summaryrefslogtreecommitdiffstats
path: root/src/slave
Commit message (Collapse)AuthorAgeFilesLines
* Makefile.in: Set the myfulldir and mydir variables (which are relativeTheodore Tso1998-12-054-4/+11
| | | | | | | | | to buildtop and thisconfigdir, respectively.) configure.in, kpropd.c: Removed useless test for KRB5_POSIX, and removed unneeded #include of sgtty.h if POSIX_TERMIOS is not defined. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@11074 dc483132-0cff-0310-8789-dd5450dbe970
* pull up 3des implementation from the marc-3des branchMarc Horowitz1998-10-302-8/+77
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@11001 dc483132-0cff-0310-8789-dd5450dbe970
* Remove trailing slash from thisconfigdir. Change directory syntaxTom Yu1998-02-182-2/+6
| | | | | | used in BUILDTOP. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10464 dc483132-0cff-0310-8789-dd5450dbe970
* Mass makefile/configure.in build system revampTheodore Tso1998-02-122-0/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10424 dc483132-0cff-0310-8789-dd5450dbe970
* main returns int, not void. ANSI X3.159-1989Ezra Peisach1998-01-213-2/+7
| | | | | | 2.1.2.2.1 says so, and gcc now warns about it. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10370 dc483132-0cff-0310-8789-dd5450dbe970
* Build using KDB5_LIBS, not KDB5_LIBTheodore Tso1997-02-242-2/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9966 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed one more instance of the wrong variable name (context variable)Richard Basch1997-02-191-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9914 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed "context" nameRichard Basch1997-02-191-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9913 dc483132-0cff-0310-8789-dd5450dbe970
* Remove krb5_xfree from the public interfaceRichard Basch1997-02-183-14/+18
| | | | | | | Implement krb5_free_data & krb5_free_data_contents to cleanup krb5_data structures and data contents allocated by the krb5 library. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9904 dc483132-0cff-0310-8789-dd5450dbe970
* Merge of libhack_branchTom Yu1997-02-093-9/+13
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9831 dc483132-0cff-0310-8789-dd5450dbe970
* Merge V1_0_FREEZE_3 into the mainline. (Note this merge does *not*Theodore Tso1996-12-135-20/+37
| | | | | | include the doc subtree!!) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9632 dc483132-0cff-0310-8789-dd5450dbe970
* Check the error return from krb5_init_context(), and print an errorTheodore Tso1996-11-083-4/+16
| | | | | | message if necessary. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9345 dc483132-0cff-0310-8789-dd5450dbe970
* * kpropd.c (PRS): munge realm of sname_to_princ when -r isBarry Jaspan1996-10-222-0/+10
| | | | | | specified [krb5-admin/39] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9237 dc483132-0cff-0310-8789-dd5450dbe970
* don't give kdb5_util the -d option unless kpropd is given -FKevin Mitchell1996-09-271-3/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9129 dc483132-0cff-0310-8789-dd5450dbe970
* remove ".so man1/header.doc" and extra args to .THTom Yu1996-09-103-4/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9069 dc483132-0cff-0310-8789-dd5450dbe970
* Tweaks to manpages from CygnusJeff Bigler1996-08-292-80/+64
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9012 dc483132-0cff-0310-8789-dd5450dbe970
* * kpropd.c: rework to use kdb5_util instead of kdb5_edit; don'tBarry Jaspan1996-08-122-39/+66
| | | | | | | | send # bytes received until kdb5_util succeeds, so kprop won't print SUCCESS until it is true; accept an acl_file name on the command line git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8931 dc483132-0cff-0310-8789-dd5450dbe970
* cvsignore hackeryTom Yu1996-06-101-1/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8288 dc483132-0cff-0310-8789-dd5450dbe970
* fix spelling errorMark Eichin1996-04-091-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7774 dc483132-0cff-0310-8789-dd5450dbe970
* Corrected several memory leaks and unreferenced memory access conditionsRichard Basch1996-03-152-7/+15
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7644 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c: Write a byte to the last-prop file to ensure the fileRichard Basch1996-03-122-0/+6
| | | | | | modtime is updated. Simply opening the file isn't sufficient. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7609 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c: The credentials cache should be destroyed after any errorRichard Basch1996-03-062-0/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7598 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c: Call krb5_sname_to_principal rather than doing the OS calls.Richard Basch1996-03-053-60/+51
| | | | | | | | | | | | Removed a trailing ; that caused a spurious message to be printed even upon success. * kpropd.c: Call krb5_sname_to_principal rather than doing the OS calls. Open the lock file read-write, as required by POSIX. Downgrade the lock to a shared lock prior to the execution of kdb5_edit (it also tries to place a shared lock on the dump file). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7595 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.inRichard Basch1996-02-041-6/+6
| | | | | | Support --program-prefix, --program-suffix, --program-transform git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7435 dc483132-0cff-0310-8789-dd5450dbe970
* Simplified to simply require the use of WITH_ANAME or USE_KDB5_LIBRARYRichard Basch1996-01-221-14/+0
| | | | | | to specify the need for dbm inclusion/testing/compilation flags. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7350 dc483132-0cff-0310-8789-dd5450dbe970
* Always include <fcntl.h> instead of checking for <sys/fcntl.h>Richard Basch1996-01-041-5/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7271 dc483132-0cff-0310-8789-dd5450dbe970
* remove rcs keyword cruft which doesn't make much sense in CVS.Mark Eichin1995-11-032-6/+4
| | | | | | | | removal simplifies merging. I left in the RCSID's that are in actual error table values (*_RCSID typically) but comments had them elided (Source keywords replaced with a literal pathname, Id totally removed.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7014 dc483132-0cff-0310-8789-dd5450dbe970
* Wed Sep 13 23:53:19 1995 Mark Eichin <eichin@cygnus.com>Mark Eichin1995-09-142-6/+8
| | | | | | | | | * kprop.h (KPROP_SRVTAB, KPROP_DEFAULT_FILE, KPROPD_DEFAULT_FILE, KPROPD_DEFAULT_KDB5_EDIT, KPROPD_DEFAULT_KRB_DB, KPROPD_ACL_FILE): removed configurable pathnames, they are now in osconf.h (which gets included here via k5-int.h). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6788 dc483132-0cff-0310-8789-dd5450dbe970
* Change fopen() to open() to yield an fdPaul Park1995-08-171-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6541 dc483132-0cff-0310-8789-dd5450dbe970
* Pass fds to krb5_lock_file() and krb5_unlock_file()Chris Provenzano1995-08-163-17/+12
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6539 dc483132-0cff-0310-8789-dd5450dbe970
* fix spelling of "canonicalize"Mark Eichin1995-08-161-2/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6534 dc483132-0cff-0310-8789-dd5450dbe970
* Reorganize library logic and use LDFLAGS from configurePaul Park1995-07-073-13/+9
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6265 dc483132-0cff-0310-8789-dd5450dbe970
* Changes for Macintosh implementationKeith Vetter1995-07-062-1/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6229 dc483132-0cff-0310-8789-dd5450dbe970
* Add ability to switch between Berkeley and DBM for KDC databasePaul Park1995-06-302-0/+19
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6214 dc483132-0cff-0310-8789-dd5450dbe970
* Shared library Makefile/configure changes and cleanupPaul Park1995-06-153-6/+12
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6069 dc483132-0cff-0310-8789-dd5450dbe970
* changes to accomodate redefinition of krb5_auth_contextTom Yu1995-06-113-6/+10
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6035 dc483132-0cff-0310-8789-dd5450dbe970
* configure.in: Remove standardized set of autoconf macros, which areTheodore Tso1995-06-092-5/+5
| | | | | | now handled by CONFIG_RULES. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@6015 dc483132-0cff-0310-8789-dd5450dbe970
* If kpropd invoked with -r option, invoke kdb5_edit with different realmEzra Peisach1995-05-202-4/+13
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5829 dc483132-0cff-0310-8789-dd5450dbe970
* kprop.M and kpropd.M: Document -P (port) optionEzra Peisach1995-05-206-21/+124
| | | | | | | | | | | | | | kprop.h: Change path to kdb5_edit to reflect current reality. (should be determined by configure....) kpropd.c: use krb5_int32 for over-the-wire length of database Make -s (srvtab) option work. kprop.c: Add support for keytab and port specification Add call to krb5_auth_setaddrs Use krb5_int32 for OTW db length git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5827 dc483132-0cff-0310-8789-dd5450dbe970
* * kpropd.c: (krb5_recvauth()): No longer needs the rc_type argChris Provenzano1995-05-032-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5707 dc483132-0cff-0310-8789-dd5450dbe970
* kpropd uses fork instead of vfork, because it's closing fileTheodore Tso1995-04-182-10/+59
| | | | | | | | | | | | | | | | | | | | | descriptors in the child. Print out the pid of the child process if debugging is enabled. Use _exit() instead exit() after a fork(), so that child process doesn't cause the stdio buffers don't get flushed twice. When debugging is enabled and kpropd can't bind to the port, it should try binding again after setting SO_REUSEADDR on the socket. This avoids problems when debugging modifications to kprop/kpropd or its setup, when kpropd is run twice quickly in succession. kpropd shouldn't signal(SIGCHLD, SIG_IGN) in the parent. Instead, it should wait() until the child exits. This was causing problems because setting SIGCHLD to SIG_IGN under SYSV causes child processes to get reaped automatically, so the wait() for kdb5_edit was failing. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5368 dc483132-0cff-0310-8789-dd5450dbe970
* Add Cygnus's "Sanitize" system to the krb5 tree, to make it easier to doTheodore Tso1995-04-141-0/+42
| | | | | | releases.... git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5359 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c : Use new calling conventions for krb5_sendauth(),Chris Provenzano1995-03-273-151/+140
| | | | | | | | | krb5_mk_safe(), krb5_rd_safe() and krb5_mk_priv(). * kpropd.c : Use new calling conventions for krb5_recvauth(), krb5_mk_safe(), krb5_rd_safe() and krb5_rd_priv(). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5266 dc483132-0cff-0310-8789-dd5450dbe970
* kpropd.c (PRS): Don't bother initializing server_addrs sinceTheodore Tso1995-03-243-17/+9
| | | | | | | | | it's not used. kprop.c (get_tickets): Remove the call to krb5_os_localaddr() since get_in_tkt_XXXX will default appropriately. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5235 dc483132-0cff-0310-8789-dd5450dbe970
* Shell script for propagating the Kerberos database to slave serversTheodore Tso1995-03-031-0/+30
| | | | | | (Still needs some work, but that's OK.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5073 dc483132-0cff-0310-8789-dd5450dbe970
* Remove reference to $(ISODELIB)Theodore Tso1995-03-022-2/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5061 dc483132-0cff-0310-8789-dd5450dbe970
* Remove ISODE_INCLUDE, replace check for -lsocket and -lnsl withTheodore Tso1995-03-012-3/+6
| | | | | | WITH_NETLIB check. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5039 dc483132-0cff-0310-8789-dd5450dbe970
* Avoid <krb5/...> includesJohn Gilmore1995-02-283-18/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5017 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c Call krb5_sendauth() with new calling conventionChris Provenzano1995-02-232-25/+38
| | | | | | | * kprop.c (kerberos_authenticate()), (xmit_database()), cleaned up to not use globals. Instead use krb5_creds * args. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4994 dc483132-0cff-0310-8789-dd5450dbe970
* * kprop.c Use krb5_get_in_tkt_with_keytab() instead ofChris Provenzano1995-02-082-4/+7
| | | | | | krb5_get_in_tkt_with_skey(). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4923 dc483132-0cff-0310-8789-dd5450dbe970