summaryrefslogtreecommitdiffstats
path: root/src/config-files
Commit message (Collapse)AuthorAgeFilesLines
* remove some remnants of krb4-related config file optionsKen Raeburn2009-01-282-14/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21818 dc483132-0cff-0310-8789-dd5450dbe970
* move generated dependencies out of Makefile.inKen Raeburn2009-01-051-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Move automatically-generated dependencies into separate files in the source tree, and take the data out of Makefile.in. Keep the "make depend" rules for stripping out the dependencies from Makefile.in, in case some optional directories were missed, but everything that builds on my UNIX build has been converted. (Converting a directory just requires creating an empty "deps" file so that config.status can build the makefile, and then later running "make depend" in that directory to get the correct content for it.) Change configure scripts to incorporate the "deps" file when building each Makefile. This change requires the existence of a file "deps" in each source directory where we build a makefile, even if there are no sources for which to compute dependencies; a switch to GNU make would let us conditionalize that, but we can assess that later. Update dependencies for the generate Makefile itself to list the deps file. This will also require some minor tweaking of the Windows build, to make it incorporate the new deps file. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21701 dc483132-0cff-0310-8789-dd5450dbe970
* Merge mskrb-integ onto trunkSam Hartman2009-01-031-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | The mskrb-integ branch includes support for the following projects: Projects/Aliases * Projects/PAC and principal APIs * Projects/AEAD encryption API * Projects/GSSAPI DCE * Projects/RFC 3244 In addition, it includes support for enctype negotiation, and a variety of GSS-API extensions. In the KDC it includes support for protocol transition, constrained delegation and a new authorization data interface. The old authorization data interface is also supported. This commit merges the mskrb-integ branch on to the trunk. Additional review and testing is required. Merge commit 'mskrb-integ' into trunk ticket: new status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21690 dc483132-0cff-0310-8789-dd5450dbe970
* Add a new fallback host-to-realm heuristic to try the components of theGreg Hudson2008-12-241-0/+10
| | | | | | | | | | | hostname as domains. The heuristic is off by default and is controlled by the realm_try_domains variable under libdefaults. Based on a patch submitted by Mark Phalan from Sun. ticket: 6031 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21588 dc483132-0cff-0310-8789-dd5450dbe970
* Merge from branch sun-ipropKen Raeburn2008-06-241-1/+19
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@20465 dc483132-0cff-0310-8789-dd5450dbe970
* Fix a typo in krb5.conf: ldap_server should be ldap_servers, as theRuss Allbery2008-05-111-2/+2
| | | | | | | | | latter is what the LDAP KDB plugin looks for. Ticket: 5544 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@20316 dc483132-0cff-0310-8789-dd5450dbe970
* The default K4 compatibility mode is now none, not preauth. Also documentRuss Allbery2007-02-031-3/+7
| | | | | | | | | | | | that the valid values for v4_mode are the valid arguments to the -4 flag to krb5kdc. Ticket: 2724 Component: krb5-doc Target_Version: 1.6.1 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19139 dc483132-0cff-0310-8789-dd5450dbe970
* Preauthentication Plugin FrameworkSam Hartman2006-10-031-1/+7
| | | | | | | | | | | | | Patch from Nalin Dahyabhai at Redhat to implement a preauthentication framework based on the plugin architecture. Currently. the API is considered internal and the header is not installed. See src/include/krb5/preauth_plugin.h for the interface. ticket: new Tags: enhancement Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18641 dc483132-0cff-0310-8789-dd5450dbe970
* Savitha's patches for:Ken Raeburn2006-09-181-10/+3
| | | | | | | | | - LDAP URI support for specifying server and port - support for ldapi interface - updated to newer LDAP APIs - updated documentation git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18592 dc483132-0cff-0310-8789-dd5450dbe970
* Merge remaining changes from LDAP integration branchKen Raeburn2006-07-181-0/+100
| | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://svn.mit.edu/krb5/branches/ldap-integ@18333. * plugins/kdb/ldap: New directory. * aclocal.m4 (WITH_LDAP): New macro. (CONFIG_RULES): Invoke it. * configure.in: Test ldap option, maybe configure and generate makefiles for new directories, and set and substitute ldap_plugin_dir. * Makefile.in (SUBDIRS): Add @ldap_plugin_dir@. * kdc/krb5kdc.M, kadmin/server/kadmind.M, kadmin/cli/kadmin.M, config-files/krb5.conf.M: Document LDAP changes (new options, config file entries, etc). * lib/kdb/kdb5.c (kdb_load_library): Put more info in error message. * lib/kadm5/admin.h (KADM5_CPW_FUNCTION, KADM5_RANDKEY_USED, KADM5_CONFIG_PASSWD_SERVER): New macros, disabled for now. (struct _kadm5_config_params): New field kpasswd_server, commented out for now. * lib/krb5/error_tables/kdb5_err.et: Add error codes KRB5_KDB_ACCESS_ERROR, KRB5_KDB_INTERNAL_ERROR, KRB5_KDB_CONSTRAINT_VIOLATION. ticket: 2935 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18334 dc483132-0cff-0310-8789-dd5450dbe970
* krb5.conf option name is udp_preference_limit, not udp_preference_listRuss Allbery2006-06-121-2/+2
| | | | | | | Ticket: 3468 Version_Reported: 1.4.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18108 dc483132-0cff-0310-8789-dd5450dbe970
* Remove ChangeLog files from the source tree. From now on, theSam Hartman2006-04-111-227/+0
| | | | | | | subversion commit log entry needs to include information that would have been in the changelog. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@17893 dc483132-0cff-0310-8789-dd5450dbe970
* Remove .Sanitize and .rconf files, no longer usedKen Raeburn2006-04-111-43/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@17888 dc483132-0cff-0310-8789-dd5450dbe970
* Install example config filesTom Yu2004-10-072-1/+7
| | | | | | ticket: 249 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16810 dc483132-0cff-0310-8789-dd5450dbe970
* Change subdir processing so that SUBDIRS will contain the configuredKen Raeburn2004-03-082-1/+4
| | | | | | | | | | | | | | subdirs only for the makefile in the directory with the configure script, and will have only $(LOCAL_SUBDIRS) elsewhere. Drop the use of "MY_SUBDIRS=." to override SUBDIRS in favor of this way of keeping SUBDIRS empty. Drop other uses of MY_SUBDIRS in favor of LOCAL_SUBDIRS or (in one case, the top level) overriding the SUBDIRS setting from pre.in. One less thing to keep tweaking as configure scripts get reorganized and merged. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16158 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed filename substitution typos. @LOCALSTATEDIR -> /usr/local/varJen Selby2003-06-272-2/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15661 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf.M: Sync with doc/krb5conf.texinfoTom Yu2003-06-202-4/+48
| | | | | | | ticket: 1085 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15641 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf: Delete supported and master key type specsKen Raeburn2003-05-312-2/+2
| | | | | | | ticket: 1190 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15538 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf: Delete commented-out enctype specsKen Raeburn2003-05-312-4/+2
| | | | | | | ticket: 1190 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15537 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf: Delete Athena KDC specifications. Delete Cygnus realm info.Ken Raeburn2003-05-312-13/+10
| | | | | | | | | | | Replace CLUB.CC.CMU.EDU info with ANDREW.CMU.EDU, which has SRV records and thus doesn't need KDC specs. Provide a commented-out example of a [logging] spec. ticket: 1190 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15536 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf.M: Remove "kdc =" lines from "realms" section example, andKen Raeburn2003-05-312-4/+7
| | | | | | | | | recommend not using it unless DNS info isn't available. ticket: 1190 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15535 dc483132-0cff-0310-8789-dd5450dbe970
* update path for kdc.conf in man pageKen Raeburn2003-05-302-1/+6
| | | | | | | | | | | | | | The man page puts kdc.conf in lib/krb5kdc, but it should be var/krb5kdc. (It's also hardcoded as being in /usr/local, but that's another bug...) * kdc.conf.M (FILES): Refer to correct location for kdc.conf in the default installation path. ticket: new target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15523 dc483132-0cff-0310-8789-dd5450dbe970
* Actually commit krb5.confSam Hartman2002-09-241-2/+9
| | | | | | ticket: 1195 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14900 dc483132-0cff-0310-8789-dd5450dbe970
* Update enctypes in krb5.confSam Hartman2002-09-241-0/+4
| | | | | | | | | | | | | | Previously krb5.conf in config-files only allowed des-cbc-crc; really that's getting fairly old and we should allow all the enctypes we support. This has been updated and a comment added indicating that if the list is removed all enctypes are allowed by the code. Added club.cc.cmu.edu to distributed realms list per request ticket: new cc: leko@MIT.EDU git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14899 dc483132-0cff-0310-8789-dd5450dbe970
* Change $(S)=>/ and $(U)=>.. globallyKen Raeburn2002-08-232-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14761 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf.M: added descriptions of some tagsJen Selby2002-07-223-23/+213
| | | | | | | * krb5.conf.M: added a description of the [login] section and some tags. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14664 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf.M: Update description of safe_checksum_type for recentTom Yu2001-04-042-5/+13
| | | | | | changes. [pullup from krb5-1-2-2-branch] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@13143 dc483132-0cff-0310-8789-dd5450dbe970
* pullup from 1.2-beta4Ken Raeburn2000-07-012-2/+13
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@12498 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf: Put primary KDC for Cygnus first. Add GNU.ORG realmKen Raeburn2000-01-222-1/+11
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@11961 dc483132-0cff-0310-8789-dd5450dbe970
* copyright notice updates from 1.1 branchKen Raeburn1999-09-242-2/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@11853 dc483132-0cff-0310-8789-dd5450dbe970
* Makefile.in, configure.in: Move the responsibility for generatingTheodore Tso1999-01-273-5/+11
| | | | | | | Makefile files for the following subdirectories to the top-level: util, util/send-pr, util/dyn, lib, config-files, and gen-manpages. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@11132 dc483132-0cff-0310-8789-dd5450dbe970
* Remove trailing slash from thisconfigdir. Change directory syntaxTom Yu1998-02-182-2/+6
| | | | | | used in BUILDTOP. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10464 dc483132-0cff-0310-8789-dd5450dbe970
* Mass makefile/configure.in build system revampTheodore Tso1998-02-122-0/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10424 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf.M: Document the v4_mode option. [krb5-kdc/464]Ezra Peisach1998-01-282-0/+13
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10383 dc483132-0cff-0310-8789-dd5450dbe970
* Merge V1_0_FREEZE_3 into the mainline. (Note this merge does *not*Theodore Tso1996-12-132-4/+9
| | | | | | include the doc subtree!!) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9632 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.conf.M: Note change in default_keytab_nameTom Yu1996-11-152-0/+10
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9420 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf: remove profile, admin database_name, and adminBarry Jaspan1996-11-132-3/+5
| | | | | | lockfile relations [PR 124] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9405 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf: remove the (wrong) kadmind_port relationBarry Jaspan1996-10-162-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9182 dc483132-0cff-0310-8789-dd5450dbe970
* remove ".so man1/header.doc" and extra args to .THTom Yu1996-09-103-2/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9069 dc483132-0cff-0310-8789-dd5450dbe970
* Added [login] sectionJeff Bigler1996-09-061-146/+142
| | | | | | Changed [domain_name] typo to [domain_realm]. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9049 dc483132-0cff-0310-8789-dd5450dbe970
* *** empty log message ***Marc Horowitz1996-07-261-0/+9
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8837 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf: added acl_file to prototypeMarc Horowitz1996-07-261-0/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8836 dc483132-0cff-0310-8789-dd5450dbe970
* * kdc.conf (admin_*): add the fields for the new admin system toMarc Horowitz1996-07-221-1/+5
| | | | | | the prototype config.file git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8776 dc483132-0cff-0310-8789-dd5450dbe970
* cvsignore hackeryTom Yu1996-06-101-1/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8288 dc483132-0cff-0310-8789-dd5450dbe970
* krb5.conf.M: Document kdc_req_checksumtype, as_req_checksum_type, andTheodore Tso1996-05-203-2/+23
| | | | | | | | | safe_checksum_type. krb5.conf: Remove the tkt_lifetime parameter altogether. We may end up doing it slightly differently post-Beta 6... git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8067 dc483132-0cff-0310-8789-dd5450dbe970
* Change the default ticket lifetime to something reasonable (10 hours,Theodore Tso1996-05-142-1/+7
| | | | | | | instead of 10 minutes). Also change the label of this parameter to be tkt_lifetime. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8015 dc483132-0cff-0310-8789-dd5450dbe970
* Tue Apr 2 22:31:48 1996 Mark Eichin <eichin@cygnus.com>Ken Raeburn1996-05-044-3/+18
| | | | | | | | | | | | * krb5.conf.M, krb5.conf: add default_tkt_enctypes. Wed Mar 27 22:44:36 1996 Mark Eichin <eichin@cygnus.com> * krb5.conf, kdc.conf: specify des-cbc-crc as the only valid enctype (but permit normal, v4, norealm, onlyrealm, and afs3 salttypes.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7892 dc483132-0cff-0310-8789-dd5450dbe970
* changelogs entries from cygnus changesMark Eichin1996-03-181-1/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7655 dc483132-0cff-0310-8789-dd5450dbe970
* fix some of the names..Mark Eichin1996-03-141-2/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7631 dc483132-0cff-0310-8789-dd5450dbe970
* Added documentation for the DCE compat options, plus the capathsTheodore Tso1996-01-112-0/+132
| | | | | | section. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7303 dc483132-0cff-0310-8789-dd5450dbe970