source: heimdal/trunk/ChangeLog@ 3

Last change on this file since 3 was 1, checked in by Paul Smedley, 10 years ago

Initial commit of Heimdal 1.5.3

File size: 13.4 KB
Line 
1
2We stop writing change logs, see the source code version control systems history log instead
3
42008-07-28 Love Hornquist Astrand <lha@h5l.org>
5
6 * lib/krb5/v4_glue.c: The "kaserver" part of Heimdal occasionally
7 issues invalid AFS tokens
8 (here "occasionally" means for certain users in certain realms).
9
10 In lib/krb5/v4_glue.c, in the routine storage_to_etext the ticket
11 is padded to a multiple of 8 bytes. If it is already a multiple of
12 8 bytes, 8 additional 0-bytes are added.
13
14 This catches the AFS krb4 ticket decoder by surprise: unless the
15 ticket is exactly 56 bytes, it only supports the minimum necessary
16 padding. It detects the superfluous padding by comparing the
17 ticket length decoded to the advertised ticket length.
18
19 Hence a 7-letter userid in "cern.ch" which resulted in a ticket of
20 40 bytes, got "padded" to 48 bytes which the rxkad decoder
21 rejected.
22
23 From Rainer Toebbicke.
24
252008-07-25 Love Hörnquist Å
26strand <lha@h5l.org>
27
28 * kuser/kinit.c: add --ok-as-delegate and --windows flags
29
30 * kpasswd/kpasswd-generator.c: Switch to krb5_set_password.
31
32 * kuser/kinit.c: Use krb5_cc_set_config.
33
34 * lib/krb5/cache.c: Add krb5_cc_[gs]et_config.
35
362008-07-22 Love Hörnquist Å
37strand <lha@h5l.org>
38
39 * lib/krb5/crypto.c: Allow numbers to be enctypes to as long as
40 they are valid.
41
422008-07-17 Love Hörnquist Å
43strand <lha@h5l.org>
44
45 * lib/hdb/version-script.map: some random bits needed for libkadm
46
472008-07-15 Love Hörnquist Å
48strand <lha@h5l.org>
49
50 * lib/krb5/send_to_kdc_plugin.h: add name for send_to_kdc plugin.
51
52 * lib/krb5/krbhst.c: handle KRB5_PLUGIN_NO_HANDLE for lookup
53 plugin.
54
55 * lib/krb5/send_to_kdc.c: Add support for the send_to_kdc plugin
56 interface.
57
58 * lib/krb5/Makefile.am: add send_to_kdc_plugin.h
59
60 * lib/krb5/krb5_err.et: add plugin error codes
61
622008-07-14 Love Hornquist Astrand <lha@kth.se>
63
64 * lib/hdb/Makefile.am: EXTRA_DIST += version-script.map
65
662008-07-14 Love Hornquist Astrand <lha@kth.se>
67
68 * lib/krb5/krb5_{address,ccache}.3: spelling, from openbsd via janne
69 johansson
70
712008-07-13 Love Hörnquist Å
72strand <lha@kth.se>
73
74 * lib/krb5/version-script.map: add krb5_free_error_message
75
762008-06-21 Love Hörnquist Å
77strand <lha@kth.se>
78
79 * lib/krb5/init_creds_pw.c: switch to krb5_set_password().
80
812008-06-18 Love Hörnquist Å
82strand <lha@kth.se>
83
84 * lib/krb5/time.c (krb5_set_real_time): handle negative usec
85
862008-05-31 Love Hörnquist Å
87strand <lha@kth.se>
88
89 * lib/krb5/krb5_locl.h: Add <wind.h>
90
91 * lib/krb5/crypto.c: Use wind_utf8ucs2_length to convert the password to utf16.
92
932008-05-30 Love Hörnquist Å
94strand <lha@kth.se>
95
96 * lib/krb5/kcm.c: Add back krb5_kcmcache argument to try_door().
97
982008-05-27 Love Hörnquist Å
99strand <lha@kth.se>
100
101 * lib/krb5/error_string.c (krb5_free_error_message): constify
102
103 * lib/krb5/error_string.c: Add krb5_get_error_message().
104
105 * lib/krb5/doxygen.c: krb5_cc_new_unique() is name of the creation
106 function.
107
1082008-04-30 Love Hörnquist Å
109strand <lha@it.su.se>
110
111 * lib/hdb/hdb-ldap.c: Use the _ext api for OpenLDAP, from Honza
112 Machacek (gentoo).
113
1142008-04-28 Love Hörnquist Å
115strand <lha@it.su.se>
116
117 * lib/krb5/crypto.c: Use DES_set_key_unchecked().
118
119 * lib/krb5/krb5.conf.5: Document default_cc_type.
120
121 * lib/krb5/cache.c: Pick up [libdefaults]default_cc_type
122
1232008-04-27 Love Hörnquist Å
124strand <lha@it.su.se>
125
126 * kdc/kaserver.c: Use DES_set_key_unchecked().
127
1282008-04-21 Love Hörnquist Å
129strand <lha@it.su.se>
130
131 * doc/hx509.texi: About the pkcs11 module.
132
133 * doc/hx509.texi: Pick up version from vars.texi
134
135 * doc/hx509.texi: No MIT code in hx509.
136
137 * hx509 now includes a pkcs11 implementation.
138
1392008-04-20 Love Hörnquist Å
140strand <lha@it.su.se>
141
142 * lib/hdb/Makefile.am: Move OpenLDAP includes to AM_CPPFLAGS to
143 avoid dropping other defines for the library.
144
1452008-04-17 Love Hörnquist Å
146strand <lha@it.su.se>
147
148 * lib/krb5: add __declspec() for windows.
149
150 * configure.in: Update rk_WIN32_EXPORT, add gssapi to
151 rk_WIN32_EXPORT.
152
153 * configure.in: Lets try dependency tracking for automake 1.10 and
154 later.
155
156 * configure.in: Use at least libtool-2.2.
157
158 * configure.in: Use LT_INIT the right way.
159
160 * lib/krb5/Makefile.am: Update make-proto usage.
161
162 * configure.in: Run autoupdate, use LT_INIT().
163
1642008-04-15 Love Hörnquist Å
165strand <lha@it.su.se>
166
167 * lib/krb5/test_forward.c: Don't print krb5_error_code since we
168 are using krb5_err().
169
170 * lib/krb5/ticket.c: Cast krb5_error_code to int to avoid warning.
171
172 * lib/krb5/scache.c: Cast krb5_error_code to int to avoid warning.
173
174 * lib/krb5/principal.c: Cast enum to int to avoid warning.
175
176 * lib/krb5/pkinit.c: Cast krb5_error_code to int to avoid warning.
177
178 * lib/krb5/pac.c: Cast size_t to unsigned long to avoid warning.
179
180 * lib/krb5/error_string.c: Cast krb5_error_code to int to avoid
181 warning.
182
183 * lib/krb5/keytab_keyfile.c: Make num_entries an uint32 to avoid
184 negative numbers and type warnings.
185
186 * lib/krb5: cc_get_version returns an int, update.
187
1882008-04-10 Love Hörnquist Å
189strand <lha@it.su.se>
190
191 * configure.in: Check for <asl.h>.
192
1932008-04-09 Love Hörnquist Å
194strand <lha@it.su.se>
195
196 * lib/krb5/version-script.map: sort and export _krb5_pk_kdf
197
198 * lib/krb5/crypto.c: Check kdf params. calculate the second half
199 of the key.
200
201 * lib/krb5/Makefile.am: Add test_pknistkdf
202
203 * lib/krb5/test_pknistkdf.c: Test the new pkinit nist kdf.
204
205 * lib/krb5/crypto.c: Complete _krb5_pk_kdf.
206
207 * lib/krb5/crypto.c: First version of KDF in
208 draft-ietf-krb-wg-pkinit-alg-agility-03.txt.
209
2102008-04-08 Love Hörnquist Å
211strand <lha@it.su.se>
212
213 * doc/setup.texi: Add text about smbk5pwd overlay from Buchan
214 Milne.
215
216 * lib/krb5/krb5_locl.h: Name the pkinit type enum.
217
218 * kdc/pkinit.c: Rename constants to match global header.
219
220 * lib/krb5/pkinit.c: Drop krb5_pk_identity and rename constants to
221 match global header.
222
223 * kdc/pkinit.c: Pick up krb5_pk_identity from krb5_locl.h.
224
225 * lib/krb5/scache.c (scc_alloc): %x is unsigned int.
226
2272008-04-07 Love Hörnquist Å
228strand <lha@it.su.se>
229
230 * lib/krb5/version-script.map: Sort and add krb5_cc_switch.
231
232 * lib/krb5/acache.c: Use unsigned where appropriate.
233
234 * kcm/glue.c: Adapt to chenge to krb5_cc_ops.
235
236 * kcm/acl.c: Add missing op.
237
238 * kdc/connect.c: Use unsigned where appropriate.
239
240 * lib/krb5/n-fold.c: Use size_t where appropriate.
241
242 * lib/krb5/get_addrs.c: Use unsigned where appropriate.
243
244 * lib/krb5/crypto.c: Use unsigned where appropriate.
245
246 * lib/krb5/crc.c: Use unsigned where appropriate.
247
248 * lib/krb5/changepw.c: simplify
249
250 * lib/krb5/copy_host_realm.c: simplify
251
252 * kuser/kswitch.c: Implement --principal.
253
2542008-04-05 Love Hörnquist Å
255strand <lha@it.su.se>
256
257 * lib/krb5/cache.c: allow returning the default cc-type.
258
259 * kuser/kswitch.c: Enable switching between existing caches.
260
261 * lib/krb5/cache.c: Add krb5_cc_switch, to set the default
262 credential cache.
263
264 * lib/krb5/acache.c: Implement set_default.
265
266 * lib/krb5/krb5.h: Extend krb5_cc_ops and add set_default to set
267 the default cc name for a credential type.
268
2692008-04-04 Love Hörnquist Å
270strand <lha@it.su.se>
271
272 * lib/krb5/test_cc.c: test remove
273
274 * lib/krb5/fcache.c: Make the remove cred slight more atomic, now
275 it might lose creds, but there will be no empty cache at any time.
276
277 * lib/krb5/scache.c: Do credential iteration by temporary table.
278
2792008-04-02 Love Hörnquist Å
280strand <lha@it.su.se>
281
282 * lib/krb5/acache.c: Translate ccErrInvalidCCache.
283
284 * lib/krb5/scache.c: implemetation of a sqlite3 backed credential
285 cache.
286
287 * lib/krb5/test_cc.c: test acc and scc
288
289 * lib/krb5/acache.c: Only release context if its in use.
290
2912008-04-01 Love Hörnquist Å
292strand <lha@it.su.se>
293
294 * doc/setup.texi: No patching of OpenLDAP is needed, from Buchan
295 Milne.
296
2972008-03-30 Love Hörnquist Å
298strand <lha@it.su.se>
299
300 * lib/krb5/Makefile.am: Add scache.
301
302 * lib/krb5/scache.c: initial implementation
303
304 * lib/Makefile.am: sqlite
305
306 * configure.in: lib/sqlite/Makefile
307
3082008-03-26 Love Hörnquist Å
309strand <lha@it.su.se>
310
311 * lib/krb5/fcache.c: Make the storing credential an atomic
312 write(2) to avoid signal races, bug traced by Harald Barth and Lars
313 Malinowsky.
314
3152008-03-25 Love Hörnquist Å
316strand <lha@it.su.se>
317
318 * lib/krb5/fcache.c: Make erase_file() do locking too.
319
320 * kcm/protocol.c: Make work when moving to a non-existant
321 cred-cache.
322
323 * lib/krb5/test_cc.c: more verbose info.
324
325 * lib/krb5/test_cc.c: test krb5_cc_move().
326
3272008-03-23 Love Hörnquist Å
328strand <lha@it.su.se>
329
330 * lib/krb5/get_cred.c: Try both kdc server referral and the old
331 client chasing mode.
332
333 * lib/krb5/get_cred.c: Don't do canonicalize by default, make
334 add_cred() sane, make loop detection in credential fetching
335 better.
336
337 * lib/krb5/krb5_locl.h: Add flag EXTRACT_TICKET_AS_REQ.
338
339 * lib/krb5/init_creds_pw.c: Tell _krb5_extract_ticket that this is
340 an AS-REQ.
341
342 * lib/krb5/get_in_tkt.c: Make server referral work.
343
3442008-03-22 Love Hörnquist Å
345strand <lha@it.su.se>
346
347 * lib/krb5/get_in_tkt.c: check no server referral, don't use
348 stringent length tests since encryption layer does padding for
349 us...
350
351 * kdc/kerberos5.c: Match name in ClientCanonicalizedNames with -10
352
353 * lib/krb5/principal.c (_krb5_principal_compare_PrincipalName):
354 new function to compare a principal to a PrincipalName.
355
356 * lib/krb5/init_creds_pw.c: Move client referral checking to
357 _krb5_extract_ticket().
358
359 * lib/krb5/get_in_tkt.c: More bits for server referral.
360
361 * lib/krb5/get_in_tkt.c: Make working with client referrals.
362
363 * lib/krb5/get_cred.c: Try moving referrals checking into
364 _krb5_extract_ticket().
365
366 * lib/krb5/get_in_tkt.c: Try moving referrals checking into
367 _krb5_extract_ticket().
368
3692008-03-21 Love Hörnquist Å
370strand <lha@it.su.se>
371
372 * kdc/krb5tgs.c: Send SERVER-REFERRAL data in rep.padata instead
373 of auth_data in ticket.
374
3752008-03-20 Love Hörnquist Å
376strand <lha@it.su.se>
377
378 * lib/krb5/init_creds_pw.c: remove lost bits from using
379 krb5_principal_set_realm
380
381 * kdc/krb5tgs.c: Better referrals support, use canonicalize flag.
382
383 * kdc/hprop.c: use krb5_principal_set_realm
384
385 * lib/krb5/init_creds_pw.c: use krb5_principal_set_realm
386
387 * lib/krb5/verify_user.c: use krb5_principal_set_realm
388
389 * lib/krb5/version-script.map: add krb5_principal_set_realm
390
391 * lib/krb5/principal.c: add krb5_principal_set_realm
392
393 * lib/krb5/get_cred.c: Insecure tgs referrals.
394
395 * lib/krb5/get_cred.c: Dont try key usage KRB5_KU_AP_REQ_AUTH for
396 TGS-REQ. This drop compatibility with pre 0.3d KDCs.
397
398 * lib/krb5/get_cred.c: catch KRB5_GC_CANONICALIZE.
399
400 * lib/krb5/krb5.h: set KRB5_GC_CANONICALIZE.
401
402 * kuser/kgetcred.c: set KRB5_GC_CANONICALIZE.
403
404 * kuser/kgetcred.c: Add stub --canonicalize implementation.
405
4062008-03-19 Love Hörnquist Å
407strand <lha@it.su.se>
408
409 * doc/setup.texi: Fix sasl-regexp, from Howard Chu.
410
4112008-03-14 Love Hörnquist Å
412strand <lha@it.su.se>
413
414 * kdc/kx509.c: Adapt to hx509_env changes.
415
4162008-03-10 Love Hörnquist Å
417strand <lha@it.su.se>
418
419 * lib/krb5/pkinit.c: Try searchin the key by to use by first
420 looking for for PK-INIT EKU, then the Microsoft smart card EKU and
421 last, no special EKU at all.
422
4232008-03-09 Love Hörnquist Å
424strand <lha@it.su.se>
425
426 * lib/krb5/acache.c: Create a new credential cache is ->get_name
427 is called, make acc_initialize() reset the existing credential
428 cache if needed.
429
430 * lib/krb5/acache.c (acc_get_name): just return the cache_name
431 directly instead of trying to resolve it.
432
4332008-02-23 Love Hörnquist Å
434strand <lha@it.su.se>
435
436 * include/Makefile.am (CLEANFILES): add wind.h and wind_err.h and
437 sort.
438
4392008-02-11 Love Hörnquist Å
440strand <lha@it.su.se>
441
442 * lib/hdb/hdb-ldap.c: Use malloc() instead of static buffer.
443
444 * lib/hdb/hdb-ldap.c: Use ldap_get_values_len, from LaMont Jones
445 via Brian May and Debian.
446
447 * doc/Makefile.am: add libwind
448
4492008-02-05 Love Hörnquist Å
450strand <lha@it.su.se>
451
452 * lib/krb5/test_renew.c: Remove extra ;, From Dennis Davis.
453
454 * lib/krb5/store_emem.c: Make compile on-pre c99 compilers. From
455 Dennis Davis.
456
4572008-02-03 Love Hörnquist Å
458strand <lha@it.su.se>
459
460 * tools/heimdal-gssapi.pc.in: Add wind.
461
462 * tools/krb5-config.in: Add wind.
463
464 * lib/krb5/pac.c: Use libwind.
465
4662008-02-01 Love Hörnquist Å
467strand <lha@it.su.se>
468
469 * lib/Makefile.am: SUBDIRS: add wind
470
4712008-01-29 Love Hörnquist Å
472strand <lha@it.su.se>
473
474 * doc/programming.texi: See the Kerberos 5 API introduction and
475 documentation on the Heimdal webpage.
476
4772008-01-27 Love Hörnquist Å
478strand <lha@it.su.se>
479
480 * lib/krb5: better error strings for the keytab fetching functions
481
482 * lib/krb5/verify_krb5_conf.c: Catch deprecated entries.
483
484 * lib/krb5/get_cred.c: Remove support
485 for [libdefaults]capath (not [libdefaults] capaths though).
486
4872008-01-25 Love Hörnquist Å
488strand <lha@it.su.se>
489
490 * tools/heimdal-gssapi.pc.in: Fix caps of prefix, from Joakim
491 Fallsjo.
492
4932008-01-24 Love Hörnquist Å
494strand <lha@it.su.se>
495
496 * lib/krb5/fcache.c (fcc_move): more explict why the fcc_move
497 failes, handle cross device moves.
498
4992008-01-21 Love Hörnquist Å
500strand <lha@it.su.se>
501
502 * lib/krb5/get_for_creds.c: Use on variable less.
503
504 * lib/krb5/get_for_creds.c: Try to handle ticket full and
505 ticketless tickets better. Add doxygen comments while here.
506
507 * lib/krb5/test_forward.c: Used for testing
508 krb5_get_forwarded_creds().
509
510 * lib/krb5/Makefile.am: noinst_PROGRAMS += test_forward
511
512 * lib/krb5/Makefile.am: drop CHECK_SYMBOLS
513
514 * lib/hdb/Makefile.am: drop CHECK_SYMBOLS
515
516 * kdc/Makefile.am: drop CHECK_SYMBOLS
517
5182008-01-18 Love Hörnquist Å
519strand <lha@it.su.se>
520
521 * lib/krb5/version-script.map: Add krb5_digest_probe.
522
5232008-01-13 Love Hörnquist Å
524strand <lha@it.su.se>
525
526 * lib/krb5/pkinit.c: Replace hx509_name_to_der_name with
527 hx509_name_binary.
528
5292008-01-12 Love Hörnquist Å
530strand <lha@it.su.se>
531
532 * lib/krb5/Makefile.am: add missing files
533
534 * Happy new year.
Note: See TracBrowser for help on using the repository browser.