1167514Skmacy
2167514SkmacyWe stop writing change logs, see the source code version control systems history log instead
3189643Sgnn	
4167514Skmacy2008-07-28  Love Hornquist Astrand  <lha@h5l.org>
5167514Skmacy
6167514Skmacy	* lib/krb5/v4_glue.c: The "kaserver" part of Heimdal occasionally
7167514Skmacy	issues invalid AFS tokens
8167514Skmacy	(here "occasionally" means for certain users in certain realms).
9167514Skmacy	
10167514Skmacy	In lib/krb5/v4_glue.c, in the routine storage_to_etext the ticket
11167514Skmacy	is padded to a multiple of 8 bytes. If it is already a multiple of
12178302Skmacy	8 bytes, 8 additional 0-bytes are added.
13167514Skmacy	
14167514Skmacy	This catches the AFS krb4 ticket decoder by surprise: unless the
15167514Skmacy	ticket is exactly 56 bytes, it only supports the minimum necessary
16167514Skmacy	padding.  It detects the superfluous padding by comparing the
17167514Skmacy	ticket length decoded to the advertised ticket length.
18167514Skmacy	
19167514Skmacy	Hence a 7-letter userid in "cern.ch" which resulted in a ticket of
20167514Skmacy	40 bytes, got "padded" to 48 bytes which the rxkad decoder
21167514Skmacy	rejected.
22167514Skmacy	
23167514Skmacy	From Rainer Toebbicke.
24167514Skmacy
25167514Skmacy2008-07-25  Love H��rnquist ��strand  <lha@h5l.org>
26167514Skmacy
27167514Skmacy	* kuser/kinit.c: add --ok-as-delegate and --windows flags
28167514Skmacy
29167514Skmacy	* kpasswd/kpasswd-generator.c: Switch to krb5_set_password.
30167514Skmacy
31167514Skmacy	* kuser/kinit.c: Use krb5_cc_set_config.
32167514Skmacy
33237263Snp	* lib/krb5/cache.c: Add krb5_cc_[gs]et_config.
34237263Snp
35167514Skmacy2008-07-22  Love H��rnquist ��strand  <lha@h5l.org>
36167514Skmacy
37167514Skmacy	* lib/krb5/crypto.c: Allow numbers to be enctypes to as long as
38167514Skmacy	they are valid.
39167514Skmacy
40167514Skmacy2008-07-17  Love H��rnquist ��strand  <lha@h5l.org>
41167514Skmacy
42167514Skmacy	* lib/hdb/version-script.map: some random bits needed for libkadm
43167514Skmacy
44167514Skmacy2008-07-15  Love H��rnquist ��strand  <lha@h5l.org>
45176472Skmacy
46167514Skmacy	* lib/krb5/send_to_kdc_plugin.h: add name for send_to_kdc plugin.
47167514Skmacy	
48167514Skmacy	* lib/krb5/krbhst.c: handle KRB5_PLUGIN_NO_HANDLE for lookup
49167514Skmacy	plugin.
50167514Skmacy
51167514Skmacy	* lib/krb5/send_to_kdc.c: Add support for the send_to_kdc plugin
52167514Skmacy	interface.
53167514Skmacy
54167514Skmacy	* lib/krb5/Makefile.am: add send_to_kdc_plugin.h
55174708Skmacy	
56167514Skmacy	* lib/krb5/krb5_err.et: add plugin error codes
57167514Skmacy
58174708Skmacy2008-07-14  Love Hornquist Astrand  <lha@kth.se>
59167514Skmacy
60167514Skmacy	* lib/hdb/Makefile.am: EXTRA_DIST += version-script.map
61167514Skmacy
62167514Skmacy2008-07-14  Love Hornquist Astrand  <lha@kth.se>
63167514Skmacy
64167514Skmacy	* lib/krb5/krb5_{address,ccache}.3: spelling, from openbsd via janne
65167514Skmacy	johansson
66167514Skmacy
67180583Skmacy2008-07-13  Love H��rnquist ��strand  <lha@kth.se>
68167514Skmacy
69167514Skmacy	* lib/krb5/version-script.map: add krb5_free_error_message
70167514Skmacy
71167514Skmacy2008-06-21  Love H��rnquist ��strand  <lha@kth.se>
72167514Skmacy
73167514Skmacy	* lib/krb5/init_creds_pw.c: switch to krb5_set_password().
74167514Skmacy
75167514Skmacy2008-06-18  Love H��rnquist ��strand  <lha@kth.se>
76167514Skmacy
77167514Skmacy	* lib/krb5/time.c (krb5_set_real_time): handle negative usec
78167514Skmacy
79167514Skmacy2008-05-31  Love H��rnquist ��strand  <lha@kth.se>
80167514Skmacy
81170076Skmacy	* lib/krb5/krb5_locl.h: Add <wind.h>
82167514Skmacy
83167514Skmacy	* lib/krb5/crypto.c: Use wind_utf8ucs2_length to convert the password to utf16.
84167514Skmacy
85167514Skmacy2008-05-30  Love H��rnquist ��strand  <lha@kth.se>
86167514Skmacy
87192933Sgnn	* lib/krb5/kcm.c: Add back krb5_kcmcache argument to try_door().
88192933Sgnn
89167514Skmacy2008-05-27  Love H��rnquist ��strand  <lha@kth.se>
90202671Snp
91202671Snp	* lib/krb5/error_string.c (krb5_free_error_message): constify
92194521Skmacy	
93167514Skmacy	* lib/krb5/error_string.c: Add krb5_get_error_message().
94167514Skmacy
95186282Sgnn	* lib/krb5/doxygen.c: krb5_cc_new_unique() is name of the creation
96194921Snp	function.
97167514Skmacy	
98167514Skmacy2008-04-30  Love H��rnquist ��strand  <lha@it.su.se>
99167514Skmacy
100170869Skmacy	* lib/hdb/hdb-ldap.c: Use the _ext api for OpenLDAP, from Honza
101167514Skmacy	Machacek (gentoo).
102209841Snp
103209841Snp2008-04-28  Love H��rnquist ��strand  <lha@it.su.se>
104167514Skmacy
105207643Snp	* lib/krb5/crypto.c: Use DES_set_key_unchecked().
106207643Snp
107207643Snp	* lib/krb5/krb5.conf.5: Document default_cc_type.
108207643Snp
109207643Snp	* lib/krb5/cache.c: Pick up [libdefaults]default_cc_type
110207643Snp
111207643Snp2008-04-27  Love H��rnquist ��strand  <lha@it.su.se>
112237263Snp	
113237263Snp	* kdc/kaserver.c: Use DES_set_key_unchecked().
114237263Snp
115167514Skmacy2008-04-21  Love H��rnquist ��strand  <lha@it.su.se>
116167514Skmacy
117167514Skmacy	* doc/hx509.texi: About the pkcs11 module.
118167514Skmacy
119167514Skmacy	* doc/hx509.texi: Pick up version from vars.texi
120167514Skmacy
121167514Skmacy	* doc/hx509.texi: No MIT code in hx509.
122167514Skmacy
123167514Skmacy	* hx509 now includes a pkcs11 implementation.
124167514Skmacy
125182679Skmacy2008-04-20  Love H��rnquist ��strand  <lha@it.su.se>
126167514Skmacy
127171978Skmacy	* lib/hdb/Makefile.am: Move OpenLDAP includes to AM_CPPFLAGS to
128197791Snp	avoid dropping other defines for the library.
129237263Snp
130237263Snp2008-04-17  Love H��rnquist ��strand  <lha@it.su.se>
131237263Snp
132167514Skmacy	* lib/krb5: add __declspec() for windows.
133167514Skmacy
134167514Skmacy	* configure.in: Update rk_WIN32_EXPORT, add gssapi to
135167514Skmacy	rk_WIN32_EXPORT.
136167514Skmacy	
137167514Skmacy	* configure.in: Lets try dependency tracking for automake 1.10 and
138227843Smarius	later.
139167514Skmacy	
140167514Skmacy	* configure.in: Use at least libtool-2.2.
141167514Skmacy
142167514Skmacy	* configure.in: Use LT_INIT the right way.
143167514Skmacy
144167514Skmacy	* lib/krb5/Makefile.am: Update make-proto usage.
145167514Skmacy
146167514Skmacy	* configure.in: Run autoupdate, use LT_INIT().
147237263Snp
148167514Skmacy2008-04-15  Love H��rnquist ��strand  <lha@it.su.se>
149237263Snp
150237263Snp	* lib/krb5/test_forward.c: Don't print krb5_error_code since we
151237263Snp	are using krb5_err().
152250697Skib
153167514Skmacy	* lib/krb5/ticket.c: Cast krb5_error_code to int to avoid warning.
154167514Skmacy
155167514Skmacy	* lib/krb5/scache.c: Cast krb5_error_code to int to avoid warning.
156167514Skmacy
157167514Skmacy	* lib/krb5/principal.c: Cast enum to int to avoid warning.
158167514Skmacy
159167514Skmacy	* lib/krb5/pkinit.c: Cast krb5_error_code to int to avoid warning.
160167514Skmacy
161167514Skmacy	* lib/krb5/pac.c: Cast size_t to unsigned long to avoid warning.
162167514Skmacy
163167514Skmacy	* lib/krb5/error_string.c: Cast krb5_error_code to int to avoid
164167514Skmacy	warning.
165167514Skmacy
166167514Skmacy	* lib/krb5/keytab_keyfile.c: Make num_entries an uint32 to avoid
167167514Skmacy	negative numbers and type warnings.
168167514Skmacy
169167514Skmacy	* lib/krb5: cc_get_version returns an int, update.
170167514Skmacy
171167514Skmacy2008-04-10  Love H��rnquist ��strand  <lha@it.su.se>
172167514Skmacy
173167514Skmacy	* configure.in: Check for <asl.h>.
174167514Skmacy
175167514Skmacy2008-04-09  Love H��rnquist ��strand  <lha@it.su.se>
176170654Skmacy
177170654Skmacy	* lib/krb5/version-script.map: sort and export _krb5_pk_kdf
178167514Skmacy
179170654Skmacy	* lib/krb5/crypto.c: Check kdf params. calculate the second half
180170654Skmacy	of the key.
181170654Skmacy
182170654Skmacy	* lib/krb5/Makefile.am: Add test_pknistkdf
183170654Skmacy
184170654Skmacy	* lib/krb5/test_pknistkdf.c: Test the new pkinit nist kdf.
185170654Skmacy
186170654Skmacy	* lib/krb5/crypto.c: Complete _krb5_pk_kdf.
187170654Skmacy
188167514Skmacy	* lib/krb5/crypto.c: First version of KDF in
189167514Skmacy	draft-ietf-krb-wg-pkinit-alg-agility-03.txt.
190237263Snp	
191167514Skmacy2008-04-08  Love H��rnquist ��strand  <lha@it.su.se>
192237263Snp
193237263Snp	* doc/setup.texi: Add text about smbk5pwd overlay from Buchan
194237263Snp	Milne.
195237263Snp	
196237263Snp	* lib/krb5/krb5_locl.h: Name the pkinit type enum.
197237263Snp
198237263Snp	* kdc/pkinit.c: Rename constants to match global header.
199167514Skmacy
200167514Skmacy	* lib/krb5/pkinit.c: Drop krb5_pk_identity and rename constants to
201167514Skmacy	match global header.
202167514Skmacy
203167514Skmacy	* kdc/pkinit.c: Pick up krb5_pk_identity from krb5_locl.h.
204167514Skmacy
205167514Skmacy	* lib/krb5/scache.c (scc_alloc): %x is unsigned int.
206167514Skmacy	
207167514Skmacy2008-04-07  Love H��rnquist ��strand  <lha@it.su.se>
208167760Skmacy
209170083Skmacy	* lib/krb5/version-script.map: Sort and add krb5_cc_switch.
210167514Skmacy
211167514Skmacy	* lib/krb5/acache.c: Use unsigned where appropriate.
212217321Smdf
213167514Skmacy	* kcm/glue.c: Adapt to chenge to krb5_cc_ops.
214169978Skmacy
215169053Skmacy	* kcm/acl.c: Add missing op.
216169978Skmacy
217185165Skmacy	* kdc/connect.c: Use unsigned where appropriate.
218169978Skmacy
219185165Skmacy	* lib/krb5/n-fold.c: Use size_t where appropriate.
220185165Skmacy
221217321Smdf	* lib/krb5/get_addrs.c: Use unsigned where appropriate.
222185165Skmacy
223167514Skmacy	* lib/krb5/crypto.c: Use unsigned where appropriate.
224176572Skmacy
225185165Skmacy	* lib/krb5/crc.c: Use unsigned where appropriate.
226185165Skmacy
227185165Skmacy	* lib/krb5/changepw.c: simplify
228176572Skmacy
229176572Skmacy	* lib/krb5/copy_host_realm.c: simplify
230176572Skmacy
231217321Smdf	* kuser/kswitch.c: Implement --principal.
232176572Skmacy
233175200Skmacy2008-04-05  Love H��rnquist ��strand  <lha@it.su.se>
234205950Snp
235175200Skmacy	* lib/krb5/cache.c: allow returning the default cc-type.
236205950Snp
237175200Skmacy	* kuser/kswitch.c: Enable switching between existing caches.
238175200Skmacy
239208887Snp	* lib/krb5/cache.c: Add krb5_cc_switch, to set the default
240208887Snp	credential cache.
241208887Snp
242208887Snp	* lib/krb5/acache.c: Implement set_default.
243194039Sgnn
244167514Skmacy	* lib/krb5/krb5.h: Extend krb5_cc_ops and add set_default to set
245167514Skmacy	the default cc name for a credential type.
246167514Skmacy
247167514Skmacy2008-04-04  Love H��rnquist ��strand  <lha@it.su.se>
248167514Skmacy
249167514Skmacy	* lib/krb5/test_cc.c: test remove
250167514Skmacy
251167514Skmacy	* lib/krb5/fcache.c: Make the remove cred slight more atomic, now
252167514Skmacy	it might lose creds, but there will be no empty cache at any time.
253172096Skmacy
254172096Skmacy	* lib/krb5/scache.c: Do credential iteration by temporary table.
255167514Skmacy
256167514Skmacy2008-04-02  Love H��rnquist ��strand  <lha@it.su.se>
257171471Skmacy
258171471Skmacy	* lib/krb5/acache.c: Translate ccErrInvalidCCache.
259171471Skmacy
260171471Skmacy	* lib/krb5/scache.c: implemetation of a sqlite3 backed credential
261171471Skmacy	cache.
262171471Skmacy
263171471Skmacy	* lib/krb5/test_cc.c: test acc and scc
264171471Skmacy
265171471Skmacy	* lib/krb5/acache.c: Only release context if its in use.
266171471Skmacy
267171471Skmacy2008-04-01  Love H��rnquist ��strand  <lha@it.su.se>
268171471Skmacy
269171471Skmacy	* doc/setup.texi: No patching of OpenLDAP is needed, from Buchan
270171471Skmacy	Milne.
271171471Skmacy
272171471Skmacy2008-03-30  Love H��rnquist ��strand  <lha@it.su.se>
273171471Skmacy
274171471Skmacy	* lib/krb5/Makefile.am: Add scache.
275171471Skmacy
276171471Skmacy	* lib/krb5/scache.c: initial implementation
277171471Skmacy
278171471Skmacy	* lib/Makefile.am: sqlite
279182679Skmacy
280182679Skmacy	* configure.in: lib/sqlite/Makefile
281167514Skmacy
282167514Skmacy2008-03-26  Love H��rnquist ��strand  <lha@it.su.se>
283167514Skmacy
284167514Skmacy	* lib/krb5/fcache.c: Make the storing credential an atomic
285167514Skmacy	write(2) to avoid signal races, bug traced by Harald Barth and Lars
286167514Skmacy	Malinowsky.
287167514Skmacy
288167514Skmacy2008-03-25  Love H��rnquist ��strand  <lha@it.su.se>
289167514Skmacy
290167514Skmacy	* lib/krb5/fcache.c: Make erase_file() do locking too.
291167514Skmacy
292167514Skmacy	* kcm/protocol.c: Make work when moving to a non-existant
293167514Skmacy	cred-cache.
294167514Skmacy
295167514Skmacy	* lib/krb5/test_cc.c: more verbose info.
296167514Skmacy	
297167514Skmacy	* lib/krb5/test_cc.c: test krb5_cc_move().
298167514Skmacy	
299167514Skmacy2008-03-23  Love H��rnquist ��strand  <lha@it.su.se>
300170654Skmacy	
301197791Snp	* lib/krb5/get_cred.c: Try both kdc server referral and the old
302197791Snp	client chasing mode.
303197791Snp
304167514Skmacy	* lib/krb5/get_cred.c: Don't do canonicalize by default, make
305167514Skmacy	add_cred() sane, make loop detection in credential fetching
306167514Skmacy	better.
307171471Skmacy
308171471Skmacy	* lib/krb5/krb5_locl.h: Add flag EXTRACT_TICKET_AS_REQ.
309176472Skmacy
310174708Skmacy	* lib/krb5/init_creds_pw.c: Tell _krb5_extract_ticket that this is
311171471Skmacy	an AS-REQ.
312171471Skmacy
313171471Skmacy	* lib/krb5/get_in_tkt.c: Make server referral work.
314171471Skmacy	
315171471Skmacy2008-03-22  Love H��rnquist ��strand  <lha@it.su.se>
316171471Skmacy	
317171471Skmacy	* lib/krb5/get_in_tkt.c: check no server referral, don't use
318171471Skmacy	stringent length tests since encryption layer does padding for
319171471Skmacy	us...
320171471Skmacy
321171471Skmacy	* kdc/kerberos5.c: Match name in ClientCanonicalizedNames with -10
322171471Skmacy
323171471Skmacy	* lib/krb5/principal.c (_krb5_principal_compare_PrincipalName):
324171471Skmacy	new function to compare a principal to a PrincipalName.
325171471Skmacy
326171471Skmacy	* lib/krb5/init_creds_pw.c: Move client referral checking to
327171471Skmacy	_krb5_extract_ticket().
328171471Skmacy
329171471Skmacy	* lib/krb5/get_in_tkt.c: More bits for server referral.
330167514Skmacy
331167514Skmacy	* lib/krb5/get_in_tkt.c: Make working with client referrals.
332167514Skmacy
333167514Skmacy	* lib/krb5/get_cred.c: Try moving referrals checking into
334167514Skmacy	_krb5_extract_ticket().
335167514Skmacy
336167514Skmacy	* lib/krb5/get_in_tkt.c: Try moving referrals checking into
337167514Skmacy	_krb5_extract_ticket().
338167514Skmacy
339167514Skmacy2008-03-21  Love H��rnquist ��strand  <lha@it.su.se>
340167514Skmacy	
341167514Skmacy	* kdc/krb5tgs.c: Send SERVER-REFERRAL data in rep.padata instead
342167514Skmacy	of auth_data in ticket.
343167514Skmacy
344167514Skmacy2008-03-20  Love H��rnquist ��strand  <lha@it.su.se>
345167514Skmacy
346167514Skmacy	* lib/krb5/init_creds_pw.c: remove lost bits from using
347167514Skmacy	krb5_principal_set_realm
348167514Skmacy	
349183063Skmacy	* kdc/krb5tgs.c: Better referrals support, use canonicalize flag.
350167514Skmacy
351167514Skmacy	* kdc/hprop.c: use krb5_principal_set_realm
352167514Skmacy
353167514Skmacy	* lib/krb5/init_creds_pw.c: use krb5_principal_set_realm
354167514Skmacy
355167514Skmacy	* lib/krb5/verify_user.c: use krb5_principal_set_realm
356167514Skmacy
357167514Skmacy	* lib/krb5/version-script.map: add krb5_principal_set_realm
358167514Skmacy
359167514Skmacy	* lib/krb5/principal.c: add krb5_principal_set_realm
360167514Skmacy
361167514Skmacy	* lib/krb5/get_cred.c: Insecure tgs referrals.
362167514Skmacy
363167514Skmacy	* lib/krb5/get_cred.c: Dont try key usage KRB5_KU_AP_REQ_AUTH for
364170654Skmacy	TGS-REQ. This drop compatibility with pre 0.3d KDCs.
365183063Skmacy	
366167514Skmacy	* lib/krb5/get_cred.c: catch KRB5_GC_CANONICALIZE.
367167514Skmacy
368167514Skmacy	* lib/krb5/krb5.h: set KRB5_GC_CANONICALIZE.
369167514Skmacy
370170654Skmacy	* kuser/kgetcred.c: set KRB5_GC_CANONICALIZE.
371170654Skmacy
372167514Skmacy	* kuser/kgetcred.c: Add stub --canonicalize implementation.
373167514Skmacy
374167514Skmacy2008-03-19  Love H��rnquist ��strand  <lha@it.su.se>
375167514Skmacy
376199237Snp	* doc/setup.texi: Fix sasl-regexp, from Howard Chu.
377167514Skmacy
378167514Skmacy2008-03-14  Love H��rnquist ��strand  <lha@it.su.se>
379167514Skmacy
380167514Skmacy	* kdc/kx509.c: Adapt to hx509_env changes.
381176572Skmacy	
382190330Sgnn2008-03-10  Love H��rnquist ��strand  <lha@it.su.se>
383190330Sgnn
384171471Skmacy	* lib/krb5/pkinit.c: Try searchin the key by to use by first
385167514Skmacy	looking for for PK-INIT EKU, then the Microsoft smart card EKU and
386169978Skmacy	last, no special EKU at all.
387167514Skmacy
388167514Skmacy2008-03-09  Love H��rnquist ��strand  <lha@it.su.se>
389167514Skmacy
390205944Snp	* lib/krb5/acache.c: Create a new credential cache is ->get_name
391167514Skmacy	is called, make acc_initialize() reset the existing credential
392176572Skmacy	cache if needed.
393176572Skmacy
394169978Skmacy	* lib/krb5/acache.c (acc_get_name): just return the cache_name
395171471Skmacy	directly instead of trying to resolve it.
396205944Snp
397167514Skmacy2008-02-23  Love H��rnquist ��strand  <lha@it.su.se>
398167514Skmacy
399205944Snp	* include/Makefile.am (CLEANFILES): add wind.h and wind_err.h and
400205944Snp	sort.
401205944Snp
402205944Snp2008-02-11  Love H��rnquist ��strand  <lha@it.su.se>
403205944Snp
404205944Snp	* lib/hdb/hdb-ldap.c: Use malloc() instead of static buffer.
405205944Snp
406205944Snp	* lib/hdb/hdb-ldap.c: Use ldap_get_values_len, from LaMont Jones
407205944Snp	via Brian May and Debian.
408205944Snp
409167514Skmacy	* doc/Makefile.am: add libwind
410167514Skmacy
411167514Skmacy2008-02-05  Love H��rnquist ��strand  <lha@it.su.se>
412167514Skmacy
413167514Skmacy	* lib/krb5/test_renew.c: Remove extra ;, From Dennis Davis.
414192537Sgnn
415192537Sgnn	* lib/krb5/store_emem.c: Make compile on-pre c99 compilers. From
416192537Sgnn	Dennis Davis.
417192537Sgnn
418192537Sgnn2008-02-03  Love H��rnquist ��strand  <lha@it.su.se>
419192537Sgnn
420192537Sgnn	* tools/heimdal-gssapi.pc.in: Add wind.
421192537Sgnn
422192537Sgnn	* tools/krb5-config.in: Add wind.
423192537Sgnn
424192537Sgnn	* lib/krb5/pac.c: Use libwind.
425192537Sgnn
426192584Sgnn2008-02-01  Love H��rnquist ��strand  <lha@it.su.se>
427192584Sgnn
428192584Sgnn	* lib/Makefile.am: SUBDIRS: add wind
429192537Sgnn
430192537Sgnn2008-01-29  Love H��rnquist ��strand  <lha@it.su.se>
431192537Sgnn
432192537Sgnn	* doc/programming.texi: See the Kerberos 5 API introduction and
433192537Sgnn	documentation on the Heimdal webpage.
434192537Sgnn	
435192537Sgnn2008-01-27  Love H��rnquist ��strand  <lha@it.su.se>
436192537Sgnn
437192537Sgnn	* lib/krb5: better error strings for the keytab fetching functions
438192537Sgnn
439192537Sgnn	* lib/krb5/verify_krb5_conf.c: Catch deprecated entries.
440167514Skmacy
441167514Skmacy	* lib/krb5/get_cred.c: Remove support
442167514Skmacy	for [libdefaults]capath (not [libdefaults] capaths though).
443167514Skmacy
444167514Skmacy2008-01-25  Love H��rnquist ��strand  <lha@it.su.se>
445167514Skmacy
446172109Skmacy	* tools/heimdal-gssapi.pc.in: Fix caps of prefix, from Joakim
447167514Skmacy	Fallsjo.
448167760Skmacy
449172109Skmacy2008-01-24  Love H��rnquist ��strand  <lha@it.su.se>
450185655Sgnn	
451185655Sgnn	* lib/krb5/fcache.c (fcc_move): more explict why the fcc_move
452167514Skmacy	failes, handle cross device moves.
453167514Skmacy	
454169978Skmacy2008-01-21  Love H��rnquist ��strand  <lha@it.su.se>
455172109Skmacy
456172109Skmacy	* lib/krb5/get_for_creds.c: Use on variable less.
457237263Snp
458237263Snp	* lib/krb5/get_for_creds.c: Try to handle ticket full and
459237263Snp	ticketless tickets better. Add doxygen comments while here.
460237263Snp
461237263Snp	* lib/krb5/test_forward.c: Used for testing
462237263Snp	krb5_get_forwarded_creds().
463237263Snp	
464237263Snp	* lib/krb5/Makefile.am: noinst_PROGRAMS += test_forward
465237263Snp
466237263Snp	* lib/krb5/Makefile.am: drop CHECK_SYMBOLS
467237263Snp
468237263Snp	* lib/hdb/Makefile.am: drop CHECK_SYMBOLS
469237263Snp
470237263Snp	* kdc/Makefile.am: drop CHECK_SYMBOLS
471237263Snp
472237263Snp2008-01-18  Love H��rnquist ��strand  <lha@it.su.se>
473237263Snp
474237263Snp	* lib/krb5/version-script.map: Add krb5_digest_probe.
475237263Snp	
476167840Skmacy2008-01-13  Love H��rnquist ��strand  <lha@it.su.se>
477219902Sjhb	
478210505Sjhb	* lib/krb5/pkinit.c: Replace hx509_name_to_der_name with
479171471Skmacy	hx509_name_binary.
480240680Sgavin
481240680Sgavin2008-01-12  Love H��rnquist ��strand  <lha@it.su.se>
482210505Sjhb
483210505Sjhb	* lib/krb5/Makefile.am: add missing files
484210505Sjhb
485210505Sjhb	* Happy new year.
486210505Sjhb