summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* def_realm.c (krb5_get_default_realm): Use the profile code toTheodore Tso1995-04-226-0/+193
| | | | | | | | | | | | | | | | | | | | | | | get the default realm from [libdefaults]/default_realm. get_krbhst.c (krb5_get_krbhst): Use the profile code to get the list of Kerberos servers for a particualar realm from [realms]/<realm>/kdc realm_dom.c (krb5_get_realm_domain): Use the profile code to get the default domain postfix for a realm (used only to convert V4 -> V5 principals) from [realms]/<realm>/default_domain hst_realm.c (krb5_get_host_realm): Use the profile code to get the default realm given a particular host from [domain_realm]/<host|domain> init_os_ctx.c (krb5_os_init_context): When the OS context is initialized, also initialize the profile file. This loads in the /etc/krb5.conf file. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5438 dc483132-0cff-0310-8789-dd5450dbe970
* Added the profile directory for the profile routinesTheodore Tso1995-04-222-2/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5437 dc483132-0cff-0310-8789-dd5450dbe970
* Added sample krb5.conf fileTheodore Tso1995-04-221-0/+16
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5436 dc483132-0cff-0310-8789-dd5450dbe970
* Checked in wrong version of ChangeLogTheodore Tso1995-04-221-1/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5435 dc483132-0cff-0310-8789-dd5450dbe970
* configure.in: Add SUBDIR rule in so this directory can be included intoTheodore Tso1995-04-223-14/+50
| | | | | | | | | libkrb5.a prof_init.c: Modify function interface for profile_get_string and profile_get_integer to make it simpler to use. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5434 dc483132-0cff-0310-8789-dd5450dbe970
* krb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.Theodore Tso1995-04-223-17/+22
| | | | | | | | Removed. (So all of macros.h is gone.) krb5.h, k5-int.h: Moved struct _krb5_context to k5-int.h git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5433 dc483132-0cff-0310-8789-dd5450dbe970
* Fix tests to reflect bit reversal changes to the krb5_flags fields.Theodore Tso1995-04-224-49/+59
| | | | | | | (The changes to the hex values have been hand checked to make sure they are correct.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5432 dc483132-0cff-0310-8789-dd5450dbe970
* Fix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-userTheodore Tso1995-04-222-9/+106
| | | | | | | | | | authentication. Unfortunately, this breaks proxy tickets (and renewable tickets continue to be broken if BACKWARD_BITMASK_COMPAT is defined; nothing can be done by this.) Sites should only define BACKWARD_BITMASK_COMPAT if they have an installed base of broken implementations. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5431 dc483132-0cff-0310-8789-dd5450dbe970
* rlogin testing changes from ian@cygnus.comMark Eichin1995-04-213-6/+56
| | | | | | | | | | | | | | | | > Fri Mar 24 15:04:25 1995 Ian Lance Taylor <ian@cygnus.com> * krlogind.c (srvtab): New global variable. (krb5_override_default_realm): Declare. (ARGSTR): Add "S:M:L:" to Kerberos version. (login_program): New global variable. (main): Handle -S, -M, and -L arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): Use login_program instead of LOGIN_PROGRAM. (recvauth): Pass srvtab to krb5_compat_recvauth. * krlogind.M: Document -S, -M, and -L. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5430 dc483132-0cff-0310-8789-dd5450dbe970
* More changes from ian@cygnus.com to support testingMark Eichin1995-04-215-16/+124
| | | | | | | | | | | | | | | | | | | | | | | | > Fri Mar 24 15:04:25 1995 Ian Lance Taylor <ian@cygnus.com> * krcp.c (forcenet): New global vraiable. (main): Accept -D and -N arguments. Pass Kerberos realm to remote rcp execution. (hosteq): If -N specified, always return 0. * rcp.M: Document -D and -N. * krshd.c (ARGSTR): Add "P:" to KERBEROS version. (kprogdir): New global variable. (main): Handle -P. (path): Remove global variable. (path_rest): Remove explicit size. (envinit): Use 0 instead of path. (PATHENV): define. (doit): Use kprogdir variable instead of KPROGDIR macro when setting path. Build path in allocated memory rather than using a fixed size array. If the command starts with "rcp ", force use of kprogdir/rcp if it exists. * krshd.M: Document -P. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5429 dc483132-0cff-0310-8789-dd5450dbe970
* Fri Apr 21 14:07:15 1995 Mark Eichin <eichin@cygnus.com>Mark Eichin1995-04-218-15/+101
| | | | | | | | | | | | | | | | | | | | | | | | | | Added Ian's changes with minor tweaks. These are used by the testsuite. > Thu Mar 23 18:18:31 1995 Ian Lance Taylor <ian@cygnus.com> * krshd.c (ARGSTR): Add S:M:A to KERBEROS version. (srvtab): New global variable. (krb5_override_default_realm): Declare. (main): Handle -S, -M and -A arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): If -A used, allocate a random port for the stderr stream, rather than allocating a reserved port. Don't call initgroups if not changing the uid. (recvauth): Pass srvtab to krb5_compat_recvauth. * krshd.M: Document -S, -M, and -A. * krsh.c (main): Accept -A, and pass it to kcmd. * rsh.M: Document -A. * kcmd.c (kcmd): Add new argument anyport. If it is set, permit any port for the stderr stream, rather than requiring a reserved port. Initialize ret_cred to NULL. * krcp.c (main): Pass 0 for anyport to kcmd. * krlogin.c (main): Pass 0 for anyport to kcmd. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5428 dc483132-0cff-0310-8789-dd5450dbe970
* From Ian Taylor <ian@cygnus.com>. Makes kadmind use -r for bothMark Eichin1995-04-215-16/+18
| | | | | | | | | | | | the database name and the service name, eliminating an installation hassle. * adm_extern.h: declare realm. * adm_server.c: define realm. (process_args): change db_realm to realm. * adm_network.c (setup_network): use the preset realm, not the default realm. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5427 dc483132-0cff-0310-8789-dd5450dbe970
* From Ian Taylor <ian@cygnus.com>.Mark Eichin1995-04-213-4/+45
| | | | | | | | | * telnetd.c (valid_opts): Add 'L'. If KRB5, add -R and -t. (main): Handle -L. If KRB5, handle -R and -t. * sys_term.c (login_program): New global variable. (start_login): Use login_program instead of LOGIN_PROGRAM. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5426 dc483132-0cff-0310-8789-dd5450dbe970
* * main.c (main): Handle -k if KRB5 is defined. (from ian@cygnus.com)Mark Eichin1995-04-212-1/+14
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5425 dc483132-0cff-0310-8789-dd5450dbe970
* If STDC and WINDOWS is not defined, define PROTOTYPE properly.Ezra Peisach1995-04-212-0/+6
| | | | | | (the definition was missing entirely then) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5424 dc483132-0cff-0310-8789-dd5450dbe970
* Unless HAVE_C_STRUCTURE_ASSIGNMENT is defined, use memcpy to copyTheodore Tso1995-04-2114-0/+69
| | | | | | | structures around, instead of using structure assignments. (Which aren't guaranteed to work on some broken compilers.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5423 dc483132-0cff-0310-8789-dd5450dbe970
* Added parenthesis to fix precedence problem in ASN.1 backwards compatibilityTheodore Tso1995-04-211-1/+1
| | | | | | code. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5422 dc483132-0cff-0310-8789-dd5450dbe970
* The .depend production rule now does even more cannonicalization ofTheodore Tso1995-04-212-2/+13
| | | | | | the generated dependencies. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5421 dc483132-0cff-0310-8789-dd5450dbe970
* Also remove pathnames of the form /mit/cygnus.... from the generatedTheodore Tso1995-04-212-0/+6
| | | | | | list of dependencies. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5420 dc483132-0cff-0310-8789-dd5450dbe970
* Fix type const vs. non-const problemsTheodore Tso1995-04-211-1/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5419 dc483132-0cff-0310-8789-dd5450dbe970
* Add new functions profile_get_string() and profile_get_integer(), forTheodore Tso1995-04-212-2/+91
| | | | | | the simple case of pulling a single string or integer from the config file. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5418 dc483132-0cff-0310-8789-dd5450dbe970
* Use correct type for retvalTheodore Tso1995-04-211-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5417 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed references to sources to use $(srcdir)Theodore Tso1995-04-211-7/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5416 dc483132-0cff-0310-8789-dd5450dbe970
* Added required include for <sys/types.h>Theodore Tso1995-04-211-0/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5415 dc483132-0cff-0310-8789-dd5450dbe970
* Changes for testsuite from Ian Taylor <ian@cygnus.com>Mark Eichin1995-04-212-2/+52
| | | | | | | | | | | | | | * kerberos5.c (telnet_srvtab): New global variable. (telnet_krb5_realm): New global variable. (kerberos5_send): If telnet_krb5_realm is set, copy it into creds.server. Pass new_creds to krb5_mk_req_extended, not &creds. Pass &new_creds->keyblock to krb5_copy_keyblock_contents, not new_creds. (kerberos5_is): pass telnet_srvtab in to krb_rd_req. (kerberos5_forward): If telnet_krb5_realm is set, copy it into local_creds->server. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5414 dc483132-0cff-0310-8789-dd5450dbe970
* dejagnu test cases. (from Ian Taylor <ian@cygnus.com>)Mark Eichin1995-04-208-0/+2205
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5413 dc483132-0cff-0310-8789-dd5450dbe970
* Changes from Ian Taylor <ian@cygnus.com> to support testsuite.Mark Eichin1995-04-202-11/+30
| | | | | | | | | | | * adm_extern.h: declare admin_port. * adm_extern.c: define admin_port. * adm_server.c (process_args): set admin_port from -p command line argument. (usage): document -p port option. * adm_network.c (setup_network): use admin_port if set. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5412 dc483132-0cff-0310-8789-dd5450dbe970
* added missing htonsMark Eichin1995-04-201-1/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5411 dc483132-0cff-0310-8789-dd5450dbe970
* Changes from Ian Taylor <ian@cygnus.com> to support testsuite.Mark Eichin1995-04-205-15/+33
| | | | | | | | | | | * adm_extern.h: declare admin_port. * adm_extern.c: define admin_port. * adm_server.c (process_args): set admin_port from -p command line argument. (usage): document -p port option. * adm_network.c (setup_network): use admin_port if set. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5410 dc483132-0cff-0310-8789-dd5450dbe970
* Move the define of BACKWARDS_BITMASK_COMPAT to asn1_k_decode.c, sinceTheodore Tso1995-04-203-8/+14
| | | | | | it doesn't #include krbasn1. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5409 dc483132-0cff-0310-8789-dd5450dbe970
* * aclocal.m4 (.ct.c): use $(RM) instead of plain rmMark Eichin1995-04-202-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5408 dc483132-0cff-0310-8789-dd5450dbe970
* Some PC fix-ups due to the include structure changingKeith Vetter1995-04-202-1/+10
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5407 dc483132-0cff-0310-8789-dd5450dbe970
* mk_req.c (krb5_mk_req): Use krb5_sname_to_principal() in orderTheodore Tso1995-04-203-40/+43
| | | | | | | | | | | | | to create the service principal from the service and hostname pair. This allows for the host cannoncialization to work correctly. mk_req_ext.c (krb5_mk_req_extended): Revamp checksum handling code so that no checksum is performed in in_data is NULL, and the special case handing of cksumtype == 0x8003 for the GSSAPI library is handled correctly. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5406 dc483132-0cff-0310-8789-dd5450dbe970
* Changes for the PC due to tytso's changing the include structureKeith Vetter1995-04-2010-3/+28
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5405 dc483132-0cff-0310-8789-dd5450dbe970
* Updated windows readme file to reflect gssapi and makefile changesKeith Vetter1995-04-202-3/+9
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5398 dc483132-0cff-0310-8789-dd5450dbe970
* Some top level makefile changes for the PC--does some of the MakefileKeith Vetter1995-04-202-15/+27
| | | | | | configuring on the Unix side versus the PC side. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5396 dc483132-0cff-0310-8789-dd5450dbe970
* Smarter PC makefile pulling .h files from the gssapi worldKeith Vetter1995-04-202-0/+11
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5395 dc483132-0cff-0310-8789-dd5450dbe970
* Remove .h files which are now collapsed into krb5.hTheodore Tso1995-04-2014-1878/+0
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5394 dc483132-0cff-0310-8789-dd5450dbe970
* Modify usage to reflect reality. Modified getopt call to recognize the alreadyEzra Peisach1995-04-202-3/+17
| | | | | | | coded -r option. Cleanup memory on exit and set exit status to number of errors found. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5393 dc483132-0cff-0310-8789-dd5450dbe970
* Use $(CC) instead of ccTheodore Tso1995-04-201-3/+3
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5392 dc483132-0cff-0310-8789-dd5450dbe970
* Add include of <errno.h>Theodore Tso1995-04-202-0/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5391 dc483132-0cff-0310-8789-dd5450dbe970
* Add include of adm_defs.h, since that's no longer included by krb5.hTheodore Tso1995-04-2015-6/+25
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5390 dc483132-0cff-0310-8789-dd5450dbe970
* configure.in: Add checking for SIZEOF_SHORT, SIZEOF_INT, andTheodore Tso1995-04-205-5/+61
| | | | | | | | | | | | | | | | | SIZEOF_LONG, so we don't need to depend on getting this information from include/krb5/autoconf.h gssapi.h: Removed dependence on krb5 include files. gssapiP_generic.h: We need to include k5-config in order to get Windows specific hackery. Somewhat of a wart, but this is a gssapi internal header file, so the rest of the world doesn't have to see this. util_token.c: Define VALID_INT, instead of relying on this being defined by krb5.h. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5388 dc483132-0cff-0310-8789-dd5450dbe970
* removed unneeded #include of wordsize.hTheodore Tso1995-04-202-1/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5387 dc483132-0cff-0310-8789-dd5450dbe970
* Remove support for HAS_ANSI_CONST (that was needed only forTheodore Tso1995-04-203-16/+7
| | | | | | | compatibility with the old imake build; autoconf uses -Dconst=), and HAS_ANSI_VOLATILE, which isn't used at all. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5386 dc483132-0cff-0310-8789-dd5450dbe970
* Inlined the following include files in krb5.h, to simplify the headerTheodore Tso1995-04-203-19/+1607
| | | | | | | | | files which actually need to be installed: wordsize.h, base-defs.h, hostaddr.h, fieldbits.h, proto.h, macros.h, error_def.h, safepriv.h, ccache.h, rcache.h, keytab.h, func-proto.h, k5-free.h. Also moved the #include of k5-config.h and k5-errors.h to k5-int.h. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5385 dc483132-0cff-0310-8789-dd5450dbe970
* Add profile directoryTheodore Tso1995-04-202-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5383 dc483132-0cff-0310-8789-dd5450dbe970
* Initial checkin of the profile libraryTheodore Tso1995-04-2016-0/+1880
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5382 dc483132-0cff-0310-8789-dd5450dbe970
* asn1_k_decode.c (asn1_decode_krb5_flags): Make the functionTheodore Tso1995-04-194-6/+117
| | | | | | | | | | | | | | | | | | | | | | | | | | | accept bit strings which are less 32 bits long. (RFC-1510 makes no guarantee that the length of the bit string must be 32 bits long; the old code required that the length of the bit string must be exactly 32 bits.) Flip the bits with respect to a 32-bit boundary, since that's what the old ASN.1 glue code did. (The values in fieldbits.h are encoded backwards, for no good reason.) If BACKWARDS_BITMASK_COMPAT is defined, then only flip the bits if the high 16 bits are clear and there are some bits set in the low 16 bits. This preserves interoperabilty with the old beta 4 distribution, which sent the bit string without flipping them around. asn1_k_encode.c (asn1_encode_krb5_flags): Flip the bits with respect to a 32-bit boundary, since that's what the old ASN.1 glue code did. (The values in fieldbits.h are encoded backwards, for no good reason.) krb_asn1.h: #define BACKWARDS_BITMASK_COMPAT. Add extern declaration for asn1_swbits, which is needed for the bit reversing code. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5380 dc483132-0cff-0310-8789-dd5450dbe970
* When default realm specified on command line, call krb5_set_default_realm soEzra Peisach1995-04-192-1/+14
| | | | | | | that created keys will have the proper realm. (which may not be the same as the machines default realm) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5379 dc483132-0cff-0310-8789-dd5450dbe970