summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Add the Sandia kadmin libraries in their new location. (kadmin.old)Theodore Tso1995-04-2551-0/+9068
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5468 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (all): Use ARADD to facilitate incrementalEzra Peisach1995-04-254-1/+17
| | | | | | | | | | | rebuilding of library. * configure.in: Add AC_PROG_ARCHIVE_ADD * prof_init.c (profile_get_values): If profile is null return NULL. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5467 dc483132-0cff-0310-8789-dd5450dbe970
* Fix Sanitize files to reflect current treeTheodore Tso1995-04-252-0/+50
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5466 dc483132-0cff-0310-8789-dd5450dbe970
* Fix .Sanitize file to conform with new filesTheodore Tso1995-04-251-14/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5465 dc483132-0cff-0310-8789-dd5450dbe970
* * parse.c (krb5_parse_name): Add magic number to new structureEzra Peisach1995-04-258-8/+27
| | | | | | | | | | | | | | | | * get_creds.c: Fix comments describing operation * gc_frm_kdc.c: Fix comments describing operation * copy_cksum.c (krb5_copy_checksum): Fix comment in file * copy_addrs.c (krb5_append_addresses): ifdef out unused krb5_append_addresses function. (no API or prototype existed). * copy_data.c (krb5_copy_data): Initialize magic number git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5464 dc483132-0cff-0310-8789-dd5450dbe970
* Report return values to krb5_set_default_in_tkt_etypes andEzra Peisach1995-04-252-2/+8
| | | | | | krb5_os_init_context instead of random stack values. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5463 dc483132-0cff-0310-8789-dd5450dbe970
* Don't deref NULL pointer if profile_get_values returns NULL.Ezra Peisach1995-04-252-1/+6
| | | | | | (i.e. when the profile file is missing) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5462 dc483132-0cff-0310-8789-dd5450dbe970
* Restore original "null action" Makefile which tell a Unix user to runTheodore Tso1995-04-251-376/+4
| | | | | | "configure" first. (This was overwritten when Keith did a windows commit.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5461 dc483132-0cff-0310-8789-dd5450dbe970
* PC Makefile work-around to do a touchKeith Vetter1995-04-242-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5457 dc483132-0cff-0310-8789-dd5450dbe970
* Go into subdirs for make checkEzra Peisach1995-04-222-0/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5456 dc483132-0cff-0310-8789-dd5450dbe970
* t_walk_rtree needs libcrypto.a to link for make check.Ezra Peisach1995-04-223-2/+9
| | | | | | t_walk_rtree.c - was not checking number of arguments properly git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5455 dc483132-0cff-0310-8789-dd5450dbe970
* Back out bad ASN.1 changesTheodore Tso1995-04-224-59/+49
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5454 dc483132-0cff-0310-8789-dd5450dbe970
* Back out ASN.1 library changes (which were incorrect)Theodore Tso1995-04-224-223/+9
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5453 dc483132-0cff-0310-8789-dd5450dbe970
* Rename profile.h.in to profile.hin to, make things easier for systemsTheodore Tso1995-04-223-2/+7
| | | | | | with an 8.3 filesystem. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5452 dc483132-0cff-0310-8789-dd5450dbe970
* Out of date, but it's more recent than what's in the tree...Theodore Tso1995-04-221-0/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5451 dc483132-0cff-0310-8789-dd5450dbe970
* Don't use krb5_override_default_realm, as it is obsoleteTheodore Tso1995-04-222-3/+15
| | | | | | (non-existent). Use krb5_set_default_realm instead. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5450 dc483132-0cff-0310-8789-dd5450dbe970
* Only call krb5_init_context if the telnet context hasn't beenTheodore Tso1995-04-222-2/+8
| | | | | | initialized yet. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5449 dc483132-0cff-0310-8789-dd5450dbe970
* The variable krb5_override_default_realm is obsolete. Use theTheodore Tso1995-04-222-6/+11
| | | | | | krb5_set_default_realm function instead. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5448 dc483132-0cff-0310-8789-dd5450dbe970
* The variable krb5_override_default_realm is obsolete. Use theTheodore Tso1995-04-222-4/+16
| | | | | | | | krb5_set_default_realm function instead. Add #include for <sys/stat.h>, which is now needed. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5447 dc483132-0cff-0310-8789-dd5450dbe970
* Add .cvsignore for this directoryTheodore Tso1995-04-221-0/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5446 dc483132-0cff-0310-8789-dd5450dbe970
* Fix name of port for kpropd from krb_prop to krb5_propTheodore Tso1995-04-221-0/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5445 dc483132-0cff-0310-8789-dd5450dbe970
* Fix name of port for kpropd from krb_prop to krb5_propTheodore Tso1995-04-222-3/+12
| | | | | | Update krb5.conf file to something which works at MIT. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5444 dc483132-0cff-0310-8789-dd5450dbe970
* Don't rely on krb5_kdc_portname and krb5_kdc_sec_portname anymore.Theodore Tso1995-04-222-9/+10
| | | | | | Use the #define'd versions. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5443 dc483132-0cff-0310-8789-dd5450dbe970
* Makefile.in, configure.in, t_std_conf.c: Add test program toTheodore Tso1995-04-2210-106/+382
| | | | | | | | | | | | | | | | test the standard configuration krb5 routines. osconfig.c: Don't define krb5_kdc_udp_portname and krb5_kdc_sec_portname any more. There's no real point... hst_realm.c (krb5_get_krbhst): Strip off the trailing dot from the hostname if present. locate_kdc.c (krb5_locate_kdc): Use the profile code to get the list of Kerberos servers (plus port numbers) for a particular realm from [realms]/<realm>/kdc git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5442 dc483132-0cff-0310-8789-dd5450dbe970
* Make configure look for pwd.h and define HAVE_PWD_H if foundChris Provenzano1995-04-222-0/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5441 dc483132-0cff-0310-8789-dd5450dbe970
* Fix == vs = typoTheodore Tso1995-04-221-2/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5440 dc483132-0cff-0310-8789-dd5450dbe970
* Add #define's for DEFAULT_PROFILE_FILENAMETheodore Tso1995-04-222-0/+12
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5439 dc483132-0cff-0310-8789-dd5450dbe970
* def_realm.c (krb5_get_default_realm): Use the profile code toTheodore Tso1995-04-226-0/+193
| | | | | | | | | | | | | | | | | | | | | | | get the default realm from [libdefaults]/default_realm. get_krbhst.c (krb5_get_krbhst): Use the profile code to get the list of Kerberos servers for a particualar realm from [realms]/<realm>/kdc realm_dom.c (krb5_get_realm_domain): Use the profile code to get the default domain postfix for a realm (used only to convert V4 -> V5 principals) from [realms]/<realm>/default_domain hst_realm.c (krb5_get_host_realm): Use the profile code to get the default realm given a particular host from [domain_realm]/<host|domain> init_os_ctx.c (krb5_os_init_context): When the OS context is initialized, also initialize the profile file. This loads in the /etc/krb5.conf file. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5438 dc483132-0cff-0310-8789-dd5450dbe970
* Added the profile directory for the profile routinesTheodore Tso1995-04-222-2/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5437 dc483132-0cff-0310-8789-dd5450dbe970
* Added sample krb5.conf fileTheodore Tso1995-04-221-0/+16
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5436 dc483132-0cff-0310-8789-dd5450dbe970
* Checked in wrong version of ChangeLogTheodore Tso1995-04-221-1/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5435 dc483132-0cff-0310-8789-dd5450dbe970
* configure.in: Add SUBDIR rule in so this directory can be included intoTheodore Tso1995-04-223-14/+50
| | | | | | | | | libkrb5.a prof_init.c: Modify function interface for profile_get_string and profile_get_integer to make it simpler to use. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5434 dc483132-0cff-0310-8789-dd5450dbe970
* krb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.Theodore Tso1995-04-223-17/+22
| | | | | | | | Removed. (So all of macros.h is gone.) krb5.h, k5-int.h: Moved struct _krb5_context to k5-int.h git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5433 dc483132-0cff-0310-8789-dd5450dbe970
* Fix tests to reflect bit reversal changes to the krb5_flags fields.Theodore Tso1995-04-224-49/+59
| | | | | | | (The changes to the hex values have been hand checked to make sure they are correct.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5432 dc483132-0cff-0310-8789-dd5450dbe970
* Fix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-userTheodore Tso1995-04-222-9/+106
| | | | | | | | | | authentication. Unfortunately, this breaks proxy tickets (and renewable tickets continue to be broken if BACKWARD_BITMASK_COMPAT is defined; nothing can be done by this.) Sites should only define BACKWARD_BITMASK_COMPAT if they have an installed base of broken implementations. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5431 dc483132-0cff-0310-8789-dd5450dbe970
* rlogin testing changes from ian@cygnus.comMark Eichin1995-04-213-6/+56
| | | | | | | | | | | | | | | | > Fri Mar 24 15:04:25 1995 Ian Lance Taylor <ian@cygnus.com> * krlogind.c (srvtab): New global variable. (krb5_override_default_realm): Declare. (ARGSTR): Add "S:M:L:" to Kerberos version. (login_program): New global variable. (main): Handle -S, -M, and -L arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): Use login_program instead of LOGIN_PROGRAM. (recvauth): Pass srvtab to krb5_compat_recvauth. * krlogind.M: Document -S, -M, and -L. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5430 dc483132-0cff-0310-8789-dd5450dbe970
* More changes from ian@cygnus.com to support testingMark Eichin1995-04-215-16/+124
| | | | | | | | | | | | | | | | | | | | | | | | > Fri Mar 24 15:04:25 1995 Ian Lance Taylor <ian@cygnus.com> * krcp.c (forcenet): New global vraiable. (main): Accept -D and -N arguments. Pass Kerberos realm to remote rcp execution. (hosteq): If -N specified, always return 0. * rcp.M: Document -D and -N. * krshd.c (ARGSTR): Add "P:" to KERBEROS version. (kprogdir): New global variable. (main): Handle -P. (path): Remove global variable. (path_rest): Remove explicit size. (envinit): Use 0 instead of path. (PATHENV): define. (doit): Use kprogdir variable instead of KPROGDIR macro when setting path. Build path in allocated memory rather than using a fixed size array. If the command starts with "rcp ", force use of kprogdir/rcp if it exists. * krshd.M: Document -P. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5429 dc483132-0cff-0310-8789-dd5450dbe970
* Fri Apr 21 14:07:15 1995 Mark Eichin <eichin@cygnus.com>Mark Eichin1995-04-218-15/+101
| | | | | | | | | | | | | | | | | | | | | | | | | | Added Ian's changes with minor tweaks. These are used by the testsuite. > Thu Mar 23 18:18:31 1995 Ian Lance Taylor <ian@cygnus.com> * krshd.c (ARGSTR): Add S:M:A to KERBEROS version. (srvtab): New global variable. (krb5_override_default_realm): Declare. (main): Handle -S, -M and -A arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): If -A used, allocate a random port for the stderr stream, rather than allocating a reserved port. Don't call initgroups if not changing the uid. (recvauth): Pass srvtab to krb5_compat_recvauth. * krshd.M: Document -S, -M, and -A. * krsh.c (main): Accept -A, and pass it to kcmd. * rsh.M: Document -A. * kcmd.c (kcmd): Add new argument anyport. If it is set, permit any port for the stderr stream, rather than requiring a reserved port. Initialize ret_cred to NULL. * krcp.c (main): Pass 0 for anyport to kcmd. * krlogin.c (main): Pass 0 for anyport to kcmd. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5428 dc483132-0cff-0310-8789-dd5450dbe970
* From Ian Taylor <ian@cygnus.com>. Makes kadmind use -r for bothMark Eichin1995-04-215-16/+18
| | | | | | | | | | | | the database name and the service name, eliminating an installation hassle. * adm_extern.h: declare realm. * adm_server.c: define realm. (process_args): change db_realm to realm. * adm_network.c (setup_network): use the preset realm, not the default realm. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5427 dc483132-0cff-0310-8789-dd5450dbe970
* From Ian Taylor <ian@cygnus.com>.Mark Eichin1995-04-213-4/+45
| | | | | | | | | * telnetd.c (valid_opts): Add 'L'. If KRB5, add -R and -t. (main): Handle -L. If KRB5, handle -R and -t. * sys_term.c (login_program): New global variable. (start_login): Use login_program instead of LOGIN_PROGRAM. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5426 dc483132-0cff-0310-8789-dd5450dbe970
* * main.c (main): Handle -k if KRB5 is defined. (from ian@cygnus.com)Mark Eichin1995-04-212-1/+14
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5425 dc483132-0cff-0310-8789-dd5450dbe970
* If STDC and WINDOWS is not defined, define PROTOTYPE properly.Ezra Peisach1995-04-212-0/+6
| | | | | | (the definition was missing entirely then) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5424 dc483132-0cff-0310-8789-dd5450dbe970
* Unless HAVE_C_STRUCTURE_ASSIGNMENT is defined, use memcpy to copyTheodore Tso1995-04-2114-0/+69
| | | | | | | structures around, instead of using structure assignments. (Which aren't guaranteed to work on some broken compilers.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5423 dc483132-0cff-0310-8789-dd5450dbe970
* Added parenthesis to fix precedence problem in ASN.1 backwards compatibilityTheodore Tso1995-04-211-1/+1
| | | | | | code. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5422 dc483132-0cff-0310-8789-dd5450dbe970
* The .depend production rule now does even more cannonicalization ofTheodore Tso1995-04-212-2/+13
| | | | | | the generated dependencies. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5421 dc483132-0cff-0310-8789-dd5450dbe970
* Also remove pathnames of the form /mit/cygnus.... from the generatedTheodore Tso1995-04-212-0/+6
| | | | | | list of dependencies. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5420 dc483132-0cff-0310-8789-dd5450dbe970
* Fix type const vs. non-const problemsTheodore Tso1995-04-211-1/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5419 dc483132-0cff-0310-8789-dd5450dbe970
* Add new functions profile_get_string() and profile_get_integer(), forTheodore Tso1995-04-212-2/+91
| | | | | | the simple case of pulling a single string or integer from the config file. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5418 dc483132-0cff-0310-8789-dd5450dbe970
* Use correct type for retvalTheodore Tso1995-04-211-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5417 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed references to sources to use $(srcdir)Theodore Tso1995-04-211-7/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5416 dc483132-0cff-0310-8789-dd5450dbe970