summaryrefslogtreecommitdiffstats
path: root/src/include
Commit message (Collapse)AuthorAgeFilesLines
* Implement encoders for etype_info2 and add support to s2kparams forSam Hartman2003-05-062-0/+14
| | | | | | | | | decoders. Ticket: 1454 Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15393 dc483132-0cff-0310-8789-dd5450dbe970
* * port-sockets.h (inet_ntop) [!_WIN32 && !HAVE_MACSOCK_H]: Define as a macro ifKen Raeburn2003-05-022-0/+20
| | | | | | | | | | not provided by the OS. ticket: 1435 target_version: 1.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15391 dc483132-0cff-0310-8789-dd5450dbe970
* Incorporate krb5_os_context directly into krb5_context, since they're alwaysKen Raeburn2003-04-282-1/+15
| | | | | | allocated and freed at the same time, even if in different files. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15378 dc483132-0cff-0310-8789-dd5450dbe970
* Implementation of Microsoft set password client library code providedSam Hartman2003-04-253-12/+45
| | | | | | | | | | by Paul Nelson. Ticket: 1377 Status: open Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15373 dc483132-0cff-0310-8789-dd5450dbe970
* Require only autoconf 2.52. Try --include argument to autoconf and autoheader,Ken Raeburn2003-04-252-1/+7
| | | | | | | | | | and if the command fails, try it again with --localdir; don't tie it to some previously used version of autoconf. ticket: 1242 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15370 dc483132-0cff-0310-8789-dd5450dbe970
* * fake-addrinfo.h (getaddrinfo) [NUMERIC_SERVICE_BROKEN]: Overwrite the portKen Raeburn2003-04-072-11/+19
| | | | | | | | | | number only if a numeric service port was supplied. ticket: 1392 status: open target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15324 dc483132-0cff-0310-8789-dd5450dbe970
* * fake-addrinfo.h (COPY_FIRST_CANONNAME) [_AIX]: Define.Ken Raeburn2003-04-022-9/+55
| | | | | | | | | | | | | (GET_HOST_BY_NAME) [_AIX]: New version for AIX version of gethostbyname_r. (getaddrinfo) [NUMERIC_SERVICE_BROKEN]: Use "discard" as a dummy service name instead of none at all. Don't check for unsigned value less than zero. (getaddrinfo) [COPY_FIRST_CANONNAME]: Set any ai_canonname fields other than the first one to null. ticket: 1392 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15317 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Use KRB5_AC_NEED_BIND_8_COMPAT to check for bind 9 and ↵Alexandra Ellwood2003-03-182-0/+9
| | | | | | higher. When bind 9 is present, BIND_8_COMPAT needs to be defined to get bind 8 types git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15290 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.h: Removed enumsalwaysint because there are no typed enums in this ↵Alexandra Ellwood2003-03-063-11/+23
| | | | | | header. * k5-int.h: Removed Mac OS header goober. Added prototype for os_get_default_config_files which will be used by KfM's preference APIs (KFM needs to get the secure default files as well as the normal ones). Moved profile.h inclusion higher so it gets included before this function and thus its types are defined (the reason I put it where I did was there is another config file function next to it) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15247 dc483132-0cff-0310-8789-dd5450dbe970
* * osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only search ↵Alexandra Ellwood2003-03-062-2/+12
| | | | | | paths that start with ~/ (homedir-based) when getting an insecure context. This is the same as DEFAULT_PROFILE_PATH on all other platforms, which allows us to avoid more references to TARGET_OS_MAC in krb5 sources git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15246 dc483132-0cff-0310-8789-dd5450dbe970
* * des.h, krb.h: Removed deprecated KfM functions. They will be exported but ↵Alexandra Ellwood2003-03-065-86/+35
| | | | | | not in the headers to discourage new callers. Removed enumsalwaysint because there are no typed enums in this header. * des.h: Made afs_string_to_key public on all platforms. (OpenAFS folk think this is okay.) * krb.h, prot.h: Made KRB_TICKET_GRANTING_TICKET public and removed non-public TICKET_GRANTING_TICKET because this macro is used in lots of places by KfM, including some clients. Made krb__get_srvtabname non-private because it is used by KEYFILE. * kadm.h: moved definition of MAXHOSTNAMELEN below the inclusion of other headers so that if it gets defined by those other headers or headers they include, we don't get a redefinition error (this happens on Mac OS X) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15245 dc483132-0cff-0310-8789-dd5450dbe970
* use kdb keytab for kadmindTom Yu2003-03-062-1/+10
| | | | | | | | | | | | | kadmind previously required a file-based keytab to support its use of gssapi. For ease of administration, a kdb-based keytab would be beneficial. This commit includes changes to the kdb library to support this goal, as well as actual changes in the kadmind itself. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15237 dc483132-0cff-0310-8789-dd5450dbe970
* Remove kdb_dbm.h as it is unusedSam Hartman2003-03-052-120/+4
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15235 dc483132-0cff-0310-8789-dd5450dbe970
* Clean up PBKDF2 interface. Add s2k-params to string-to-key interface, exceptKen Raeburn2003-03-053-69/+19
| | | | | | | no new decl in krb5.h yet; rename changed s2k functions to use krb5int_ prefix. Add AES to etype table. Delete some unused declarations. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15229 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Set and substitute maybe_kerberosIV.Ken Raeburn2003-02-273-1/+9
| | | | | | * Makefile.in (MY_SUBDIRS): Use it. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15207 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.hin (krb5_princ_component): Return NULL if going off the end of the arrayKen Raeburn2003-02-202-1/+7
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15193 dc483132-0cff-0310-8789-dd5450dbe970
* * configure.in: Check for sys/select.h and time.hKen Raeburn2003-02-202-1/+5
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15192 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (krb_err.h, kadm_err.h): Rebuild by going to lib/krb4 andKen Raeburn2003-02-132-10/+11
| | | | | | | building "includes". (clean-unix): Don't need to delete copies of .et files any more. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15187 dc483132-0cff-0310-8789-dd5450dbe970
* Fix lots of things to compile on Unix. Fix some typosTom Yu2003-02-112-5/+42
| | | | | | | | | | By means of carrying through local addresses in many places, eliminate or reduce sections of code depending on TARGET_OS_MAC conditionals. Conditionalize some prototypes in krb.h with KRB_PRIVATE, to avoid leakage on Mac. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15173 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (all-unix): Remove kerberosIV/krb_err.h, as it wasTom Yu2003-02-072-3/+11
| | | | | | | | | | causing spurious rebuilds of lots of stuff because it was depending on all-recurse, which is always out of date. (install-headers-unix): Also, no need to depend on kerberosIV/krb_err.h here, since the kerberosIV subdirectory takes care of it. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15167 dc483132-0cff-0310-8789-dd5450dbe970
* Fix ABI divergence between Unix and Mac krb4 libraries in declarationTom Yu2003-02-072-0/+11
| | | | | | of krb_err_txt by means of a gross hack. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15165 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (all-unix, install): Build and install kadm_err.h.Ken Raeburn2003-01-222-4/+8
| | | | | | (install-headers-unix): Install both generated header files. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15131 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.hin (krb5_mk_req_checksum_func): Fix Windows calling convention syntaxKen Raeburn2003-01-172-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15127 dc483132-0cff-0310-8789-dd5450dbe970
* Use "standard" error table processing rulesKen Raeburn2003-01-152-6/+18
| | | | | | | | | | | | * Makefile.in (krb_err.et, kadm_err.et): New intermediate targets; copy files from lib/krb4. (krb_err.h, kadm_err.h): Delete actions, use patterns in pre.in. (clean-unix): Delete these generated files. ticket: 1209 status: resolved git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15122 dc483132-0cff-0310-8789-dd5450dbe970
* Move socklen_t and sockaddr_storage definitions to port-sockets.hKen Raeburn2003-01-103-17/+32
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15108 dc483132-0cff-0310-8789-dd5450dbe970
* Use markers in Makefile.in rather than rules in configure.in to indicate whenKen Raeburn2003-01-102-4/+6
| | | | | | | | to use the lib.in and libobj.in makefile fragments. Pushing this per-directory info into Makefile.in will make it a little easier to work on combining configure scripts for multiple directories. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15107 dc483132-0cff-0310-8789-dd5450dbe970
* AIX 4.3.3 getaddrinfo() is broken in a slightly different way than I thoughtKen Raeburn2003-01-092-7/+144
| | | | | | | | | | | * fake-addrinfo.h (getaddrinfo) [_AIX]: Always overwrite sa_family and sa_len fields, since sa_family at least may be non-zero *and* wrong. (protoname, socktypename, familyname, debug_dump_getaddrinfo_args, debug_dump_error, debug_dump_error, debug_dump_addrinfos) [DEBUG_ADDRINFO]: New debugging functions. (fake_getaddrinfo, getaddrinfo) [DEBUG_ADDRINFO]: Use them. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15104 dc483132-0cff-0310-8789-dd5450dbe970
* * fake-addrinfo.h (freeaddrinfo): Back out 1/3/03 change. ANSIEzra Peisach2003-01-082-2/+6
| | | | | | does not require it. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15098 dc483132-0cff-0310-8789-dd5450dbe970
* 2003-01-08 Sam Hartman <hartmans@mit.edu>Sam Hartman2003-01-082-2/+7
| | | | | | | * krb5.hin : Move KRB5_CALLCONV specifier for krb5_mk_req_checksum_func to right place git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15097 dc483132-0cff-0310-8789-dd5450dbe970
* More const for ops tablesKen Raeburn2003-01-082-1/+2
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15094 dc483132-0cff-0310-8789-dd5450dbe970
* Make ccache and rcache ops tables constKen Raeburn2003-01-082-4/+11
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15092 dc483132-0cff-0310-8789-dd5450dbe970
* Implement krb5_auth_con_set_checksum_func, an API for setting aSam Hartman2003-01-062-1/+21
| | | | | | | | | | callback to specify the data to be checksummed by krb5_mk_req after the auth_context has been set up. Mainly useful for GSSAPI. Ticket: 1054 Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15084 dc483132-0cff-0310-8789-dd5450dbe970
* * fake-addrinfo.h (freeaddrinfo): Do not free a NULL pointerEzra Peisach2003-01-032-1/+6
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15078 dc483132-0cff-0310-8789-dd5450dbe970
* Ignore some new generated filesKen Raeburn2002-12-191-0/+1
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15059 dc483132-0cff-0310-8789-dd5450dbe970
* Clean up some broken uses of "const" in function interfacesKen Raeburn2002-12-192-25/+37
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15058 dc483132-0cff-0310-8789-dd5450dbe970
* More KfM merge workTom Yu2002-12-123-45/+51
| | | | | | | | | | | | | | | | | | | | | | | | Create new file FSp-glue.c including KfM functions that had previously been scattered through various other files. Port RealmsConfig-glue.c from KfM, including old Unix-ish krb4 configuration code as fallback. Remove other files containing old realm/config file support. Add KRB5_CALLCONV to krb_get_in_tkt_creds. Fix various functions to take const char* as arguments now that tkt_string() returns const. Assorted minor cleanup. Implement krb_get_err_text in terms of com_err. Implement gross kludge to force krb_err_txt to remain in sync with com_err. ticket: 1189 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15046 dc483132-0cff-0310-8789-dd5450dbe970
* * krb5.hin: Update comment on krb5_kt_free_entry prototype toTom Yu2002-12-122-1/+6
| | | | | | point at the correct recommended function. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15044 dc483132-0cff-0310-8789-dd5450dbe970
* Fix some KRB5_CALLCONV botches that were causing trouble for Windows buildTom Yu2002-12-072-4/+18
| | | | | | | | | | | | | | Update send_to_kdc() to use various krb5 internals to talk to the krb4 KDC. Add a new internal function to optionally return the local address used to talk to the KDC. Many changes to lib/krb5/os to support this. Fix bug in krb5int_sendto() that prevented correct UDP length from being returned. Update callers of internal locate_* and sendto_* functions. ticket: 1189 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15038 dc483132-0cff-0310-8789-dd5450dbe970
* * des.h: Move explicit definition of _WINDOWS to precedeTom Yu2002-12-042-4/+6
| | | | | | conditionalized inclusion of win-mac.h. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15026 dc483132-0cff-0310-8789-dd5450dbe970
* * kadm.h: Include port-sockets.h, not netinet/in.h, for WindowsTom Yu2002-12-042-1/+6
| | | | | | portability. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15025 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in (kadm_err.h): Build hereTom Yu2002-12-032-0/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15022 dc483132-0cff-0310-8789-dd5450dbe970
* Merge more KfM krb4 thingsTom Yu2002-11-2713-300/+325
| | | | | | | | | | | | | | | | | | Implement *_in_tkt_creds, mk_req_creds, and rd_req_int functions. Implement KfM krb4 kadm password changing, mostly by pulling in the client side of the kadm library into the krb4 library. Do some more header file cleanup of des.h and krb.h. Remove some ancient krb4 dead weight. Some Mac-specific functionality still needs to be merged. ticket: 1189 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15014 dc483132-0cff-0310-8789-dd5450dbe970
* * Makefile.in: Remove references to adm_err.h from here tooTom Yu2002-11-142-5/+8
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15000 dc483132-0cff-0310-8789-dd5450dbe970
* Better type and bounds checking:Ken Raeburn2002-11-132-5/+82
| | | | | | | | | | | | | | | | * fake-addrinfo.h [NEED_FAKE_GETADDRINFO]: Include errno.h. (fake_getnameinfo): Check that socklen_t size arguments are positive and fit in size_t; return EAI_SYSTEM/EINVAL if not. Use the size_t variants when calling string functions. Work around another AIX bug: [_AIX]: Define NUMERIC_SERVICE_BROKEN. [NUMERIC_SERVICE_BROKEN]: Include ctype.h and stdlib.h. (getaddrinfo) [NUMERIC_SERVICE_BROKEN]: If the service name is a numeric string, save its value and the socket type, pass a null pointer to the real getaddrinfo, and patch the returned results. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14995 dc483132-0cff-0310-8789-dd5450dbe970
* New file to define SPNEGO structuresSam Hartman2002-11-062-0/+93
| | | | git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14973 dc483132-0cff-0310-8789-dd5450dbe970
* This commit fixes up the in-tree callers of krb5_read_password() andTom Yu2002-11-064-4/+15
| | | | | | | | | | des_read_password(). We should perhaps tighten up the test suite now. ticket: 1217 status: open target_version: 1.3 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14972 dc483132-0cff-0310-8789-dd5450dbe970
* * k5-int.h (krb5_ser_handle): Now points to const.Ken Raeburn2002-10-313-4/+12
| | | | | | | | | | | | | | | (krb5_kt_dfl_ops): Now const. (struct _krb5_kt_ops): Field serializer now points to const krb5_ser_entry instead of void. * krb5.hin (struct _krb5_kt): Field ops now points to const. * kt_file.c (krb5_ktf_ops, krb5_ktf_writable_ops): Now const. Drop cast of serializer entry initializer. (fopen_mode_rbplus, fopen_mode_rb): Now const. * kt_srvtab.c (krb5_kts_ops): Now const. * ktbase.c (krb5_ktf_ops, krb5_kts_ops): Update declarations. (struct krb5_kt_typelist): Field ops now points to const. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14953 dc483132-0cff-0310-8789-dd5450dbe970
* Wrong ASN.1 definition and padata type for new hardware preauthKen Hornstein2002-10-302-2/+10
| | | | | | | | | | | | | | | It turned out that early in the development cycle, one of our developers picked the "next" PADATA type in krb5.hin, and we said, "We've got to fix that when we get the real one assigned" ... and we never did. Noticed by Ezra Peisach. Also, the definition for sam-pk-for-sad was changed to OCTET STRING from EncryptionKey in the draft and the code, but we never updated the ASN.1 definition. Also noticed by Ezra Peisach. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14945 dc483132-0cff-0310-8789-dd5450dbe970
* Client code lacks support for draft-ietf-krb-wg-kerberos-sam-01.txtKen Hornstein2002-10-243-0/+94
| | | | | | | | | | | This widely-spread commit implements support for the so-called "new" hardware preauth protocol, defined in the IETF internet-draft draft-ietf-krb-wg-kerberos-sam-01.txt. Note that this code is client-side only. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14939 dc483132-0cff-0310-8789-dd5450dbe970
* No support for negative password expiration last-req hintKen Hornstein2002-10-241-1/+2
| | | | | | | | | Fixing an omission; previous code didn't support a negative value for the password expiration hint (which is legal). Pointed out by Ezra Peisach. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14938 dc483132-0cff-0310-8789-dd5450dbe970