summaryrefslogtreecommitdiffstats
path: root/src/appl
Commit message (Collapse)AuthorAgeFilesLines
* * ftp.c (recvrequest): Add new argument indicating whether "-" and "|..."Ken Raeburn2003-06-164-10/+19
| | | | | | | | | | | | | special treatment should be disabled. * ftp_var.h (recvrequest): Update declaration. * cmds.c (remglob, ls, mls): Pass 0 as the extra argument. (mget): Pass 1. (getit): Pass 1 iff only one filename was supplied. ticket: 1351 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15626 dc483132-0cff-0310-8789-dd5450dbe970
* Use fork not vfork in ftpSam Hartman2003-06-056-9/+14
| | | | | | | Ticket: 1547 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15581 dc483132-0cff-0310-8789-dd5450dbe970
* Big step towards integrating libkrb524 into libkrb5:Ken Raeburn2003-05-248-29/+15
| | | | | | | | | | | | | | | | | | | | | | | Move libkrb524 code, including error table, into libkrb5. Now libkrb5 initialization pulls in the krb524 error table, so krb524_init_ets is gone; all calls deleted. Move krb4 life/time conversion functions into libkrb5 under new names, using accessor hooks to get at them from libkrb4. Move declarations from krb524.h into krb5.h, k5-int.h, or krb524d.h; the last doesn't get copied into the include directory. Changed inclusions of krb524.h to the appropriate files, if any were needed. Rebuilt dependencies in Makefiles. These changes are likely to break the Windows build; I'll look into that soon. ticket: 1491 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15491 dc483132-0cff-0310-8789-dd5450dbe970
* make-depend updatesKen Raeburn2003-05-244-30/+29
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15490 dc483132-0cff-0310-8789-dd5450dbe970
* Rename the local_subkey and remote_subkey fields in the auth_contextTom Yu2003-05-108-15/+33
| | | | | | | | | | | | | | | | | to send_subkey and recv_subkey, respectively. Add new APIs to query and set these fields. Change the behavior of mk_req_ext, rd_req_dec, and rd_rep to set both subkeys. Applications wanting to set unidirectional subkeys may still do so by saving the values of subkeys and doing overrides. Cause mk_cred, mk_priv, and mk_safe to never use the recv_subkey. Cause rd_cred, rd_priv, and rd_safe to never use the send_subkey. ticket: 1415 status: open tags: pullup target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15407 dc483132-0cff-0310-8789-dd5450dbe970
* errno should never be explicitly declaredKen Raeburn2003-04-244-5/+8
| | | | | | | | | | | | Remove explicit declarations of errno; include errno.h as needed. (Also, errmsg in krb4, and malloc in compile_et.) ticket: new target_version: 1.3 tags: pullup status: resolved git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15368 dc483132-0cff-0310-8789-dd5450dbe970
* Eliminate explicit declarations of errno; include errno.h as needed.Ken Raeburn2003-04-242-1/+4
| | | | | | (Also errmsg in krb4, and malloc in compile_et.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15367 dc483132-0cff-0310-8789-dd5450dbe970
* build libtelnet with library build frameworkTom Yu2003-04-113-12/+22
| | | | | | | | | | | | | * Makefile.in: Use library build framework. * configure.in: Add support for library build framework. Remove old explicit checks for ranlib, etc. ticket: new target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15341 dc483132-0cff-0310-8789-dd5450dbe970
* Thanks, patch appliedTom Yu2003-04-093-4/+26
| | | | | | | | | | | | | | * kerberos.c (kerberos4_status): Always copy in username if present. Patch from Nathan Neulinger to make "-a user" work. * kerberos5.c (kerberos5_status): Always copy in username if present. Patch from Nathan Neulinger to make "-a user" work. ticket: 1362 tags: pullup status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15338 dc483132-0cff-0310-8789-dd5450dbe970
* * krshd.c (main): Use LOG_AUTH syslog facility, not LOG_DAEMON, for consistencyKen Raeburn2003-04-082-3/+8
| | | | | | | | | | | with krlogind.c. ticket: 844 status: open target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15325 dc483132-0cff-0310-8789-dd5450dbe970
* Red Hat's krb5_princ_size fixesKen Raeburn2003-04-012-0/+9
| | | | | | | | ticket: 1397 status: open tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15312 dc483132-0cff-0310-8789-dd5450dbe970
* * kcmd.c (kcmd_connect): Log errors if a connect to port 0 is attempted.Ken Raeburn2003-03-282-3/+35
| | | | | | | Report port number in connection failure. (setup_secondary_channel): Use socklen_t for socket address length. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15307 dc483132-0cff-0310-8789-dd5450dbe970
* * compat_recv.c: Only include krb.h if KRB5_KRB4_COMPAT.Ken Raeburn2003-03-053-2/+33
| | | | | | | | | | (krb_v4_recvauth, krb5_compat_recvauth, krb5_compat_recvauth_version): Define only if KRB5_KRB4_COMPAT. * krlogind.c: Include krb.h only if KRB5_KRB4_COMPAT. (v4_kdata, v4_schedule): Define only if KRB5_KRB4_COMPAT. (recvauth) [!KRB5_KRB4_COMPAT]: Skip v4 stuff and call krb5_recvauth_version. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15223 dc483132-0cff-0310-8789-dd5450dbe970
* Remove ADD_DEF and uses thereof, and move the appropriate symbols toTom Yu2003-03-033-2/+7
| | | | | | | | | | | AC_DEFINE'ed things or to Makefile.in files. Remove explicit settings of CPPFLAGS. These allow CPPFLAGS to be a user parameter. Also, add CFLAGS to the CC_LINK variables, so they can control usage of the compiler to link programs. ticket: 677 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15214 dc483132-0cff-0310-8789-dd5450dbe970
* * login.c (main): Don't zero out terminal window sizeTom Yu2003-02-052-6/+4
| | | | | | ticket: 697 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15156 dc483132-0cff-0310-8789-dd5450dbe970
* * login.c (dofork): Don't dissociate from controlling tty in theTom Yu2003-02-042-32/+36
| | | | | | | | | | | parent, since the parent needs to remain the session leader so it can tell when the tty gets hung up. Make the child wait for the parent to set up a SIGHUP handler to ensure that cleanup happens properly. ticket: 608 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15148 dc483132-0cff-0310-8789-dd5450dbe970
* * kcmd.c (v4_des_write): Apply patch from ghudson to fixTom Yu2003-01-312-4/+14
| | | | | | | | non-right-justification case. ticket: 620 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15139 dc483132-0cff-0310-8789-dd5450dbe970
* * login.c (main): Initialize 'hostname'Ken Raeburn2003-01-312-2/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15138 dc483132-0cff-0310-8789-dd5450dbe970
* * login.c (try_krb4): Delete unused krb5 principal name argument.Ken Raeburn2003-01-312-3/+7
| | | | | | | | (main): Don't pass it. ticket: 479 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15137 dc483132-0cff-0310-8789-dd5450dbe970
* * server.c: Include port-sockets.hKen Raeburn2003-01-102-0/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15109 dc483132-0cff-0310-8789-dd5450dbe970
* Use markers in Makefile.in rather than rules in configure.in to indicate whenKen Raeburn2003-01-104-14/+12
| | | | | | | | to use the lib.in and libobj.in makefile fragments. Pushing this per-directory info into Makefile.in will make it a little easier to work on combining configure scripts for multiple directories. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15107 dc483132-0cff-0310-8789-dd5450dbe970
* Use socklen_t when passing address to socket functions.Ken Raeburn2003-01-108-10/+37
| | | | | | Fixes compilation warnings on AIX 4.3.3. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15105 dc483132-0cff-0310-8789-dd5450dbe970
* Between the 1.1 and 1.2 releases of Kerberos, the gss-sample protocolSam Hartman2003-01-094-30/+69
| | | | | | | | | | | | | | | changed. People seem to use this sample for interop testing, so support for the old protocol is needed. This commit adds a -v1 flag to the gss-client that will use the old protocol. The server does not yet support the old protocol, so the ticket remains open. Ticket: 881 Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15103 dc483132-0cff-0310-8789-dd5450dbe970
* Nuke some old .orig filesKen Raeburn2003-01-088-144/+16
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15089 dc483132-0cff-0310-8789-dd5450dbe970
* Only system headers should declare errnoSam Hartman2003-01-052-1/+5
| | | | | | | | | | | | | Many parts of krb5 declare errno in source files using extern int errno. This has not been needed in ANSI C for a long time, and actively breaks modern versions of glibc. So these declarations are removed and errno.h included where necessary. Ticket: new Component: krb5-build git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15082 dc483132-0cff-0310-8789-dd5450dbe970
* * ftpd.c (auth_data): Kerberos v4 checksum must be a 32-bit valueKen Raeburn2003-01-032-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15081 dc483132-0cff-0310-8789-dd5450dbe970
* * compat_recv.c (accept_a_connection): Test if IPv6 socket returnsEzra Peisach2003-01-032-1/+7
| | | | | | | EAFNOSUPPORT as well as EPROTONOSUPPORT. Irix 6.5.16m returns the former. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15079 dc483132-0cff-0310-8789-dd5450dbe970
* Add IPv6 support to rshd test/debug code:Ken Raeburn2003-01-014-47/+154
| | | | | | | | | | | | | | | | * compat_recv.c: Include sys/select.h and port-sockets.h. (krb5_compat_recvauth_version): Only attempt krb4 authentication if the source address is an IPv4 one. (accept_a_connection): New function, derived from old krshd.c. Listen on IPv6 as well as IPv4, if possible. * krshd.c (main): Call accept_a_connection. Change fromlen to a socklen_t. (doit): Initialize s. Change length passed to getsockname to a socklen_t. (recvauth): Change len to socklen_t. Cast peer IPv4 address before calling krb5_compat_recvauth_version. * defines.h: Include port-sockets.h. (accept_a_connection): Declare. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15075 dc483132-0cff-0310-8789-dd5450dbe970
* * gss-misc.c (send_token, recv_token): Open-code the math to send and receiveKen Raeburn2002-12-302-5/+21
| | | | | | | the length as four bytes in network order, rather than using the first four bytes of a size_t. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15071 dc483132-0cff-0310-8789-dd5450dbe970
* Replace dependencies on generated krb524 and krb4 headers withTom Yu2002-12-234-27/+24
| | | | | | | | | variables, to allow correct behavior when krb4 is disabled. ticket: 1276 owner: tlyu git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15070 dc483132-0cff-0310-8789-dd5450dbe970
* update dependenciesTom Yu2002-12-121-1/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15047 dc483132-0cff-0310-8789-dd5450dbe970
* More KfM merge workTom Yu2002-12-123-4/+11
| | | | | | | | | | | | | | | | | | | | | | | | Create new file FSp-glue.c including KfM functions that had previously been scattered through various other files. Port RealmsConfig-glue.c from KfM, including old Unix-ish krb4 configuration code as fallback. Remove other files containing old realm/config file support. Add KRB5_CALLCONV to krb_get_in_tkt_creds. Fix various functions to take const char* as arguments now that tkt_string() returns const. Assorted minor cleanup. Implement krb_get_err_text in terms of com_err. Implement gross kludge to force krb_err_txt to remain in sync with com_err. ticket: 1189 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15046 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Quote the argument to AC_CHECK_HEADER. AutoconfEzra Peisach2002-12-064-2/+12
| | | | | | 2.57 was having problems. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15033 dc483132-0cff-0310-8789-dd5450dbe970
* update dependenciesTom Yu2002-11-273-17/+33
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15016 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Set SETENVSRC correctlyTom Yu2002-11-272-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15015 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Test for speed_t being presentEzra Peisach2002-11-157-17/+52
| | | | | | | | | * sys_term.c (addarg): When reallocing memory, ensure in size of pointer. Use speed_t instead of int for termspeeds. * authenc.c, ext.h, state.c, utility.c: Unsigned/signed cleanup. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15012 dc483132-0cff-0310-8789-dd5450dbe970
* * sys_bsd.c: Moved declaration for susp() to type of file andEzra Peisach2002-11-159-53/+85
| | | | | | | | | | | | | provide prototype. * commands.c, externs.h, telnet.c, network.c: Add prototype declaration for command handler table dispatch functions. Make functions called consistant with prototype. Misc unsigned/signed cleanups. * authenc.c, main.c, utilities.c: Signed vs. unsigned cleanup. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15011 dc483132-0cff-0310-8789-dd5450dbe970
* * enc-proto.h, enc_des.c, encrypt.c: Unsigned/signed cleanupsEzra Peisach2002-11-1515-29/+59
| | | | | | | | | | | | | | | | | | | * forward.c: Include unistd.h if present on machine. * misc-proto.h misc.c (auth_encrypt_user): Declare argument as const. * auth.c: Cast argument auth_encrypt_user. auth_gen_printsub() and auth_printsub() take unsigned int as buffer length. * auth.h, auth-proto.h, kerberos.c, kerberos5.c, spx.c: auth_gen_printsub(), auth_printsub(), kerberos4_printsub(), kerberos5_printsub(), spx_printsub() take unsigned int as length argument. * configure.in: Check for unistd.h git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15010 dc483132-0cff-0310-8789-dd5450dbe970
* * main.c (makeargv): Report an error if parsed arguments won't fit in margvKen Raeburn2002-11-093-3/+16
| | | | | | | array. * ftp_var.h (line, argbuf): Extend to 500 bytes. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14983 dc483132-0cff-0310-8789-dd5450dbe970
* This commit fixes up the in-tree callers of krb5_read_password() andTom Yu2002-11-062-1/+6
| | | | | | | | | | des_read_password(). We should perhaps tighten up the test suite now. ticket: 1217 status: open target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14972 dc483132-0cff-0310-8789-dd5450dbe970
* * ftpcmd.y: Bison 1.75 cleanup. Essentially remove `=' beforeEzra Peisach2002-10-232-78/+83
| | | | | | | | statements to be executed. ticket: 1218 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14935 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Autoconf 2.55 will not simply use cpp to test forEzra Peisach2002-10-222-1/+17
| | | | | | | | | header file existance - the header file must be compilable. This will mean that if one header depends on another, it must be included. Test for term.h using the optional fourth argument to AC_CHECK_HEADERS to specify include files to test. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14933 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (rcp): Fix typo in 06-25 changeKen Raeburn2002-09-152-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14864 dc483132-0cff-0310-8789-dd5450dbe970
* update dependenciesKen Raeburn2002-08-295-9/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14791 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in: Revert $(S)=>/ change, for Windows supportKen Raeburn2002-08-2932-16/+80
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14786 dc483132-0cff-0310-8789-dd5450dbe970
* Ignore a bunch of files generated by building in the source tree, excludingKen Raeburn2002-08-297-0/+8
| | | | | | | | | those covered by CVSROOT/cvsignore patterns. Static UNIX build only, at the moment, may need updates for other configurations. (Second try; this time, deal with the cases where "cvs add"/"cvs ci" choked on previously deleted versions numbered 5.x.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14785 dc483132-0cff-0310-8789-dd5450dbe970
* retry checkin reviving dead fileKen Raeburn2002-08-291-0/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14784 dc483132-0cff-0310-8789-dd5450dbe970
* Ignore a bunch of files generated by building in the source tree, excludingKen Raeburn2002-08-293-0/+5
| | | | | | | those covered by CVSROOT/cvsignore patterns. Static UNIX build only, at the moment, may need updates for other configurations. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14783 dc483132-0cff-0310-8789-dd5450dbe970
* Change $(S)=>/ and $(U)=>.. globallyKen Raeburn2002-08-2334-17/+85
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14761 dc483132-0cff-0310-8789-dd5450dbe970
* * ftpd.c (auth_data, reply_gss_code): Use OM_uint32 instead of intEzra Peisach2002-08-232-2/+7
| | | | | | to match arguments to gssapi functions. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14760 dc483132-0cff-0310-8789-dd5450dbe970