarkm
318355682Smarkm	* lib/krb5/init_creds_pw.c: Add better support for
318455682Smarkm 	pre-authentication, by looking at hints from the KDC.
318555682Smarkm
318655682Smarkm	* lib/krb5/get_in_tkt.c: Add better support for specifying what
318755682Smarkm 	pre-authentication to use.
318855682Smarkm
318955682Smarkm	* lib/krb5/str2key.c: Merge entries for KEYTYPE_DES and
319055682Smarkm 	KEYTYPE_DES_AFS3.
319155682Smarkm
319255682Smarkm	* lib/krb5/krb5.h: Add pre-authentication structures.
319355682Smarkm
319455682Smarkm	* kdc/connect.c: Don't fail if realloc(X, 0) returns NULL.
319555682Smarkm
319655682SmarkmWed Jan 21 06:20:40 1998  Assar Westerlund  <assar@sics.se>
319755682Smarkm
319855682Smarkm	* lib/kadm5/init_s.c (kadm5_s_init_with_password_ctx): initialize
319955682Smarkm 	`log_context.socket_name' and `log_context.socket_fd'
320055682Smarkm
320155682Smarkm	* lib/kadm5/log.c (kadm5_log_flush): send a unix domain datagram
320255682Smarkm 	to inform the possible running ipropd of an update.
320355682Smarkm
320455682SmarkmWed Jan 21 01:34:09 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
320555682Smarkm
320655682Smarkm	* lib/krb5/get_in_tkt.c: Return error-packet to caller.
320755682Smarkm
320855682Smarkm	* lib/krb5/free.c (krb5_free_kdc_rep): Free krb5_kdc_rep->error.
320955682Smarkm
321055682Smarkm	* kdc/kerberos5.c: Add some support for using enctypes instead of
321155682Smarkm 	keytypes.
321255682Smarkm
321355682Smarkm	* lib/krb5/get_cred.c: Fixes to send authorization-data to the
321455682Smarkm 	KDC.
321555682Smarkm
321655682Smarkm	* lib/krb5/build_auth.c: Only generate local subkey if there is
321755682Smarkm 	none.
321855682Smarkm
321955682Smarkm	* lib/krb5/krb5.h: Add krb5_authdata type.
322055682Smarkm
322155682Smarkm	* lib/krb5/auth_context.c: Add
322255682Smarkm 	krb5_auth_con_set{,localsub,remotesub}key.
322355682Smarkm
322455682Smarkm	* lib/krb5/init_creds_pw.c: Return some error if prompter
322555682Smarkm 	functions return failure.
322655682Smarkm
322755682SmarkmWed Jan 21 01:16:13 1998  Assar Westerlund  <assar@sics.se>
322855682Smarkm
322955682Smarkm	* kpasswd/kpasswd.c: detect bad password.  use krb5_err.
323055682Smarkm
323155682Smarkm	* kadmin/util.c (edit_entry): remove unused variables
323255682Smarkm
323355682SmarkmTue Jan 20 22:58:31 1998  Assar Westerlund  <assar@sics.se>
323455682Smarkm
323555682Smarkm	* kuser/kinit.c: rename `-s' to `-S' to be MIT-compatible.
323655682Smarkm
323755682Smarkm	* lib/kadm5/kadm5_locl.h: add kadm5_log_context and
323855682Smarkm 	kadm5_log*-functions
323955682Smarkm
324055682Smarkm	* lib/kadm5/create_s.c (kadm5_s_create_principal): add change to
324155682Smarkm 	log
324255682Smarkm
324355682Smarkm	* lib/kadm5/rename_s.c (kadm5_s_rename_principal): add change to
324455682Smarkm 	log
324555682Smarkm
324655682Smarkm	* lib/kadm5/init_s.c (kadm5_s_init_with_password_ctx): initialize
324755682Smarkm 	log_context
324855682Smarkm
324955682Smarkm	* lib/kadm5/delete_s.c (kadm5_s_delete_principal): add change to
325055682Smarkm 	log
325155682Smarkm
325255682Smarkm	* lib/kadm5/modify_s.c (kadm5_s_modify_principal): add change to
325355682Smarkm 	log
325455682Smarkm
325555682Smarkm	* lib/kadm5/randkey_s.c (kadm5_s_randkey_principal): add change to
325655682Smarkm 	log
325755682Smarkm
325855682Smarkm	* lib/kadm5/chpass_s.c (kadm5_s_chpass_principal): add change to
325955682Smarkm 	log
326055682Smarkm
326155682Smarkm	* lib/kadm5/Makefile.am: add log.c, dump_log and replay_log
326255682Smarkm
326355682Smarkm	* lib/kadm5/replay_log.c: new file
326455682Smarkm
326555682Smarkm	* lib/kadm5/dump_log.c: new file
326655682Smarkm
326755682Smarkm	* lib/kadm5/log.c: new file
326855682Smarkm
326955682Smarkm	* lib/krb5/str2key.c (get_str): initialize pad space to zero
327055682Smarkm
327155682Smarkm	* lib/krb5/config_file.c (krb5_config_vget_next): handle c == NULL
327255682Smarkm
327355682Smarkm	* kpasswd/kpasswdd.c: rewritten to use the kadm5 API
327455682Smarkm
327555682Smarkm	* kpasswd/Makefile.am: link with kadm5srv
327655682Smarkm
327755682Smarkm	* kdc/kerberos5.c (tgs_rep): initialize `i'
327855682Smarkm
327955682Smarkm	* kadmin/kadmind.c (main): use kadm5_server_{send,recv}_sp
328055682Smarkm
328155682Smarkm	* include/Makefile.am: added admin.h
328255682Smarkm
328355682SmarkmSun Jan 18 01:41:34 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
328455682Smarkm
328555682Smarkm	* lib/asn1/gen_copy.c: Don't return ENOMEM if allocating 0 bytes.
328655682Smarkm
328755682Smarkm	* lib/krb5/mcache.c (mcc_store_cred): restore linked list if
328855682Smarkm 	copy_creds fails.
328955682Smarkm
329055682SmarkmTue Jan  6 04:17:56 1998  Assar Westerlund  <assar@sics.se>
329155682Smarkm
329255682Smarkm	* lib/kadm5/server.c: add kadm5_server_{send,recv}{,_sp}
329355682Smarkm
329455682Smarkm	* lib/kadm5/marshall.c: add kadm5_{store,ret}_principal_ent_mask.
329555682Smarkm
329655682Smarkm	* lib/kadm5/init_c.c (kadm5_c_init_with_password_ctx): use
329755682Smarkm 	krb5_getportbyname
329855682Smarkm
329955682Smarkm	* kadmin/kadmind.c (main): htons correctly.
330055682Smarkm	moved kadm5_server_{recv,send}
330155682Smarkm
330255682Smarkm	* kadmin/kadmin.c (main): only set admin_server if explicitly
330355682Smarkm 	given
330455682Smarkm
330555682SmarkmMon Jan  5 23:34:44 1998  Johan Danielsson  <joda@emma.pdc.kth.se>
330655682Smarkm
330755682Smarkm	* lib/hdb/ndbm.c: Implement locking of database.
330855682Smarkm
330955682Smarkm	* kdc/kerberos5.c: Process AuthorizationData.
331055682Smarkm
331155682SmarkmSat Jan  3 22:07:07 1998  Johan Danielsson  <joda@blubb.pdc.kth.se>
331255682Smarkm
331355682Smarkm	* kdc/string2key.c: Use AFS string-to-key from libkrb5.
331455682Smarkm
331555682Smarkm	* lib/krb5/get_in_tkt.c: Handle pa-afs3-salt case.
331655682Smarkm
331755682Smarkm	* lib/krb5/krb5.h: Add value for AFS salts.
331855682Smarkm
331955682Smarkm	* lib/krb5/str2key.c: Add support for AFS string-to-key.
332055682Smarkm
332155682Smarkm	* lib/kadm5/rename_s.c: Use correct salt.
332255682Smarkm
332355682Smarkm	* lib/kadm5/ent_setup.c: Always enable client. Only set max-life
332455682Smarkm 	and max-renew if != 0.
332555682Smarkm
332655682Smarkm	* lib/krb5/config_file.c: Add context to all krb5_config_*get_*.
332755682Smarkm
332855682SmarkmThu Dec 25 17:03:25 1997  Assar Westerlund  <assar@sics.se>
332955682Smarkm
333055682Smarkm	* kadmin/ank.c (ank): don't zero password if --random-key was
333155682Smarkm 	given.
333255682Smarkm
333355682SmarkmTue Dec 23 01:56:45 1997  Assar Westerlund  <assar@sics.se>
333455682Smarkm
333555682Smarkm	* Release 0.0m
333655682Smarkm
333755682Smarkm	* lib/kadm5/ent_setup.c (attr_to_flags): try to set `client'
333855682Smarkm
333955682Smarkm	* kadmin/util.c (edit_time): only set mask if != 0
334055682Smarkm	(edit_attributes): only set mask if != 0
334155682Smarkm
334255682Smarkm	* kadmin/init.c (init): create `default'
334355682Smarkm
334455682SmarkmSun Dec 21 09:44:05 1997  Assar Westerlund  <assar@sics.se>
334555682Smarkm
334655682Smarkm	* kadmin/util.c (str2deltat, str2attr, get_deltat): return value
334755682Smarkm 	as pointer and have return value indicate success.
334855682Smarkm	
334955682Smarkm	(get_response): check NULL from fgets
335055682Smarkm	
335155682Smarkm	(edit_time, edit_attributes): new functions for reading values and
335255682Smarkm	offering list of answers on '?'
335355682Smarkm	
335455682Smarkm	(edit_entry): use edit_time and edit_attributes
335555682Smarkm
335655682Smarkm	* kadmin/ank.c (add_new_key): test the return value of
335755682Smarkm 	`krb5_parse_name'
335855682Smarkm
335955682Smarkm	* kdc/kerberos5.c (tgs_check_authenticator): RFC1510 doesn't say
336055682Smarkm 	that the checksum has to be keyed, even though later drafts do.
336155682Smarkm  	Accept unkeyed checksums to be compatible with MIT.
336255682Smarkm
336355682Smarkm	* kadmin/kadmin_locl.h: add some prototypes.
336455682Smarkm
336555682Smarkm	* kadmin/util.c (edit_entry): return a value
336655682Smarkm
336755682Smarkm	* appl/afsutil/afslog.c (main): return a exit code.
336855682Smarkm
336955682Smarkm	* lib/krb5/get_cred.c (init_tgs_req): use krb5_keytype_to_enctypes
337055682Smarkm
337155682Smarkm	* lib/krb5/encrypt.c (krb5_keytype_to_enctypes): new function.
337255682Smarkm
337355682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): use
337455682Smarkm 	krb5_{free,copy}_keyblock instead of the _contents versions
337555682Smarkm
337655682SmarkmFri Dec 12 14:20:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
337755682Smarkm
337855682Smarkm	* lib/krb5/{mk,rd}_priv.c: fix check for local/remote subkey
337955682Smarkm
338055682SmarkmMon Dec  8 08:48:09 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
338155682Smarkm
338255682Smarkm	* lib/krb5/context.c: don't look at KRB5_CONFIG if running setuid
338355682Smarkm
338455682SmarkmSat Dec  6 10:09:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
338555682Smarkm
338655682Smarkm	* lib/krb5/keyblock.c (krb5_free_keyblock): check for NULL
338755682Smarkm	keyblock
338855682Smarkm
338955682SmarkmSat Dec  6 08:26:10 1997  Assar Westerlund  <assar@sics.se>
339055682Smarkm
339155682Smarkm	* Release 0.0l
339255682Smarkm
339355682SmarkmThu Dec  4 03:38:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
339455682Smarkm
339555682Smarkm	* lib/krb5/send_to_kdc.c: Add TCP client support.
339655682Smarkm
339755682Smarkm	* lib/krb5/store.c: Add k_{put,get}_int.
339855682Smarkm
339955682Smarkm	* kadmin/ank.c: Set initial kvno to 1.
340055682Smarkm
340155682Smarkm	* kdc/connect.c: Send version 5 TCP-reply as length+data.
340255682Smarkm
340355682SmarkmSat Nov 29 07:10:11 1997  Assar Westerlund  <assar@sics.se>
340455682Smarkm
340555682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req): fixed obvious bug
340655682Smarkm
340755682Smarkm	* kdc/kaserver.c (create_reply_ticket): use a random nonce in the
340855682Smarkm 	reply packet.
340955682Smarkm
341055682Smarkm	* kdc/connect.c (init_sockets): less reallocing.
341155682Smarkm
341255682Smarkm	* **/*.c: changed `struct fd_set' to `fd_set'
341355682Smarkm
341455682SmarkmSat Nov 29 05:12:01 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
341555682Smarkm
341655682Smarkm	* lib/krb5/get_default_principal.c: More guessing.
341755682Smarkm
341855682SmarkmThu Nov 20 02:55:09 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
341955682Smarkm
342055682Smarkm	* lib/krb5/rd_req.c: Use principal from ticket if no server is
342155682Smarkm 	given.
342255682Smarkm
342355682SmarkmTue Nov 18 02:58:02 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
342455682Smarkm
342555682Smarkm	* kuser/klist.c: Use krb5_err*().
342655682Smarkm
342755682SmarkmSun Nov 16 11:57:43 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
342855682Smarkm
342955682Smarkm	* kadmin/kadmin.c: Add local `init', `load', `dump', and `merge'
343055682Smarkm 	commands.
343155682Smarkm
343255682SmarkmSun Nov 16 02:52:20 1997  Assar Westerlund  <assar@sics.se>
343355682Smarkm
343455682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_ext): figure out the correct
343555682Smarkm 	`enctype'
343655682Smarkm
343755682Smarkm	* lib/krb5/mk_req.c (krb5_mk_req): use `(*auth_context)->enctype'
343855682Smarkm 	if set.
343955682Smarkm
344055682Smarkm	* lib/krb5/get_cred.c: handle the case of a specific keytype
344155682Smarkm
344255682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): enctype as a
344355682Smarkm 	parameter instead of guessing it.
344455682Smarkm
344555682Smarkm	* lib/krb5/build_ap_req.c (krb5_build_ap_req): new parameter
344655682Smarkm 	`enctype'
344755682Smarkm
344855682Smarkm	* appl/test/common.c (common_setup): don't use `optarg'
344955682Smarkm
345055682Smarkm	* lib/krb5/keytab.c (krb5_kt_copy_entry_contents): new function
345155682Smarkm	(krb5_kt_get_entry): retrieve the latest version if kvno == 0
345255682Smarkm
345355682Smarkm	* lib/krb5/krb5.h: define KRB5_TC_MATCH_KEYTYPE
345455682Smarkm
345555682Smarkm	* lib/krb5/creds.c (krb5_compare_creds): check for
345655682Smarkm 	KRB5_TC_MATCH_KEYTYPE
345755682Smarkm
345855682Smarkm	* lib/gssapi/8003.c (gssapi_krb5_create_8003_checksum): remove
345955682Smarkm 	unused variable
346055682Smarkm
346155682Smarkm	* lib/krb5/creds.c (krb5_copy_creds_contents): only free the
346255682Smarkm 	contents if we fail.
346355682Smarkm
346455682SmarkmSun Nov 16 00:32:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
346555682Smarkm
346655682Smarkm	* kpasswd/kpasswdd.c: Get password expiration time from config
346755682Smarkm 	file.
346855682Smarkm
346955682Smarkm	* lib/asn1/{der_get,gen_decode}.c: Allow passing NULL size.
347055682Smarkm
347155682SmarkmWed Nov 12 02:35:57 1997  Assar Westerlund  <assar@sics.se>
347255682Smarkm
347355682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds):
347455682Smarkm 	restructured and fixed.
347555682Smarkm
347655682Smarkm	* lib/krb5/addr_families.c (krb5_h_addr2addr): new function.
347755682Smarkm
347855682SmarkmWed Nov 12 01:36:01 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
347955682Smarkm
348055682Smarkm	* lib/krb5/get_addrs.c: Fall back to hostname's addresses if other
348155682Smarkm 	methods fail.
348255682Smarkm
348355682SmarkmTue Nov 11 22:22:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
348455682Smarkm
348555682Smarkm	* kadmin/kadmin.c: Add `-l' flag to use local database.
348655682Smarkm
348755682Smarkm	* lib/kadm5/acl.c: Use KADM5_PRIV_ALL.
348855682Smarkm
348955682Smarkm	* lib/kadm5: Use function pointer trampoline for easier dual use
349055682Smarkm 	(without radiation-hardening capability).
349155682Smarkm
349255682SmarkmTue Nov 11 05:15:22 1997  Assar Westerlund  <assar@sics.se>
349355682Smarkm
349455682Smarkm	* lib/krb5/encrypt.c (krb5_etype_valid): new function
349555682Smarkm
349655682Smarkm	* lib/krb5/creds.c (krb5_copy_creds_contents): zero target
349755682Smarkm
349855682Smarkm	* lib/krb5/context.c (valid_etype): remove
349955682Smarkm
350055682Smarkm	* lib/krb5/checksum.c: remove dead code
350155682Smarkm
350255682Smarkm	* lib/krb5/changepw.c (send_request): free memory on error.
350355682Smarkm
350455682Smarkm	* lib/krb5/build_ap_req.c (krb5_build_ap_req): check return value
350555682Smarkm 	from malloc.
350655682Smarkm
350755682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): free memory on
350855682Smarkm 	failure correctly.
350955682Smarkm	(krb5_auth_con_setaddrs_from_fd): return error correctly.
351055682Smarkm
351155682Smarkm	* lib/krb5/get_in_tkt_with_{keytab,skey}.c: new files
351255682Smarkm
351355682SmarkmTue Nov 11 02:53:19 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
351455682Smarkm
351555682Smarkm	* lib/krb5/auth_context.c: Implement auth_con_setuserkey.
351655682Smarkm
351755682Smarkm	* lib/gssapi/init_sec_context.c: Use krb5_auth_con_getkey.
351855682Smarkm
351955682Smarkm	* lib/krb5/keyblock.c: Rename krb5_free_keyblock to
352055682Smarkm 	krb5_free_keyblock_contents, and reimplement krb5_free_keyblock.
352155682Smarkm
352255682Smarkm	* lib/krb5/rd_req.c: Use auth_context->keyblock if
352355682Smarkm 	ap_options.use_session_key.
352455682Smarkm
352555682SmarkmTue Nov 11 02:35:17 1997  Assar Westerlund  <assar@sics.se>
352655682Smarkm
352755682Smarkm	* lib/krb5/net_{read,write}.c: change `int fd' to `void *p_fd'.
352855682Smarkm	fix callers.
352955682Smarkm
353055682Smarkm	* lib/krb5/krb5_locl.h: include <asn1.h> and <der.h>
353155682Smarkm
353255682Smarkm	* include/Makefile.am: add xdbm.h
353355682Smarkm
353455682SmarkmTue Nov 11 01:58:22 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
353555682Smarkm
353655682Smarkm	* lib/krb5/get_cred.c: Implement krb5_get_cred_from_kdc.
353755682Smarkm
353855682SmarkmMon Nov 10 22:41:53 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
353955682Smarkm
354055682Smarkm	* lib/krb5/ticket.c: Implement copy_ticket.
354155682Smarkm
354255682Smarkm	* lib/krb5/get_in_tkt.c: Make `options' parameter MIT-compatible.
354355682Smarkm
354455682Smarkm	* lib/krb5/data.c: Implement free_data and copy_data.
354555682Smarkm
354655682SmarkmSun Nov  9 02:17:27 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
354755682Smarkm
354855682Smarkm	* lib/kadm5: Implement kadm5_get_privs, and kadm5_get_principals.
354955682Smarkm
355055682Smarkm	* kadmin/kadmin.c: Add get_privileges function.
355155682Smarkm
355255682Smarkm	* lib/kadm5: Rename KADM5_ACL_* -> KADM5_PRIV_* to conform with
355355682Smarkm 	specification.
355455682Smarkm
355555682Smarkm	* kdc/connect.c: Exit if no sockets could be bound.
355655682Smarkm
355755682Smarkm	* kadmin/kadmind.c: Check return value from krb5_net_read().
355855682Smarkm
355955682Smarkm	* lib/kadm5,kadmin: Fix memory leaks.
356055682Smarkm
356155682SmarkmFri Nov  7 02:45:26 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
356255682Smarkm
356355682Smarkm	* lib/kadm5/create_s.c: Get some default values from `default'
356455682Smarkm 	principal.
356555682Smarkm
356655682Smarkm	* lib/kadm5/ent_setup.c: Add optional default entry to get some
356755682Smarkm 	values from.
356855682Smarkm
356955682SmarkmThu Nov  6 00:20:41 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
357055682Smarkm
357155682Smarkm	* lib/error/compile_et.awk: Remove generated destroy_*_error_table
357255682Smarkm 	prototype
357355682Smarkm
357455682Smarkm	* kadmin/kadmind.c: Crude admin server.
357555682Smarkm
357655682Smarkm	* kadmin/kadmin.c: Update to use remote protocol.
357755682Smarkm
357855682Smarkm	* kadmin/get.c: Fix principal formatting.
357955682Smarkm
358055682Smarkm	* lib/kadm5: Add client support.
358155682Smarkm
358255682Smarkm	* lib/kadm5/error.c: Error code mapping.
358355682Smarkm
358455682Smarkm	* lib/kadm5/server.c: Kadmind support function.
358555682Smarkm
358655682Smarkm	* lib/kadm5/marshall.c: Kadm5 marshalling.
358755682Smarkm
358855682Smarkm	* lib/kadm5/acl.c: Simple acl system.
358955682Smarkm
359055682Smarkm	* lib/kadm5/kadm5_locl.h: Add client stuff.
359155682Smarkm
359255682Smarkm	* lib/kadm5/init_s.c: Initialize acl.
359355682Smarkm
359455682Smarkm	* lib/kadm5/*:  Return values.
359555682Smarkm
359655682Smarkm	* lib/kadm5/create_s.c: Correct kvno.
359755682Smarkm
359855682SmarkmWed Nov  5 22:06:50 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
359955682Smarkm
360055682Smarkm	* lib/krb5/log.c: Fix parsing of log destinations.
360155682Smarkm
360255682SmarkmMon Nov  3 20:33:55 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
360355682Smarkm
360455682Smarkm	* lib/krb5/principal.c: Reduce number of reallocs in unparse_name.
360555682Smarkm
360655682SmarkmSat Nov  1 01:40:53 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
360755682Smarkm
360855682Smarkm	* kadmin: Simple kadmin utility.
360955682Smarkm
361055682Smarkm	* admin/ktutil.c: Print keytype.
361155682Smarkm
361255682Smarkm	* lib/kadm5/get_s.c: Set correct n_key_data.
361355682Smarkm
361455682Smarkm	* lib/kadm5/init_s.c: Add kadm5_s_init_with_password_ctx. Use
361555682Smarkm 	master key.
361655682Smarkm
361755682Smarkm	* lib/kadm5/destroy_s.c: Check for allocated context.
361855682Smarkm
361955682Smarkm	* lib/kadm5/{create,chpass}_s.c: Use _kadm5_set_keys().
362055682Smarkm
362155682SmarkmSat Nov  1 00:21:00 1997  Assar Westerlund  <assar@sics.se>
362255682Smarkm
362355682Smarkm	* configure.in: test for readv, writev
362455682Smarkm
362555682SmarkmWed Oct 29 23:41:26 1997  Assar Westerlund  <assar@sics.se>
362655682Smarkm
362755682Smarkm	* lib/krb5/warn.c (_warnerr): handle the case of an illegal error
362855682Smarkm 	code
362955682Smarkm
363055682Smarkm	* kdc/kerberos5.c (encode_reply): return success
363155682Smarkm
363255682SmarkmWed Oct 29 18:01:59 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
363355682Smarkm
363455682Smarkm	* kdc/kerberos5.c (find_etype) Return correct index of selected
363555682Smarkm 	etype.
363655682Smarkm
363755682SmarkmWed Oct 29 04:07:06 1997  Assar Westerlund  <assar@sics.se>
363855682Smarkm
363955682Smarkm	* Release 0.0k
364055682Smarkm
364155682Smarkm	* lib/krb5/context.c (krb5_init_context): support `KRB5_CONFIG'
364255682Smarkm 	environment variable
364355682Smarkm
364455682Smarkm	* *: use the roken_get*-macros from roken.h for the benefit of
364555682Smarkm 	Crays.
364655682Smarkm
364755682Smarkm	* configure.in: add --{enable,disable}-otp.  check for compatible
364855682Smarkm 	prototypes for gethostbyname, gethostbyaddr, getservbyname, and
364955682Smarkm 	openlog (they have strange prototypes on Crays)
365055682Smarkm
365155682Smarkm	* acinclude.m4: new macro `AC_PROTO_COMPAT'
365255682Smarkm
365355682SmarkmTue Oct 28 00:11:22 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
365455682Smarkm
365555682Smarkm	* kdc/connect.c: Log bad requests.
365655682Smarkm
365755682Smarkm	* kdc/kerberos5.c: Move stuff that's in common between as_rep and
365855682Smarkm 	tgs_rep to separate functions.
365955682Smarkm
366055682Smarkm	* kdc/kerberos5.c: Fix user-to-user authentication.
366155682Smarkm
366255682Smarkm	* lib/krb5/get_cred.c: Some restructuring of krb5_get_credentials:
366355682Smarkm 	  - add a kdc-options argument to krb5_get_credentials, and rename
366455682Smarkm	    it to krb5_get_credentials_with_flags
366555682Smarkm	  - honour the KRB5_GC_CACHED, and KRB5_GC_USER_USER options
366655682Smarkm	  - add some more user-to-user glue
366755682Smarkm
366855682Smarkm	* lib/krb5/rd_req.c: Move parts of krb5_verify_ap_req into a new
366955682Smarkm 	function, krb5_decrypt_ticket, so it is easier to decrypt and
367055682Smarkm 	check a ticket without having an ap-req.
367155682Smarkm
367255682Smarkm	* lib/krb5/krb5.h: Add KRB5_GC_CACHED, and KRB5_GC_USER_USER
367355682Smarkm 	flags.
367455682Smarkm
367555682Smarkm	* lib/krb5/crc.c (crc_init_table): Check if table is already
367655682Smarkm 	inited.
367755682Smarkm
367855682SmarkmSun Oct 26 04:51:02 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
367955682Smarkm
368055682Smarkm	* lib/asn1/der_get.c (der_get_length, fix_dce): Special-case
368155682Smarkm 	indefinite encoding.
368255682Smarkm
368355682Smarkm	* lib/asn1/gen_glue.c (generate_units): Check for empty
368455682Smarkm 	member-list.
368555682Smarkm
368655682SmarkmSat Oct 25 07:24:57 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
368755682Smarkm
368855682Smarkm	* lib/error/compile_et.awk: Allow specifying table-base.
368955682Smarkm
369055682SmarkmTue Oct 21 20:21:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
369155682Smarkm
369255682Smarkm	* kdc/kerberos5.c: Check version number of krbtgt.
369355682Smarkm
369455682SmarkmMon Oct 20 01:14:53 1997  Assar Westerlund  <assar@sics.se>
369555682Smarkm
369655682Smarkm	* lib/krb5/prompter_posix.c (krb5_prompter_posix): implement the
369755682Smarkm 	case of unhidden prompts.
369855682Smarkm
369955682Smarkm	* lib/krb5/str2key.c (string_to_key_internal): return error
370055682Smarkm 	instead of aborting.  always free memory
370155682Smarkm
370255682Smarkm	* admin/ktutil.c: add `help' command
370355682Smarkm
370455682Smarkm	* admin/kdb_edit.c: implement new commands: add_random_key(ark),
370555682Smarkm 	change_password(cpw), change_random_key(crk)
370655682Smarkm
370755682SmarkmThu Oct 16 05:16:36 1997  Assar Westerlund  <assar@sics.se>
370855682Smarkm
370955682Smarkm	* kpasswd/kpasswdd.c: change all the keys in the database
371055682Smarkm
371155682Smarkm	* kdc: removed all unsealing, now done by the hdb layer
371255682Smarkm
371355682Smarkm	* lib/hdb/hdb.c: new functions `hdb_create', `hdb_set_master_key'
371455682Smarkm 	and `hdb_clear_master_key'
371555682Smarkm
371655682Smarkm	* admin/misc.c: removed
371755682Smarkm
371855682SmarkmWed Oct 15 22:47:31 1997  Assar Westerlund  <assar@sics.se>
371955682Smarkm
372055682Smarkm	* kuser/klist.c: print year as YYYY iff verbose
372155682Smarkm
372255682SmarkmWed Oct 15 20:02:13 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
372355682Smarkm
372455682Smarkm	* kuser/klist.c: print etype from ticket
372555682Smarkm
372655682SmarkmMon Oct 13 17:18:57 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
372755682Smarkm
372855682Smarkm	* Release 0.0j
372955682Smarkm
373055682Smarkm	* lib/krb5/get_cred.c: Get the subkey from mk_req so it can be
373155682Smarkm 	used to decrypt the reply from DCE secds.
373255682Smarkm
373355682Smarkm	* lib/krb5/auth_context.c: Add {get,set}enctype.
373455682Smarkm
373555682Smarkm	* lib/krb5/get_cred.c: Fix for DCE secd.
373655682Smarkm
373755682Smarkm	* lib/krb5/store.c: Store keytype twice, as MIT does.
373855682Smarkm
373955682Smarkm	* lib/krb5/get_in_tkt.c: Use etype from reply.
374055682Smarkm
374155682SmarkmFri Oct 10 00:39:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
374255682Smarkm
374355682Smarkm	* kdc/connect.c: check for leading '/' in http request
374455682Smarkm
374555682SmarkmTue Sep 30 21:50:18 1997  Assar Westerlund  <assar@assaris.pdc.kth.se>
374655682Smarkm
374755682Smarkm	* Release 0.0i
374855682Smarkm
374955682SmarkmMon Sep 29 15:58:43 1997  Assar Westerlund  <assar@sics.se>
375055682Smarkm
375155682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req): redone because we don't know
375255682Smarkm 	the kvno or keytype before receiving the AP-REQ
375355682Smarkm
375455682Smarkm	* lib/krb5/mk_safe.c (krb5_mk_safe): figure out what cksumtype to
375555682Smarkm 	use from the keytype.
375655682Smarkm
375755682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): figure out what
375855682Smarkm 	cksumtype to use from the keytype.
375955682Smarkm
376055682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): figure out what etype to use
376155682Smarkm 	from the keytype.
376255682Smarkm
376355682Smarkm	* lib/krb5/keytab.c (krb5_kt_get_entry): check the keytype
376455682Smarkm
376555682Smarkm	* lib/krb5/get_for_creds.c (krb5_get_forwarded_creds): figure out
376655682Smarkm 	what etype to use from the keytype.
376755682Smarkm
376855682Smarkm	* lib/krb5/generate_seq_number.c (krb5_generate_seq_number):
376955682Smarkm 	handle other key types than DES
377055682Smarkm
377155682Smarkm	* lib/krb5/encrypt.c (key_type): add `best_cksumtype'
377255682Smarkm	(krb5_keytype_to_cksumtype): new function
377355682Smarkm
377455682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): figure out
377555682Smarkm 	what etype to use from the keytype.
377655682Smarkm
377755682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): set `cksumtype'
377855682Smarkm 	and `enctype' to 0
377955682Smarkm
378055682Smarkm	* admin/extkeytab.c (ext_keytab): extract all keys
378155682Smarkm
378255682Smarkm	* appl/telnet/telnet/commands.c: INET6_ADDRSTRLEN kludge
378355682Smarkm
378455682Smarkm	* configure.in: check for <netinet6/in6.h>. check for -linet6
378555682Smarkm	
378655682SmarkmTue Sep 23 03:00:53 1997  Assar Westerlund  <assar@sics.se>
378755682Smarkm
378855682Smarkm	* lib/krb5/encrypt.c: fix checksumtype for des3-cbc-sha1
378955682Smarkm
379055682Smarkm	* lib/krb5/rd_safe.c: fix check for keyed and collision-proof
379155682Smarkm 	checksum
379255682Smarkm
379355682Smarkm	* lib/krb5/context.c (valid_etype): remove hard-coded constants
379455682Smarkm	(default_etypes): include DES3
379555682Smarkm
379655682Smarkm	* kdc/kerberos5.c: fix check for keyed and collision-proof
379755682Smarkm 	checksum
379855682Smarkm
379955682Smarkm	* admin/util.c (init_des_key, set_password): DES3 keys also
380055682Smarkm
380155682Smarkm 	* lib/krb/send_to_kdc.c (krb5_sendto_kdc): no data returned means
380255682Smarkm 	no contact?
380355682Smarkm
380455682Smarkm	* lib/krb5/addr_families.c: fix typo in `ipv6_anyaddr'
380555682Smarkm
380655682SmarkmMon Sep 22 11:44:27 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
380755682Smarkm
380855682Smarkm	* kdc/kerberos5.c: Somewhat fix the etype usage. The list sent by
380955682Smarkm 	the client is used to select wich key to encrypt the kdc rep with
381055682Smarkm 	(in case of as-req), and with the server info to select the
381155682Smarkm 	session key type. The server key the ticket is encrypted is based
381255682Smarkm 	purely on the keys in the database.
381355682Smarkm
381455682Smarkm	* kdc/string2key.c: Add keytype support. Default to version 5
381555682Smarkm 	keys.
381655682Smarkm
381755682Smarkm	* lib/krb5/get_in_tkt.c: Fix a lot of etype/keytype misuse.
381855682Smarkm
381955682Smarkm	* lib/krb5/encrypt.c: Add des3-cbc-md5, and des3-cbc-sha1. Add
382055682Smarkm 	many *_to_* functions.
382155682Smarkm
382255682Smarkm	* lib/krb5/str2key.c: Add des3 string-to-key. Add ktype argument
382355682Smarkm 	to krb5_string_to_key().
382455682Smarkm
382555682Smarkm	* lib/krb5/checksum.c: Some cleanup, and added: 
382655682Smarkm	  - rsa-md5-des3 
382755682Smarkm	  - hmac-sha1-des3 
382855682Smarkm	  - keyed and collision proof flags to each checksum method
382955682Smarkm	  - checksum<->string functions.
383055682Smarkm
383155682Smarkm	* lib/krb5/generate_subkey.c: Use krb5_generate_random_keyblock.
383255682Smarkm
383355682SmarkmSun Sep 21 15:19:23 1997  Assar Westerlund  <assar@sics.se>
383455682Smarkm
383555682Smarkm	* kdc/connect.c: use new addr_families functions
383655682Smarkm
383755682Smarkm	* kpasswd/kpasswdd.c: use new addr_families functions.  Now works
383855682Smarkm 	over IPv6
383955682Smarkm
384055682Smarkm	* kuser/klist.c: use correct symbols for address families
384155682Smarkm
384255682Smarkm	* lib/krb5/sock_principal.c: use new addr_families functions
384355682Smarkm
384455682Smarkm	* lib/krb5/send_to_kdc.c: use new addr_families functions
384555682Smarkm
384655682Smarkm	* lib/krb5/krb5.h: add KRB5_ADDRESS_INET6
384755682Smarkm
384855682Smarkm	* lib/krb5/get_addrs.c: use new addr_families functions
384955682Smarkm
385055682Smarkm	* lib/krb5/changepw.c: use new addr_families functions.  Now works
385155682Smarkm 	over IPv6
385255682Smarkm
385355682Smarkm	* lib/krb5/auth_context.c: use new addr_families functions
385455682Smarkm
385555682Smarkm	* lib/krb5/addr_families.c: new file
385655682Smarkm
385755682Smarkm	* acconfig.h: AC_SOCKADDR_IN6 -> AC_STRUCT_SOCKADDR_IN6.  Updated
385855682Smarkm 	uses.
385955682Smarkm
386055682Smarkm	* acinclude.m4: new macro `AC_KRB_IPV6'.  Use it.
386155682Smarkm
386255682SmarkmSat Sep 13 23:04:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
386355682Smarkm
386455682Smarkm	* kdc/hprop.c: Don't encrypt twice. Complain on non-convertable
386555682Smarkm 	principals.
386655682Smarkm
386755682SmarkmSat Sep 13 00:59:36 1997  Assar Westerlund  <assar@sics.se>
386855682Smarkm
386955682Smarkm	* Release 0.0h
387055682Smarkm	
387155682Smarkm	* appl/telnet/telnet/commands.c: AF_INET6 support
387255682Smarkm
387355682Smarkm	* admin/misc.c: new file
387455682Smarkm
387555682Smarkm	* lib/krb5/context.c: new configuration variable `max_retries'
387655682Smarkm
387755682Smarkm	* lib/krb5/get_addrs.c: fixes and better #ifdef's
387855682Smarkm
387955682Smarkm	* lib/krb5/config_file.c: implement krb5_config_get_int
388055682Smarkm
388155682Smarkm	* lib/krb5/auth_context.c, send_to_kdc.c, sock_principal.c:
388255682Smarkm 	AF_INET6 support
388355682Smarkm
388455682Smarkm	* kuser/klist.c: support for printing IPv6-addresses
388555682Smarkm
388655682Smarkm	* kdc/connect.c: support AF_INET6
388755682Smarkm
388855682Smarkm	* configure.in: test for gethostbyname2 and struct sockaddr_in6
388955682Smarkm
389055682SmarkmThu Sep 11 07:25:28 1997  Assar Westerlund  <assar@sics.se>
389155682Smarkm
389255682Smarkm	* lib/asn1/k5.asn1: Use `METHOD-DATA' instead of `SEQUENCE OF
389355682Smarkm 	PA-DATA'
389455682Smarkm
389555682SmarkmWed Sep 10 21:20:17 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
389655682Smarkm
389755682Smarkm	* kdc/kerberos5.c: Fixes for cross-realm, including (but not
389855682Smarkm 	limited to):
389955682Smarkm	  - allow client to be non-existant (should probably check for
390055682Smarkm	    "local realm")
390155682Smarkm	  - if server isn't found and it is a request for a krbtgt, try to
390255682Smarkm 	    find a realm on the way to the requested realm
390355682Smarkm	  - update the transited encoding iff 
390455682Smarkm	    client-realm != server-realm != tgt-realm
390555682Smarkm
390655682Smarkm	* lib/krb5/get_cred.c: Several fixes for cross-realm.
390755682Smarkm
390855682SmarkmTue Sep  9 15:59:20 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
390955682Smarkm
391055682Smarkm	* kdc/string2key.c: Fix password handling.
391155682Smarkm
391255682Smarkm	* lib/krb5/encrypt.c: krb5_key_to_string
391355682Smarkm
391455682SmarkmTue Sep  9 07:46:05 1997  Assar Westerlund  <assar@sics.se>
391555682Smarkm
391655682Smarkm	* lib/krb5/get_addrs.c: rewrote.  Now should be able to handle
391755682Smarkm 	aliases and IPv6 addresses
391855682Smarkm
391955682Smarkm	* kuser/klist.c: try printing IPv6 addresses
392055682Smarkm
392155682Smarkm	* kdc/kerberos5.c: increase the arbitrary limit from 1024 to 8192
392255682Smarkm
392355682Smarkm	* configure.in: check for <netinet/in6_var.h>
392455682Smarkm
392555682SmarkmMon Sep  8 02:57:14 1997  Assar Westerlund  <assar@sics.se>
392655682Smarkm
392755682Smarkm	* doc: fixes
392855682Smarkm
392955682Smarkm	* admin/util.c (init_des_key): increase kvno
393055682Smarkm	(set_password): return -1 if `des_read_pw_string' failed
393155682Smarkm
393255682Smarkm	* admin/mod.c (doit2): check the return value from `set_password'
393355682Smarkm
393455682Smarkm	* admin/ank.c (doit): don't add a new entry if `set_password'
393555682Smarkm 	failed
393655682Smarkm
393755682SmarkmMon Sep  8 02:20:16 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
393855682Smarkm
393955682Smarkm	* lib/krb5/verify_init.c: fix ap_req_nofail semantics
394055682Smarkm
394155682Smarkm	* lib/krb5/transited.c: something that might resemble
394255682Smarkm 	domain-x500-compress
394355682Smarkm
394455682SmarkmMon Sep  8 01:24:42 1997  Assar Westerlund  <assar@sics.se>
394555682Smarkm
394655682Smarkm	* kdc/hpropd.c (main): check number of arguments
394755682Smarkm
394855682Smarkm	* appl/popper/pop_init.c (pop_init): check number of arguments
394955682Smarkm
395055682Smarkm	* kpasswd/kpasswd.c (main): check number of arguments
395155682Smarkm
395255682Smarkm	* kdc/string2key.c (main): check number of arguments
395355682Smarkm
395455682Smarkm	* kuser/kdestroy.c (main): check number of arguments
395555682Smarkm
395655682Smarkm	* kuser/kinit.c (main): check number of arguments
395755682Smarkm
395855682Smarkm	* kpasswd/kpasswdd.c (main): use sigaction without SA_RESTART to
395955682Smarkm 	break out of select when a signal arrives
396055682Smarkm
396155682Smarkm	* kdc/main.c (main): use sigaction without SA_RESTART to break out
396255682Smarkm 	of select when a signal arrives
396355682Smarkm
396455682Smarkm	* kdc/kstash.c: default to HDB_DB_DIR "/m-key"
396555682Smarkm
396655682Smarkm	* kdc/config.c (configure): add `--version'.  Check the number of
396755682Smarkm 	arguments. Handle the case of there being no specification of port
396855682Smarkm 	numbers.
396955682Smarkm
397055682Smarkm	* admin/util.c: seal and unseal key at appropriate places
397155682Smarkm
397255682Smarkm	* admin/kdb_edit.c (main): parse arguments, config file and read
397355682Smarkm 	master key iff there's one.
397455682Smarkm
397555682Smarkm	* admin/extkeytab.c (ext_keytab): unseal key while extracting
397655682Smarkm
397755682SmarkmSun Sep  7 20:41:01 1997  Assar Westerlund  <assar@sics.se>
397855682Smarkm
397955682Smarkm	* lib/roken/roken.h: include <fcntl.h>
398055682Smarkm
398155682Smarkm	* kdc/kerberos5.c (set_salt_padata): new function
398255682Smarkm
398355682Smarkm	* appl/telnet/telnetd/telnetd.c: Rename some variables that
398455682Smarkm 	conflict with cpp symbols on HP-UX 10.20
398555682Smarkm
398655682Smarkm	* change all calls of `gethostbyaddr' to cast argument 1 to `const
398755682Smarkm 	char *'
398855682Smarkm
398955682Smarkm	* acconfig.h: only use SGTTY on nextstep
399055682Smarkm
399155682SmarkmSun Sep  7 14:33:50 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
399255682Smarkm
399355682Smarkm	* kdc/kerberos5.c: Check invalid flag.
399455682Smarkm
399555682SmarkmFri Sep  5 14:19:38 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
399655682Smarkm
399755682Smarkm	* lib/krb5/verify_user.c: Use get_init_creds/verify_init_creds.
399855682Smarkm
399955682Smarkm	* lib/kafs: Move functions common to krb/krb5 modules to new file,
400055682Smarkm 	and make things more modular.
400155682Smarkm
400255682Smarkm	* lib/krb5/krb5.h: rename STRING -> krb5_config_string, and LIST
400355682Smarkm 	-> krb5_config_list
400455682Smarkm
400555682SmarkmThu Sep  4 23:39:43 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
400655682Smarkm
400755682Smarkm	* lib/krb5/get_addrs.c: Fix loopback test.
400855682Smarkm
400955682SmarkmThu Sep  4 04:45:49 1997  Assar Westerlund  <assar@sics.se>
401055682Smarkm
401155682Smarkm	* lib/roken/roken.h: fallback definition of `O_ACCMODE'
401255682Smarkm
401355682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): be more careful when
401455682Smarkm 	checking for a v4 reply
401555682Smarkm
401655682SmarkmWed Sep  3 18:20:14 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
401755682Smarkm
401855682Smarkm	* kdc/hprop.c: Add `--decrypt' and `--encrypt' flags.
401955682Smarkm
402055682Smarkm	* lib/hdb/hdb.c: new {seal,unseal}_keys functions
402155682Smarkm
402255682Smarkm	* kdc/{hprop,hpropd}.c: Add support to dump database to stdout.
402355682Smarkm
402455682Smarkm	* kdc/hprop.c: Don't use same master key as version 4.
402555682Smarkm
402655682Smarkm	* admin/util.c: Don't dump core if no `default' is found.
402755682Smarkm
402855682SmarkmWed Sep  3 16:01:07 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
402955682Smarkm
403055682Smarkm	* kdc/connect.c: Allow run time port specification.
403155682Smarkm
403255682Smarkm	* kdc/config.c: Add flags for http support, and port
403355682Smarkm 	specifications.
403455682Smarkm
403555682SmarkmTue Sep  2 02:00:03 1997  Assar Westerlund  <assar@sics.se>
403655682Smarkm
403755682Smarkm	* include/bits.c: Don't generate ifndef's in bits.h.  Instead, use
403855682Smarkm 	them when building the program.  This makes it possible to include
403955682Smarkm 	bits.h without having defined all HAVE_INT17_T symbols.
404055682Smarkm	
404155682Smarkm	* configure.in: test for sigaction
404255682Smarkm
404355682Smarkm	* doc: updated documentation.
404455682Smarkm	
404555682SmarkmTue Sep  2 00:20:31 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
404655682Smarkm
404755682Smarkm	* Release 0.0g
404855682Smarkm
404955682SmarkmMon Sep  1 17:42:14 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
405055682Smarkm
405155682Smarkm	* lib/krb5/data.c: don't return ENOMEM if len == 0
405255682Smarkm
405355682SmarkmSun Aug 31 17:15:49 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
405455682Smarkm
405555682Smarkm	* lib/hdb/hdb.asn1: Include salt type in salt.
405655682Smarkm
405755682Smarkm	* kdc/hprop.h: Change port to 754.
405855682Smarkm
405955682Smarkm	* kdc/hpropd.c: Verify who tries to transmit a database.
406055682Smarkm
406155682Smarkm	* appl/popper: Use getarg and krb5_log.
406255682Smarkm
406355682Smarkm	* lib/krb5/get_port.c: Add context parameter. Now takes port in
406455682Smarkm 	host byte order.
406555682Smarkm
406655682SmarkmSat Aug 30 18:48:19 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
406755682Smarkm
406855682Smarkm	* kdc/connect.c: Add timeout to select, and log about expired tcp
406955682Smarkm 	connections.
407055682Smarkm
407155682Smarkm	* kdc/config.c: Add `database' option.
407255682Smarkm
407355682Smarkm	* kdc/hpropd.c: Log about duplicate entries.
407455682Smarkm
407555682Smarkm	* lib/hdb/{db,ndbm}.c: Use common routines.
407655682Smarkm
407755682Smarkm	* lib/hdb/common.c: Implement more generic fetch/store/delete
407855682Smarkm 	functions.
407955682Smarkm
408055682Smarkm	* lib/hdb/hdb.h: Add `replace' parameter to store.
408155682Smarkm	
408255682Smarkm	* kdc/connect.c: Set filedecriptor to -1 on allocated decriptor
408355682Smarkm 	entries.
408455682Smarkm
408555682SmarkmFri Aug 29 03:13:23 1997  Assar Westerlund  <assar@sics.se>
408655682Smarkm
408755682Smarkm	* lib/krb5/get_in_tkt.c: extract_ticket -> _krb5_extract_ticket
408855682Smarkm
408955682Smarkm	* aux/make-proto.pl: fix __P for stone age mode
409055682Smarkm
409155682SmarkmFri Aug 29 02:45:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
409255682Smarkm
409355682Smarkm	* lib/45/mk_req.c: implementation of krb_mk_req that uses 524
409455682Smarkm 	protocol
409555682Smarkm
409655682Smarkm	* lib/krb5/init_creds_pw.c: make change_password and
409755682Smarkm 	get_init_creds_common static
409855682Smarkm
409955682Smarkm	* lib/krb5/krb5.h: Merge stuff from removed headerfiles.
410055682Smarkm
410155682Smarkm	* lib/krb5/fcache.c: fcc_ops -> krb5_fcc_ops
410255682Smarkm
410355682Smarkm	* lib/krb5/mcache.c: mcc_ops -> krb5_mcc_ops
410455682Smarkm
410555682SmarkmFri Aug 29 01:45:25 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
410655682Smarkm
410755682Smarkm	* lib/krb5/krb5.h: Remove all prototypes.
410855682Smarkm
410955682Smarkm	* lib/krb5/convert_creds.c: Use `struct credentials' instead of
411055682Smarkm 	`CREDENTIALS'.
411155682Smarkm
411255682SmarkmFri Aug 29 00:08:18 1997  Assar Westerlund  <assar@sics.se>
411355682Smarkm
411455682Smarkm	* lib/asn1/gen_glue.c: new file. generates 2int and int2 functions
411555682Smarkm	and units for bit strings.
411655682Smarkm
411755682Smarkm	* admin/util.c: flags2int, int2flags, and flag_units are now
411855682Smarkm 	generated by asn1_compile
411955682Smarkm
412055682Smarkm	* lib/roken/parse_units.c: generalised `parse_units' and
412155682Smarkm 	`unparse_units' and added new functions `parse_flags' and
412255682Smarkm 	`unparse_flags' that use these
412355682Smarkm
412455682Smarkm	* lib/krb5/krb5_locl.h: moved krb5_data* functions to krb5.h
412555682Smarkm
412655682Smarkm	* admin/util.c: Use {un,}parse_flags for printing and parsing
412755682Smarkm 	hdbflags.
412855682Smarkm
412955682SmarkmThu Aug 28 03:26:12 1997  Assar Westerlund  <assar@sics.se>
413055682Smarkm
413155682Smarkm	* lib/krb5/get_addrs.c: restructured
413255682Smarkm
413355682Smarkm	* lib/krb5/warn.c (_warnerr): leak less memory
413455682Smarkm
413555682Smarkm	* lib/hdb/hdb.c (hdb_free_entry): zero keys
413655682Smarkm	(hdb_check_db_format): leak less memory
413755682Smarkm
413855682Smarkm	* lib/hdb/ndbm.c (NDBM_seq): check for valid hdb_entries implement
413955682Smarkm 	NDBM__get, NDBM__put
414055682Smarkm
414155682Smarkm	* lib/hdb/db.c (DB_seq): check for valid hdb_entries
414255682Smarkm
414355682SmarkmThu Aug 28 02:06:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
414455682Smarkm
414555682Smarkm	* lib/krb5/send_to_kdc.c: Don't use sendto on connected sockets.
414655682Smarkm
414755682SmarkmThu Aug 28 01:13:17 1997  Assar Westerlund  <assar@sics.se>
414855682Smarkm
414955682Smarkm	* kuser/kinit.1, klist.1, kdestroy.1: new man pages
415055682Smarkm
415155682Smarkm	* kpasswd/kpasswd.1, kpasswdd.8: new man pages
415255682Smarkm
415355682Smarkm	* kdc/kstash.8, hprop.8, hpropd.8: new man pages
415455682Smarkm
415555682Smarkm	* admin/ktutil.8, admin/kdb_edit.8: new man pages
415655682Smarkm
415755682Smarkm	* admin/mod.c: new file
415855682Smarkm
415955682Smarkm	* admin/life.c: renamed gettime and puttime to getlife and putlife
416055682Smarkm	and moved them to life.c
416155682Smarkm
416255682Smarkm	* admin/util.c: add print_flags, parse_flags, init_entry,
416355682Smarkm 	set_created_by, set_modified_by, edit_entry, set_password.  Use
416455682Smarkm 	them.
416555682Smarkm
416655682Smarkm	* admin/get.c: use print_flags
416755682Smarkm
416855682Smarkm	* admin: removed unused stuff.  use krb5_{warn,err}*
416955682Smarkm
417055682Smarkm	* admin/ank.c: re-organized and abstracted.
417155682Smarkm
417255682Smarkm	* admin/gettime.c: removed
417355682Smarkm
417455682SmarkmThu Aug 28 00:37:39 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
417555682Smarkm
417655682Smarkm	* lib/krb5/{get_cred,get_in_tkt}.c: Check for v4 reply.
417755682Smarkm
417855682Smarkm	* lib/roken/base64.c: Add base64 functions.
417955682Smarkm
418055682Smarkm	* kdc/connect.c lib/krb5/send_to_kdc.c: Add http support.
418155682Smarkm
418255682SmarkmWed Aug 27 00:29:20 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
418355682Smarkm
418455682Smarkm	* include/Makefile.am: Don't make links to built files.
418555682Smarkm
418655682Smarkm	* admin/kdb_edit.c: Add command to set the database path.
418755682Smarkm
418855682Smarkm	* lib/hdb: Include version number in database.
418955682Smarkm
419055682SmarkmTue Aug 26 20:14:54 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
419155682Smarkm
419255682Smarkm	* admin/ktutil: Merged v4 srvtab conversion.
419355682Smarkm
419455682SmarkmMon Aug 25 23:02:18 1997  Assar Westerlund  <assar@sics.se>
419555682Smarkm
419655682Smarkm	* lib/roken/roken.h: add F_OK
419755682Smarkm
419855682Smarkm	* lib/gssapi/acquire_creds.c: fix typo
419955682Smarkm
420055682Smarkm	* configure.in: call AC_TYPE_MODE_T
420155682Smarkm
420255682Smarkm	* acinclude.m4: Add AC_TYPE_MODE_T
420355682Smarkm
420455682SmarkmSun Aug 24 16:46:53 1997  Assar Westerlund  <assar@sics.se>
420555682Smarkm
420655682Smarkm	* Release 0.0f
420755682Smarkm
420855682SmarkmSun Aug 24 08:06:54 1997  Assar Westerlund  <assar@sics.se>
420955682Smarkm
421055682Smarkm	* appl/popper/pop_pass.c: log poppers
421155682Smarkm
421255682Smarkm	* kdc/kaserver.c: some more checks
421355682Smarkm
421455682Smarkm	* kpasswd/kpasswd.c: removed `-p'
421555682Smarkm
421655682Smarkm	* kuser/kinit.c: removed `-p'
421755682Smarkm
421855682Smarkm	* lib/krb5/init_creds_pw.c (krb5_get_init_creds_password): If
421955682Smarkm 	KDC_ERR_PREUATH_REQUIRED, add preauthentication and try again.
422055682Smarkm
422155682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): don't print out
422255682Smarkm 	krb-error text
422355682Smarkm
422455682Smarkm	* lib/gssapi/import_name.c (input_name): more names types.
422555682Smarkm
422655682Smarkm	* admin/load.c (parse_keys): handle the case of an empty salt
422755682Smarkm
422855682Smarkm	* kdc/kaserver.c: fix up memory deallocation
422955682Smarkm
423055682Smarkm	* kdc/kaserver.c: quick hack at talking kaserver protocol
423155682Smarkm
423255682Smarkm	* kdc/kerberos4.c: Make `db-fetch4' global
423355682Smarkm
423455682Smarkm	* configure.in: add --enable-kaserver
423555682Smarkm
423655682Smarkm	* kdc/rx.h, kdc/kerberos4.h: new header files
423755682Smarkm
423855682Smarkm	* lib/krb5/principal.c: fix krb5_build_principal_ext & c:o
423955682Smarkm
424055682SmarkmSun Aug 24 03:52:44 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
424155682Smarkm
424255682Smarkm	* lib/krb5/{get_in_tkt,mk_safe,mk_priv}.c: Fix some Cray specific
424355682Smarkm 	type conflicts.
424455682Smarkm
424555682Smarkm	* lib/krb5/{get_cred,get_in_tkt}.c: Mask nonce to 32 bits.
424655682Smarkm
424755682Smarkm	* lib/des/{md4,md5,sha}.c: Now works on Crays.
424855682Smarkm
424955682SmarkmSat Aug 23 18:15:01 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
425055682Smarkm
425155682Smarkm	* appl/afsutil/afslog.c: If no cells or files specified, get
425255682Smarkm 	tokens for all local cells. Better test for files.
425355682Smarkm
425455682SmarkmThu Aug 21 23:33:38 1997  Assar Westerlund  <assar@sics.se>
425555682Smarkm
425655682Smarkm	* lib/gssapi/v1.c: new file with v1 compatibility functions.
425755682Smarkm
425855682SmarkmThu Aug 21 20:36:13 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
425955682Smarkm
426055682Smarkm	* lib/kafs/afskrb5.c: Don't check ticket file for afs ticket.
426155682Smarkm
426255682Smarkm	* kdc/kerberos4.c: Check database when converting v4 principals.
426355682Smarkm
426455682Smarkm	* kdc/kerberos5.c: Include kvno in Ticket.
426555682Smarkm
426655682Smarkm	* lib/krb5/encrypt.c: Add kvno parameter to encrypt_EncryptedData.
426755682Smarkm
426855682Smarkm	* kuser/klist.c: Print version number of ticket, include more
426955682Smarkm 	flags.
427055682Smarkm
427155682SmarkmWed Aug 20 21:26:58 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
427255682Smarkm
427355682Smarkm	* lib/kafs/afskrb5.c (get_cred): Check cached afs tickets for
427455682Smarkm 	expiration.
427555682Smarkm
427655682SmarkmWed Aug 20 17:40:31 1997  Assar Westerlund  <assar@sics.se>
427755682Smarkm
427855682Smarkm	* lib/krb5/recvauth.c (krb5_recvauth): Send a KRB-ERROR iff
427955682Smarkm 	there's an error.
428055682Smarkm
428155682Smarkm	* lib/krb5/sendauth.c (krb5_sendauth): correct the protocol
428255682Smarkm 	documentation and process KRB-ERROR's
428355682Smarkm
428455682SmarkmTue Aug 19 20:41:30 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
428555682Smarkm
428655682Smarkm	* kdc/kerberos4.c: Fix memory leak in v4 protocol handler.
428755682Smarkm
428855682SmarkmMon Aug 18 05:15:09 1997  Assar Westerlund  <assar@sics.se>
428955682Smarkm
429055682Smarkm	* lib/gssapi/accept_sec_context.c: Added
429155682Smarkm 	`gsskrb5_register_acceptor_identity'
429255682Smarkm
429355682SmarkmSun Aug 17 01:40:20 1997  Assar Westerlund  <assar@sics.se>
429455682Smarkm
429555682Smarkm	* lib/gssapi/accept_sec_context.c (gss_accept_sec_context): don't
429655682Smarkm 	always pass server == NULL to krb5_rd_req.
429755682Smarkm
429855682Smarkm	* lib/gssapi: new files: canonicalize_name.c export_name.c
429955682Smarkm 	context_time.c compare_name.c release_cred.c acquire_cred.c
430055682Smarkm 	inquire_cred.c, from Luke Howard <lukeh@xedoc.com.au>
430155682Smarkm
430255682Smarkm	* lib/krb5/config_file.c: Add netinfo support from Luke Howard
430355682Smarkm 	<lukeh@xedoc.com.au>
430455682Smarkm
430555682Smarkm	* lib/editline/sysunix.c: sgtty-support from Luke Howard
430655682Smarkm 	<lukeh@xedoc.com.au>
430755682Smarkm
430855682Smarkm	* lib/krb5/principal.c: krb5_sname_to_principal fix from Luke
430955682Smarkm 	Howard <lukeh@xedoc.com.au>
431055682Smarkm
431155682SmarkmSat Aug 16 00:44:47 1997  Assar Westerlund  <assar@koi.pdc.kth.se>
431255682Smarkm
431355682Smarkm	* Release 0.0e
431455682Smarkm
431555682SmarkmSat Aug 16 00:23:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
431655682Smarkm
431755682Smarkm	* appl/afsutil/afslog.c: Use new libkafs.
431855682Smarkm
431955682Smarkm	* lib/kafs/afskrb5.c: Get AFS tokens via 524 protocol.
432055682Smarkm
432155682Smarkm	* lib/krb5/warn.c: Fix format string for *x type.
432255682Smarkm
432355682SmarkmFri Aug 15 22:15:01 1997  Assar Westerlund  <assar@sics.se>
432455682Smarkm
432555682Smarkm	* admin/get.c (get_entry): print more information about the entry
432655682Smarkm
432755682Smarkm	* lib/des/Makefile.am: build destest, mdtest, des, rpw, speed
432855682Smarkm
432955682Smarkm	* lib/krb5/config_file.c: new functions `krb5_config_get_time' and
433055682Smarkm 	`krb5_config_vget_time'.  Use them.
433155682Smarkm
433255682SmarkmFri Aug 15 00:09:37 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
433355682Smarkm
433455682Smarkm	* admin/ktutil.c: Keytab manipulation program.
433555682Smarkm
433655682Smarkm	* lib/krb5/keytab.c: Return sane values from resolve and
433755682Smarkm 	start_seq_get.
433855682Smarkm
433955682Smarkm	* kdc/kerberos5.c: Fix for old clients passing 0 for `no endtime'.
434055682Smarkm
434155682Smarkm	* lib/45/get_ad_tkt.c: Kerberos 4 get_ad_tkt using
434255682Smarkm 	krb524_convert_creds_kdc.
434355682Smarkm
434455682Smarkm	* lib/krb5/convert_creds.c: Implementation of
434555682Smarkm 	krb524_convert_creds_kdc.
434655682Smarkm
434755682Smarkm	* lib/asn1/k5.asn1: Make kdc-req-body.till OPTIONAL
434855682Smarkm
434955682Smarkm	* kdc/524.c: A somewhat working 524-protocol module.
435055682Smarkm
435155682Smarkm	* kdc/kerberos4.c: Add version 4 ticket encoding and encryption
435255682Smarkm 	functions.
435355682Smarkm
435455682Smarkm	* lib/krb5/context.c: Fix kdc_timeout.
435555682Smarkm
435655682Smarkm	* lib/hdb/{ndbm,db}.c: Free name in close.
435755682Smarkm
435855682Smarkm	* kdc/kerberos5.c (tgs_check_autenticator): Return error code
435955682Smarkm
436055682SmarkmThu Aug 14 21:29:03 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
436155682Smarkm
436255682Smarkm	* kdc/kerberos5.c (tgs_make_reply): Fix endtime in reply.
436355682Smarkm
436455682Smarkm	* lib/krb5/store_emem.c: Fix reallocation bug.
436555682Smarkm
436655682SmarkmTue Aug 12 01:29:46 1997  Assar Westerlund  <assar@sics.se>
436755682Smarkm
436855682Smarkm	* appl/telnet/libtelnet/kerberos5.c, appl/popper/pop_init.c: Use
436955682Smarkm 	`krb5_sock_to_principal'.  Send server parameter to
437055682Smarkm 	krb5_rd_req/krb5_recvauth.  Set addresses in auth_context.
437155682Smarkm
437255682Smarkm	* lib/krb5/recvauth.c: Set addresses in auth_context if there
437355682Smarkm 	aren't any
437455682Smarkm
437555682Smarkm	* lib/krb5/auth_context.c: New function
437655682Smarkm 	`krb5_auth_con_setaddrs_from_fd'
437755682Smarkm
437855682Smarkm	* lib/krb5/sock_principal.c: new function
437955682Smarkm	`krb5_sock_to_principal'
438055682Smarkm	
438155682Smarkm	* lib/krb5/time.c: new file with `krb5_timeofday' and
438255682Smarkm 	`krb5_us_timeofday'.  Use these functions.
438355682Smarkm
438455682Smarkm	* kuser/klist.c: print KDC offset iff verbose
438555682Smarkm
438655682Smarkm	* lib/krb5/get_in_tkt.c: implement KDC time offset and use it if
438755682Smarkm 	[libdefaults]kdc_timesync is set.
438855682Smarkm	
438955682Smarkm	* lib/krb5/fcache.c: Implement version 4 of the ccache format.
439055682Smarkm
439155682SmarkmMon Aug 11 05:34:43 1997  Assar Westerlund  <assar@sics.se>
439255682Smarkm
439355682Smarkm	* lib/krb5/rd_rep.c (krb5_free_ap_rep_enc_part): free all memory
439455682Smarkm
439555682Smarkm	* lib/krb5/principal.c (krb5_unparse_name): allocate memory
439655682Smarkm 	properly
439755682Smarkm
439855682Smarkm	* kpasswd/kpasswd.c: Use `krb5_change_password'
439955682Smarkm
440055682Smarkm	* lib/krb5/init_creds_pw.c (init_cred): set realm of server
440155682Smarkm 	correctly.
440255682Smarkm
440355682Smarkm	* lib/krb5/init_creds_pw.c: support changing of password when it
440455682Smarkm 	has expired
440555682Smarkm
440655682Smarkm	* lib/krb5/changepw.c: new file
440755682Smarkm
440855682Smarkm	* kuser/klist.c: use getarg
440955682Smarkm
441055682Smarkm	* admin/init.c (init): add `kadmin/changepw'
441155682Smarkm
441255682SmarkmMon Aug 11 04:30:47 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
441355682Smarkm
441455682Smarkm	* lib/krb5/get_cred.c: Make get_credentials handle cross-realm.
441555682Smarkm
441655682SmarkmMon Aug 11 00:03:24 1997  Assar Westerlund  <assar@sics.se>
441755682Smarkm
441855682Smarkm	* lib/krb5/config_file.c: implement support for #-comments
441955682Smarkm
442055682SmarkmSat Aug  9 02:21:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
442155682Smarkm
442255682Smarkm	* kdc/hprop*.c: Add database propagation programs.
442355682Smarkm
442455682Smarkm	* kdc/connect.c: Max request size.
442555682Smarkm
442655682SmarkmSat Aug  9 00:47:28 1997  Assar Westerlund  <assar@sics.se>
442755682Smarkm
442855682Smarkm	* lib/otp: resurrected from krb4
442955682Smarkm
443055682Smarkm	* appl/push: new program for fetching mail with POP.
443155682Smarkm
443255682Smarkm	* appl/popper/popper.h: new include files.  new fields in `POP'
443355682Smarkm
443455682Smarkm	* appl/popper/pop_pass.c: Implement both v4 and v5.
443555682Smarkm
443655682Smarkm	* appl/popper/pop_init.c: Implement both v4 and v5.
443755682Smarkm
443855682Smarkm	* appl/popper/pop_debug.c: use getarg.  Talk both v4 and v5
443955682Smarkm
444055682Smarkm	* appl/popper: Popper from krb4.
444155682Smarkm
444255682Smarkm	* configure.in: check for inline and <netinet/tcp.h> generate
444355682Smarkm 	files in appl/popper, appl/push, and lib/otp
444455682Smarkm
444555682SmarkmFri Aug  8 05:51:02 1997  Assar Westerlund  <assar@sics.se>
444655682Smarkm
444755682Smarkm	* lib/krb5/get_cred.c: clean-up and try to free memory even when
444855682Smarkm 	there're errors
444955682Smarkm
445055682Smarkm	* lib/krb5/get_cred.c: adapt to new `extract_ticket'
445155682Smarkm
445255682Smarkm	* lib/krb5/get_in_tkt.c: reorganize.  check everything and try to
445355682Smarkm 	return memory even if there are errors.
445455682Smarkm
445555682Smarkm	* kuser/kverify.c: new file
445655682Smarkm
445755682Smarkm	* lib/krb5/free_host_realm.c: new file
445855682Smarkm
445955682Smarkm	* lib/krb5/principal.c (krb5_sname_to_principal): implement
446055682Smarkm 	different nametypes.  Also free memory.
446155682Smarkm
446255682Smarkm	* lib/krb5/verify_init.c: more functionality
446355682Smarkm
446455682Smarkm	* lib/krb5/mk_req_ext.c (krb5_mk_req_extended): free the checksum
446555682Smarkm
446655682Smarkm	* lib/krb5/get_in_tkt.c (extract_ticket): don't copy over the
446755682Smarkm 	principals in creds.  Should also compare them with that received
446855682Smarkm 	from the KDC
446955682Smarkm
447055682Smarkm	* lib/krb5/cache.c (krb5_cc_gen_new): copy the newly allocated
447155682Smarkm 	krb5_ccache
447255682Smarkm	(krb5_cc_destroy): call krb5_cc_close
447355682Smarkm	(krb5_cc_retrieve_cred): delete the unused creds
447455682Smarkm
447555682SmarkmFri Aug  8 02:30:40 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
447655682Smarkm
447755682Smarkm	* lib/krb5/log.c: Allow better control of destinations of logging
447855682Smarkm 	(like passing explicit destinations, and log-functions).
447955682Smarkm
448055682SmarkmFri Aug  8 01:20:39 1997  Assar Westerlund  <assar@sics.se>
448155682Smarkm
448255682Smarkm	* lib/krb5/get_default_principal.c: new file
448355682Smarkm
448455682Smarkm	* kpasswd/kpasswdd.c: use krb5_log*
448555682Smarkm
448655682SmarkmFri Aug  8 00:37:47 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
448755682Smarkm
448855682Smarkm	* lib/krb5/init_creds_pw.c: Implement krb5_get_init_creds_keytab.
448955682Smarkm
449055682SmarkmFri Aug  8 00:37:17 1997  Assar Westerlund  <assar@sics.se>
449155682Smarkm
449255682Smarkm	* lib/krb5/init_creds_pw.c: Use `krb5_get_default_principal'.
449355682Smarkm  	Print password expire information.
449455682Smarkm
449555682Smarkm	* kdc/config.c: new variable `kdc_warn_pwexpire'
449655682Smarkm
449755682Smarkm	* kpasswd/kpasswd.c: converted to getarg and get_init_creds
449855682Smarkm
449955682SmarkmThu Aug  7 22:17:09 1997  Assar Westerlund  <assar@sics.se>
450055682Smarkm
450155682Smarkm	* lib/krb5/mcache.c: new file
450255682Smarkm
450355682Smarkm	* admin/gettime.c: new function puttime.  Use it.
450455682Smarkm
450555682Smarkm	* lib/krb5/keyblock.c: Added krb5_free_keyblock and
450655682Smarkm 	krb5_copy_keyblock
450755682Smarkm
450855682Smarkm	* lib/krb5/init_creds_pw.c: more functionality
450955682Smarkm
451055682Smarkm	* lib/krb5/creds.c: Added krb5_free_creds_contents and
451155682Smarkm 	krb5_copy_creds.  Changed callers.
451255682Smarkm
451355682Smarkm	* lib/krb5/config_file.c: new functions krb5_config_get and
451455682Smarkm 	krb5_config_vget
451555682Smarkm
451655682Smarkm	* lib/krb5/cache.c: cleanup added mcache
451755682Smarkm	
451855682Smarkm	* kdc/kerberos5.c: include last-req's of type 6 and 7, if
451955682Smarkm 	applicable
452055682Smarkm
452155682SmarkmWed Aug  6 20:38:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
452255682Smarkm
452355682Smarkm	* lib/krb5/log.c: New parameter `log-level'. Default to `SYSLOG'.
452455682Smarkm
452555682SmarkmTue Aug  5 22:53:54 1997  Assar Westerlund  <assar@sics.se>
452655682Smarkm
452755682Smarkm	* lib/krb5/verify_init.c, init_creds_pw.c, init_creds.c,
452855682Smarkm	prompter_posix.c: the beginning of an implementation of the cygnus
452955682Smarkm	initial-ticket API.
453055682Smarkm
453155682Smarkm	* lib/krb5/get_in_tkt_pw.c: make `krb5_password_key_proc' global
453255682Smarkm
453355682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_cred): new function that is
453455682Smarkm 	almost krb5_get_in_tkt but doesn't write the creds to the ccache.
453555682Smarkm  	Small fixes in krb5_get_in_tkt
453655682Smarkm
453755682Smarkm	* lib/krb5/get_addrs.c (krb5_get_all_client_addrs): don't include
453855682Smarkm 	loopback.
453955682Smarkm
454055682SmarkmMon Aug  4 20:20:48 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
454155682Smarkm
454255682Smarkm	* kdc: Make context global.
454355682Smarkm
454455682SmarkmFri Aug  1 17:23:56 1997  Assar Westerlund  <assar@sics.se>
454555682Smarkm
454655682Smarkm	* Release 0.0d
454755682Smarkm
454855682Smarkm	* lib/roken/flock.c: new file
454955682Smarkm
455055682Smarkm	* kuser/kinit.c: check for and print expiry information in the
455155682Smarkm 	`kdc_rep'
455255682Smarkm
455355682Smarkm	* lib/krb5/get_in_tkt.c: Set `ret_as_reply' if != NULL
455455682Smarkm
455555682Smarkm	* kdc/kerberos5.c: Check the valid times on client and server.
455655682Smarkm  	Check the password expiration.
455755682Smarkm	Check the require_preauth flag.
455855682Smarkm  	Send an lr_type == 6 with pw_end.
455955682Smarkm	Set key.expiration to min(valid_end, pw_end)
456055682Smarkm	
456155682Smarkm	* lib/hdb/hdb.asn1: new flags `require_preauth' and `change_pw'
456255682Smarkm
456355682Smarkm	* admin/util.c, admin/load.c: handle the new flags.
456455682Smarkm
456555682SmarkmFri Aug  1 16:56:12 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
456655682Smarkm
456755682Smarkm	* lib/hdb: Add some simple locking.
456855682Smarkm
456955682SmarkmSun Jul 27 04:44:31 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
457055682Smarkm
457155682Smarkm	* lib/krb5/log.c: Add some general logging functions.
457255682Smarkm
457355682Smarkm	* kdc/kerberos4.c: Add version 4 protocol handler. The requrement
457455682Smarkm 	for this to work is that all involved principals has a des key in
457555682Smarkm 	the database, and that the client has a version 4 (un-)salted
457655682Smarkm 	key. Furthermore krb5_425_conv_principal has to do it's job, as
457755682Smarkm 	present it's not very clever.
457855682Smarkm
457955682Smarkm	* lib/krb5/principal.c: Quick patch to make 425_conv work
458055682Smarkm 	somewhat.
458155682Smarkm
458255682Smarkm	* lib/hdb/hdb.c: Add keytype->key and next key functions.
458355682Smarkm
458455682SmarkmFri Jul 25 17:32:12 1997  Assar Westerlund  <assar@sics.se>
458555682Smarkm
458655682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): don't free
458755682Smarkm 	`cksum'.  It's allocated and freed by the caller
458855682Smarkm
458955682Smarkm	* lib/krb5/get_cred.c (krb5_get_kdc_cred): Don't free `addresses'.
459055682Smarkm
459155682Smarkm	* kdc/kerberos5.c (tgs_rep2): make sure we also have an defined
459255682Smarkm 	`client' to return as part of the KRB-ERROR
459355682Smarkm
459455682SmarkmThu Jul 24 08:13:59 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
459555682Smarkm
459655682Smarkm	* kdc/kerberos5.c: Unseal keys from database before use.
459755682Smarkm
459855682Smarkm	* kdc/misc.c: New functions set_master_key, unseal_key and
459955682Smarkm 	free_key.
460055682Smarkm
460155682Smarkm	* lib/roken/getarg.c: Handle `-f arg' correctly.
460255682Smarkm
460355682SmarkmThu Jul 24 01:54:43 1997  Assar Westerlund  <assar@sics.se>
460455682Smarkm
460555682Smarkm	* kuser/kinit.c: implement `-l' aka `--lifetime'
460655682Smarkm
460755682Smarkm	* lib/roken/parse_units.c, parse_time.c: new files
460855682Smarkm
460955682Smarkm	* admin/gettime.c (gettime): use `parse_time'
461055682Smarkm
461155682Smarkm	* kdc/kerberos5.c (as_rep): Use `METHOD-DATA' when sending
461255682Smarkm 	KRB5KDC_ERR_PREAUTH_REQUIRED, not PA-DATA.
461355682Smarkm
461455682Smarkm	* kpasswd/kpasswdd.c: fix freeing bug use sequence numbers set
461555682Smarkm 	addresses in auth_context bind one socket per interface.
461655682Smarkm	
461755682Smarkm	* kpasswd/kpasswd.c: use sequence numbers
461855682Smarkm
461955682Smarkm	* lib/krb5/rd_req.c (krb5_verify_ap_req): do abs when verifying
462055682Smarkm 	the timestamps
462155682Smarkm
462255682Smarkm	* lib/krb5/rd_priv.c (krb5_rd_priv): Fetch the correct session key
462355682Smarkm 	from auth_context
462455682Smarkm
462555682Smarkm	* lib/krb5/mk_priv.c (krb5_mk_priv): Fetch the correct session key
462655682Smarkm 	from auth_context
462755682Smarkm
462855682Smarkm	* lib/krb5/mk_error.c (krb5_mk_error): return an error number and
462955682Smarkm 	not a comerr'd number.
463055682Smarkm
463155682Smarkm	* lib/krb5/get_in_tkt.c (krb5_get_in_tkt): interpret the error
463255682Smarkm 	number in KRB-ERROR correctly.
463355682Smarkm
463455682Smarkm	* lib/krb5/get_cred.c (krb5_get_kdc_cred): interpret the error
463555682Smarkm 	number in KRB-ERROR correctly.
463655682Smarkm
463755682Smarkm	* lib/asn1/k5.asn1: Add `METHOD-DATA'
463855682Smarkm
463955682Smarkm	* removed some memory leaks.
464055682Smarkm
464155682SmarkmWed Jul 23 07:53:18 1997  Assar Westerlund  <assar@sics.se>
464255682Smarkm
464355682Smarkm	* Release 0.0c
464455682Smarkm
464555682Smarkm	* lib/krb5/rd_cred.c, get_for_creds.c: new files
464655682Smarkm
464755682Smarkm	* lib/krb5/get_host_realm.c: try default realm as last chance
464855682Smarkm
464955682Smarkm	* kpasswd/kpasswdd.c: updated to hdb changes
465055682Smarkm
465155682Smarkm	* appl/telnet/libtelnet/kerberos5.c: Implement forwarding
465255682Smarkm
465355682Smarkm	* appl/telnet/libtelnet: removed totally unused files
465455682Smarkm
465555682Smarkm	* admin/ank.c: fix prompts and generation of random keys
465655682Smarkm
465755682SmarkmWed Jul 23 04:02:32 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
465855682Smarkm
465955682Smarkm	* admin/dump.c: Include salt in dump.
466055682Smarkm
466155682Smarkm	* admin: Mostly updated for new db-format.
466255682Smarkm
466355682Smarkm	* kdc/kerberos5.c: Update to use new db format. Better checking of
466455682Smarkm 	flags and such. More logging.
466555682Smarkm
466655682Smarkm	* lib/hdb/hdb.c: Use generated encode and decode functions.
466755682Smarkm
466855682Smarkm	* lib/hdb/hdb.h: Get hdb_entry from ASN.1 generated code.
466955682Smarkm
467055682Smarkm	* lib/krb5/get_cred.c: Get addresses from krbtgt if there are none
467155682Smarkm 	in the reply.
467255682Smarkm
467355682SmarkmSun Jul 20 16:22:30 1997  Assar Westerlund  <assar@sics.se>
467455682Smarkm
467555682Smarkm	* kuser/kinit.c: break if des_read_pw_string() != 0
467655682Smarkm
467755682Smarkm	* kpasswd/kpasswdd.c: send a reply
467855682Smarkm
467955682Smarkm	* kpasswd/kpasswd.c: restructured code.  better report on
468055682Smarkm 	krb-error break if des_read_pw_string() != 0
468155682Smarkm
468255682Smarkm	* kdc/kerberos5.c: Check `require_enc_timestamp' malloc space for
468355682Smarkm 	starttime and renew_till
468455682Smarkm
468555682Smarkm	* appl/telnet/libtelnet/kerberos5.c (kerberos5_is): Send a
468655682Smarkm 	keyblock to krb5_verify_chekcsum
468755682Smarkm
468855682SmarkmSun Jul 20 06:35:46 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
468955682Smarkm
469055682Smarkm	* Release 0.0b
469155682Smarkm
469255682Smarkm	* kpasswd/kpasswd.c: Avoid using non-standard struct names.
469355682Smarkm
469455682SmarkmSat Jul 19 19:26:23 1997  Assar Westerlund  <assar@sics.se>
469555682Smarkm
469655682Smarkm	* lib/krb5/keytab.c (krb5_kt_get_entry): check return from
469755682Smarkm 	`krb5_kt_start_seq_get'.  From <map@stacken.kth.se>
469855682Smarkm
469955682SmarkmSat Jul 19 04:07:39 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
470055682Smarkm
470155682Smarkm	* lib/asn1/k5.asn1: Update with more pa-data types from
470255682Smarkm 	draft-ietf-cat-kerberos-revisions-00.txt
470355682Smarkm
470455682Smarkm	* admin/load.c: Update to match current db-format.
470555682Smarkm
470655682Smarkm	* kdc/kerberos5.c (as_rep): Try all valid pa-datas before giving
470755682Smarkm 	up. Send back an empty pa-data if the client has the v4 flag set.
470855682Smarkm
470955682Smarkm	* lib/krb5/get_in_tkt.c: Pass both version5 and version4 salted
471055682Smarkm 	pa-data. DTRT if there is any pa-data in the reply.
471155682Smarkm
471255682Smarkm	* lib/krb5/str2key.c: XOR with some sane value.
471355682Smarkm
471455682Smarkm	* lib/hdb/hdb.h: Add `version 4 salted key' flag.
471555682Smarkm
471655682Smarkm	* kuser/kinit.c: Ask for password before calling get_in_tkt. This
471755682Smarkm 	makes it possible to call key_proc more than once.
471855682Smarkm
471955682Smarkm	* kdc/string2key.c: Add flags to output version 5 (DES only),
472055682Smarkm 	version 4, and AFS string-to-key of a password.
472155682Smarkm
472255682Smarkm	* lib/asn1/gen_copy.c: copy_* functions now returns an int (0 or
472355682Smarkm 	ENOMEM).
472455682Smarkm
472555682SmarkmFri Jul 18 02:54:58 1997  Assar Westerlund  <assar@sics.se>
472655682Smarkm
472755682Smarkm	* lib/krb5/get_host_realm.c (krb5_get_host_realm): do the
472855682Smarkm 	name2name thing
472955682Smarkm
473055682Smarkm	* kdc/misc.c: check result of hdb_open
473155682Smarkm
473255682Smarkm	* admin/kdb_edit: updated to new sl
473355682Smarkm
473455682Smarkm	* lib/sl: sl_func now returns an int. != 0 means to exit.
473555682Smarkm
473655682Smarkm	* kpasswd/kpasswdd: A crude (but somewhat working) implementation
473755682Smarkm 	of `draft-ietf-cat-kerb-chg-password-00.txt'
473855682Smarkm
473955682SmarkmFri Jul 18 00:55:39 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
474055682Smarkm
474155682Smarkm	* kuser/krenew.c: Crude ticket renewing program.
474255682Smarkm
474355682Smarkm	* kdc/kerberos5.c: Rewritten flags parsing, it now might work to
474455682Smarkm 	get forwarded and renewed tickets.
474555682Smarkm
474655682Smarkm	* kuser/kinit.c: Add `-r' flag.
474755682Smarkm
474855682Smarkm	* lib/krb5/get_cred.c: Move most of contents of get_creds to new
474955682Smarkm 	function get_kdc_cred, that always contacts the kdc and doesn't
475055682Smarkm 	save in the cache. This is a hack.
475155682Smarkm
475255682Smarkm	* lib/krb5/get_in_tkt.c: Pass starttime and renew_till in request
475355682Smarkm 	(a bit kludgy).
475455682Smarkm
475555682Smarkm	* lib/krb5/mk_req_ext.c: Make an auth_context if none passed in.
475655682Smarkm
475755682Smarkm	* lib/krb5/send_to_kdc.c: Get timeout from context.
475855682Smarkm
475955682Smarkm	* lib/krb5/context.c: Add kdc_timeout to context struct.
476055682Smarkm
476155682SmarkmThu Jul 17 20:35:45 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
476255682Smarkm
476355682Smarkm	* kuser/klist.c: Print start time of ticket if available.
476455682Smarkm
476555682Smarkm	* lib/krb5/get_host_realm.c: Return error if no realm was found.
476655682Smarkm
476755682SmarkmThu Jul 17 20:28:21 1997  Assar Westerlund  <assar@sics.se>
476855682Smarkm
476955682Smarkm	* kpasswd: non-working kpasswd added
477055682Smarkm
477155682SmarkmThu Jul 17 00:21:22 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
477255682Smarkm
477355682Smarkm	* Release 0.0a
477455682Smarkm
477555682Smarkm	* kdc/main.c: Add -p flag to disable pa-enc-timestamp requirement.
477655682Smarkm
477755682SmarkmWed Jul 16 03:37:41 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
477855682Smarkm
477955682Smarkm	* kdc/kerberos5.c (tgs_rep2): Free ticket and ap_req.
478055682Smarkm
478155682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_free): Free remote
478255682Smarkm 	subkey.
478355682Smarkm
478455682Smarkm	* lib/krb5/principal.c (krb5_free_principal): Check for NULL.
478555682Smarkm
478655682Smarkm	* lib/krb5/send_to_kdc.c: Check for NULL return from
478755682Smarkm 	gethostbyname.
478855682Smarkm
478955682Smarkm	* lib/krb5/set_default_realm.c: Try to get realm of local host if
479055682Smarkm 	no default realm is available.
479155682Smarkm
479255682Smarkm	* Remove non ASN.1 principal code.
479355682Smarkm
479455682SmarkmWed Jul 16 03:17:30 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
479555682Smarkm
479655682Smarkm	* kdc/kerberos5.c: Split tgs_rep in smaller functions. Add better
479755682Smarkm 	error handing. Do some logging.
479855682Smarkm
479955682Smarkm	* kdc/log.c: Some simple logging facilities.
480055682Smarkm
480155682Smarkm	* kdc/misc.c (db_fetch): Take a krb5_principal.
480255682Smarkm
480355682Smarkm	* kdc/connect.c: Pass address of request to as_rep and
480455682Smarkm 	tgs_rep. Send KRB-ERROR.
480555682Smarkm
480655682Smarkm	* lib/krb5/mk_error.c: Add more fields.
480755682Smarkm
480855682Smarkm	* lib/krb5/get_cred.c: Print normal error code if no e_text is
480955682Smarkm 	available.
481055682Smarkm
481155682SmarkmWed Jul 16 03:07:50 1997  Assar Westerlund  <assar@sics.se>
481255682Smarkm
481355682Smarkm	* lib/krb5/get_in_tkt.c: implement `krb5_init_etype'.
481455682Smarkm 	Change encryption type of pa_enc_timestamp to DES-CBC-MD5
481555682Smarkm
481655682Smarkm	* lib/krb5/context.c: recognize all encryption types actually
481755682Smarkm 	implemented
481855682Smarkm
481955682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_init): Change default
482055682Smarkm 	encryption type to `DES_CBC_MD5'
482155682Smarkm
482255682Smarkm	*  lib/krb5/read_message.c, write_message.c: new files
482355682Smarkm
482455682SmarkmTue Jul 15 17:14:21 1997  Assar Westerlund  <assar@sics.se>
482555682Smarkm
482655682Smarkm	* lib/asn1: replaced asn1_locl.h by `der_locl.h' and `gen_locl.h'.
482755682Smarkm
482855682Smarkm	* lib/error/compile_et.awk: generate a prototype for the
482955682Smarkm 	`destroy_foo_error_table' function.
483055682Smarkm
483155682SmarkmMon Jul 14 12:24:40 1997  Assar Westerlund  <assar@sics.se>
483255682Smarkm
483355682Smarkm	* lib/krb5/krbhst.c (krb5_get_krbhst): Get all kdc's and try also
483455682Smarkm 	with `kerberos.REALM'
483555682Smarkm
483655682Smarkm	* kdc/kerberos5.c, lib/krb5/rd_priv.c, lib/krb5/rd_safe.c: use
483755682Smarkm 	`max_skew'
483855682Smarkm
483955682Smarkm	* lib/krb5/rd_req.c (krb5_verify_ap_req): record authenticator
484055682Smarkm 	subkey
484155682Smarkm
484255682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): always
484355682Smarkm 	generate a subkey.
484455682Smarkm
484555682Smarkm	* lib/krb5/address.c: implement `krb5_address_order'
484655682Smarkm
484755682Smarkm	* lib/gssapi/import_name.c: Implement `gss_import_name'
484855682Smarkm
484955682Smarkm	* lib/gssapi/external.c: Use new OID
485055682Smarkm
485155682Smarkm	* lib/gssapi/encapsulate.c: New functions
485255682Smarkm 	`gssapi_krb5_encap_length' and `gssapi_krb5_make_header'.  Changed
485355682Smarkm	callers.
485455682Smarkm
485555682Smarkm	* lib/gssapi/decapsulate.c: New function
485655682Smarkm 	`gssaspi_krb5_verify_header'.  Changed callers.
485755682Smarkm
485855682Smarkm	* lib/asn1/gen*.c: Give tags to generated structs.
485955682Smarkm	Use `err' and `asprintf'
486055682Smarkm
486155682Smarkm	* appl/test/gss_common.c: new file
486255682Smarkm
486355682Smarkm	* appl/test/gssapi_server.c: removed all krb5 calls
486455682Smarkm
486555682Smarkm	* appl/telnet/libtelnet/kerberos5.c: Add support for genering and
486655682Smarkm 	verifying checksums.  Also start using session subkeys.
486755682Smarkm
486855682SmarkmMon Jul 14 12:08:25 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
486955682Smarkm
487055682Smarkm	* lib/krb5/rd_req.c (krb5_rd_req_with_keyblock): Split up.
487155682Smarkm
487255682SmarkmSun Jul 13 03:07:44 1997  Assar Westerlund  <assar@sics.se>
487355682Smarkm
487455682Smarkm	* lib/krb5/rd_safe.c, mk_safe.c: made bug-compatible with MIT
487555682Smarkm
487655682Smarkm	* lib/krb5/encrypt.c: new functions `DES_encrypt_null_ivec' and
487755682Smarkm 	`DES_encrypt_key_ivec'
487855682Smarkm
487955682Smarkm	* lib/krb5/checksum.c: implement rsa-md4-des and rsa-md5-des
488055682Smarkm
488155682Smarkm	* kdc/kerberos5.c (tgs_rep): support keyed checksums
488255682Smarkm
488355682Smarkm	* lib/krb5/creds.c: new file
488455682Smarkm
488555682Smarkm	* lib/krb5/get_in_tkt.c: better freeing
488655682Smarkm
488755682Smarkm	* lib/krb5/context.c (krb5_free_context): more freeing
488855682Smarkm
488955682Smarkm	* lib/krb5/config_file.c: New function `krb5_config_file_free'
489055682Smarkm
489155682Smarkm	* lib/error/compile_et.awk: Generate a `destroy_' function.
489255682Smarkm
489355682Smarkm	* kuser/kinit.c, klist.c: Don't leak memory.
489455682Smarkm
489555682SmarkmSun Jul 13 02:46:27 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
489655682Smarkm
489755682Smarkm	* kdc/connect.c: Check filedescriptor in select.
489855682Smarkm
489955682Smarkm	* kdc/kerberos5.c: Remove most of the most common memory leaks.
490055682Smarkm
490155682Smarkm	* lib/krb5/rd_req.c: Free allocated data.
490255682Smarkm
490355682Smarkm	* lib/krb5/auth_context.c (krb5_auth_con_free): Free a lot of
490455682Smarkm 	fields.
490555682Smarkm
490655682SmarkmSun Jul 13 00:32:16 1997  Assar Westerlund  <assar@sics.se>
490755682Smarkm
490855682Smarkm	* appl/telnet: Conditionalize the krb4-support.
490955682Smarkm
491055682Smarkm	* configure.in: Test for krb4
491155682Smarkm
491255682SmarkmSat Jul 12 17:14:12 1997  Assar Westerlund  <assar@sics.se>
491355682Smarkm
491455682Smarkm	* kdc/kerberos5.c: check if the pre-auth was decrypted properly.
491555682Smarkm  	set the `pre_authent' flag
491655682Smarkm
491755682Smarkm	* lib/krb5/get_cred.c, lib/krb5/get_in_tkt.c: generate a random nonce.
491855682Smarkm
491955682Smarkm	* lib/krb5/encrypt.c: Made `generate_random_block' global.
492055682Smarkm
492155682Smarkm	* appl/test: Added gssapi_client and gssapi_server.
492255682Smarkm
492355682Smarkm	* lib/krb5/data.c: Add `krb5_data_zero'
492455682Smarkm
492555682Smarkm	* appl/test/tcp_client.c: try `mk_safe' and `mk_priv'
492655682Smarkm
492755682Smarkm	* appl/test/tcp_server.c: try `rd_safe' and `rd_priv'
492855682Smarkm
492955682SmarkmSat Jul 12 16:45:58 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
493055682Smarkm
493155682Smarkm	* lib/krb5/get_addrs.c: Fix for systems that has sa_len, but
493255682Smarkm 	returns zero length from SIOCGIFCONF.
493355682Smarkm
493455682SmarkmSat Jul 12 16:38:34 1997  Assar Westerlund  <assar@sics.se>
493555682Smarkm
493655682Smarkm	* appl/test: new programs
493755682Smarkm	
493855682Smarkm	* lib/krb5/rd_req.c: add address compare
493955682Smarkm
494055682Smarkm	* lib/krb5/mk_req_ext.c: allow no checksum
494155682Smarkm
494255682Smarkm	* lib/krb5/keytab.c (krb5_kt_ret_string): 0-terminate string
494355682Smarkm
494455682Smarkm	* lib/krb5/address.c: fix `krb5_address_compare'
494555682Smarkm
494655682SmarkmSat Jul 12 15:03:16 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
494755682Smarkm
494855682Smarkm	* lib/krb5/get_addrs.c: Fix ip4 address extraction.
494955682Smarkm
495055682Smarkm	* kuser/klist.c: Add verbose flag, and split main into smaller
495155682Smarkm 	pieces.
495255682Smarkm
495355682Smarkm	* lib/krb5/fcache.c: Save ticket flags.
495455682Smarkm
495555682Smarkm	* lib/krb5/get_in_tkt.c (extract_ticket): Extract addresses and
495655682Smarkm 	flags.
495755682Smarkm
495855682Smarkm	* lib/krb5/krb5.h: Add ticket_flags to krb5_creds.
495955682Smarkm
496055682SmarkmSat Jul 12 13:12:48 1997  Assar Westerlund  <assar@sics.se>
496155682Smarkm
496255682Smarkm	* configure.in: Call `AC_KRB_PROG_LN_S'
496355682Smarkm
496455682Smarkm	* acinclude.m4: Add `AC_KRB_PROG_LN_S' from krb4
496555682Smarkm
496655682SmarkmSat Jul 12 00:57:01 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
496755682Smarkm
496855682Smarkm	* lib/krb5/get_in_tkt.c: Use union of krb5_flags and KDCOptions to
496955682Smarkm 	pass options.
497055682Smarkm
497155682SmarkmFri Jul 11 15:04:22 1997  Assar Westerlund  <assar@sics.se>
497255682Smarkm
497355682Smarkm	* appl/telnet: telnet & telnetd seems to be working.
497455682Smarkm	
497555682Smarkm	* lib/krb5/config_file.c: Added krb5_config_v?get_list Fixed
497655682Smarkm 	krb5_config_vget_next
497755682Smarkm
497855682Smarkm	* appl/telnet/libtelnet/kerberos5.c: update to current API
497955682Smarkm
498055682SmarkmThu Jul 10 14:54:39 1997  Assar Westerlund  <assar@sics.se>
498155682Smarkm
498255682Smarkm	* appl/telnet/libtelnet/kerberos5.c (kerberos5_status): call
498355682Smarkm 	`krb5_kuserok'
498455682Smarkm
498555682Smarkm	* appl/telnet: Added.
498655682Smarkm
498755682SmarkmThu Jul 10 05:09:25 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
498855682Smarkm
498955682Smarkm	* lib/error/compile_et.awk: Remove usage of sub, gsub, and
499055682Smarkm 	functions for compatibility with awk.
499155682Smarkm
499255682Smarkm	* include/bits.c: Must use signed char.
499355682Smarkm
499455682Smarkm	* lib/krb5/context.c: Move krb5_get_err_text, and krb5_init_ets
499555682Smarkm 	here.
499655682Smarkm
499755682Smarkm	* lib/error/error.c: Replace krb5_get_err_text with new function
499855682Smarkm 	com_right.
499955682Smarkm
500055682Smarkm	* lib/error/compile_et.awk: Avoid using static variables.
500155682Smarkm
500255682Smarkm	* lib/error/error.c: Don't use krb5_locl.h
500355682Smarkm
500455682Smarkm	* lib/error/error.h: Move definitions of error_table and
500555682Smarkm 	error_list from krb5.h.
500655682Smarkm
500755682Smarkm	* lib/error: Moved from lib/krb5.
500855682Smarkm
500955682SmarkmWed Jul  9 07:42:04 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
501055682Smarkm
501155682Smarkm	* lib/krb5/encrypt.c: Temporary hack to avoid des_rand_data.
501255682Smarkm
501355682SmarkmWed Jul  9 06:58:00 1997  Assar Westerlund  <assar@sics.se>
501455682Smarkm
501555682Smarkm	* lib/krb5/{rd,mk}_{*}.c: more checking for addresses and stuff
501655682Smarkm	according to pseudocode from 1510
501755682Smarkm
501855682SmarkmWed Jul  9 06:06:06 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
501955682Smarkm
502055682Smarkm	* lib/hdb/hdb.c: Add hdb_etype2key.
502155682Smarkm
502255682Smarkm	* kdc/kerberos5.c: Check authenticator. Use more general etype
502355682Smarkm 	functions.
502455682Smarkm	
502555682SmarkmWed Jul  9 03:51:12 1997  Assar Westerlund  <assar@sics.se>
502655682Smarkm
502755682Smarkm	* lib/asn1/k5.asn1: Made all `s_address' OPTIONAL according to
502855682Smarkm 	draft-ietf-cat-kerberos-r-00.txt
502955682Smarkm
503055682Smarkm	* lib/krb5/principal.c (krb5_parse_name): default to local realm
503155682Smarkm 	if none given
503255682Smarkm	
503355682Smarkm	* kuser/kinit.c: New option `-p' and prompt
503455682Smarkm
503555682SmarkmWed Jul  9 02:30:06 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
503655682Smarkm
503755682Smarkm	* lib/krb5/keyblock.c: Keyblock generation functions.
503855682Smarkm
503955682Smarkm	* lib/krb5/encrypt.c: Use functions from checksum.c.
504055682Smarkm
504155682Smarkm	* lib/krb5/checksum.c: Move checksum functions here. Add
504255682Smarkm 	krb5_cksumsize function.
504355682Smarkm
504455682SmarkmWed Jul  9 01:15:38 1997  Assar Westerlund  <assar@sics.se>
504555682Smarkm
504655682Smarkm	* lib/krb5/get_host_realm.c: implemented
504755682Smarkm
504855682Smarkm	* lib/krb5/config_file.c: Redid part.  New functions:
504955682Smarkm 	krb5_config_v?get_next
505055682Smarkm
505155682Smarkm	* kuser/kdestroy.c: new program
505255682Smarkm
505355682Smarkm	* kuser/kinit.c: new flag `-f'
505455682Smarkm
505555682Smarkm	* lib/asn1/k5.asn1: Made HostAddresses = SEQUENCE OF HostAddress
505655682Smarkm
505755682Smarkm	* acinclude.m4: Added AC_KRB_STRUCT_SOCKADDR_SA_LEN
505855682Smarkm
505955682Smarkm	* lib/krb5/krb5.h: krb5_addresses == HostAddresses.  Changed all
506055682Smarkm 	users.
506155682Smarkm
506255682Smarkm	* lib/krb5/get_addrs.c: figure out all local addresses, possibly
506355682Smarkm 	even IPv6!
506455682Smarkm
506555682Smarkm	* lib/krb5/checksum.c: table-driven checksum
506655682Smarkm
506755682SmarkmMon Jul  7 21:13:28 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
506855682Smarkm
506955682Smarkm	* lib/krb5/encrypt.c: Make krb5_decrypt use the same struct as
507055682Smarkm 	krb5_encrypt.
507155682Smarkm
507255682SmarkmMon Jul  7 11:15:51 1997  Assar Westerlund  <assar@sics.se>
507355682Smarkm
507455682Smarkm	* lib/roken/vsyslog.c: new file
507555682Smarkm
507655682Smarkm	* lib/krb5/encrypt.c: add des-cbc-md4.
507755682Smarkm	adjust krb5_encrypt and krb5_decrypt to reality
507855682Smarkm
507955682SmarkmMon Jul  7 02:46:31 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
508055682Smarkm
508155682Smarkm	* lib/krb5/encrypt.c: Implement as a vector of function pointers.
508255682Smarkm
508355682Smarkm	* lib/krb5/{decrypt,encrypt}.c: Implement des-cbc-crc, and
508455682Smarkm 	des-cbc-md5 in separate functions.
508555682Smarkm
508655682Smarkm	* lib/krb5/krb5.h: Add more checksum and encryption types.
508755682Smarkm
508855682Smarkm	* lib/krb5/krb5_locl.h: Add etype to krb5_decrypt.
508955682Smarkm
509055682SmarkmSun Jul  6 23:02:59 1997  Assar Westerlund  <assar@sics.se>
509155682Smarkm
509255682Smarkm	* lib/krb5/[gs]et_default_realm.c, kuserok.c: new files
509355682Smarkm
509455682Smarkm	* lib/krb5/config_file.[ch]: new c-based configuration reading
509555682Smarkm 	stuff
509655682Smarkm
509755682SmarkmWed Jul  2 23:12:56 1997  Assar Westerlund  <assar@sics.se>
509855682Smarkm
509955682Smarkm	* configure.in: Set WFLAGS if using gcc
510055682Smarkm
510155682SmarkmWed Jul  2 17:47:03 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
510255682Smarkm
510355682Smarkm	* lib/asn1/der_put.c (der_put_int): Return size correctly.
510455682Smarkm
510555682Smarkm	* admin/ank.c: Be compatible with the asn1 principal format.
510655682Smarkm
510755682SmarkmWed Jul  1 23:52:20 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
510855682Smarkm
510955682Smarkm	* lib/asn1: Now all decode_* and encode_* functions now take a
511055682Smarkm 	final size_t* argument, that they return the size in. Return
511155682Smarkm 	values are zero for success, and anything else (such as some
511255682Smarkm 	ASN1_* constant) for error.
511355682Smarkm
511455682SmarkmMon Jun 30 06:08:14 1997  Assar Westerlund  <assar@sics.se>
511555682Smarkm
511655682Smarkm	* lib/krb5/keytab.c (krb5_kt_add_entry): change open mode to
511755682Smarkm 	O_WRONLY | O_APPEND
511855682Smarkm
511955682Smarkm	* lib/krb5/get_cred.c: removed stale prototype for
512055682Smarkm 	`extract_ticket' and corrected call.
512155682Smarkm
512255682Smarkm	* lib/asn1/gen_length.c (length_type): Make the length functions
512355682Smarkm 	for SequenceOf non-destructive
512455682Smarkm
512555682Smarkm	* admin/ank.c (doit): Fix reading of `y/n'.
512655682Smarkm
512755682SmarkmMon Jun 16 05:41:43 1997  Assar Westerlund  <assar@sics.se>
512855682Smarkm
512955682Smarkm	* lib/gssapi/wrap.c, unwrap.c: do encrypt and add sequence number
513055682Smarkm
513155682Smarkm	* lib/gssapi/get_mic.c, verify_mic.c: Add sequence number.
513255682Smarkm
513355682Smarkm	* lib/gssapi/accept_sec_context.c (gss_accept_sec_context): Set
513455682Smarkm 	KRB5_AUTH_CONTEXT_DO_SEQUENCE.  Verify 8003 checksum.
513555682Smarkm
513655682Smarkm	* lib/gssapi/8003.c: New file.
513755682Smarkm
513855682Smarkm	* lib/krb/krb5.h: Define a `krb_authenticator' as an ASN.1
513955682Smarkm 	Authenticator.
514055682Smarkm
514155682Smarkm	* lib/krb5/auth_context.c: New functions
514255682Smarkm 	`krb5_auth_setlocalseqnumber' and `krb5_auth_setremoteseqnumber'
514355682Smarkm
514455682SmarkmTue Jun 10 00:35:54 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
514555682Smarkm
514655682Smarkm	* lib/krb5: Preapre for use of some asn1-types.
514755682Smarkm
514855682Smarkm	* lib/asn1/*.c (copy_*): Constness.
514955682Smarkm
515055682Smarkm	* lib/krb5/krb5.h: Include asn1.h; krb5_data is now an
515155682Smarkm 	octet_string.
515255682Smarkm
515355682Smarkm	* lib/asn1/der*,gen.c: krb5_data -> octet_string, char * ->
515455682Smarkm 	general_string
515555682Smarkm
515655682Smarkm	* lib/asn1/libasn1.h: Moved stuff from asn1_locl.h that doesn't
515755682Smarkm 	have anything to do with asn1_compile.
515855682Smarkm
515955682Smarkm	* lib/asn1/asn1_locl.h: Remove der.h. Add some prototypes.
516055682Smarkm
516155682SmarkmSun Jun  8 03:51:55 1997  Assar Westerlund  <assar@sics.se>
516255682Smarkm
516355682Smarkm	* kdc/kerberos5.c: Fix PA-ENC-TS-ENC
516455682Smarkm
516555682Smarkm 	* kdc/connect.c(process_request): Set `new'
516655682Smarkm	
516755682Smarkm	* lib/krb5/get_in_tkt.c: Do PA-ENC-TS-ENC the correct way.
516855682Smarkm
516955682Smarkm	* lib: Added editline,sl,roken.
517055682Smarkm
517155682SmarkmMon Jun  2 00:37:48 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
517255682Smarkm
517355682Smarkm	* lib/krb5/fcache.c: Move file cache from cache.c.
517455682Smarkm
517555682Smarkm	* lib/krb5/cache.c: Allow more than one cache type.
517655682Smarkm
517755682SmarkmSun Jun  1 23:45:33 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
517855682Smarkm
517955682Smarkm	* admin/extkeytab.c: Merged with kdb_edit.
518055682Smarkm
518155682SmarkmSun Jun  1 23:23:08 1997  Assar Westerlund  <assar@sics.se>
518255682Smarkm
518355682Smarkm	* kdc/kdc.c: more support for ENC-TS-ENC
518455682Smarkm
518555682Smarkm	* lib/krb5/get_in_tkt.c: redone to enable pre-authentication
518655682Smarkm
518755682SmarkmSun Jun  1 22:45:11 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
518855682Smarkm
518955682Smarkm	* lib/hdb/db.c: Merge fetch and store.
519055682Smarkm
519155682Smarkm	* admin: Merge to one program.
519255682Smarkm
519355682Smarkm	* lib/krb5/str2key.c: Fill in keytype and length.
519455682Smarkm
519555682SmarkmSun Jun  1 16:31:23 1997  Assar Westerlund  <assar@sics.se>
519655682Smarkm
519755682Smarkm	* lib/krb5/rd_safe.c, lib/krb5/rd_priv.c, lib/krb5/mk_rep.c,
519855682Smarkm 	lib/krb5/mk_priv.c, lib/krb5/build_auth.c: Some support for
519955682Smarkm 	KRB5_AUTH_CONTEXT_DO_SEQUENCE
520055682Smarkm
520155682Smarkm	* lib/krb5/get_in_tkt.c (get_in_tkt): be prepared to parse an
520255682Smarkm 	KRB_ERROR.  Some support for PA_ENC_TS_ENC.
520355682Smarkm
520455682Smarkm	* lib/krb5/auth_context.c: implemented seq_number functions
520555682Smarkm
520655682Smarkm	* lib/krb5/generate_subkey.c, generate_seq_number.c: new files
520755682Smarkm
520855682Smarkm	* lib/gssapi/gssapi.h: avoid including <krb5.h>
520955682Smarkm
521055682Smarkm	* lib/asn1/Makefile.am: SUFFIXES as a variable to make automake
521155682Smarkm 	happy
521255682Smarkm
521355682Smarkm	* kdc/kdc.c: preliminary PREAUTH_ENC_TIMESTAMP
521455682Smarkm
521555682Smarkm	* configure.in: adapted to automake 1.1p
521655682Smarkm
521755682SmarkmMon May 26 22:26:21 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
521855682Smarkm
521955682Smarkm	* lib/krb5/principal.c: Add contexts to many functions.
522055682Smarkm
522155682SmarkmThu May 15 20:25:37 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
522255682Smarkm
522355682Smarkm	* lib/krb5/verify_user.c: First stab at a verify user.
522455682Smarkm
522555682Smarkm	* lib/auth/sia/sia5.c: SIA module for Kerberos 5.
522655682Smarkm
522755682SmarkmMon Apr 14 00:09:03 1997  Assar Westerlund  <assar@sics.se>
522855682Smarkm
522955682Smarkm	* lib/gssapi: Enough of a gssapi-over-krb5 implementation to be
523055682Smarkm	able to (mostly) run gss-client and gss-server.
523155682Smarkm	
523255682Smarkm	* lib/krb5/keytab.c: implemented krb5_kt_add_entry,
523355682Smarkm 	krb5_kt_store_principal, krb5_kt_store_keyblock
523455682Smarkm
523555682Smarkm	* lib/des/md5.[ch], sha.[ch]: new files
523655682Smarkm
523755682Smarkm	* lib/asn1/der_get.c (generalizedtime2time): use `timegm'
523855682Smarkm
523955682Smarkm	* lib/asn1/timegm.c: new file
524055682Smarkm
524155682Smarkm	* admin/extkeytab.c: new program
524255682Smarkm
524355682Smarkm	* admin/admin_locl.h: new file
524455682Smarkm
524555682Smarkm	* admin/Makefile.am: Added extkeytab
524655682Smarkm
524755682Smarkm	* configure.in: moved config to include
524855682Smarkm	removed timezone garbage
524955682Smarkm	added lib/gssapi and admin
525055682Smarkm
525155682Smarkm	* Makefile.am: Added admin
525255682Smarkm
525355682SmarkmMon Mar 17 11:34:05 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
525455682Smarkm
525555682Smarkm	* kdc/kdc.c: Use new copying functions, and free some data.
525655682Smarkm
525755682Smarkm	* lib/asn1/Makefile.am: Try to not always rebuild generated files.
525855682Smarkm
525955682Smarkm	* lib/asn1/der_put.c: Add fix_dce().
526055682Smarkm
526155682Smarkm	* lib/asn1/der_{get,length,put}.c: Fix include files.
526255682Smarkm
526355682Smarkm	* lib/asn1/der_free.c: Remove unused functions.
526455682Smarkm	
526555682Smarkm	* lib/asn1/gen.c: Split into gen_encode, gen_decode, gen_free,
526655682Smarkm 	gen_length, and gen_copy.
526755682Smarkm
526855682SmarkmSun Mar 16 18:13:52 1997  Assar Westerlund  <assar@sics.se>
526955682Smarkm
527055682Smarkm	* lib/krb5/sendauth.c: implemented functionality
527155682Smarkm
527255682Smarkm	* lib/krb5/rd_rep.c: Use `krb5_decrypt'
527355682Smarkm
527455682Smarkm	* lib/krb5/cache.c (krb5_cc_get_name): return default if `id' ==
527555682Smarkm 	NULL
527655682Smarkm
527755682Smarkm	* lib/krb5/principal.c (krb5_free_principal): added `context'
527855682Smarkm 	argument.  Changed all callers.
527955682Smarkm	
528055682Smarkm	(krb5_sname_to_principal): new function
528155682Smarkm
528255682Smarkm	* lib/krb5/auth_context.c (krb5_free_authenticator): add `context'
528355682Smarkm 	argument.  Changed all callers
528455682Smarkm
528555682Smarkm	* lib/krb5/{net_write.c,net_read.c,recvauth.c}: new files
528655682Smarkm
528755682Smarkm	* lib/asn1/gen.c: Fix encoding and decoding of BitStrings
528855682Smarkm
528955682SmarkmFri Mar 14 11:29:00 1997  Assar Westerlund  <assar@sics.se>
529055682Smarkm
529155682Smarkm	* configure.in: look for *dbm?
529255682Smarkm
529355682Smarkm	* lib/asn1/gen.c: Fix filename in generated files. Check fopens.
529455682Smarkm  	Put trailing newline in asn1_files.
529555682Smarkm
529655682SmarkmFri Mar 14 05:06:44 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
529755682Smarkm
529855682Smarkm	* lib/krb5/get_in_tkt.c: Fix some memory leaks.
529955682Smarkm
530055682Smarkm	* lib/krb5/krbhst.c: Properly free hostlist.
530155682Smarkm
530255682Smarkm	* lib/krb5/decrypt.c: CRCs are 32 bits.
530355682Smarkm
530455682SmarkmFri Mar 14 04:39:15 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
530555682Smarkm
530655682Smarkm	* lib/asn1/gen.c: Generate one file for each type.
530755682Smarkm
530855682SmarkmFri Mar 14 04:13:47 1997  Assar Westerlund  <assar@sics.se>
530955682Smarkm
531055682Smarkm	* lib/asn1/gen.c: Generate `length_FOO' functions
531155682Smarkm
531255682Smarkm	* lib/asn1/der_length.c: new file
531355682Smarkm
531455682Smarkm	* kuser/klist.c: renamed stime -> printable_time to avoid conflict
531555682Smarkm 	on HP/UX
531655682Smarkm
531755682SmarkmFri Mar 14 03:37:23 1997  Johan Danielsson  <joda@emma.pdc.kth.se>
531855682Smarkm
531955682Smarkm	* lib/hdb/ndbm.c: Return NOENTRY if fetch fails. Don't free
532055682Smarkm 	datums. Don't add .db to filename.
532155682Smarkm
532255682SmarkmFri Mar 14 02:49:51 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
532355682Smarkm
532455682Smarkm	* kdc/dump.c: Database dump program.
532555682Smarkm
532655682Smarkm	* kdc/ank.c: Trivial database editing program.
532755682Smarkm
532855682Smarkm	* kdc/{kdc.c, load.c}: Use libhdb.
532955682Smarkm
533055682Smarkm	* lib/hdb: New database routine library.
533155682Smarkm
533255682Smarkm	* lib/krb5/error/Makefile.am: Add hdb_err.
533355682Smarkm
533455682SmarkmWed Mar 12 17:41:14 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
533555682Smarkm
533655682Smarkm	* kdc/kdc.c: Rewritten AS, and somewhat more working TGS support.
533755682Smarkm
533855682Smarkm	* lib/asn1/gen.c: Generate free functions.
533955682Smarkm
534055682Smarkm	* Some specific free functions.
534155682Smarkm
534255682SmarkmWed Mar 12 12:30:13 1997  Assar Westerlund  <assar@sics.se>
534355682Smarkm
534455682Smarkm	* lib/krb5/krb5_mk_req_ext.c: new file
534555682Smarkm
534655682Smarkm	* lib/asn1/gen.c: optimize the case with a simple type
534755682Smarkm
534855682Smarkm	* lib/krb5/get_cred.c (krb5_get_credentials): Use
534955682Smarkm 	`mk_req_extended' and remove old code.
535055682Smarkm
535155682Smarkm	* lib/krb5/get_in_tkt.c (decrypt_tkt): First try with an
535255682Smarkm 	EncASRepPart, then with an EncTGSRepPart.
535355682Smarkm
535455682SmarkmWed Mar 12 08:26:04 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
535555682Smarkm
535655682Smarkm	* lib/krb5/store_emem.c: New resizable memory storage.
535755682Smarkm
535855682Smarkm	* lib/krb5/{store.c, store_fd.c, store_mem.c}: Split of store.c
535955682Smarkm
536055682Smarkm	* lib/krb5/krb5.h: Add free entry to krb5_storage.
536155682Smarkm
536255682Smarkm	* lib/krb5/decrypt.c: Make keyblock const.
536355682Smarkm
536455682SmarkmTue Mar 11 20:22:17 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
536555682Smarkm
536655682Smarkm	* lib/krb5/krb5.h: Add EncTicketPart to krb5_ticket.
536755682Smarkm
536855682Smarkm	* lib/krb5/rd_req.c: Return whole asn.1 ticket in
536955682Smarkm 	krb5_ticket->tkt.
537055682Smarkm
537155682Smarkm	* lib/krb5/get_in_tkt.c: TGS -> AS
537255682Smarkm
537355682Smarkm	* kuser/kfoo.c: Print error string rather than number.
537455682Smarkm
537555682Smarkm	* kdc/kdc.c: Some kind of non-working TGS support.
537655682Smarkm
537755682SmarkmMon Mar 10 01:43:22 1997  Assar Westerlund  <assar@sics.se>
537855682Smarkm
537955682Smarkm	* lib/asn1/gen.c: reduced generated code by 1/5
538055682Smarkm
538155682Smarkm 	* lib/asn1/der_put.c: (der_put_length_and_tag): new function
538255682Smarkm
538355682Smarkm	* lib/asn1/der_get.c (der_match_tag_and_length): new function
538455682Smarkm
538555682Smarkm	* lib/asn1/der.h: added prototypes
538655682Smarkm
538755682SmarkmMon Mar 10 01:15:43 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
538855682Smarkm
538955682Smarkm	* lib/krb5/krb5.h: Include <asn1_err.h>. Add prototype for
539055682Smarkm 	krb5_rd_req_with_keyblock.
539155682Smarkm
539255682Smarkm	* lib/krb5/rd_req.c: Add function krb5_rd_req_with_keyblock that
539355682Smarkm 	takes a precomputed keyblock.
539455682Smarkm
539555682Smarkm	* lib/krb5/get_cred.c: Use krb5_mk_req rather than inlined code.
539655682Smarkm
539755682Smarkm	* lib/krb5/mk_req.c: Calculate checksum of in_data.
539855682Smarkm
539955682SmarkmSun Mar  9 21:17:58 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
540055682Smarkm
540155682Smarkm	* lib/krb5/error/compile_et.awk: Add a declaration of struct
540255682Smarkm 	error_list, and multiple inclusion block to header files.
540355682Smarkm
540455682SmarkmSun Mar  9 21:01:12 1997  Assar Westerlund  <assar@sics.se>
540555682Smarkm
540655682Smarkm	* lib/krb5/rd_req.c: do some checks on times
540755682Smarkm
540855682Smarkm	* lib/krb/{mk_priv.c, rd_priv.c, sendauth.c, decrypt.c,
540955682Smarkm	address.c}: new files
541055682Smarkm
541155682Smarkm	* lib/krb5/auth_context.c: more code
541255682Smarkm
541355682Smarkm	* configure.in: try to figure out timezone
541455682Smarkm
541555682SmarkmSat Mar  8 11:41:07 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
541655682Smarkm
541755682Smarkm	* lib/krb5/error/error.c: Try strerror if error code wasn't found.
541855682Smarkm
541955682Smarkm	* lib/krb5/get_in_tkt.c: Remove realm parameter from
542055682Smarkm 	krb5_get_salt.
542155682Smarkm
542255682Smarkm	* lib/krb5/context.c: Initialize error table.
542355682Smarkm
542455682Smarkm	* kdc: The beginnings of a kdc.
542555682Smarkm
542655682SmarkmSat Mar  8 08:16:28 1997  Assar Westerlund  <assar@sics.se>
542755682Smarkm
542855682Smarkm	* lib/krb5/rd_safe.c: new file
542955682Smarkm
543055682Smarkm	* lib/krb5/checksum.c (krb5_verify_checksum): New function
543155682Smarkm
543255682Smarkm	* lib/krb5/get_cred.c: use krb5_create_checksum
543355682Smarkm
543455682Smarkm	* lib/krb5/checksum.c: new file
543555682Smarkm
543655682Smarkm	* lib/krb5/store.c: no more arithmetic with void*
543755682Smarkm
543855682Smarkm	* lib/krb5/cache.c: now seems to work again
543955682Smarkm
544055682SmarkmSat Mar  8 06:58:09 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
544155682Smarkm
544255682Smarkm	* lib/krb5/Makefile.am: Add asn1_glue.c and error/*.c to libkrb5.
544355682Smarkm
544455682Smarkm	* lib/krb5/get_in_tkt.c: Moved some functions to asn1_glue.c.
544555682Smarkm
544655682Smarkm	* lib/krb5/asn1_glue.c: Moved some asn1-stuff here.
544755682Smarkm	
544855682Smarkm	* lib/krb5/{cache,keytab}.c: Use new storage functions.
544955682Smarkm
545055682Smarkm	* lib/krb5/krb5.h: Protypes for new storage functions.
545155682Smarkm
545255682Smarkm	* lib/krb5/krb5.h: Make krb5_{ret,store}_* functions able to write
545355682Smarkm 	data to more than file descriptors.
545455682Smarkm
545555682SmarkmSat Mar  8 01:01:17 1997  Assar Westerlund  <assar@sics.se>
545655682Smarkm
545755682Smarkm	* lib/krb5/encrypt.c: New file.
545855682Smarkm
545955682Smarkm	* lib/krb5/Makefile.am: More -I
546055682Smarkm
546155682Smarkm	* configure.in: Test for big endian, random, rand, setitimer
546255682Smarkm
546355682Smarkm	* lib/asn1/gen.c: perhaps even decodes bitstrings
546455682Smarkm
546555682SmarkmThu Mar  6 19:05:29 1997  Johan Danielsson  <joda@blubb.pdc.kth.se>
546655682Smarkm
546755682Smarkm	* lib/krb5/config_file.y: Better return values on error.
546855682Smarkm
546955682SmarkmSat Feb  8 15:59:56 1997  Assar Westerlund  <assar@pdc.kth.se>
547055682Smarkm
547155682Smarkm	* lib/asn1/parse.y: ifdef HAVE_STRDUP
547255682Smarkm
547355682Smarkm	* lib/asn1/lex.l: ifdef strdup
547455682Smarkm	brange-dead version of list of special characters to make stupid
547555682Smarkm 	lex accept it.
547655682Smarkm
547755682Smarkm	* lib/asn1/gen.c: A DER integer should really be a `unsigned'
547855682Smarkm
547955682Smarkm	* lib/asn1/der_put.c: A DER integer should really be a `unsigned'
548055682Smarkm
548155682Smarkm	* lib/asn1/der_get.c: A DER integer should really be a `unsigned'
548255682Smarkm
548355682Smarkm	* lib/krb5/error/Makefile.am: It seems "$(SHELL) ./compile_et" is
548455682Smarkm 	needed.
548555682Smarkm
548655682Smarkm	* lib/krb/mk_rep.c, lib/krb/rd_req.c, lib/krb/store.c,
548755682Smarkm 	lib/krb/store.h: new files.
548855682Smarkm
548955682Smarkm	* lib/krb5/keytab.c: now even with some functionality.
549055682Smarkm
549155682Smarkm	* lib/asn1/gen.c: changed paramater from void * to Foo *
549255682Smarkm
549355682Smarkm	* lib/asn1/der_get.c (der_get_octet_string): Fixed bug with empty
549455682Smarkm 	string.
549555682Smarkm
549655682SmarkmSun Jan 19 06:17:39 1997  Assar Westerlund  <assar@pdc.kth.se>
549755682Smarkm
549855682Smarkm	* lib/krb5/get_cred.c (krb5_get_credentials): Check for creds in
549955682Smarkm 	cc before getting new ones.
550055682Smarkm
550155682Smarkm	* lib/krb5/krb5.h (krb5_free_keyblock): Fix prototype.
550255682Smarkm
550355682Smarkm	* lib/krb5/build_auth.c (krb5_build_authenticator): It seems the
550455682Smarkm 	CRC should be stored LSW first. (?)
550555682Smarkm
550655682Smarkm	* lib/krb5/auth_context.c: Implement `krb5_auth_con_getkey' and
550755682Smarkm 	`krb5_free_keyblock'
550855682Smarkm
550955682Smarkm	* lib/**/Makefile.am: Rename foo libfoo.a
551055682Smarkm
551155682Smarkm	* include/Makefile.in: Use test instead of [
551255682Smarkm	-e does not work with /bin/sh on psoriasis
551355682Smarkm
551455682Smarkm	* configure.in: Search for awk
551555682Smarkm	create lib/krb/error/compile_et
551655682Smarkm	
551755682SmarkmTue Jan 14 03:46:26 1997  Assar Westerlund  <assar@pdc.kth.se>
551855682Smarkm
551955682Smarkm	* lib/krb5/Makefile.am: replaced mit-crc.c by crc.c
552055682Smarkm
552155682SmarkmWed Dec 18 00:53:55 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
552255682Smarkm
552355682Smarkm	* kuser/kinit.c: Guess principal.
552455682Smarkm
552555682Smarkm	* lib/krb5/error/compile_et.awk: Don't include krb5.h. Fix some
552655682Smarkm 	warnings.
552755682Smarkm
552855682Smarkm	* lib/krb5/error/asn1_err.et: Add ASN.1 error messages.
552955682Smarkm
553055682Smarkm	* lib/krb5/mk_req.c: Get client from cache.
553155682Smarkm
553255682Smarkm	* lib/krb5/cache.c: Add better error checking some useful return
553355682Smarkm 	values.
553455682Smarkm
553555682Smarkm	* lib/krb5/krb5.h: Fix krb5_auth_context.
553655682Smarkm
553755682Smarkm	* lib/asn1/der.h: Make krb5_data compatible with krb5.h
553855682Smarkm
553955682SmarkmTue Dec 17 01:32:36 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
554055682Smarkm
554155682Smarkm	* lib/krb5/error: Add primitive error library.
554255682Smarkm
554355682SmarkmMon Dec 16 16:30:20 1996  Johan Danielsson  <joda@emma.pdc.kth.se>
554455682Smarkm
554555682Smarkm	* lib/krb5/cache.c: Get correct address type from cache.
554655682Smarkm
554755682Smarkm	* lib/krb5/krb5.h: Change int16 to int to be compatible with asn1.
554855682Smarkm
5549