summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Renamed the functions to begin with krb5_ (like was done with MD5)Richard Basch1996-04-136-72/+77
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7805 dc483132-0cff-0310-8789-dd5450dbe970
* Renamed the functions to be preceded with krb5_ (I ran into a namingRichard Basch1996-04-137-81/+86
| | | | | | | conflict with the standard MD5 library calls in another application, and this version has non-standard calling arguments.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7804 dc483132-0cff-0310-8789-dd5450dbe970
* Fix wrapper macros so they don't try to dereference a function pointerTheodore Tso1996-04-122-40/+53
| | | | | | | | | | | | as a data value. This doesn't work if you're using hpux cc, since functions are aligned on 2-byte boundaries, but data has to be accessed on 4-byte boundaries. Accessing a function as a data value isn't ANSI C portable anyway. :-) Wrapper macros now take a function pointer, and check to see if the function pointer is non-NULL, instead of taking a (*funptr), and seeing if the function when treated as data object is non-NULL. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7803 dc483132-0cff-0310-8789-dd5450dbe970
* On a Macintosh, turn on kdc_timesync and use the v4 credentials cacheTheodore Tso1996-04-122-2/+15
| | | | | | by default. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7802 dc483132-0cff-0310-8789-dd5450dbe970
* Move time offset code from stash_as_reply to verify_as_reply, and fixTheodore Tso1996-04-122-11/+19
| | | | | | it so that it actually works. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7801 dc483132-0cff-0310-8789-dd5450dbe970
* When doing the time offset adjustments, make sure the microsecondsTheodore Tso1996-04-122-0/+10
| | | | | | field doesn't go negative. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7800 dc483132-0cff-0310-8789-dd5450dbe970
* forward.c: Use a saner naming convention for the credentials cache.Richard Basch1996-04-123-8/+45
| | | | | | kerberos5.c: Add a cleanup function to destroy the credentials cache. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7799 dc483132-0cff-0310-8789-dd5450dbe970
* Call a krb5 cleanup routine to cleanup forwarded credentials, if necessaryRichard Basch1996-04-123-15/+25
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7798 dc483132-0cff-0310-8789-dd5450dbe970
* Integrated OpenVision's changes into the most recent MIT code. ThisMarc Horowitz1996-04-123-0/+330
| | | | | | | revision is what I'd call the easy stuff. Some more controversial stuff remains to be done, which is why I'm doing a checkin now. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7797 dc483132-0cff-0310-8789-dd5450dbe970
* Remove the old Sandia kadmin codeTheodore Tso1996-04-1252-9258/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7795 dc483132-0cff-0310-8789-dd5450dbe970
* Return GSS_S_CRED_UNAVAIL on if krb5_cc_set_flags() returns an error,Theodore Tso1996-04-122-1/+8
| | | | | | | since that's the call that will return an error if the credentials files doesn't exist. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7794 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed code to correctly handle errors reported from the mechanismTheodore Tso1996-04-122-31/+47
| | | | | | layer. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7793 dc483132-0cff-0310-8789-dd5450dbe970
* * kdb5_edit.c (extract_v4_srvtab): Use the matching key_data's kvno;Richard Basch1996-04-112-1/+7
| | | | | | | don't assume that key_data[0]'s kvno is necessarily the matching key_data's kvno. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7792 dc483132-0cff-0310-8789-dd5450dbe970
* * kcmd.c: Cleaned up whitespace and removed commented & unused cruftRichard Basch1996-04-114-39/+35
| | | | | | | | | | | * krlogind.c, krshd.c: Allow the recvauth routine to find any key in the keytab for which the user is trying to login. The host may be known as many names. Additionally, for krlogind, clean up the error handling for bad authentication (potential null dereference and a misleading message because of the wrong authentication system being used) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7791 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed the chronology of two of my previous checkinsRichard Basch1996-04-111-6/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7790 dc483132-0cff-0310-8789-dd5450dbe970
* Added V5_USE_SHARED_LIBRichard Basch1996-04-114-0/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7789 dc483132-0cff-0310-8789-dd5450dbe970
* V4 srvtab extraction did not do proper principal translationRichard Basch1996-04-112-16/+35
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7788 dc483132-0cff-0310-8789-dd5450dbe970
* Mostly output formatting fixes.Richard Basch1996-04-113-33/+34
| | | | | | Also, rather than figuring out the default host key, leave it to the library. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7787 dc483132-0cff-0310-8789-dd5450dbe970
* Small fix in case anyone tries compiling without the keytab fallbackRichard Basch1996-04-111-1/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7786 dc483132-0cff-0310-8789-dd5450dbe970
* * rd_svc_key.c (read_service_key): First try to read the V4Richard Basch1996-04-113-1/+78
| | | | | | | | service key from the V4 srvtab, and if it fails, try the keytab. A * instance will be translated into the default instance component (usually the FQDN of the local hostname). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7785 dc483132-0cff-0310-8789-dd5450dbe970
* proven's ksu fixesMark Eichin1996-04-102-100/+40
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7784 dc483132-0cff-0310-8789-dd5450dbe970
* oops, ted already got itMark Eichin1996-04-101-2/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7783 dc483132-0cff-0310-8789-dd5450dbe970
* actually build afsstring2key.cMark Eichin1996-04-101-0/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7782 dc483132-0cff-0310-8789-dd5450dbe970
* Added afsstring2key.c to the list of files to be compiledTheodore Tso1996-04-102-2/+9
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7781 dc483132-0cff-0310-8789-dd5450dbe970
* add meeting stuffMark Eichin1996-04-101-0/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7780 dc483132-0cff-0310-8789-dd5450dbe970
* If make_ap_req() returns KRB5APP_TKT_EXPIRED, then returnTheodore Tso1996-04-102-0/+8
| | | | | | GSS_S_CREDENTIALS_EXPIRED as the major return code. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7779 dc483132-0cff-0310-8789-dd5450dbe970
* Add prototype of new functionTheodore Tso1996-04-102-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7778 dc483132-0cff-0310-8789-dd5450dbe970
* rd_req_dec.c (krb5_rd_req_decoded): Move code which validated theTheodore Tso1996-04-105-15/+87
| | | | | | | | | | | | | ticket times to krb5_validate_times. valid_times.c (krb5_validate_times): New function which determines whether or not the ticket times are valid. mk_req_ext.c (krb5_mk_req_extended): Call krb5_validate_time() to determine whether or not the ticket in passed-in credentials is valid. If it isn't, return an error right away. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7777 dc483132-0cff-0310-8789-dd5450dbe970
* Fix #define of PROVIDE_DES_CBC_RAW so that the mac implementationTheodore Tso1996-04-102-1/+12
| | | | | | | actually exported the raw DES encryption system (needed for GSSAPI). Also added defines for the triple-DES encryption systems. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7776 dc483132-0cff-0310-8789-dd5450dbe970
* add sam challenge and response test casesMark Eichin1996-04-096-0/+218
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7775 dc483132-0cff-0310-8789-dd5450dbe970
* fix spelling errorMark Eichin1996-04-091-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7774 dc483132-0cff-0310-8789-dd5450dbe970
* preauth.c: add SAM supportMark Eichin1996-04-093-17/+322
| | | | | | | | | str_conv.c: add AFS3 support init_ctx.c: add processing for default_tkt_enctypes, matching default_tgs_enctypes but client-side (so as not to hard code it, since hard coded values are usually wrong :-) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7773 dc483132-0cff-0310-8789-dd5450dbe970
* add sam-related error codesMark Eichin1996-04-092-0/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7772 dc483132-0cff-0310-8789-dd5450dbe970
* add sam encoders, decoders, including "optional string" macrosMark Eichin1996-04-095-0/+380
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7771 dc483132-0cff-0310-8789-dd5450dbe970
* add afs3 salt supportMark Eichin1996-04-091-0/+11
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7770 dc483132-0cff-0310-8789-dd5450dbe970
* document the afs3 salt tagMark Eichin1996-04-091-0/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7769 dc483132-0cff-0310-8789-dd5450dbe970
* add afsstring2keyMark Eichin1996-04-093-1/+505
| | | | | | | hack des string2key to call it if salt.length is -1 initialize context in testsuite git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7768 dc483132-0cff-0310-8789-dd5450dbe970
* add transarc-afs cmu-style long-lived ticket timestamp supportMark Eichin1996-04-091-8/+39
| | | | | | handle clockskew properly git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7767 dc483132-0cff-0310-8789-dd5450dbe970
* add SAM preauth extensible snk4 supportMark Eichin1996-04-092-1/+436
| | | | | | add AFS3 preauth response and salt hooks git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7766 dc483132-0cff-0310-8789-dd5450dbe970
* unused, but afs3 hook added for completenessMark Eichin1996-04-091-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7765 dc483132-0cff-0310-8789-dd5450dbe970
* Ken's acl and hangup fixesMark Eichin1996-04-097-11/+40
| | | | | | AFS3 salt support git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7764 dc483132-0cff-0310-8789-dd5450dbe970
* add "extract snk4 key" function to get device keys out of the databaseMark Eichin1996-04-092-0/+111
| | | | | | (easier than putting them in...) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7763 dc483132-0cff-0310-8789-dd5450dbe970
* add afs3 salttype valueMark Eichin1996-04-091-0/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7762 dc483132-0cff-0310-8789-dd5450dbe970
* add SAM preauth values and prototypesMark Eichin1996-04-091-0/+106
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7761 dc483132-0cff-0310-8789-dd5450dbe970
* some fixes changes from marc. changelogs will be merged laterMark Eichin1996-04-093-28/+47
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7760 dc483132-0cff-0310-8789-dd5450dbe970
* * rcp.exp: Invoke kshd with -L for every environment variable weEzra Peisach1996-04-082-1/+23
| | | | | | | | | | | | want passed to invoke rcp with... We also tell kshd to pass on ENV_SET because at MIT, csh -c rcp.... will source the users .cshrc - which at MIT sets LD_LIBRARY_PATH on the SUNS... We cannot use other options like -f as the user may have sh as their shell. Probably kshd should recognize rcp and invoke rcp without the shell invocation.... git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7759 dc483132-0cff-0310-8789-dd5450dbe970
* Check in comments from previous checkinEzra Peisach1996-04-081-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7758 dc483132-0cff-0310-8789-dd5450dbe970
* Major chanes to use the list of runtime environment variables asEzra Peisach1996-04-082-79/+111
| | | | | | | indicated by configure. (i.e. do not assume that LD_LIBRARY_PATH is all you need) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7754 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Add KRB5_RUN_FLAGSEzra Peisach1996-04-082-2/+11
| | | | | | | * Makefile.in (site.exp): Create site.exp with runtime environment line from configure. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7753 dc483132-0cff-0310-8789-dd5450dbe970
* Add an option -L to pass an environment variable to a client.Ezra Peisach1996-04-082-10/+53
| | | | | | | This is used by the DejaGnu test suite to pass the shared library paths to start up rcp properly. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7752 dc483132-0cff-0310-8789-dd5450dbe970