summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* * IMplement etype_info in KDC. If the request contains any newSam Hartman2003-05-1214-95/+257
| | | | | | | | | | | | | | | | | | | | enctypes (currently AES but anything not explicitly listed as old) then only etype_info2 is sent back in response. Send back etype_info2 all the time. Also send back etype_info2 to provide salt and s2kparams with AS reply not just for preauth errors. * Expose interface for getting string2key with parameters (previously implemented but not exported) * IN the client (at least for get_init_creds interface) prfer etype_info2 to etype_info and pw_salt. Pass s2kparams and use string2key_with_params. Ticket: 1454 Status: open Target_Version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15412 dc483132-0cff-0310-8789-dd5450dbe970
* Add a new krb5_context field for the config-file tgs_enctypes, whichKen Raeburn2003-05-105-23/+73
| | | | | | | | | | | applications cannot override, and use it for ticket-granting tickets needed to acquire some desired service ticket. ticket: 1429 tags: pullup status: resolved git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15411 dc483132-0cff-0310-8789-dd5450dbe970
* punt leftover conflict markersTom Yu2003-05-101-2/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15410 dc483132-0cff-0310-8789-dd5450dbe970
* missed note for an old changeKen Raeburn2003-05-101-0/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15409 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.tex: Update subkey-related information to match codeTom Yu2003-05-102-7/+28
| | | | | | | ticket: 1415 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15408 dc483132-0cff-0310-8789-dd5450dbe970
* Rename the local_subkey and remote_subkey fields in the auth_contextTom Yu2003-05-1032-99/+270
| | | | | | | | | | | | | | | | | to send_subkey and recv_subkey, respectively. Add new APIs to query and set these fields. Change the behavior of mk_req_ext, rd_req_dec, and rd_rep to set both subkeys. Applications wanting to set unidirectional subkeys may still do so by saving the values of subkeys and doing overrides. Cause mk_cred, mk_priv, and mk_safe to never use the recv_subkey. Cause rd_cred, rd_priv, and rd_safe to never use the send_subkey. ticket: 1415 status: open tags: pullup target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15407 dc483132-0cff-0310-8789-dd5450dbe970
* * kpasswd.0/changing.exp: Replace ovpasswd with kpasswdTom Yu2003-05-092-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15406 dc483132-0cff-0310-8789-dd5450dbe970
* Added option to search paths correctly with new tools and to include ↵Alexandra Ellwood2003-05-081-1/+1
| | | | | | TargetConditionals.h so that TARGET_OS_MAC is defined for all files in the build system, not just those that include krb5.h git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15403 dc483132-0cff-0310-8789-dd5450dbe970
* Needed for com_err library testingKen Raeburn2003-05-072-0/+8
| | | | | | | | * test_et.c [HAVE_SYS_ERRLIST]: Do declare sys_nerr. ticket: 1440 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15401 dc483132-0cff-0310-8789-dd5450dbe970
* Reorganize kdc_preauth enctype handlingSam Hartman2003-05-072-39/+81
| | | | | | | | | | | Patch from Sun to reorganize and better abstract kdc_preauth.c's enctype info handling. This will make it easier to implement etype_info2 so I'm committing it. Ticket: new Target_Version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15400 dc483132-0cff-0310-8789-dd5450dbe970
* * init_os_ctx.c: Added support for KLL's __KLAllowHomeDirectoryAccess() ↵Alexandra Ellwood2003-05-072-1/+12
| | | | | | function so that krb4, krb5 and gssapi will not access the user's homedir if the application forbids it git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15398 dc483132-0cff-0310-8789-dd5450dbe970
* Added krb5_set_password, krb5_set_password_using_ccache, ↵Alexandra Ellwood2003-05-071-6/+9
| | | | | | krb5_c_random_os_entropy, krb5_c_random_add_entropy, krb5_c_init_state, and krb5_c_free_state to the export file for KfM. (RT bug #1462) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15396 dc483132-0cff-0310-8789-dd5450dbe970
* Fix typoSam Hartman2003-05-061-1/+1
| | | | | | | Ticket: 1454 Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15394 dc483132-0cff-0310-8789-dd5450dbe970
* Implement encoders for etype_info2 and add support to s2kparams forSam Hartman2003-05-0616-9/+182
| | | | | | | | | decoders. Ticket: 1454 Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15393 dc483132-0cff-0310-8789-dd5450dbe970
* Replace ovpasswd with kpasswdSam Hartman2003-05-042-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15392 dc483132-0cff-0310-8789-dd5450dbe970
* * port-sockets.h (inet_ntop) [!_WIN32 && !HAVE_MACSOCK_H]: Define as a macro ifKen Raeburn2003-05-022-0/+20
| | | | | | | | | | not provided by the OS. ticket: 1435 target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15391 dc483132-0cff-0310-8789-dd5450dbe970
* * kadm_stream.c: Fixed vts_long() and vts_short() so they return a pointer ↵Alexandra Ellwood2003-05-012-3/+15
| | | | | | to the beginning of the memory they allocate and place their data at the end of the buffer which was passed in git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15388 dc483132-0cff-0310-8789-dd5450dbe970
* update for 1.3a3Tom Yu2003-04-291-0/+16
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15384 dc483132-0cff-0310-8789-dd5450dbe970
* AES code shouldn't define uint32_t etc if the system provides themKen Raeburn2003-04-292-1/+5
| | | | | | | | | | Use inttypes.h if available. ticket: new status: open target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15383 dc483132-0cff-0310-8789-dd5450dbe970
* set-change password breaks kpasswdSam Hartman2003-04-282-1/+7
| | | | | | | | | | | | In some cases a null realm argument was passed into the function for locating the kpasswd server. This ended up causing segfaults in kpasswd. Fix to use the right realm. ticket: new Tags: pullup Target_Version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15379 dc483132-0cff-0310-8789-dd5450dbe970
* Incorporate krb5_os_context directly into krb5_context, since they're alwaysKen Raeburn2003-04-284-16/+22
| | | | | | allocated and freed at the same time, even if in different files. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15378 dc483132-0cff-0310-8789-dd5450dbe970
* * ksetpwd.c (init_creds): Let's use C comments for C code, shall we?Ken Raeburn2003-04-282-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15377 dc483132-0cff-0310-8789-dd5450dbe970
* * prof_file.c (r_access): Static function. Only include ifEzra Peisach2003-04-282-0/+7
| | | | | | SHARE_TREE_DATA defined. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15376 dc483132-0cff-0310-8789-dd5450dbe970
* krb5_setpw_result_string should be internalSam Hartman2003-04-274-3/+12
| | | | | | | | | | | | | Make krb5_setpw_result_string a krb5int_ function prototyped in k5-int.h. The prototype was already there, but the code did not match the function name. This needs to be pulled up to the release branch to fix Windows build because of a KRB5_CALLCONV issue. ticket: new Tags: pullup Target_Version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15375 dc483132-0cff-0310-8789-dd5450dbe970
* Build ksetpw, a client for the Microsoft set password protocol. NotSam Hartman2003-04-253-2/+324
| | | | | | of release quality yet, so don't actually install. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15374 dc483132-0cff-0310-8789-dd5450dbe970
* Implementation of Microsoft set password client library code providedSam Hartman2003-04-2512-31/+486
| | | | | | | | | | by Paul Nelson. Ticket: 1377 Status: open Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15373 dc483132-0cff-0310-8789-dd5450dbe970
* * reconf: Restore support for 2.52; reject older versionsKen Raeburn2003-04-252-5/+22
| | | | | | | ticket: 1242 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15371 dc483132-0cff-0310-8789-dd5450dbe970
* Require only autoconf 2.52. Try --include argument to autoconf and autoheader,Ken Raeburn2003-04-256-4/+19
| | | | | | | | | | and if the command fails, try it again with --localdir; don't tie it to some previously used version of autoconf. ticket: 1242 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15370 dc483132-0cff-0310-8789-dd5450dbe970
* * kfree.c (krb5_free_pwd_sequences): Correction to previousEzra Peisach2003-04-242-2/+7
| | | | | | | | fix. Free contents of krb5_data - not just the pointer. ticket: 1439 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15369 dc483132-0cff-0310-8789-dd5450dbe970
* errno should never be explicitly declaredKen Raeburn2003-04-2421-31/+39
| | | | | | | | | | | | Remove explicit declarations of errno; include errno.h as needed. (Also, errmsg in krb4, and malloc in compile_et.) ticket: new target_version: 1.3 tags: pullup status: resolved git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15368 dc483132-0cff-0310-8789-dd5450dbe970
* Eliminate explicit declarations of errno; include errno.h as needed.Ken Raeburn2003-04-242-1/+4
| | | | | | (Also errmsg in krb4, and malloc in compile_et.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15367 dc483132-0cff-0310-8789-dd5450dbe970
* * reconf: Drop support for 2.52 and earlierKen Raeburn2003-04-242-27/+9
| | | | | | | ticket: 1242 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15366 dc483132-0cff-0310-8789-dd5450dbe970
* Simplify autoconf compatibility by requiring that we always have a version thatKen Raeburn2003-04-242-4/+8
| | | | | | | | | | | | | | supports --include, instead of assuming that whether the autoconf to be run supports it is the same as whether the autoconf used to generate the current configure scripts supported it. * aclocal.m4: Require autoconf 2.53. (CONFIG_RULES): Always set AUTOCONFINCFLAGS to --include. ticket: 1242 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15365 dc483132-0cff-0310-8789-dd5450dbe970
* krb5_free_pwd_sequences only frees first elementEzra Peisach2003-04-232-7/+18
| | | | | | | | | | | | | | | | * kfree.c (krb5_free_pwd_sequences): Actually free the entire sequence of passwd_phase_elements and not just the first one. In our tree, this code is only used by krb5_free_pwd_data() which is subsequently not used anywhere else. Perhaps all code pertaining to pwd data (asn.1 decoders, encoders, etc. should be removed) ticket: new component: krb5-libs target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15364 dc483132-0cff-0310-8789-dd5450dbe970
* * definitions.texinfo (DefaultETypeList, DefaultSupportedEnctypes): Update forKen Raeburn2003-04-193-4/+11
| | | | | | | | | | | AES. * install.texinfo (Client Machine Configuration Files): Fix typo in variable reference. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15363 dc483132-0cff-0310-8789-dd5450dbe970
* * alt_prof.c (kadm5_get_config_params): Add aes256 to the default supportedKen Raeburn2003-04-192-1/+6
| | | | | | | | | enctypes list. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15362 dc483132-0cff-0310-8789-dd5450dbe970
* Test AES. ** Not all tests pass at present. **Ken Raeburn2003-04-182-15/+57
| | | | | | | | | | | | | | * default.exp: Add passes for testing AES. (start_kerberos_daemons): Add a small delay between starting the "tail -f" processes and appending the markers to their files. (spawn_xterm): Add RLOGIN, RLOGIND, FTP, and FTPD to the list of variables to export to the environment. Check that variables are defined before exporting them. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15361 dc483132-0cff-0310-8789-dd5450dbe970
* Note to self: Save buffers before checkin, not after. GrrKen Raeburn2003-04-181-1/+5
| | | | | | | ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15360 dc483132-0cff-0310-8789-dd5450dbe970
* fix typoKen Raeburn2003-04-181-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15359 dc483132-0cff-0310-8789-dd5450dbe970
* * init_ctx.c (DEFAULT_ETYPE_LIST): Add AES with 256 bits at the front of theKen Raeburn2003-04-182-0/+6
| | | | | | | | | list. No 128-bit support by defaut. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15358 dc483132-0cff-0310-8789-dd5450dbe970
* * dk_encrypt.c (krb5int_aes_dk_encrypt): Set output length properlyKen Raeburn2003-04-182-0/+7
| | | | | | | ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15357 dc483132-0cff-0310-8789-dd5450dbe970
* * g_ad_tkt.c: Added support for login library to get_ad_tkt. Support is ↵Alexandra Ellwood2003-04-142-0/+16
| | | | | | copied from Mac Kerberos4 library and conditionalized for USE_LOGIN_LIBRARY to avoid changing get_ad_tkt's behavior for non-Kerberos Login Library builds git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15352 dc483132-0cff-0310-8789-dd5450dbe970
* Finish implementation of CBC+CTS decryption and truncated HMAC for AES.Ken Raeburn2003-04-139-36/+348
| | | | | | | | | Fix memory management bugs. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15351 dc483132-0cff-0310-8789-dd5450dbe970
* Obscure memory leak in asn1_decode_kdc_req_bodyEzra Peisach2003-04-132-1/+20
| | | | | | | | | | | | * asn1_k_decode.c (asn1_decode_kdc_req_body): Fix memory leak if optional server field is lacking, ticket: new component: krb5-libs target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15350 dc483132-0cff-0310-8789-dd5450dbe970
* Avoid really, really huge cpu time usage caused by iteration count inKen Raeburn2003-04-132-0/+11
| | | | | | | | | | | | | spoofed preauth data. (Merely huge cpu time usage is probably still possible.) * aes_s2k.c (krb5int_aes_string_to_key): Return an error if the supplied iteration count is really, really large. ticket: 1418 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15349 dc483132-0cff-0310-8789-dd5450dbe970
* memory leak in krb5_read_passwordKen Raeburn2003-04-132-6/+8
| | | | | | | | | | | * read_pwd.c (krb5_read_password): Always free temporary storage used for verification version of password. ticket: new target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15348 dc483132-0cff-0310-8789-dd5450dbe970
* update for 1.3a2Tom Yu2003-04-121-23/+67
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15344 dc483132-0cff-0310-8789-dd5450dbe970
* build libtelnet with library build frameworkTom Yu2003-04-113-12/+22
| | | | | | | | | | | | | * Makefile.in: Use library build framework. * configure.in: Add support for library build framework. Remove old explicit checks for ranlib, etc. ticket: new target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15341 dc483132-0cff-0310-8789-dd5450dbe970
* back out requirement of autoconf-2.53Tom Yu2003-04-104-1/+15
| | | | | | | | | | | | | Back out requirement of autoconf-2.53, as MacOS X doesn't have it. To compensate, place warning in util/reconf if autoconf-2.52 is discovered. ticket: new status: open tags: pullup target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15339 dc483132-0cff-0310-8789-dd5450dbe970
* Thanks, patch appliedTom Yu2003-04-093-4/+26
| | | | | | | | | | | | | | * kerberos.c (kerberos4_status): Always copy in username if present. Patch from Nathan Neulinger to make "-a user" work. * kerberos5.c (kerberos5_status): Always copy in username if present. Patch from Nathan Neulinger to make "-a user" work. ticket: 1362 tags: pullup status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15338 dc483132-0cff-0310-8789-dd5450dbe970