summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* Fixed other problems found when renaming program from cns.exe to krb5.exeTheodore Tso1996-12-211-5/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9676 dc483132-0cff-0310-8789-dd5450dbe970
* krb5.def: New file, copied from cns.def, with Cygnus'isms #ifdef'edTheodore Tso1996-12-214-1/+23
| | | | | | | | | | out. cns.c: Removed text "Contacting Cygnus Support for support" from the "about" box. Makefile.in: Change name of cns.exe to be krb5.exe (CNS is a Cygnus trademark) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9675 dc483132-0cff-0310-8789-dd5450dbe970
* brand.c: New file, which allows a release engineer to "brand" the krb5Theodore Tso1996-12-213-0/+22
| | | | | | | | library or a binary application program statically linked against the krb5 library. This file is statically included by init_ctx.c, to force it be in a binary library or application program. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9674 dc483132-0cff-0310-8789-dd5450dbe970
* Checked in changes from MarshallTheodore Tso1996-12-213-342/+468
| | | | | | | | | kconfig.c: Added time-bomb code. kconfig.rsrc: Added alert resources for time bomb display. Version number bumbed up, timebomb resources moved out. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9673 dc483132-0cff-0310-8789-dd5450dbe970
* Checked in Macintosh changes from MarshallTheodore Tso1996-12-213-40/+71
| | | | | | | | | | | GSSforSAP.r: Moved resources for the timebomb out to Rez format for easier CVSing macSAPglue.c (__initializeSAPglue): Added new conditions to the timebomb code so that it can identify individual applications and not just fail globally. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9672 dc483132-0cff-0310-8789-dd5450dbe970
* Use new call krb5_vercheck() for Windows timebomb checking; this callTheodore Tso1996-12-212-6/+15
| | | | | | | returns an error code, which is returned to the user if the timebomb should be activated. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9671 dc483132-0cff-0310-8789-dd5450dbe970
* Change the timebomb to be June 1, 1997. Make the timebomb exit theTheodore Tso1996-12-212-32/+40
| | | | | | application more gracefully. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9670 dc483132-0cff-0310-8789-dd5450dbe970
* Change name of library in file to be krb5_16.def [PR#302]Theodore Tso1996-12-202-2/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9669 dc483132-0cff-0310-8789-dd5450dbe970
* Automatically make the mac-bin-dirs target so that the binaryTheodore Tso1996-12-202-1/+7
| | | | | | directories are correctly created. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9668 dc483132-0cff-0310-8789-dd5450dbe970
* * getsyms: Don't echo filename if there are no bad symbolsTom Yu1996-12-173-10/+21
| | | | | | | * getsyms.sed: Fixup to handle long comments somewhat more gracefully. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9639 dc483132-0cff-0310-8789-dd5450dbe970
* Do not compare an int to NULL. Under Linux, warning about a pointer to intEzra Peisach1996-12-172-1/+5
| | | | | | comparision. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9638 dc483132-0cff-0310-8789-dd5450dbe970
* Fix expire time in the text resource to be June 1, 1997Theodore Tso1996-12-172-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9637 dc483132-0cff-0310-8789-dd5450dbe970
* Change the timebomb date to be June 1, 1997Theodore Tso1996-12-132-2/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9634 dc483132-0cff-0310-8789-dd5450dbe970
* Added the error codes KRB5_APPL_EXPIRED and KRB5_LIB_EXPIREDTheodore Tso1996-12-132-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9633 dc483132-0cff-0310-8789-dd5450dbe970
* Merge V1_0_FREEZE_3 into the mainline. (Note this merge does *not*Theodore Tso1996-12-13140-344/+1251
| | | | | | include the doc subtree!!) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9632 dc483132-0cff-0310-8789-dd5450dbe970
* * api.0/init.exp, api.2/init.exp: use spawn/expect instead of execBarry Jaspan1996-12-093-2/+11
| | | | | | so tests don't fail when kadmin.local produces output git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9630 dc483132-0cff-0310-8789-dd5450dbe970
* Update to not install install-sidSam Hartman1996-12-091-2/+0
| | | | | | as there is no easy way of making it deal with krb5-send-pr. [287] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9627 dc483132-0cff-0310-8789-dd5450dbe970
* This commit was generated by cvs2svn to compensate for changes in r9624,Sam Hartman1996-12-091-0/+534
| | | | | | which included commits to RCS files with non-trunk default branches. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9625 dc483132-0cff-0310-8789-dd5450dbe970
* * ovsec_kadmd.c (main): fix duplicated error stringsBarry Jaspan1996-12-042-6/+13
| | | | | | [krb5-admin/234] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9602 dc483132-0cff-0310-8789-dd5450dbe970
* * acquire_cred.c (acquire_accept_cred): use krb5_kt_get_entryBarry Jaspan1996-12-042-36/+14
| | | | | | | instead of scanning through keytab to find matching principal [krb5-libs/210] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9601 dc483132-0cff-0310-8789-dd5450dbe970
* * Various changes to allow channel bindings to work with both UDPBarry Jaspan1996-12-047-25/+82
| | | | | | | | | | | | | | | | | | | | | | and TCP cleanly [krb5-libs/180]: * auth_gssapi.c: remove the special-case exception to channel bindings failure added in the previous revision, since we now solve the problem by making channel bindings not fail * clnt_udp.c: use a connected socket so that the client can determine its own source address with getsockname * svc.h: add xp_laddr and xp_laddrlen fields to SVCXPRT structure * svc_tcp.c: set xp_laddr and xp_laddrlen when a connection is established * svc_udp.c (svcudp_recv): use recvmsg with MSG_PEEK followed by recvfrom in order to determine both source and dest address on unconnected UDP socket, set xp_laddr and xp_laddrlen git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9600 dc483132-0cff-0310-8789-dd5450dbe970
* * kdb5_util.c: fix multiply defined globals [krb5-admin/260]Barry Jaspan1996-12-032-3/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9598 dc483132-0cff-0310-8789-dd5450dbe970
* * kadmin.c (kadmin_addprinc): print warning/notice about no policyBarry Jaspan1996-12-032-8/+27
| | | | | | and default policy [krb5-admin/252] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9597 dc483132-0cff-0310-8789-dd5450dbe970
* * init_db: be verbose when $SRVTCL doesn't exist, instead of justBarry Jaspan1996-12-032-0/+16
| | | | | | failing [krb5-admin/245] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9596 dc483132-0cff-0310-8789-dd5450dbe970
* * server_acl.c (acl_load_acl_file): log errors viaBarry Jaspan1996-12-032-9/+21
| | | | | | | | krb5_klog_syslog, not fprintf and com_err [krb5-admin/238]; don't coredump when an acl line is too long; handle catchall_entry == NULL git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9595 dc483132-0cff-0310-8789-dd5450dbe970
* * [krb5-libs/149] only generate requests that you can actuallyMark Eichin1996-11-232-3/+21
| | | | | | | | | | | | handle. Tue Sep 3 22:53:56 1996 Mark Eichin <eichin@cygnus.com> * kdc_preauth.c (get_preauth_hint_list): detect ap->get_edata return status and don't pass back hint if it failed. (get_etype_info): malloc one more word in entry for end marker. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9543 dc483132-0cff-0310-8789-dd5450dbe970
* Do not link shared against -ldb. Tom and I decided this should waitSam Hartman1996-11-222-1/+5
| | | | | | until after 1.0. [224] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9524 dc483132-0cff-0310-8789-dd5450dbe970
* The trunk should be dead;Sam Hartman1996-11-221-534/+0
| | | | | | we are using the import branch as default. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9514 dc483132-0cff-0310-8789-dd5450dbe970
* This commit was generated by cvs2svn to compensate for changes in r9511,Sam Hartman1996-11-221-6/+6
| | | | | | which included commits to RCS files with non-trunk default branches. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9512 dc483132-0cff-0310-8789-dd5450dbe970
* Apply patch from shadow@andrew.cmu.edu to fix a bug I fixedSam Hartman1996-11-202-1/+8
| | | | | | | for krb5 if compiled with Kerberos support; we don't support that, but applying the patch was easier than removing the code. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9445 dc483132-0cff-0310-8789-dd5450dbe970
* Remove the popper, mailquery, and movemail directoriesTheodore Tso1996-11-192-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9428 dc483132-0cff-0310-8789-dd5450dbe970
* Removing old POP applicationsTheodore Tso1996-11-1953-7613/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9427 dc483132-0cff-0310-8789-dd5450dbe970
* rc_dfl.c: Apply jik's fix to allow the expunging of the replay cacheTheodore Tso1996-11-192-15/+37
| | | | | | to happen correctly. [174,132] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9426 dc483132-0cff-0310-8789-dd5450dbe970
* *gssapi.h: Renamed to gssapi.hinTom Yu1996-11-184-19/+25
| | | | | | | | | | | | | | * gssapi.hin: Remove #ifdef USE_AUTOCONF_H; we're grepping symbols directly from autoconf.h now. * configure.in: Change CopySrcHeader to CopyHeader, as gssapi.h is now generated in the build tree. * Makefile.in: Add rules to generate gssapi.h from gssapi.hin, similar to how krb5.h is generated from krb5.hin. Remove -DUSE_AUTOCONF_H from $(CFLAGS) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9425 dc483132-0cff-0310-8789-dd5450dbe970
* Brought reasonable krb425.texinfo over from Cygnus. Added section toJeff Bigler1996-11-154-402/+311
| | | | | | Makefile to make v4-to-v5 guide. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9424 dc483132-0cff-0310-8789-dd5450dbe970
* * user-guide.texinfo: Changes to put copyright page in its ownTom Yu1996-11-154-34/+51
| | | | | | | | | | | | node in the info file. * install.texinfo: Changes to put copyright page in its own node in the info file. * admin.texinfo: Changes to put copyright page in its own node in the info file, plus more krb5.keytab name updates. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9423 dc483132-0cff-0310-8789-dd5450dbe970
* * update_utmp.c (pty_update_utmp): Handle case where utmp usesEzra Peisach1996-11-153-0/+28
| | | | | | | | | | | ut_exit.e_exit and utmpx uses ut_exit.ut_exit. * configure.in (UT_EXIT_STRUCTURE_DIFFER): If utmpx.h exists, and getutmpx does not exist then test if the ut_exit part of the utmp/utmpx structure is a structure and if their types differ. (e_exit vs. ut_exit). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9422 dc483132-0cff-0310-8789-dd5450dbe970
* * install.texinfo (The Keytab File):Tom Yu1996-11-152-102/+138
| | | | | | | | | | (Extract Host Keytabs for the KDCs): (The Keytab File): (Some Advice about Secure Hosts): Update filename to krb5.keytab. (Upgrading the application servers): Add node to explain keytab rename. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9421 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf.M: Note change in default_keytab_nameTom Yu1996-11-152-0/+10
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9420 dc483132-0cff-0310-8789-dd5450dbe970
* * server.c (main): Add declaration of optind for systems thatTom Yu1996-11-152-0/+6
| | | | | | don't have it in stdio.h or the like. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9419 dc483132-0cff-0310-8789-dd5450dbe970
* asn1_k_encode.c (asn1_encode_principal_name): Be liberal aboutTheodore Tso1996-11-152-9/+35
| | | | | | | | | | | | | | accepting a principal with a zero-length component where the data pointer is NULL. After all, asn1_decode_principal_name generates them that way! [PR#188] (asn1_encode_encrypted_data): (asn1_encode_krb5_authdata_elt): (asn1_encode_encryption_key): (asn1_encode_checksum): (asn1_encode_realm): If the length is zero, allow the data field to be NULL. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9418 dc483132-0cff-0310-8789-dd5450dbe970
* * env-setup.shin, init_db, save_files.sh, start_servers,Barry Jaspan1996-11-148-49/+19
| | | | | | | | | | start_servers_local, stop_servers, stop_servers_local: move VERBOSE_TEST -> VERBOSE logic to env-setup.sh, make everything else inherit from it, and fix the sense of the test (Tom got it backwards); also fix init_db so that kdb5_util create is not always verbose git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9417 dc483132-0cff-0310-8789-dd5450dbe970
* * rpc_test_setup.sh: VERBOSE is now inherited from env-setup.shBarry Jaspan1996-11-142-8/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9416 dc483132-0cff-0310-8789-dd5450dbe970
* * telnet.exp: telnet may output fqdn in upper-caseBarry Jaspan1996-11-142-1/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9415 dc483132-0cff-0310-8789-dd5450dbe970
* sys_bsd.c(intr): Added checks to intr_waiting and intr_happened toTheodore Tso1996-11-144-4/+42
| | | | | | | | | handle ^C while waiting for encryption negotiation. telnet.c (telnet): Allow ^C to work while waiting for encryption negotiation to finish. [telnet/64] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9414 dc483132-0cff-0310-8789-dd5450dbe970
* * krcp.c: don't print our own error message if kcmd returns -1 (itBarry Jaspan1996-11-142-8/+16
| | | | | | | always printed something in that case, and error_message(-1) prints a mess [krb5-appl/70] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9413 dc483132-0cff-0310-8789-dd5450dbe970
* krb5_encode_test.c (PRS): Add the -p option to krb5_encode_test toTheodore Tso1996-11-146-26/+56
| | | | | | | | | | | | | | | | | change the sample principal value (to test encoding of different krb5 principals). ktest.c (ktest_make_sample_principal): Use krb5_parse_principal so that sample principal can be configured for different purposes. krb5_decode_test.c (main): krb5_encode_test.c (main): Check return value from krb5_init_context to make sure it succeeded. Makefile.in (check): Set KRB5_CONFIG to $(TOPSRC)/config-files/krb5.conf so that the tests work. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9412 dc483132-0cff-0310-8789-dd5450dbe970
* * osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this toTom Yu1996-11-142-1/+6
| | | | | | FILE:%s\\krb5kt to match "krb5cc". git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9411 dc483132-0cff-0310-8789-dd5450dbe970
* * osconfig.c: Add warning re: global variablesTom Yu1996-11-142-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9410 dc483132-0cff-0310-8789-dd5450dbe970
* make clean was missing some things; see ChangeLogs for detailsTom Yu1996-11-1414-1/+38
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9409 dc483132-0cff-0310-8789-dd5450dbe970