krb5.git
26 years agoMakefile.in (env-setup.stmp): If env-setup.stamp needs to be rebuilt,
Theodore Tso [Mon, 2 Mar 1998 03:20:13 +0000 (03:20 +0000)]
Makefile.in (env-setup.stmp): If env-setup.stamp needs to be rebuilt,
set CONFIG_FILES so that we only regenerate that one file.

env-setup.shin: Rename SRCTOPDIR to S_TOP, which has been fixed to
deal with absolute source paths.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10488 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoDefine S_TOP to contain an absolute pathname to the top of the source
Theodore Tso [Mon, 2 Mar 1998 03:19:12 +0000 (03:19 +0000)]
Define S_TOP to contain an absolute pathname to the top of the source
tree.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10487 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemove check for the regular expression functions, since they aren't
Theodore Tso [Mon, 2 Mar 1998 02:00:23 +0000 (02:00 +0000)]
Remove check for the regular expression functions, since they aren't
used in lib/kdb.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10486 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * env-setup.shin (STOP): SRCTOP -> SRCTOPDIR
Tom Yu [Sun, 1 Mar 1998 00:45:13 +0000 (00:45 +0000)]
* env-setup.shin (STOP): SRCTOP -> SRCTOPDIR

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10485 dc483132-0cff-0310-8789-dd5450dbe970

26 years agodocument previous
Tom Yu [Sun, 1 Mar 1998 00:44:44 +0000 (00:44 +0000)]
document previous

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10484 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Fix up somewhat (SRCTOP -> SRCTOPDIR) and also get
Tom Yu [Sun, 1 Mar 1998 00:44:27 +0000 (00:44 +0000)]
* configure.in: Fix up somewhat (SRCTOP -> SRCTOPDIR) and also get
directory correct.  (`pwd`/..)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10483 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (env-setup.stamp): Fix up to use $(thisconfigdir)
Tom Yu [Sat, 28 Feb 1998 23:55:07 +0000 (23:55 +0000)]
* Makefile.in (env-setup.stamp): Fix up to use $(thisconfigdir)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10482 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoCollapse all configure.in files under the kadmin directory into the
Theodore Tso [Sat, 28 Feb 1998 04:56:29 +0000 (04:56 +0000)]
Collapse all configure.in files under the kadmin directory into the
kadmin directory.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10481 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (SHLIB_EXPLIBS): Replace @SHLIB_GEN@ with @GEN_LIB@
Tom Yu [Sat, 28 Feb 1998 04:15:50 +0000 (04:15 +0000)]
* Makefile.in (SHLIB_EXPLIBS): Replace @SHLIB_GEN@ with @GEN_LIB@

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10480 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoCollapse all of lib/kadm5's configure scripts into a single top-level
Theodore Tso [Sat, 28 Feb 1998 03:42:34 +0000 (03:42 +0000)]
Collapse all of lib/kadm5's configure scripts into a single top-level
configure script.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10479 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoconfigure.in: Move the regular expression function tests into
Theodore Tso [Sat, 28 Feb 1998 02:46:09 +0000 (02:46 +0000)]
configure.in: Move the regular expression function tests into
aclocal.m4, since they also need to be shared by lib/kadm5's configure
script.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10478 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoaclocal.m4 (KRB5_AC_REGEX_FUNCS): Take the regular expression function
Theodore Tso [Sat, 28 Feb 1998 02:45:11 +0000 (02:45 +0000)]
aclocal.m4 (KRB5_AC_REGEX_FUNCS): Take the regular expression function
code from lib/krb5/os/configure.in and turn it into a generalized
regular expression function tester.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10477 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoCollapse lib/krb5's configure.in files into a single top-level
Theodore Tso [Sat, 28 Feb 1998 01:59:45 +0000 (01:59 +0000)]
Collapse lib/krb5's configure.in files into a single top-level
configure.in file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10476 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoexport_name.c (krb5_gss_export_name): Fix bug in gss_export_name. The
Theodore Tso [Sat, 28 Feb 1998 00:24:40 +0000 (00:24 +0000)]
export_name.c (krb5_gss_export_name): Fix bug in gss_export_name.  The
2nd length field in the ASN.1 was 2 bytes bigger than it should have
been.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10475 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * schpw.c (process_chpw_request): Free memory of allocated for
Ezra Peisach [Wed, 25 Feb 1998 20:25:15 +0000 (20:25 +0000)]
    * schpw.c (process_chpw_request): Free memory of allocated for
                local address.

        * ovsec_kadmd.c (do_schpw): Call krb5_kt_close to free memory
                allocated in keytab routines.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10474 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * ftpcmd.y: Add production "nonguest" to catch things that
Tom Yu [Wed, 25 Feb 1998 02:36:21 +0000 (02:36 +0000)]
* ftpcmd.y: Add production "nonguest" to catch things that
anonymous users aren't supposed to do.  Replace "check_login" with
"nonguest" in a few places to prevent w4r3z d00dz from being
lame with world-writable incoming directories.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10473 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kcmd.c: Integrate ghudson's changes for client-side krb4
Tom Yu [Tue, 24 Feb 1998 19:55:21 +0000 (19:55 +0000)]
* kcmd.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

* krcp.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

* krlogin.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

* krlogind.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

* krsh.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

* krshd.c: Integrate ghudson's changes for client-side krb4
compatibility. [krb5-appl/483]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10472 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * utility.c (ptyflush, netflush): Explicitly reset SIGCHLD handler
Tom Yu [Tue, 24 Feb 1998 04:09:50 +0000 (04:09 +0000)]
* utility.c (ptyflush, netflush): Explicitly reset SIGCHLD handler
  before calling cleanup(). [telnet/546]

* telnetd.c (telnet):  Explicitly reset SIGCHLD handler before
calling cleanup(). [telnet/546]

* state.c (dooption): Explicitly reset SIGCHLD handler before
calling cleanup(). [telnet/546]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10471 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * ftpd.c: Use krb5_seteuid() and krb5_setegid(). [krb5-libs/505]
Tom Yu [Mon, 23 Feb 1998 01:13:39 +0000 (01:13 +0000)]
* ftpd.c: Use krb5_seteuid() and krb5_setegid(). [krb5-libs/505]

* Makefile.in (ftpd): Fix up KRB4COMPAT_LIBS (was KRB5_BASE_LIBS),
and add UTIL_LIB.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10470 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * v4rcp.c: Punt nastiness to redefine setreuid, as we don't use
Tom Yu [Mon, 23 Feb 1998 01:13:26 +0000 (01:13 +0000)]
* v4rcp.c: Punt nastiness to redefine setreuid, as we don't use
it.

* krcp.c: Use krb5_seteuid(). [krb5-libs/505]  Fix up inclusions
to use <> rather than "".

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10469 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Add checks for set{re,e,res}gid()
Tom Yu [Mon, 23 Feb 1998 01:10:51 +0000 (01:10 +0000)]
* configure.in: Add checks for set{re,e,res}gid()

* seteuid.c: Include k5-util.h rather than k5-int.h.  Add
krb5_setegid().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10468 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * k5-util.h: New file. Add krb5_seteuid in order to allow
Tom Yu [Mon, 23 Feb 1998 01:09:51 +0000 (01:09 +0000)]
* k5-util.h: New file.  Add krb5_seteuid in order to allow
  applications to use it without including k5-int.h.

* k5-int.h: Remove krb5_seteuid, as it is moving to k5-util.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10467 dc483132-0cff-0310-8789-dd5450dbe970

26 years agokdc_preauth.c (get_preauth_hint_list): Don't add the pseudo preauth
Theodore Tso [Fri, 20 Feb 1998 21:49:36 +0000 (21:49 +0000)]
kdc_preauth.c (get_preauth_hint_list): Don't add the pseudo preauth
type KRB5_PADATA_PW_SALT to the hint list of supported
preauthentication systems, since it doesn't help to send it.  (And it
may screw up Cygnus KerbNet clients.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10466 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * recvauth.c (krb5_recvauth): Add some bookkeeping flags so we
Tom Yu [Fri, 20 Feb 1998 00:06:11 +0000 (00:06 +0000)]
* recvauth.c (krb5_recvauth): Add some bookkeeping flags so we
know how much stuff to free upon cleanup.  Fix the up cleanup
code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10465 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemove trailing slash from thisconfigdir. Change directory syntax
Tom Yu [Wed, 18 Feb 1998 23:18:18 +0000 (23:18 +0000)]
Remove trailing slash from thisconfigdir.  Change directory syntax
used in BUILDTOP.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10464 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * windows.in: Rewrite some of the directory syntax
Tom Yu [Wed, 18 Feb 1998 23:09:47 +0000 (23:09 +0000)]
* windows.in: Rewrite some of the directory syntax

* pre.in: Rewrite some of the directory syntax.

* mac-pre.in: Rewrite some of the directory syntax.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10463 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * ovsec_kadmd.c (kadm_svc_run): Fix naming of _rpc_dtablesize()
Tom Yu [Sun, 15 Feb 1998 03:52:58 +0000 (03:52 +0000)]
* ovsec_kadmd.c (kadm_svc_run): Fix naming of _rpc_dtablesize()
that was missed earlier.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10462 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Remove USE_ANAME, and the defines for ANAME_DBDEP and
Ezra Peisach [Sat, 14 Feb 1998 15:43:25 +0000 (15:43 +0000)]
* configure.in: Remove USE_ANAME, and the defines for ANAME_DBDEP and
        ANAME_DBLIB as they are no longer used.

* Makefile.in: Remove unused ANAME_DBDEP and ANAME_DBLIB definitions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10461 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemove USE_ANAME
Ezra Peisach [Sat, 14 Feb 1998 15:36:02 +0000 (15:36 +0000)]
Remove USE_ANAME

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10460 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemove USE_ANAME as aclocal.m4 no longer defines it
Ezra Peisach [Sat, 14 Feb 1998 15:35:05 +0000 (15:35 +0000)]
Remove USE_ANAME as aclocal.m4 no longer defines it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10459 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoconfigure.in: Remove USE_ANAME
Ezra Peisach [Sat, 14 Feb 1998 15:34:07 +0000 (15:34 +0000)]
configure.in: Remove USE_ANAME

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10458 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoasn1buf.h (asn1buf_insert_octet): Use static inline function to define
Theodore Tso [Sat, 14 Feb 1998 08:18:56 +0000 (08:18 +0000)]
asn1buf.h (asn1buf_insert_octet): Use static inline function to define
asn1_insert_octet, since the GCC specific hack we're using doesn't
work on GCC compilers that also have Objective C enabled.

asn1buf.c: define ASN1BUF_OMIT_INLINE_FUNCS before including
asn1buf.h, since we don't want inline functions declared when we're
defining the linkable version of the functions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10457 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoApplied lxs's changes to make ftpd safe for systems where
Theodore Tso [Sat, 14 Feb 1998 03:24:40 +0000 (03:24 +0000)]
Applied lxs's changes to make ftpd safe for systems where
sizeof(off_t) > sizeof(int).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10456 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoChecked in wrong version of ChangeLog
Theodore Tso [Sat, 14 Feb 1998 03:18:25 +0000 (03:18 +0000)]
Checked in wrong version of ChangeLog

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10455 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoApplied lxs's changes to add support for Rhapsody DR1
Theodore Tso [Sat, 14 Feb 1998 03:17:54 +0000 (03:17 +0000)]
Applied lxs's changes to add support for Rhapsody DR1

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10454 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kadm_rpc_svc.c: Punt naughty RCS keywords. Update header
Tom Yu [Sat, 14 Feb 1998 02:38:38 +0000 (02:38 +0000)]
* kadm_rpc_svc.c: Punt naughty RCS keywords.  Update header
locations.

* ovsec_kadmd.c: Update header locations.  Punt naughty RCS
keywords.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10453 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * admin.h:
Tom Yu [Sat, 14 Feb 1998 02:34:11 +0000 (02:34 +0000)]
* admin.h:
* kadm_rpc.h:
* kadm_rpc_xdr.c: Update header locations.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10452 dc483132-0cff-0310-8789-dd5450dbe970

26 years agooops forgot to update ChangeLog entirely
Tom Yu [Sat, 14 Feb 1998 02:33:14 +0000 (02:33 +0000)]
oops forgot to update ChangeLog entirely

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10451 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * client_init.c:
Tom Yu [Sat, 14 Feb 1998 02:32:58 +0000 (02:32 +0000)]
* client_init.c:
* client_principal.c:
* client_rpc.c:
* clnt_policy.c:
* clnt_privs.c: Update header locations.

* Makefile.in (LIBMAJOR): Bump major version to reflect change in
rpc library.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10450 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * adb_xdr.c: Update header locations
Tom Yu [Sat, 14 Feb 1998 02:31:34 +0000 (02:31 +0000)]
* adb_xdr.c: Update header locations

* Makefile.in (LIBMAJOR): Bump major version to reflect change in
rpc library.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10449 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * client.c: Update header locations. Rename of xdr_free
Tom Yu [Sat, 14 Feb 1998 02:29:44 +0000 (02:29 +0000)]
* client.c: Update header locations.  Rename of xdr_free

* rpc_test.h: Update header locations.

* server.c: Update header locations.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10448 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago"Renames" in the following refer to renaming of various exported
Tom Yu [Sat, 14 Feb 1998 02:27:25 +0000 (02:27 +0000)]
"Renames" in the following refer to renaming of various exported
functions and global variables to prefix them with "gssrpc_" or
"_gssrpc" as might be appropriate.  Some symbols which are unlikely to
occur in vendor rpc implementations have retained their old names
(notably the gssapi specific ones).

* auth.h: Renames.
* auth_any.c: Update header locations.
* auth_gssapi.c: Punt naughty RCS keywords.  Update header
locations.  Remove explicit extern decl of rpc_createrr (clnt.h
gets it).  Renames.
* auth_gssapi.h: Punt naughty RCS keywords.
* auth_gssapi_misc.c: Punt naught RCS keywords.  Update header
locations.
* auth_none.c: Update header locations.  Renames.
* auth_unix.c: Update header locations.  Renames.
* auth_unix.h: Renames.
* authunix_prot.c: Update header locations.
* bindresvport.c: Renames.
* clnt.h: Renames.
* clnt_generic.c: Update header locations.
* clnt_perror.c: Update header locations.
* clnt_raw.c: Update header locations.  Renames.
* clnt_simple.c: Update header locations.  Renames.
* clnt_tcp.c: Update header locations.  Renames.
* clnt_udp.c: Upate header loations.  Renames.
* get_myaddress.c: Update header locations.  Renames.
* getrpcent.c: Update header locations.
* getrpcport.c: Update header locations. Renames.
* netdb.h: Update header locations.
* pmap_clnt.c: Update header locations.  Renames.
* pmap_clnt.h: Renames.
* pmap_getmaps.c: Update header locations.
* pmap_getport.c: Update header locations.
* pmap_prot.c: Update header locations.
* pmap_prot.h: Renames.
* pmap_prot2.c: Update header locations.
* pmap_rmt.c: Update header locations.  Renames.
* pmap_rmt.h: Renames.
* rpc.h: Update header locations.  No longer include rpc/netdb.h.
* rpc_callmsg.c: Update header locations.  Renames.
* rpc_commondata.c: Update header locations.
* rpc_dtablesize.c: Renames.
* rpc_msg.h: Renames.
* rpc_prot.c: Update header locations.  Renames.
* svc.c: Update header locations.  Renames.
* svc.h: Renames.
* svc_auth.c: Update header locations.  Renames.
* svc_auth.h: Renames.
* svc_auth_any.c: Update header locations.
* svc_auth_gssapi.c: Punt naughty RCS keywords.  Update header
locations.  Renames.
* svc_auth_unix.c: Renames.
* svc_raw.c: Update header locations.
* svc_run.c: Update header locations.  Renames.
* svc_simple.c: Update header locations.  Renames.  Make pl
static.
* svc_tcp.c: Update header locations.  Renames.
* svc_udp.c: Update header locations.  Renames.
* xdr.c: Update header locations.  Renames.
* xdr.h: Renames.
* xdr_alloc.c: Punt naughty RCS keywords.  Update header
locations.
* xdr_array.c: Update header locations.
* xdr_float.c: Update header locations.
* xdr_mem.c: Update header locations.
* xdr_rec.c: Update header locations.
* xdr_reference.c: Update header locations.
* xdr_stdio.c: Update header locations.

* Makefile.in: Bump major version due to changes.  Don't build
getrpcent.o, since we don't use it, and dealing with the
rpc/netdb.h lossage was a major pain.  Also, rename HDRDIR to
$(BUILDTOP)/gssrpc in order to avoid problems with system headers
including rpc/*.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10447 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoDocument previous changes
Tom Yu [Fri, 13 Feb 1998 21:19:38 +0000 (21:19 +0000)]
Document previous changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10446 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * recno/extern.h: Additional renaming
Tom Yu [Fri, 13 Feb 1998 21:19:22 +0000 (21:19 +0000)]
* recno/extern.h: Additional renaming

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10445 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * hash/extern.h: Additional renaming
Tom Yu [Fri, 13 Feb 1998 21:19:11 +0000 (21:19 +0000)]
* hash/extern.h: Additional renaming

* hash/hash_page.c (page_to_oaddr):
(is_bitmap_pgno): Declare static to avoid leaking symbols.

* hash/search.h: Additional renaming.

* hash/hash_log2.c (__log2): Rename explicitly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10444 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * mpool/mpool.h: Additional renaming
Tom Yu [Fri, 13 Feb 1998 21:16:43 +0000 (21:16 +0000)]
* mpool/mpool.h: Additional renaming

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10443 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * btree/extern.h: Additional renaming
Tom Yu [Fri, 13 Feb 1998 21:15:54 +0000 (21:15 +0000)]
* btree/extern.h: Additional renaming

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10442 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * db-int.h: Additional renaming
Tom Yu [Fri, 13 Feb 1998 21:15:20 +0000 (21:15 +0000)]
* db-int.h: Additional renaming

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10441 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoCollapse ftp and ftpd's configure.in into gssftp's configure.in
Theodore Tso [Fri, 13 Feb 1998 20:33:10 +0000 (20:33 +0000)]
Collapse ftp and ftpd's configure.in into gssftp's configure.in

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10440 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemove free functions. (Now moved to lib/krb5/krb/kfree.c)
Theodore Tso [Fri, 13 Feb 1998 20:29:50 +0000 (20:29 +0000)]
Remove free functions.  (Now moved to lib/krb5/krb/kfree.c)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10439 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoMakefile.in, configure.in: Remove the free directory from the list of
Theodore Tso [Fri, 13 Feb 1998 20:29:11 +0000 (20:29 +0000)]
Makefile.in, configure.in: Remove the free directory from the list of
subdirectories to be built.  (All functions moved into
lib/krb5/free/kfree.c)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10438 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdded new file kfree.c, which contained all of the functions
Theodore Tso [Fri, 13 Feb 1998 20:28:36 +0000 (20:28 +0000)]
Added new file kfree.c, which contained all of the functions
previously in the lib/krb5/free directory.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10437 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd AC_PROG_INSTALL since it's needed to install the libraries and
Theodore Tso [Fri, 13 Feb 1998 20:24:52 +0000 (20:24 +0000)]
Add AC_PROG_INSTALL since it's needed to install the libraries and
header files.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10436 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoCollapse configure.in files below lib/crypto into lib/crypto
Theodore Tso [Fri, 13 Feb 1998 20:23:25 +0000 (20:23 +0000)]
Collapse configure.in files below lib/crypto into lib/crypto

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10435 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoChange patch so that either mechanism is accepted
Theodore Tso [Fri, 13 Feb 1998 20:16:40 +0000 (20:16 +0000)]
Change patch so that either mechanism is accepted

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10434 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoaccept_sec_context.c (krb5_gss_accept_sec_context): Always allow use
Theodore Tso [Fri, 13 Feb 1998 20:13:30 +0000 (20:13 +0000)]
accept_sec_context.c (krb5_gss_accept_sec_context): Always allow use
of the pre-RFC mechanism when accepting contexts.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10433 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoaclocal.m4: Rename K5_OUPUT_FILES to K5_AC_OUTPUT, and leave a
Theodore Tso [Fri, 13 Feb 1998 20:12:28 +0000 (20:12 +0000)]
aclocal.m4: Rename K5_OUPUT_FILES to K5_AC_OUTPUT, and leave a
compatibility macro behind for K5_OUTPUT_FILES.  This is needed
because autoreconf greps for AC_OUTPUT.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10432 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * hash/hash.c (__kdb2_hash_open): Rename to avoid potential
Tom Yu [Fri, 13 Feb 1998 19:42:12 +0000 (19:42 +0000)]
* hash/hash.c (__kdb2_hash_open): Rename to avoid potential
  collision with NetBSD libc.

* hash/dbm.c: Rename lots of functions to avoid colliding with
native dbm implementations.

* db/db.c (kdb2_dbopen): Rename to avoid colliding with NetBSD
libc.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10431 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * db.h: Rename dbopen to avoid collision with NetBSD libc
Tom Yu [Fri, 13 Feb 1998 19:41:31 +0000 (19:41 +0000)]
* db.h: Rename dbopen to avoid collision with NetBSD libc

* db-ndbm.h: Rename lots of functions to avoid collisions with
native dbm implementations.

* db-int.h: Rename __hash_open to avoid potential collision with
NetBSD libc.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10430 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * sendmsg.c: Explicitly include k5-int.h in order to get proper
Tom Yu [Fri, 13 Feb 1998 03:00:34 +0000 (03:00 +0000)]
* sendmsg.c: Explicitly include k5-int.h in order to get proper
prototype of krb5_locate_kdc().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10429 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * accept_sec_context.c (krb5_gss_accept_sec_context): Add lots of
Tom Yu [Fri, 13 Feb 1998 01:55:32 +0000 (01:55 +0000)]
* accept_sec_context.c (krb5_gss_accept_sec_context): Add lots of
explicit assignments to major_status to ensure that we actually
return an error when we mean to.  This was previously preventing
gssrpc authentication with the old ovsec_kadm interface from
working because the gssrpc server side functions were failing to
loop over a set of supplied credentials.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10428 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * client.c (main): Tweak the kludge variable
Tom Yu [Thu, 12 Feb 1998 21:40:16 +0000 (21:40 +0000)]
* client.c (main): Tweak the kludge variable
krb5_gss_dbg_clietn_expcreds so we can send expired creds to the
server.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10427 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * init_sec_context.c: KLUDGE!! Add global variable
Tom Yu [Thu, 12 Feb 1998 21:38:58 +0000 (21:38 +0000)]
* init_sec_context.c: KLUDGE!! Add global variable
krb5_gss_dbg_client_expcreds to allow the client library to send
expired credentials for testing and debugging purposes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10426 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Add commented out AC_OUTPUT to force autoreconf to
Tom Yu [Thu, 12 Feb 1998 21:24:59 +0000 (21:24 +0000)]
* configure.in: Add commented out AC_OUTPUT to force autoreconf to
rebuild the configure script.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10425 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoMass makefile/configure.in build system revamp
Theodore Tso [Thu, 12 Feb 1998 16:23:00 +0000 (16:23 +0000)]
Mass makefile/configure.in build system revamp

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10424 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kerberos_v4.c: Move macro definition of klog earlier so that it
Tom Yu [Fri, 6 Feb 1998 22:19:22 +0000 (22:19 +0000)]
* kerberos_v4.c: Move macro definition of klog earlier so that it
actually gets used inside process_v4().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10423 dc483132-0cff-0310-8789-dd5450dbe970

26 years agopopen.c (ftpd_popen): Make sure you can't overrun the argv[] and
Theodore Tso [Fri, 6 Feb 1998 18:28:15 +0000 (18:28 +0000)]
popen.c (ftpd_popen): Make sure you can't overrun the argv[] and
gargv[] arrays.  (Patch submitted by dima@best.net).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10419 dc483132-0cff-0310-8789-dd5450dbe970

26 years agord_cred.c (krb5_rd_cred):
Theodore Tso [Fri, 6 Feb 1998 04:50:31 +0000 (04:50 +0000)]
rd_cred.c (krb5_rd_cred):
rd_safe.c (krb5_rd_safe):
rd_priv.c (krb5_rd_priv): Use the remote_subkey first, since the mk_*
routines try to use their local_subkey first.  Otherwise, the wrong
keys will get used if subkeys are used in both directions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10415 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd a comment about the low 128 error codes being defined by the Krb5
Theodore Tso [Fri, 6 Feb 1998 04:48:01 +0000 (04:48 +0000)]
Add a comment about the low 128 error codes being defined by the Krb5
protocol spec.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10414 dc483132-0cff-0310-8789-dd5450dbe970

26 years agowrap_size_limit.c (krb5_gss_wrap_size_limit): Fix bug where if the
Theodore Tso [Fri, 6 Feb 1998 03:48:00 +0000 (03:48 +0000)]
wrap_size_limit.c (krb5_gss_wrap_size_limit): Fix bug where if the
output header size is greater than the maximum requested output size,
return 0 rather than a very large unsigned number.  :-)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10413 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * krb_auth_su.c (krb5_verify_tkt_def): If using a pre-existing
Tom Yu [Thu, 5 Feb 1998 01:49:10 +0000 (01:49 +0000)]
* krb_auth_su.c (krb5_verify_tkt_def): If using a pre-existing
credential cache, ensure that the host ticket has not yet
expired.  Patch from vwelch@ncsa.uiuc.edu [krb5-clients/545].

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10404 dc483132-0cff-0310-8789-dd5450dbe970

26 years agokerberos_v4.c (process_v4): Check the length of the incoming V4 packet
Theodore Tso [Thu, 5 Feb 1998 00:03:04 +0000 (00:03 +0000)]
kerberos_v4.c (process_v4): Check the length of the incoming V4 packet
before copying it into the KTEXT_ST variable.

(kerberos_v4): Make sure the strings in the V4 request structures
aren't no longer than they are allowed to be.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10402 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoUpdated to call Universal Headers 3.0.1
Marshall Vale [Mon, 2 Feb 1998 19:28:29 +0000 (19:28 +0000)]
Updated to call Universal Headers 3.0.1

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10401 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoUpdated from most recent MacTCP SDK
Marshall Vale [Mon, 2 Feb 1998 19:26:58 +0000 (19:26 +0000)]
Updated from most recent MacTCP SDK

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10400 dc483132-0cff-0310-8789-dd5450dbe970

26 years agofix some formatting problems
Dan Winship [Sun, 1 Feb 1998 17:11:23 +0000 (17:11 +0000)]
fix some formatting problems

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10399 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kadmin.exp: Fix to deal with new kpasswd program
Tom Yu [Sat, 31 Jan 1998 04:51:05 +0000 (04:51 +0000)]
* kadmin.exp: Fix to deal with new kpasswd program

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10398 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * default.exp: Add kpasswd_server to krb5.conf
Tom Yu [Sat, 31 Jan 1998 04:50:53 +0000 (04:50 +0000)]
* default.exp: Add kpasswd_server to krb5.conf

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10397 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * init_sec_context.c (krb5_gss_init_sec_context): Actually
Tom Yu [Sat, 31 Jan 1998 04:08:33 +0000 (04:08 +0000)]
* init_sec_context.c (krb5_gss_init_sec_context): Actually
initialize now before calling make_ap_req.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10396 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Add new directory for kpasswd
Tom Yu [Fri, 30 Jan 1998 21:09:51 +0000 (21:09 +0000)]
* configure.in: Add new directory for kpasswd

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10395 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kpasswd.c:
Tom Yu [Fri, 30 Jan 1998 21:08:00 +0000 (21:08 +0000)]
* kpasswd.c:
* kpasswd.M:
* Makefile.in:
* configure.in: New: Cygnus kpasswd client.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10394 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in: Remove install rules
Tom Yu [Fri, 30 Jan 1998 21:05:00 +0000 (21:05 +0000)]
* Makefile.in: Remove install rules

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10393 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * changepw.c (krb5_change_password): KRB5_USE_INET ->
Tom Yu [Fri, 30 Jan 1998 20:56:47 +0000 (20:56 +0000)]
* changepw.c (krb5_change_password): KRB5_USE_INET ->
HAVE_NETINET_IN_H.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10392 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoMakefile.in (clean-unix): Remove EXPORTED_BUILT_HEADERS as well
Ezra Peisach [Fri, 30 Jan 1998 16:31:44 +0000 (16:31 +0000)]
Makefile.in (clean-unix): Remove EXPORTED_BUILT_HEADERS as well

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10391 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * ftpd.c (auth_data): Accept forwarded credentials and dispose of
Dan Winship [Fri, 30 Jan 1998 01:24:59 +0000 (01:24 +0000)]
    * ftpd.c (auth_data): Accept forwarded credentials and dispose of
        them properly. (And fix some indentation bugs.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10390 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * accept_sec_context.c (rd_and_store_for_creds): Don't mess with
Dan Winship [Fri, 30 Jan 1998 01:20:11 +0000 (01:20 +0000)]
    * accept_sec_context.c (rd_and_store_for_creds): Don't mess with
        krb5_cc_default--use a new mem-based ccache.

        * Makefile.in:
        * gssapi_krb5.h:
        * copy_ccache.c (gss_krb5_copy_ccache): Routine to copy a
        gss_cred_id_t (such as a forwarded creds) into an existing
        krb5_ccache.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10389 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * krb5.hin: fix #define of krb5_cc_gen_new (takes a krb5_ccache *,
Dan Winship [Fri, 30 Jan 1998 01:17:17 +0000 (01:17 +0000)]
    * krb5.hin: fix #define of krb5_cc_gen_new (takes a krb5_ccache *,
        not a krb5_ccache)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10388 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd -x (automatically encrypt) and -f (forward credentials) options
Dan Winship [Fri, 30 Jan 1998 00:57:03 +0000 (00:57 +0000)]
Add -x (automatically encrypt) and -f (forward credentials) options

Don't complain about missing ftp/hostname principal if there's a
usable host/hostname.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10387 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * telnetd.c (doit): additional fix for previous terminaltype change
Dan Winship [Wed, 28 Jan 1998 22:22:50 +0000 (22:22 +0000)]
* telnetd.c (doit): additional fix for previous terminaltype change
(fixes a bug that caused TERM to be set to "")

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10384 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kdc.conf.M: Document the v4_mode option. [krb5-kdc/464]
Ezra Peisach [Wed, 28 Jan 1998 14:03:49 +0000 (14:03 +0000)]
* kdc.conf.M: Document the v4_mode option. [krb5-kdc/464]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10383 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * krb5kdc.M: Document V4 mode handling [krb5-kdc/464].
Ezra Peisach [Wed, 28 Jan 1998 13:57:52 +0000 (13:57 +0000)]
* krb5kdc.M: Document V4 mode handling [krb5-kdc/464].
Also removed references to kdb5_create and kdb5_stash
replacing with kdb5_util.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10382 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * telnetd.c (getterminaltype): Null-terminate strings and avoid a
Dan Winship [Tue, 27 Jan 1998 23:41:59 +0000 (23:41 +0000)]
  * telnetd.c (getterminaltype): Null-terminate strings and avoid a
      buffer overrun.

      * ext.h: make terminaltype a char[] instead of a char * for
      telnetd.c change

      * state.c (suboption): redo handling of terminaltype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10380 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd definition of GSS_C_NO_NAME (per draft-ietf-cbind-04.txt)
Theodore Tso [Tue, 27 Jan 1998 16:41:24 +0000 (16:41 +0000)]
Add definition of GSS_C_NO_NAME (per draft-ietf-cbind-04.txt)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10379 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd AC_PROG_INSTALL since it's need by the install rules
Theodore Tso [Sat, 24 Jan 1998 03:21:37 +0000 (03:21 +0000)]
Add AC_PROG_INSTALL since it's need by the install rules

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10377 dc483132-0cff-0310-8789-dd5450dbe970

26 years agotelnetd.c (telnet, get_default_IM): Instead of using a hardcoded IM
Theodore Tso [Sat, 24 Jan 1998 03:14:55 +0000 (03:14 +0000)]
telnetd.c (telnet, get_default_IM): Instead of using a hardcoded IM
variable, use one which is dynamically generated from the uname()
system call.

ext.h: Remove definition of DEFAULT_IM, since it's no longer used.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10376 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoaccept_sec_context.c (krb5_gss_accept_sec_context): Will now obtain
Theodore Tso [Sat, 24 Jan 1998 03:12:04 +0000 (03:12 +0000)]
accept_sec_context.c (krb5_gss_accept_sec_context): Will now obtain
default credentials if no credentials are given.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10375 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoinit_sec_context.c (make_ap_req): Enforce a stricter requirement on
Theodore Tso [Sat, 24 Jan 1998 03:09:56 +0000 (03:09 +0000)]
init_sec_context.c (make_ap_req): Enforce a stricter requirement on
the ticket expiration time of the credentials, since
accept_sec_context doesn't use the timeskew fudge for checking ticket
expirations.

(krb5_gss_init_sec_context): Return GSS_S_NO_CRED when appropriate.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10374 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoprof_parse.c (parse_std_line, parse_quoted_string, need_double_quotes,
Theodore Tso [Sat, 24 Jan 1998 02:02:30 +0000 (02:02 +0000)]
prof_parse.c (parse_std_line, parse_quoted_string, need_double_quotes,
output_quoted_string, dump_profile, dump_profile_to_file): Vastly
improved the profile parsing; whitespace at the end of lines are now
ignored.  Added quoted string parsing, complete with backquote
processing.  Strings which need to be quoted are properly quoted on
output.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10373 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (LIBMINOR): Bump minor version due to internal
Tom Yu [Thu, 22 Jan 1998 00:26:56 +0000 (00:26 +0000)]
* Makefile.in (LIBMINOR): Bump minor version due to internal
structure change.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10372 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * gssapiP_krb5.h: Add rcache member to the creds
Tom Yu [Thu, 22 Jan 1998 00:26:26 +0000 (00:26 +0000)]
* gssapiP_krb5.h: Add rcache member to the creds
structure. [krb5-libs/370]

* accept_sec_context.c (krb5_gss_accept_sec_context): Actually set
an rcache in auth context from the one saved in the creds
structure. [krb5-libs/370]

* acquire_cred.c (acquire_accept_cred): Set up an rcache for use
later. [krb5-libs/370]

* delete_sec_context.c (krb5_gss_delete_sec_context): Don't delete
the rcache when freeing the auth_context. [krb5-libs/370]

* rel_cred.c (krb5_gss_release_cred): Properly close the
rcache. [krb5-libs/370]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10371 dc483132-0cff-0310-8789-dd5450dbe970

26 years agomain returns int, not void. ANSI X3.159-1989
Ezra Peisach [Wed, 21 Jan 1998 20:20:14 +0000 (20:20 +0000)]
main returns int, not void. ANSI X3.159-1989
2.1.2.2.1 says so, and gcc now warns about it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10370 dc483132-0cff-0310-8789-dd5450dbe970