krb5.git
27 years agoBrought reasonable krb425.texinfo over from Cygnus. Added section to
Jeff Bigler [Fri, 15 Nov 1996 23:24:14 +0000 (23:24 +0000)]
Brought reasonable krb425.texinfo over from Cygnus.  Added section to
Makefile to make v4-to-v5 guide.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9424 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * user-guide.texinfo: Changes to put copyright page in its own
Tom Yu [Fri, 15 Nov 1996 17:21:24 +0000 (17:21 +0000)]
* user-guide.texinfo: Changes to put copyright page in its own
node in the info file.

* install.texinfo: Changes to put copyright page in its own node
in the info file.

* admin.texinfo: Changes to put copyright page in its own node in
the info file, plus more krb5.keytab name updates.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9423 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * update_utmp.c (pty_update_utmp): Handle case where utmp uses
Ezra Peisach [Fri, 15 Nov 1996 13:40:31 +0000 (13:40 +0000)]
* update_utmp.c (pty_update_utmp): Handle case where utmp uses
ut_exit.e_exit and utmpx uses ut_exit.ut_exit.

* configure.in (UT_EXIT_STRUCTURE_DIFFER): If utmpx.h exists, and
getutmpx does not exist then test if the ut_exit part of
the utmp/utmpx structure is a structure and if their types
differ. (e_exit vs. ut_exit).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9422 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * install.texinfo (The Keytab File):
Tom Yu [Fri, 15 Nov 1996 05:08:52 +0000 (05:08 +0000)]
* install.texinfo (The Keytab File):
(Extract Host Keytabs for the KDCs):
(The Keytab File):
(Some Advice about Secure Hosts): Update filename to krb5.keytab.
(Upgrading the application servers): Add node to explain keytab
rename.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9421 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krb5.conf.M: Note change in default_keytab_name
Tom Yu [Fri, 15 Nov 1996 04:09:24 +0000 (04:09 +0000)]
* krb5.conf.M: Note change in default_keytab_name

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9420 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * server.c (main): Add declaration of optind for systems that
Tom Yu [Fri, 15 Nov 1996 03:27:49 +0000 (03:27 +0000)]
* server.c (main): Add declaration of optind for systems that
don't have it in stdio.h or the like.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9419 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoasn1_k_encode.c (asn1_encode_principal_name): Be liberal about
Theodore Tso [Fri, 15 Nov 1996 02:21:23 +0000 (02:21 +0000)]
asn1_k_encode.c (asn1_encode_principal_name): Be liberal about
accepting a principal with a zero-length component where the data
pointer is NULL.  After all, asn1_decode_principal_name generates them
that way! [PR#188]

(asn1_encode_encrypted_data):
(asn1_encode_krb5_authdata_elt):
(asn1_encode_encryption_key):
(asn1_encode_checksum):
(asn1_encode_realm): If the length is zero, allow the data field to be NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9418 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * env-setup.shin, init_db, save_files.sh, start_servers,
Barry Jaspan [Thu, 14 Nov 1996 20:30:35 +0000 (20:30 +0000)]
* env-setup.shin, init_db, save_files.sh, start_servers,
  start_servers_local, stop_servers, stop_servers_local: move
  VERBOSE_TEST -> VERBOSE logic to env-setup.sh, make everything
  else inherit from it, and fix the sense of the test (Tom got it
  backwards); also fix init_db so that kdb5_util create is not
  always verbose

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9417 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rpc_test_setup.sh: VERBOSE is now inherited from env-setup.sh
Barry Jaspan [Thu, 14 Nov 1996 20:27:40 +0000 (20:27 +0000)]
* rpc_test_setup.sh: VERBOSE is now inherited from env-setup.sh

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9416 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * telnet.exp: telnet may output fqdn in upper-case
Barry Jaspan [Thu, 14 Nov 1996 20:20:43 +0000 (20:20 +0000)]
* telnet.exp: telnet may output fqdn in upper-case

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9415 dc483132-0cff-0310-8789-dd5450dbe970

27 years agosys_bsd.c(intr): Added checks to intr_waiting and intr_happened to
Theodore Tso [Thu, 14 Nov 1996 19:53:33 +0000 (19:53 +0000)]
sys_bsd.c(intr): Added checks to intr_waiting and intr_happened to
handle ^C while waiting for encryption negotiation.

telnet.c (telnet): Allow ^C to work while waiting for encryption
negotiation to finish. [telnet/64]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9414 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krcp.c: don't print our own error message if kcmd returns -1 (it
Barry Jaspan [Thu, 14 Nov 1996 19:31:03 +0000 (19:31 +0000)]
* krcp.c: don't print our own error message if kcmd returns -1 (it
  always printed something in that case, and error_message(-1)
  prints a mess [krb5-appl/70]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9413 dc483132-0cff-0310-8789-dd5450dbe970

27 years agokrb5_encode_test.c (PRS): Add the -p option to krb5_encode_test to
Theodore Tso [Thu, 14 Nov 1996 19:25:10 +0000 (19:25 +0000)]
krb5_encode_test.c (PRS): Add the -p option to krb5_encode_test to
change the sample principal value (to test encoding of
different krb5 principals).

ktest.c (ktest_make_sample_principal): Use krb5_parse_principal so
that sample principal can be configured for different purposes.

krb5_decode_test.c (main):
krb5_encode_test.c (main): Check return value from krb5_init_context to
make sure it succeeded.

Makefile.in (check): Set KRB5_CONFIG to $(TOPSRC)/config-files/krb5.conf
so that the tests work.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9412 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this to
Tom Yu [Thu, 14 Nov 1996 04:59:23 +0000 (04:59 +0000)]
* osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this to
FILE:%s\\krb5kt to match "krb5cc".

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9411 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * osconfig.c: Add warning re: global variables
Tom Yu [Thu, 14 Nov 1996 04:44:54 +0000 (04:44 +0000)]
* osconfig.c: Add warning re: global variables

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9410 dc483132-0cff-0310-8789-dd5450dbe970

27 years agomake clean was missing some things; see ChangeLogs for details
Tom Yu [Thu, 14 Nov 1996 00:34:21 +0000 (00:34 +0000)]
make clean was missing some things; see ChangeLogs for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9409 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * env-setup.shin: Explicitly set KRB5CCNAME so the user's ccache
Tom Yu [Wed, 13 Nov 1996 22:27:36 +0000 (22:27 +0000)]
* env-setup.shin: Explicitly set KRB5CCNAME so the user's ccache
doesn't get blown away.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9408 dc483132-0cff-0310-8789-dd5450dbe970

27 years agorevert kt_default_name changes; see ChangeLogs for details
Tom Yu [Wed, 13 Nov 1996 21:05:00 +0000 (21:05 +0000)]
revert kt_default_name changes; see ChangeLogs for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9407 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * install.texinfo (kdc.conf): remove profile relation from
Barry Jaspan [Wed, 13 Nov 1996 20:17:58 +0000 (20:17 +0000)]
* install.texinfo (kdc.conf): remove profile relation from
  krb5.conf and kdc.conf [PR 124]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9406 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc.conf: remove profile, admin database_name, and admin
Barry Jaspan [Wed, 13 Nov 1996 20:17:05 +0000 (20:17 +0000)]
* kdc.conf: remove profile, admin database_name, and admin
  lockfile relations [PR 124]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9405 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoclean: Remove test programs and objects
Ezra Peisach [Wed, 13 Nov 1996 15:00:51 +0000 (15:00 +0000)]
clean: Remove test programs and objects

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9404 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoOn make clean, remove built programs
Ezra Peisach [Wed, 13 Nov 1996 14:55:58 +0000 (14:55 +0000)]
On make clean, remove built programs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9403 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ktdefname.c (krb5_kt_default_name): Fix a few memory-leak type
Tom Yu [Wed, 13 Nov 1996 07:54:27 +0000 (07:54 +0000)]
* ktdefname.c (krb5_kt_default_name): Fix a few memory-leak type
problems in previous changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9402 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * dump.c (load_db): lock the database directly (having fixed the
Mark Eichin [Wed, 13 Nov 1996 05:21:16 +0000 (05:21 +0000)]
* dump.c (load_db): lock the database directly (having fixed the
lock/unlock code) to avoid reopening on every record.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9401 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_dbm.c: Ditch DB_OPENCLOSE conditionals, and fix the real
Mark Eichin [Wed, 13 Nov 1996 04:51:48 +0000 (04:51 +0000)]
* kdb_dbm.c: Ditch DB_OPENCLOSE conditionals, and fix the real
  problem.  Like the policy db, the main db is now opened on first
  lock and closed on last unlock.
Set db_dbm_ctx to NULL after closing it, to help detect dangling
references.
(krb5_dbm_db_put_principal, krb5_dbm_db_delete_principal):
  KDBM_STORE can fail (in case of database corruption, for example)
  *without* causing errno to be set.  If errno is zero, use
  KRB5_KDB_DB_CORRUPT instead. (If it is non-zero, it may still be
  wrong, but at least something gets reported. This will be properly
fixed by ditching KDBM_* altogether, and using the non-lossy db
interfaces, so it's a good enough fix for now.)
(krb5_dbm_db_rename): grab errno from rename *before*
  calling krb5_dbm_db_end_update, to avoid "not a typewriter"
  syndrome.
  (krb5_dbm_db_unlock): only close on zero refcount.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9400 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * osconfig.c: Remove krb5_defkeyname to catch other things that
Tom Yu [Wed, 13 Nov 1996 03:49:55 +0000 (03:49 +0000)]
* osconfig.c: Remove krb5_defkeyname to catch other things that
may break.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9399 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * init_ctx.c (krb5_init_context): Oops. Initialize kt_default_name
Tom Yu [Wed, 13 Nov 1996 03:48:52 +0000 (03:48 +0000)]
* init_ctx.c (krb5_init_context): Oops. Initialize kt_default_name
  to NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9398 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ktdefname.c (krb5_kt_default_name): Change logic to no longer
Tom Yu [Wed, 13 Nov 1996 03:37:38 +0000 (03:37 +0000)]
* ktdefname.c (krb5_kt_default_name): Change logic to no longer
use a global variable; also add krb5_kt_set_default_name() to
allow for the changing of the default keytab name in the context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9397 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * init_ctx.c (krb5_free_context): Free kt_default_name if it's
Tom Yu [Wed, 13 Nov 1996 03:37:07 +0000 (03:37 +0000)]
* init_ctx.c (krb5_free_context): Free kt_default_name if it's
non-NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9396 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ovsec_kadmd.c (main): Use krb5_kt_set_default_name() rather than
Tom Yu [Wed, 13 Nov 1996 03:36:33 +0000 (03:36 +0000)]
* ovsec_kadmd.c (main): Use krb5_kt_set_default_name() rather than
mucking about with global variables.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9395 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c (process_keytab): Retrieve *keytab_str using
Tom Yu [Wed, 13 Nov 1996 03:35:50 +0000 (03:35 +0000)]
* keytab.c (process_keytab): Retrieve *keytab_str using
krb5_kt_default_name() to avoid global variable nastiness.

* kadmin.c (kadmin_startup): Use krb5_kt_set_default_name to
change the default keytab name rather than assigning to a library
global variable.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9394 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under
Tom Yu [Wed, 13 Nov 1996 03:35:25 +0000 (03:35 +0000)]
* osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under
Unix.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9393 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krb5.hin: Add definition for krb5_kt_set_default_name()
Tom Yu [Wed, 13 Nov 1996 03:34:54 +0000 (03:34 +0000)]
* krb5.hin: Add definition for krb5_kt_set_default_name()

* k5-int.h (struct _krb5_context): Add kt_default_name to
context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9392 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * send-pr/send-pr.sh (MAIL_AGENT): change "[-x" to "[ -x"
Barry Jaspan [Tue, 12 Nov 1996 22:34:45 +0000 (22:34 +0000)]
* send-pr/send-pr.sh (MAIL_AGENT): change "[-x" to "[ -x"

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9391 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * auth_gssapi.c (auth_gssapi_create): handle channel bindings
Barry Jaspan [Tue, 12 Nov 1996 21:30:25 +0000 (21:30 +0000)]
* auth_gssapi.c (auth_gssapi_create): handle channel bindings
  failure so UDP connections can work [krb5-libs/180]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9390 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * lib/helpers.exp, client.c, server.c, config/unix.exp,
Barry Jaspan [Tue, 12 Nov 1996 21:30:02 +0000 (21:30 +0000)]
* lib/helpers.exp, client.c, server.c, config/unix.exp,
  Makefile.in: test GSS-RPC with both TCP and UDP transport layers
  [krb5-libs/180]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9389 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rpc_test_setup.sh: Fix test of $VERBOSE_TEST so that $VERBOSE
Tom Yu [Tue, 12 Nov 1996 20:01:18 +0000 (20:01 +0000)]
* rpc_test_setup.sh: Fix test of $VERBOSE_TEST so that $VERBOSE
only gets set if $VERBOSE_TEST is not empty.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9388 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * init_db, save_files.sh, start_servers, start_servers_local,
Tom Yu [Tue, 12 Nov 1996 20:01:01 +0000 (20:01 +0000)]
* init_db, save_files.sh, start_servers, start_servers_local,
  stop_servers, stop_servers_local: Fix test of $VERBOSE_TEST so
  that $VERBOSE only gets set if $VERBOSE_TEST is not empty.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9387 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ftpd.c (ftpd_userok): Don't undconditionally return -1
Tom Yu [Tue, 12 Nov 1996 05:07:41 +0000 (05:07 +0000)]
* ftpd.c (ftpd_userok): Don't undconditionally return -1

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9386 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krshd "plumbing" fixes
Mark Eichin [Tue, 12 Nov 1996 04:58:46 +0000 (04:58 +0000)]
* krshd "plumbing" fixes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9385 dc483132-0cff-0310-8789-dd5450dbe970

27 years agosame typo
Mark Eichin [Tue, 12 Nov 1996 02:29:55 +0000 (02:29 +0000)]
same typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9384 dc483132-0cff-0310-8789-dd5450dbe970

27 years agofix typo
Mark Eichin [Tue, 12 Nov 1996 02:28:12 +0000 (02:28 +0000)]
fix typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9383 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * init_db, save_files.sh, start_servers_local, stop_servers,
Tom Yu [Tue, 12 Nov 1996 02:24:17 +0000 (02:24 +0000)]
* init_db, save_files.sh, start_servers_local, stop_servers,
  stop_servers_local: Use temp files rather than a here document to
  provide input to eval'ed commands; Ultrix sh is broken wrt here
documents redirected to eval commands.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9382 dc483132-0cff-0310-8789-dd5450dbe970

27 years agomissed some ChangeLogs
Tom Yu [Tue, 12 Nov 1996 02:22:51 +0000 (02:22 +0000)]
missed some ChangeLogs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9381 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago + dejagnu: set env(TERM) dumb, find ktutil, drain for gss, rlogin tests
Mark Eichin [Tue, 12 Nov 1996 02:08:33 +0000 (02:08 +0000)]
   + dejagnu: set env(TERM) dumb, find ktutil, drain for gss,  rlogin tests

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9380 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rpc_test_setup.sh: Use a temp file rather than a here document
Tom Yu [Tue, 12 Nov 1996 02:05:38 +0000 (02:05 +0000)]
* rpc_test_setup.sh: Use a temp file rather than a here document
feeding into eval because Ultrix sh doesn't deal.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9379 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago Changes to support AC_CANONICAL_HOST for runtest flags; see
Tom Yu [Tue, 12 Nov 1996 02:03:23 +0000 (02:03 +0000)]
Changes to support AC_CANONICAL_HOST for runtest flags; see
ChangeLogs for details.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9378 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_cpw.c (add_key_pwd): set length to -1 so krb5_string_to_key
Mark Eichin [Tue, 12 Nov 1996 01:28:24 +0000 (01:28 +0000)]
* kdb_cpw.c (add_key_pwd): set length to -1 so krb5_string_to_key
handles the AFS3 salttype, but then replace it with the actual
length for later processing.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9377 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_cpw.c (cleanup_key_data): fix memory leak [krb5-kdc/163]
Barry Jaspan [Mon, 11 Nov 1996 22:06:43 +0000 (22:06 +0000)]
* kdb_cpw.c (cleanup_key_data): fix memory leak [krb5-kdc/163]
(add_key_pwd): fix memory leak [krb5-kdc/164]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9376 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_rpc_xdr.c: fix memory leak handling key_data and tl_data
Barry Jaspan [Mon, 11 Nov 1996 22:05:50 +0000 (22:05 +0000)]
* kadm_rpc_xdr.c: fix memory leak handling key_data and tl_data

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9375 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * svr_principal.c (kadm5_modify_principal): fix memory leak
Barry Jaspan [Mon, 11 Nov 1996 22:05:18 +0000 (22:05 +0000)]
* svr_principal.c (kadm5_modify_principal): fix memory leak
  handling tl_data

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9374 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * db2: overflow_page fixes, __P redef
Mark Eichin [Mon, 11 Nov 1996 22:03:50 +0000 (22:03 +0000)]
* db2: overflow_page fixes, __P redef
* db2 tests: better alternate dictionary support
(orignal ChangeLogs included)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9373 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadmin/dbutil dumpv4 expiration ("never") fixes
Mark Eichin [Mon, 11 Nov 1996 21:57:22 +0000 (21:57 +0000)]
* kadmin/dbutil dumpv4 expiration ("never") fixes
* kadmin/dbutil loadv4 stashfile, default fixes

(original changelogs included.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9372 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krb524d.c (do_connection): only free v4/v5 keyblock contents and
Mark Eichin [Mon, 11 Nov 1996 21:24:20 +0000 (21:24 +0000)]
* krb524d.c (do_connection): only free v4/v5 keyblock contents and
v5 ticket *once*, in cleanup branch at the end.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9371 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in, configure.in, krshd.c, v4rcp.M, v4rcp.c: added
Mark Eichin [Mon, 11 Nov 1996 21:16:55 +0000 (21:16 +0000)]
* Makefile.in, configure.in, krshd.c, v4rcp.M, v4rcp.c: added
kerberos V4 rcp -x support from Cygnus tree.
* Makefile.in, configure.in: added support for not building v4rcp
if --without-krb4 is used.

(original ChangeLogs copied as well.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9370 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (client.o, server.o): client.o and server.o, not
Tom Yu [Mon, 11 Nov 1996 19:29:08 +0000 (19:29 +0000)]
* Makefile.in (client.o, server.o): client.o and server.o, not
client.c and server.c, depend on rpc_test.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9369 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * start_servers, start_servers_local, init_db: Use ${FOO+bar} and
Tom Yu [Mon, 11 Nov 1996 19:28:15 +0000 (19:28 +0000)]
* start_servers, start_servers_local, init_db: Use ${FOO+bar} and
${FOO=baz} rather than ${FOO:+bar} and ${FOO:=baz} because of
Ultrix /bin/sh lossage.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9368 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * install.texinfo (kdc.conf): remove admin_database_name and
Barry Jaspan [Mon, 11 Nov 1996 17:46:10 +0000 (17:46 +0000)]
* install.texinfo (kdc.conf): remove admin_database_name and
  lockfile fields from sample kdc.conf

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9367 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoSeveral doc fixes, including those for [37]; see ChangeLog for details
Sam Hartman [Mon, 11 Nov 1996 03:08:01 +0000 (03:08 +0000)]
Several doc fixes, including those for [37]; see ChangeLog for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9366 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCommit jhawk's patch to print IP status.
Sam Hartman [Mon, 11 Nov 1996 02:13:36 +0000 (02:13 +0000)]
Commit jhawk's patch to print IP status.
[113]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9365 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFail completely if there is no srvtab
Sam Hartman [Mon, 11 Nov 1996 01:49:39 +0000 (01:49 +0000)]
Fail completely if there is no srvtab

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9364 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCall gethostbyaddr over what we connect to to get the Kerberos principal to
Sam Hartman [Sun, 10 Nov 1996 23:48:51 +0000 (23:48 +0000)]
Call gethostbyaddr over what we connect to to get the Kerberos principal to
use; if that fails, fall back on what gethostbyname returns
earlier.
[170]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9363 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago(setup_wrapper): Set KRB5_CONFIG in wrapper scripts
Ezra Peisach [Sun, 10 Nov 1996 14:56:10 +0000 (14:56 +0000)]
(setup_wrapper): Set KRB5_CONFIG in wrapper scripts

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9362 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoTest for tcl, Perl, and runtest and only run tests if all are present
Ezra Peisach [Sun, 10 Nov 1996 14:46:49 +0000 (14:46 +0000)]
Test for tcl, Perl, and runtest and only run tests if all are present

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9361 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * login.c (k_init): Set up KRBTKFILE if converting krb5 tickets to
Tom Yu [Sun, 10 Nov 1996 08:02:17 +0000 (08:02 +0000)]
* login.c (k_init): Set up KRBTKFILE if converting krb5 tickets to
krb4 but not getting them via password.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9360 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoThis commit was generated by cvs2svn to compensate for changes in r9357,
Sam Hartman [Sun, 10 Nov 1996 02:27:12 +0000 (02:27 +0000)]
This commit was generated by cvs2svn to compensate for changes in r9357,
which included commits to RCS files with non-trunk default branches.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9358 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoThis commit was generated by cvs2svn to compensate for changes in r9354,
Sam Hartman [Sun, 10 Nov 1996 01:33:50 +0000 (01:33 +0000)]
This commit was generated by cvs2svn to compensate for changes in r9354,
which included commits to RCS files with non-trunk default branches.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9355 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * t_krb5.conf: Dummy krb5.conf file from the krb5 library
Ezra Peisach [Sat, 9 Nov 1996 21:12:38 +0000 (21:12 +0000)]
* t_krb5.conf: Dummy krb5.conf file from the krb5 library

* Makefile.in (check): Set KRB5_CONFIG to a valid krb5.conf file.

* t_kdb.c (do_testing): Check return value from krb5_init_context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9353 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (check-unix): Invoking t_ser requires that
Ezra Peisach [Sat, 9 Nov 1996 19:27:37 +0000 (19:27 +0000)]
* Makefile.in (check-unix): Invoking t_ser requires that
KRB5_CONFIG points to a valid krb5.conf

* t_ser.c (main): If verbose flag is set and there is an error,
  display error message.

This would not have been noticed on a system with a valid /etc/krb5.conf...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9352 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix so login.c compiles with krb4 support.
Sam Hartman [Sat, 9 Nov 1996 16:00:02 +0000 (16:00 +0000)]
Fix so login.c compiles with krb4 support.
[krb5-appl/148]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9351 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoBuild and install send-pr
Sam Hartman [Sat, 9 Nov 1996 14:25:35 +0000 (14:25 +0000)]
Build and install send-pr

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9350 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoupdate_utmp.c (pty_update_utmp): Add code which attempts to compensate
Theodore Tso [Fri, 8 Nov 1996 22:46:52 +0000 (22:46 +0000)]
update_utmp.c (pty_update_utmp): Add code which attempts to compensate
for systems that don't have getutmpx()

configure.in: Check for getutmpx().  Replace calls to AC_FUNC_CHECK
with AC_HAVE_FUNCS().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9349 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.tmpl: Add in version resource
Theodore Tso [Fri, 8 Nov 1996 22:44:52 +0000 (22:44 +0000)]
Makefile.tmpl: Add in version resource

version.r: New file, containing the version resource.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9348 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove erroneous changelog entry that should have been entered in
Theodore Tso [Fri, 8 Nov 1996 22:43:39 +0000 (22:43 +0000)]
Remove erroneous changelog entry that should have been entered in
src/lib/krb5/ChangeLog instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9347 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck to see if the -lgen library exists; if so, add it to the
Theodore Tso [Fri, 8 Nov 1996 22:43:05 +0000 (22:43 +0000)]
Check to see if the -lgen library exists; if so, add it to the
SHLIB_LIBS line, since it will be needed by an_to_ln.c, in all
probability.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9346 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck the error return from krb5_init_context(), and print an error
Theodore Tso [Fri, 8 Nov 1996 22:28:43 +0000 (22:28 +0000)]
Check the error return from krb5_init_context(), and print an error
message if necessary.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9345 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck the error return from krb5_init_context(), and print an error
Theodore Tso [Fri, 8 Nov 1996 22:27:23 +0000 (22:27 +0000)]
Check the error return from krb5_init_context(), and print an error
message if necessary.

Clean up gcc -Wall warnings.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9344 dc483132-0cff-0310-8789-dd5450dbe970

27 years agomovemail.c (main): Check the error return from krb5_init_context(),
Theodore Tso [Fri, 8 Nov 1996 22:21:35 +0000 (22:21 +0000)]
movemail.c (main): Check the error return from krb5_init_context(),
and print an error message if necessary.

Cleaned up gcc -Wall warnings.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9343 dc483132-0cff-0310-8789-dd5450dbe970

27 years agopoplib.c, mailquery.c: Cleaned up gcc -Wall warnings
Theodore Tso [Fri, 8 Nov 1996 22:20:54 +0000 (22:20 +0000)]
poplib.c, mailquery.c: Cleaned up gcc -Wall warnings

poplib.c (pop_init): Check the error return from krb5_init_context(),
and print an error message if necessary.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9342 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck return value of krb5_init_context()
Theodore Tso [Fri, 8 Nov 1996 22:19:36 +0000 (22:19 +0000)]
Check return value of krb5_init_context()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9341 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * mkrel: Fix to work with new modules definitions because cvs
Tom Yu [Fri, 8 Nov 1996 18:18:19 +0000 (18:18 +0000)]
* mkrel: Fix to work with new modules definitions because cvs
  export -d foo doesn't dtrt.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9340 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (LinkFileDir, LinkFile): AC_REQUIRE the AC_LN_S macro
Tom Yu [Fri, 8 Nov 1996 04:56:09 +0000 (04:56 +0000)]
* aclocal.m4 (LinkFileDir, LinkFile): AC_REQUIRE the AC_LN_S macro
to avoid gratuitous rechecks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9339 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove calls to macros that are a part of CONFIG_RULES;
Tom Yu [Fri, 8 Nov 1996 02:19:35 +0000 (02:19 +0000)]
Remove calls to macros that are a part of CONFIG_RULES;
see ChangeLogs for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9338 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * svr_iters.c (glob_to_regexp): a principal glob with no @
Barry Jaspan [Thu, 7 Nov 1996 21:43:14 +0000 (21:43 +0000)]
* svr_iters.c (glob_to_regexp): a principal glob with no @
  defaults to @*, not @LOCAL.REAM [krb5-admin/161]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9337 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (server.o): Fix typo in previous checkin
Tom Yu [Thu, 7 Nov 1996 21:21:23 +0000 (21:21 +0000)]
* Makefile.in (server.o): Fix typo in previous checkin

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9336 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix stupid typo in previous checkin
Theodore Tso [Thu, 7 Nov 1996 20:16:21 +0000 (20:16 +0000)]
Fix stupid typo in previous checkin

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9335 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoUse single quotes around @KRB5_RUN_ENV@ so that bash doesn't try to
Theodore Tso [Thu, 7 Nov 1996 19:38:26 +0000 (19:38 +0000)]
Use single quotes around @KRB5_RUN_ENV@ so that bash doesn't try to
expand $(TOPLIBD) in the echo line.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9334 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCorrectly build the file lists for the Macintosh 68K and PPC object
Theodore Tso [Thu, 7 Nov 1996 19:28:03 +0000 (19:28 +0000)]
Correctly build the file lists for the Macintosh 68K and PPC object
file lists.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9333 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago (unparse_err): add new finer-grained conf file error codes
Barry Jaspan [Thu, 7 Nov 1996 19:15:15 +0000 (19:15 +0000)]
(unparse_err): add new finer-grained conf file error codes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9332 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoadd new conf file error codes
Barry Jaspan [Thu, 7 Nov 1996 19:14:33 +0000 (19:14 +0000)]
add new conf file error codes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9331 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoadd init test #154
Barry Jaspan [Thu, 7 Nov 1996 19:14:08 +0000 (19:14 +0000)]
add init test #154

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9330 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * api.2/init-v2.exp: update tests for new init error codes and
Barry Jaspan [Thu, 7 Nov 1996 19:13:39 +0000 (19:13 +0000)]
* api.2/init-v2.exp: update tests for new init error codes and
  get_config_params behavior when KDC_PROFILE does not exist

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9329 dc483132-0cff-0310-8789-dd5450dbe970

27 years agolib.t moved to lib/lib.t
Barry Jaspan [Thu, 7 Nov 1996 19:04:42 +0000 (19:04 +0000)]
lib.t moved to lib/lib.t

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9328 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMake the KRB5_CONFIG_CANTOPEN and
Theodore Tso [Thu, 7 Nov 1996 18:37:35 +0000 (18:37 +0000)]
Make the KRB5_CONFIG_CANTOPEN and
KRB5_CONFIG_BADFORMAT error messages more clear that the
problem is with the _Kerberos_ configuration file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9327 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * tcl_kadm5.c: don't assume tl_data_contents is null-terminated,
Barry Jaspan [Thu, 7 Nov 1996 18:10:09 +0000 (18:10 +0000)]
* tcl_kadm5.c: don't assume tl_data_contents is null-terminated,
  and zero allocated princ before parsing it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9326 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * api.2/mod-principal-v2.exp: provide finer-grained test numbers
Barry Jaspan [Thu, 7 Nov 1996 18:03:11 +0000 (18:03 +0000)]
* api.2/mod-principal-v2.exp: provide finer-grained test numbers
  in case of failure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9325 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFixed mangled copyright notice
Theodore Tso [Thu, 7 Nov 1996 17:33:58 +0000 (17:33 +0000)]
Fixed mangled copyright notice

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9324 dc483132-0cff-0310-8789-dd5450dbe970

27 years agokdc_preauth.c (check_padata): Fixed error handling; in order for
Theodore Tso [Thu, 7 Nov 1996 17:31:20 +0000 (17:31 +0000)]
kdc_preauth.c (check_padata): Fixed error handling; in order for
check_preauth to return successfully, there must be at least one
preauth which succeeded, and no REQUIRED preauth system which failed.
If a preauth is marked SUFFICIENT, then the rest of the preauth list
aren't checked.  Fixed bug where when none of the preauth types were
recognized, an error message corresponding to stack garbage was
printed.

main.c (argv): Check the error return from krb5_init_context(), and
print an error message if necessary.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9323 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoNew error codes for KADM5_MISSING_CONF_PARAMS and
Theodore Tso [Thu, 7 Nov 1996 17:14:53 +0000 (17:14 +0000)]
New error codes for KADM5_MISSING_CONF_PARAMS and
KADM5_BAD_SERVER_NAME.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9322 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoclient_init.c (_kadm5_init_any): Use a more fined grained error code,
Theodore Tso [Thu, 7 Nov 1996 17:13:44 +0000 (17:13 +0000)]
client_init.c (_kadm5_init_any): Use a more fined grained error code,
KADM5_MISSING_CONF_PARAMS, instead of KRB5_CONFIG_BADFORMAT

(_kadm5_init_any): Use a more fined grained error code,
KADM5_BAD_SERVER_NAME, instead of KRB5_CONFIG_BADFORMAT.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9321 dc483132-0cff-0310-8789-dd5450dbe970