krb5.git
29 years agoconfigure.in:
Richard Basch [Tue, 27 Dec 1994 11:17:20 +0000 (11:17 +0000)]
configure.in:
Combined KRB5_UT* macros into CHECK_UTMP macro, and added more checks.
Changed AC_COMPILE_CHECK macros to AC_MSG_CHECKING/AC_TRY_COMPILE

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4754 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoCombined KRB5_UTPID, KRB5_UTTYPE, and KRB5_UTHOST into CHECK_UTMP macro.
Richard Basch [Tue, 27 Dec 1994 11:15:03 +0000 (11:15 +0000)]
Combined KRB5_UTPID, KRB5_UTTYPE, and KRB5_UTHOST into CHECK_UTMP macro.
Files affected: aclocal.m4, kadmin/kpasswd/configure.in, appl/bsd/configure.in

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4753 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemoved the hard-coded paths for the BSD rlogin/rcp/rsh programs.
Richard Basch [Mon, 26 Dec 1994 23:47:15 +0000 (23:47 +0000)]
Removed the hard-coded paths for the BSD rlogin/rcp/rsh programs.
Let "configure" find the programs for us...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4752 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemoved the hard-coded paths for the BSD rlogin/rcp/rsh programs.
Richard Basch [Mon, 26 Dec 1994 18:54:47 +0000 (18:54 +0000)]
Removed the hard-coded paths for the BSD rlogin/rcp/rsh programs.
Let "configure" find the programs for us...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4751 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd a enc_part2 member to the krb5_cred structure which may point to the
Theodore Tso [Sat, 24 Dec 1994 03:55:32 +0000 (03:55 +0000)]
Add a enc_part2 member to the krb5_cred structure which may point to the
unecrypted version, if it's available.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4750 dc483132-0cff-0310-8789-dd5450dbe970

29 years agofixes as per OV suggestions
Tom Yu [Fri, 23 Dec 1994 02:06:37 +0000 (02:06 +0000)]
fixes as per OV suggestions

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4749 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in:
Theodore Tso [Thu, 22 Dec 1994 21:34:01 +0000 (21:34 +0000)]
configure.in:
strcasecmp.c: Add strcasecmp replacement if necessary.

daemon.c:
memmove.c: Add #include for <sys/types.h>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4748 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd test for uid_t
Theodore Tso [Thu, 22 Dec 1994 20:47:43 +0000 (20:47 +0000)]
Add test for uid_t

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4747 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChange the type of krb5_context to include the pointer
Theodore Tso [Thu, 22 Dec 1994 17:25:05 +0000 (17:25 +0000)]
Change the type of krb5_context to include the pointer

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4746 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix typo
Theodore Tso [Wed, 21 Dec 1994 23:31:24 +0000 (23:31 +0000)]
Fix typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4745 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew function which support krb5_init_os_context and krb5_free_os_context
Theodore Tso [Tue, 20 Dec 1994 04:17:56 +0000 (04:17 +0000)]
New function which support krb5_init_os_context and krb5_free_os_context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4744 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd support for krb5_init_os_context and krb5_free_os_context
Theodore Tso [Tue, 20 Dec 1994 02:57:21 +0000 (02:57 +0000)]
Add support for krb5_init_os_context and krb5_free_os_context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4743 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd support for krb5_init_context and krb5_free_context
Theodore Tso [Tue, 20 Dec 1994 02:56:23 +0000 (02:56 +0000)]
Add support for krb5_init_context and krb5_free_context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4742 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new typedefs, declarations for krb5_context and krb5_os_context
Theodore Tso [Tue, 20 Dec 1994 02:55:10 +0000 (02:55 +0000)]
Add new typedefs, declarations for krb5_context and krb5_os_context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4741 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new magic numbers for krb5_context and krb5_os_context
Theodore Tso [Tue, 20 Dec 1994 02:52:49 +0000 (02:52 +0000)]
Add new magic numbers for krb5_context and krb5_os_context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4740 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoWorkaround more Ultrix sh brain damage
Theodore Tso [Tue, 20 Dec 1994 02:26:11 +0000 (02:26 +0000)]
Workaround more Ultrix sh brain damage

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4739 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoWork around yet another really horrible Ultrix sh bug. The values of
Theodore Tso [Tue, 20 Dec 1994 00:42:41 +0000 (00:42 +0000)]
Work around yet another really horrible Ultrix sh bug.  The values of
variables read in using the ${var='bar'} construction are displayed
using the "set" command with the high bit set.  (Someone should just
haul off the Ultrix sh and have it shot).  Fixed using tr.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4738 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUse syslog instead of krb_log
Theodore Tso [Mon, 19 Dec 1994 23:12:57 +0000 (23:12 +0000)]
Use syslog instead of krb_log

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4737 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDo the right thing if we are compiling without V4 support. (The
Theodore Tso [Mon, 19 Dec 1994 23:07:39 +0000 (23:07 +0000)]
Do the right thing if we are compiling without V4 support.  (The
dump_v4db command is disabled.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4736 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFixed minor bug where the length of the returned domain was calculated
Theodore Tso [Mon, 19 Dec 1994 20:23:58 +0000 (20:23 +0000)]
Fixed minor bug where the length of the returned domain was calculated
incorrectly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4735 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrcp.c, krlogin.c, krlogind.c (v5_des_write): Fix byte swapping code
Theodore Tso [Mon, 19 Dec 1994 20:15:08 +0000 (20:15 +0000)]
krcp.c, krlogin.c, krlogind.c (v5_des_write): Fix byte swapping code
(Missing shift instructions).

krlogind.c: Fixed byte swapping code so that V4 des compatibility
works on 64 bit architectures.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4734 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoIf a null addresses is passed in to krb5_scc_store_addrs, don't core dump
Theodore Tso [Tue, 13 Dec 1994 20:44:47 +0000 (20:44 +0000)]
If a null addresses is passed in to krb5_scc_store_addrs, don't core dump

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4733 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoIf a null addresses is passed in to krb5_fcc_store_addrs, don't core dump
Theodore Tso [Tue, 13 Dec 1994 20:43:58 +0000 (20:43 +0000)]
If a null addresses is passed in to krb5_fcc_store_addrs, don't core dump

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4732 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd check for HAS_SETSID test for daemon.c
Theodore Tso [Tue, 13 Dec 1994 20:41:10 +0000 (20:41 +0000)]
Add check for HAS_SETSID test for daemon.c

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4731 dc483132-0cff-0310-8789-dd5450dbe970

29 years agodo_tgs_req.c (prepare_error_tgs): Don't free the passed in ticket; it
Theodore Tso [Tue, 13 Dec 1994 20:39:00 +0000 (20:39 +0000)]
do_tgs_req.c (prepare_error_tgs): Don't free the passed in ticket; it
will be freed as part of other structures.

do_tgs_req.c (process_tgs_req): Set the encryption type in the reply
structure, and set the eblock type accordingly.

do_as_req.c (process_as_req): Set the encryption type in the
reply_encpart structure.

kdc_util.c (validate_as_request):
policy.c (against_local_policy_as): Move requirement that an AS
request must include the addresses field to the local policy routine.
(Not required by RFC).

main.c (setup_com_err): Initialize the kdc5 error table (the kdb5
error table is already initialized)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4730 dc483132-0cff-0310-8789-dd5450dbe970

29 years agord_req_dec.c (decrypt_authenticator): If the subkey doesn't exist,
Theodore Tso [Tue, 13 Dec 1994 20:31:19 +0000 (20:31 +0000)]
rd_req_dec.c (decrypt_authenticator): If the subkey doesn't exist,
don't try to set the subkey's etype.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4729 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoexterns.h: If USE_TERMIO is defined and SYSV_TERMIO isn't, then always
Theodore Tso [Tue, 13 Dec 1994 20:22:56 +0000 (20:22 +0000)]
externs.h: If USE_TERMIO is defined and SYSV_TERMIO isn't, then always
#define termio to termios.

configure: Set K4LIBS correctly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4728 dc483132-0cff-0310-8789-dd5450dbe970

29 years agogmtime expects a pointer to a time_t, not a long. On most systems
Theodore Tso [Thu, 8 Dec 1994 23:43:25 +0000 (23:43 +0000)]
gmtime expects a pointer to a time_t, not a long. On most systems
these are the same, on others....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4727 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the principal's type and magic number
Theodore Tso [Thu, 1 Dec 1994 03:34:35 +0000 (03:34 +0000)]
Set the principal's type and magic number

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4725 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMakefile.in: Build the new test driver (t_walk_rtree.c) for
Theodore Tso [Thu, 1 Dec 1994 01:37:13 +0000 (01:37 +0000)]
Makefile.in: Build the new test driver (t_walk_rtree.c) for
krb5_walk_realm_tree.

walk_realm_tree.c (krb5_walk_realm_tree): Fix bug which occured when
the client or the server is a subdomain of the other; walk_realm_tree
would return the wrong answer, and suffer from memory access errors.

unparse.c (krb5_unparse_name_ext): Quote the '/' and '@' characters properly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4724 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoaclocal.m4, configure.in: Add appropriate help text for the --with-*
Theodore Tso [Wed, 30 Nov 1994 22:15:24 +0000 (22:15 +0000)]
aclocal.m4, configure.in: Add appropriate help text for the --with-*
and --enable-* options.  ISODE_INCLUDES should define KRB5_USE_ISODE
if necessary.

acconfig.h: Add defines for KRB5_ATHENA_COMPAT and KRB5_KRB4_COMPAT.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4723 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd appropriate help text for the --with-krb4 option. Remove
Theodore Tso [Wed, 30 Nov 1994 22:11:53 +0000 (22:11 +0000)]
Add appropriate help text for the --with-krb4 option.  Remove
ISODE_DEFS call, since ISODE_INCLUDES now defines ISODE automatically.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4722 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd appropriate help text for --with-krb4 option
Theodore Tso [Wed, 30 Nov 1994 22:10:20 +0000 (22:10 +0000)]
Add appropriate help text for --with-krb4 option

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4721 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoosconf.h, config.h: Remove remnants of unifdef support for
Theodore Tso [Wed, 30 Nov 1994 21:37:04 +0000 (21:37 +0000)]
osconf.h, config.h: Remove remnants of unifdef support for
building osconf.h and config.h, left over from the imake
build system.

osconf.h: Add #ifdef for Athena configuration.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4720 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in: Add support for --enable-athena and --with-krb4
Theodore Tso [Wed, 30 Nov 1994 21:36:26 +0000 (21:36 +0000)]
configure.in: Add support for --enable-athena and --with-krb4
(to set KRB5_KRB4_COMPAT).

Makefile.in: Remove remnants of unifdef support for building
osconf.h and config.h, left over from the imake build system.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4719 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMove get_for_creds to krb5_get_for_creds in the Kerberos library
Theodore Tso [Wed, 30 Nov 1994 04:12:05 +0000 (04:12 +0000)]
Move get_for_creds to krb5_get_for_creds in the Kerberos library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4718 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMove get_for_creds to krb5_get_for_creds in the krb5 library
Theodore Tso [Wed, 30 Nov 1994 04:08:23 +0000 (04:08 +0000)]
Move get_for_creds to krb5_get_for_creds in the krb5 library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4717 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRename rd_cred and mk_cred to krb5_rd_cred and krb5_mk_cred. The API
Theodore Tso [Wed, 30 Nov 1994 04:06:07 +0000 (04:06 +0000)]
Rename rd_cred and mk_cred to krb5_rd_cred and krb5_mk_cred.  The API
still needs to be changed, but let's get the namespace purity issue
settled.

Added krb5_get_for_creds() function.  Again, the API is still up for grabs...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4716 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUse the list of encryption types passed as part of the KDC request to
Theodore Tso [Mon, 21 Nov 1994 22:26:52 +0000 (22:26 +0000)]
Use the list of encryption types passed as part of the KDC request to
determine which encryption to use for encrypting the ticket.  The
encryption must be one that is supported by the KDC, as well as being
one which is marked as being supported by the server of the ticket.
In a AS request, also use this encryption for encrypting the KDC
response.  In a TGS request, use the encryption type of the TGT
authenticator to determine how to encrypt the KDC response.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4712 dc483132-0cff-0310-8789-dd5450dbe970

29 years agomk_req_ext.c (krb5_mk_req_extended): Sanitize how memory is freed in
Theodore Tso [Mon, 21 Nov 1994 22:21:06 +0000 (22:21 +0000)]
mk_req_ext.c (krb5_mk_req_extended): Sanitize how memory is freed in
both error and normal cases, to remove memory leaks.

mk_req_ext.c (krb5_mk_req_extended): Use the encryption type specified
by the ticket to generate the authenticator.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4711 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoencode_kdc.c (krb5_encode_kdc_rep): Now requires that the
Theodore Tso [Mon, 21 Nov 1994 20:33:53 +0000 (20:33 +0000)]
encode_kdc.c (krb5_encode_kdc_rep): Now requires that the
caller pass in the encryption block to be used for
encrpyting the ticket.  That way, this routine doesn't
need to create its own encryption block.

encrypt_tk.c (krb5_encrypt_tkt_part): Now requires that the
caller pass in the encryption block to be used for
encrpyting the ticket.  That way, this routine doesn't
need to create its own encryption block.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4710 dc483132-0cff-0310-8789-dd5450dbe970

29 years agofixed bad prototype in changes
Mark Eichin [Mon, 21 Nov 1994 19:55:48 +0000 (19:55 +0000)]
fixed bad prototype in changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4709 dc483132-0cff-0310-8789-dd5450dbe970

29 years agolibrary.tex (internalfunc): Define \internalfunc, which prints a
Theodore Tso [Mon, 21 Nov 1994 19:25:57 +0000 (19:25 +0000)]
library.tex (internalfunc): Define \internalfunc, which prints a
disclaimer in front of "internal functions".  We should
move them somewhere else, but for now, let's start marking
those functions which we believe are internal.

krb5.tex: Documented changed interfaces to krb5_encode_kdc_rep
and krb5_encrypt_tkt_part.  Document krb5_encode_kdc_rep,
krb5_decode_kdc_rep, krb5_encrypt_tkt_part,
krb5_decrypt_tkt_part, and krb5_send_tgs as all internal
functions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4708 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoWe don't need autoreconf.local anymore. That functionality has been
Theodore Tso [Mon, 21 Nov 1994 19:01:56 +0000 (19:01 +0000)]
We don't need autoreconf.local anymore.  That functionality has been
folded into autoconf 2.1!

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4707 dc483132-0cff-0310-8789-dd5450dbe970

29 years agocomplete command suite now in with most functionality
Tom Yu [Mon, 21 Nov 1994 05:48:44 +0000 (05:48 +0000)]
complete command suite now in with most functionality

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4706 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix obvious typo
Theodore Tso [Sat, 19 Nov 1994 07:12:22 +0000 (07:12 +0000)]
Fix obvious typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4705 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix stupid typo..
Theodore Tso [Sat, 19 Nov 1994 07:09:29 +0000 (07:09 +0000)]
Fix stupid typo..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4704 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd magic numbers for keyblock structure
Theodore Tso [Sat, 19 Nov 1994 05:00:01 +0000 (05:00 +0000)]
Add magic numbers for keyblock structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4703 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd magic number to keyblock structure
Theodore Tso [Sat, 19 Nov 1994 04:59:24 +0000 (04:59 +0000)]
Add magic number to keyblock structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4702 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd magic numbers to keyblock structure
Theodore Tso [Sat, 19 Nov 1994 04:58:55 +0000 (04:58 +0000)]
Add magic numbers to keyblock structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4701 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInitialize magic variable and encryption type
Theodore Tso [Sat, 19 Nov 1994 04:58:09 +0000 (04:58 +0000)]
Initialize magic variable and encryption type

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4700 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new attribute which defines whether or not a server supports DES/MD5
Theodore Tso [Fri, 18 Nov 1994 22:54:51 +0000 (22:54 +0000)]
Add new attribute which defines whether or not a server supports DES/MD5

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4699 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd magic numbers for keytab, principal, and keyblock
Theodore Tso [Fri, 18 Nov 1994 22:26:22 +0000 (22:26 +0000)]
Add magic numbers for keytab, principal, and keyblock

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4698 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix to return correct error code, instead of always returning
Theodore Tso [Fri, 18 Nov 1994 22:24:44 +0000 (22:24 +0000)]
Fix to return correct error code, instead of always returning
KRB5_CC_NOMEM.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4697 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoupdate to autoconf 2.1
Mark Eichin [Fri, 18 Nov 1994 21:03:38 +0000 (21:03 +0000)]
update to autoconf 2.1

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4696 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * aclocal.m4 (CHECK_WAIT_TYPE, CHECK_SIGNALS, CHECK_SETJMP,
Mark Eichin [Fri, 18 Nov 1994 20:44:12 +0000 (20:44 +0000)]
* aclocal.m4 (CHECK_WAIT_TYPE, CHECK_SIGNALS, CHECK_SETJMP,
KRB5_UTPID, KRB5_UTTYPE, KRB5_UTHOST, KRB5_UTEXIT): use
AC_TRY_COMPILE instead of AC_TRY_LINK.
(CHECK_FCNTL): check for 1+O_RDONLY so we aren't fooled into
declaring it as a local variable.
(DECLARE_SYS_ERRLIST): same thing for 1+sys_nerr.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4695 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new error code -- KV5M_KEYTAB_ENTRY
Theodore Tso [Fri, 18 Nov 1994 20:31:16 +0000 (20:31 +0000)]
Add new error code -- KV5M_KEYTAB_ENTRY

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4694 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAll files:
Theodore Tso [Fri, 18 Nov 1994 19:56:41 +0000 (19:56 +0000)]
All files:
Changes to implement SCC format version #3, which is architecture
independent, and includes the key encryption type information.

scc_gennew.c (krb5_scc_generate_new): Generate new ccaches using
whatever version is marked as the default.

scc_read.c (krb5_scc_read_keyblock): Insert keyblock magic
number and initialize etype value.  Also add magic numbers
for the krb5_principal, krb5_data, krb5_address, and
krb5_authdata structures.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4693 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove unnecessary variable
Theodore Tso [Fri, 18 Nov 1994 19:48:54 +0000 (19:48 +0000)]
Remove unnecessary variable

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4692 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in (clean): remove $(BOGUS)
Mark Eichin [Fri, 18 Nov 1994 19:44:09 +0000 (19:44 +0000)]
* Makefile.in (clean): remove $(BOGUS)
(HDRS): use ASN1_HDRS, not ASN1_SRCS. (from epeisach)
[from 0928]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4691 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: move WITH_CCOPTS, WITH_KRB5ROOT
Mark Eichin [Fri, 18 Nov 1994 19:43:22 +0000 (19:43 +0000)]
* configure.in: move WITH_CCOPTS, WITH_KRB5ROOT

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4690 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: move WITH_CCOPTS
Mark Eichin [Fri, 18 Nov 1994 19:42:38 +0000 (19:42 +0000)]
* configure.in: move WITH_CCOPTS

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4689 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: moved WITH_CCOPTS
Mark Eichin [Fri, 18 Nov 1994 19:41:30 +0000 (19:41 +0000)]
* configure.in: moved WITH_CCOPTS

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4688 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use WITH_CCOPTS
Mark Eichin [Fri, 18 Nov 1994 19:40:54 +0000 (19:40 +0000)]
* configure.in: use WITH_CCOPTS

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4687 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: add caching to perror check (from epeisach).
Mark Eichin [Fri, 18 Nov 1994 19:22:25 +0000 (19:22 +0000)]
* configure.in: add caching to perror check (from epeisach).
[from 0954]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4686 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use KRB5_POSIX_LOCKS, AC_EGREP_HEADER. (from
Mark Eichin [Fri, 18 Nov 1994 19:21:44 +0000 (19:21 +0000)]
* configure.in: use KRB5_POSIX_LOCKS, AC_EGREP_HEADER. (from
epeisach).
[from 0961]
(ET_HEADERS): new variable for the names of the headers that
lib/krb5/error_tables builds and installs here (so that they get
pushed out to the installed include directory.)
(BUILT_HEADERS): locally built headers, for all, install, and
clean.
(clean): delete built and et headers.
[inspired by 0937, but done more thoroughly.]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4685 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in (install): use $(INSTALL_DATA) instead of cp. Elide
Mark Eichin [Fri, 18 Nov 1994 19:21:08 +0000 (19:21 +0000)]
* Makefile.in (install): use $(INSTALL_DATA) instead of cp. Elide
dependency in install rule so $(srcdir) works.
* configure.in: use AC_PROG_INSTALL.
[part from 0937, part by inspection]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4684 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and
Mark Eichin [Fri, 18 Nov 1994 19:19:55 +0000 (19:19 +0000)]
* configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and
KRB5_UTHOST (from epeisach).
[from 0959]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4683 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use WITH_KRB4. (from epeisach)
Mark Eichin [Fri, 18 Nov 1994 19:19:04 +0000 (19:19 +0000)]
* configure.in: use WITH_KRB4. (from epeisach)
[from 0955]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4682 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use WITH_KRB4, cache cc_t in termio check, cache
Mark Eichin [Fri, 18 Nov 1994 19:18:07 +0000 (19:18 +0000)]
* configure.in: use WITH_KRB4, cache cc_t in termio check, cache
SETPGRP_TWOARG check.
* Makefile.in (K4LIB): use @K4LIB@.
(telnetd): use $(K4LIB). (from epeisach)
[from 0955]
* Makefile.in (install): install telnetd manpage
(from Ted Lemon <mellon@ipd.wellsfargo.com>).
[from 0937]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4681 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in (LIBS): use WITH_KRB4, CHECK_SIGNALS, and cache
Mark Eichin [Fri, 18 Nov 1994 19:17:18 +0000 (19:17 +0000)]
* configure.in (LIBS): use WITH_KRB4, CHECK_SIGNALS, and cache
cc_t in termio.h check. (from epeisach)
* Makefile.in (K4LIB): set to @K4LIB@ instead of explicit setting.
(telnet): link with $(K4LIB). (from epeisach).
[from 0955]
* Makefile.in (install): install telnet man page.
(from Ted Lemon <mellon@ipd.wellsfargo.com>).
[from 0937]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4680 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: add WITH_CCOPTS so that subdirs work
Mark Eichin [Fri, 18 Nov 1994 19:16:49 +0000 (19:16 +0000)]
* configure.in: add WITH_CCOPTS so that subdirs work

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4679 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * pop_send.c (pop_send): Only update last_msg if executing a RETR.
Mark Eichin [Fri, 18 Nov 1994 19:12:09 +0000 (19:12 +0000)]
* pop_send.c (pop_send): Only update last_msg if executing a RETR.
From John Brezak <brezak@apollo.hp.com>.
[from 0927]
* configure.in: use KRB5_POSIX_LOCKS (from epeisach).
[from 0961]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4678 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and
Mark Eichin [Fri, 18 Nov 1994 19:11:13 +0000 (19:11 +0000)]
* configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and
KRB5_UTHOST (from epeisach).
[from 0959]
* Makefile.in (install): add install rules for krlogind.M,
krshd.M, rlogin.M, rcp.M, rsh.M. (Section numbers are explicit,
and this should probably be changed.)
(from Ted Lemon <mellon@ipd.wellsfargo.com>
[from 0937]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4677 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * aclocal.m4 (CopySrcHeader): add clean rule (from epeisach)
Mark Eichin [Fri, 18 Nov 1994 19:10:11 +0000 (19:10 +0000)]
* aclocal.m4 (CopySrcHeader): add clean rule (from epeisach)
[from 0928]
* aclocal.m4 (CONFIG_RULES): handle pre.in, post.in, and pass the
rest of the arguments that autoconf needs. (from epeisach.)
[from 0952]
* aclocal.m4 (ET_RULES): don't define SRCTOP, pre.in already takes
care of it. (from epeisach.)
[from 0953]
(DECLARE_SYS_ERRLIST, CHECK_SIGPROCMASK, CHECK_FCNTL,
CHECK_WAIT_TYPE, CHECK_SIGNALS, CHECK_SETJMP, HAVE_YYLINENO): add
caching.
[from 0956]
(WITH_KRB5ROOT, WITH_KRB4, WITH_CC, WITH_CCOPTS, WITH_CPPOPTS):
use AC_MSG_RESULT instead of echo.
[from 0958]
(KRB5_UTPID, KRB5_UTTYPE, KRB5_UTHOST, KRB5_UTEXT): new functions
for appl/bsd and kpasswd common utmp code.
[from 0959]
(KRB5_POSIX_LOCKS): new functions for include/krb5 and appl/popper
common code.
[from 0961]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4676 dc483132-0cff-0310-8789-dd5450dbe970

29 years agofix typo
Mark Eichin [Fri, 18 Nov 1994 00:31:21 +0000 (00:31 +0000)]
fix typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4675 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * kdb_dbm.c (krb5_dbm_db_unlock): Use krb5_lock_file.
Mark Eichin [Fri, 18 Nov 1994 00:27:10 +0000 (00:27 +0000)]
* kdb_dbm.c (krb5_dbm_db_unlock): Use krb5_lock_file.
(krb5_dbm_db_lock): Same. (Changes from jtkohl@mit.edu.)

the rest of [txn 497].

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4674 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * kprop.c: Use NPROTOTYPE for declarations.
Mark Eichin [Fri, 18 Nov 1994 00:13:39 +0000 (00:13 +0000)]
* kprop.c: Use NPROTOTYPE for declarations.
(close_database): New function. Cleans up locks properly.
(main): call it.
(open_database): Use krb5_lock_file instead of POSIX_FILE_LOCKS.
* kpropd.c (doit): Use krb5_lock_file.
(changes from jtkohl@mit.edu.)

from [txn 0497]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4673 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoasn1_decode_k.c (asn1_decode_principal_name,
Theodore Tso [Thu, 17 Nov 1994 07:11:58 +0000 (07:11 +0000)]
asn1_decode_k.c (asn1_decode_principal_name,
asn1_decode_checksum, asn1_decode_encrypted_data,
asn1_decode_transited_encoding,
asn1_decode_enc_kdc_rep_part, asn1_decode_ticket,
asn1_decode_kdc_req, asn1_decode_kdc_req_body,
asn1_decode_safe_body, asn1_decode_host_address,
asn1_decode_kdc_rep, asn1_decode_authdata_elt,
asn1_decode_krb_cred_info, asn1_decode_pa_data,
asn1_decode_last_req_entry): Initialize magic number field
in the relevant structures.

asn1_decode_k.c (asn1_decode_encryption_key): Add appropriate
magic number and encryption type.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4672 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the keyblock's magic number and ecryption type information appropriately
Theodore Tso [Thu, 17 Nov 1994 07:10:36 +0000 (07:10 +0000)]
Set the keyblock's magic number and ecryption type information appropriately

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4671 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the keyblock magic number and encryption type
Theodore Tso [Thu, 17 Nov 1994 07:07:26 +0000 (07:07 +0000)]
Set the keyblock magic number and encryption type

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4670 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd magic number field
Theodore Tso [Thu, 17 Nov 1994 07:06:22 +0000 (07:06 +0000)]
Add magic number field

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4669 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChanges to implement FCC format version #3, which is architecture
Theodore Tso [Thu, 17 Nov 1994 07:05:42 +0000 (07:05 +0000)]
Changes to implement FCC format version #3, which is architecture
independent, and includes the key encryption type information.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4668 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the encryption type of the session keyblock to be the type used to
Theodore Tso [Thu, 17 Nov 1994 07:01:14 +0000 (07:01 +0000)]
Set the encryption type of the session keyblock to be the type used to
encrypt the ticket.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4667 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoCheck to make sure the subkey exists before setting its encryption type
Theodore Tso [Thu, 17 Nov 1994 07:00:18 +0000 (07:00 +0000)]
Check to make sure the subkey exists before setting its encryption type

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4666 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new error code --- KRB5_CC_WRITE_ERR
Theodore Tso [Thu, 17 Nov 1994 06:34:53 +0000 (06:34 +0000)]
Add new error code --- KRB5_CC_WRITE_ERR

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4665 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago* krlogin.c:
Richard Basch [Wed, 16 Nov 1994 16:49:01 +0000 (16:49 +0000)]
* krlogin.c:
If the system includes a SA_RESTART signal flag, use it.
We want to resume the read() system call after a SIGURG comes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4664 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * dumpv4.c: new file. New command dump_v4db which creates a v4
Mark Eichin [Wed, 16 Nov 1994 06:16:40 +0000 (06:16 +0000)]
* dumpv4.c: new file. New command dump_v4db which creates a v4
slave dump out of a v5 database, leaving out any keys which aren't
using v4 salt, and any keys that aren't for the current
realm. Reencrypts using v4 master key, synthesizes arbitrary
master key version number.
* configure.in: use WITH_KRB4 for dump support.
* kdb5_ed_ct.ct: add new dump_v4 command.
* Makefile.in: link in dumpv4.

I've successfully used this to convert a full database and compared it with
the original by hand -- the only differences were
1) leading zeros on the new database
2) k.m date didn't match
3) mkvno's didn't match (but were consistent)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4663 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * kdb5_convert.c (enter_in_v5_db): use the correct instance for
Mark Eichin [Wed, 16 Nov 1994 05:00:06 +0000 (05:00 +0000)]
* kdb5_convert.c (enter_in_v5_db): use the correct instance for
the mod_name field.

This makes the modifier field actually have a valid name in it, which
makes it (1) useful (2) easier to turn back into a v4 field...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4662 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMove mk_cred and rd_cred to libkrb.a
Theodore Tso [Mon, 14 Nov 1994 21:36:09 +0000 (21:36 +0000)]
Move mk_cred and rd_cred to libkrb.a

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4660 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoget_in_tkt (krb5_get_in_tkt): Set the encryption type of the session
Theodore Tso [Mon, 14 Nov 1994 21:35:28 +0000 (21:35 +0000)]
get_in_tkt (krb5_get_in_tkt): Set the encryption type of the session
keyblock to be the type used to encrypt the ticket.

mk_cred.c, rd_cred.c: New routines for forwarding credentials --- note that
the API is still subject to change!  (Moved from telnet and bsd
directories)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4659 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokerberos.c: Initialize random number generator on the server side so
Theodore Tso [Mon, 14 Nov 1994 21:33:58 +0000 (21:33 +0000)]
kerberos.c: Initialize random number generator on the server side so
that the encryption routines later on can use it.

Fix bug in how we pick the challenge for the challenge/response
mutual authentication.

forward.c: Move rd_cred and mk_cred to libkrb.a.  (Although we still
need to fix the API!)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4658 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoanother zero length manpage
Mark Eichin [Mon, 14 Nov 1994 05:52:37 +0000 (05:52 +0000)]
another zero length manpage

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4657 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoremote cvs loses on zero length files
Mark Eichin [Mon, 14 Nov 1994 05:22:39 +0000 (05:22 +0000)]
remote cvs loses on zero length files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4656 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd support for krb5_address table; rename KV5M_AUTH_DATA to follow
Theodore Tso [Sat, 12 Nov 1994 02:04:36 +0000 (02:04 +0000)]
Add support for krb5_address table; rename KV5M_AUTH_DATA to follow
the convention properly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4655 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in: fix some typos for kv5m_err.et
Tom Yu [Fri, 11 Nov 1994 12:11:41 +0000 (12:11 +0000)]
* Makefile.in: fix some typos for kv5m_err.et

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4654 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDefining setpgrp(a,b) to setpgrp() if SETPGRP_TWOARG is not set can
Theodore Tso [Fri, 11 Nov 1994 05:53:38 +0000 (05:53 +0000)]
Defining setpgrp(a,b) to setpgrp() if SETPGRP_TWOARG is not set can
cause infinite macro recursion on some C preprocessors.  Fix by
putting the #ifdef for SETPGRP_TWOARG where setpgrp is actually
called, instead of trying to redefine setpgrp().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4653 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the encryption type in the keyblock information in the decrypted
Theodore Tso [Fri, 11 Nov 1994 05:33:17 +0000 (05:33 +0000)]
Set the encryption type in the keyblock information in the decrypted
ticket/authenticator/rd_rep message to be the encryption type used to
encrypt said message.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4652 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix bug in logic of incrementing the received challenge. A ++/--
Theodore Tso [Wed, 9 Nov 1994 05:12:23 +0000 (05:12 +0000)]
Fix bug in logic of incrementing the received challenge.  A ++/--
mixup means there's a 1 in 256 chance the server will get it wrong.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4651 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSet the keyblock's magic number and encryption type information appropriately
Theodore Tso [Wed, 9 Nov 1994 05:11:38 +0000 (05:11 +0000)]
Set the keyblock's magic number and encryption type information appropriately

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4650 dc483132-0cff-0310-8789-dd5450dbe970