krb5.git
26 years ago * des.h: Define KRB_INT32 for the purposes of dealing with the key
Tom Yu [Tue, 14 Oct 1997 19:40:18 +0000 (19:40 +0000)]
* des.h: Define KRB_INT32 for the purposes of dealing with the key
  schedule.  Also, define the key schedule more sanely.  See related
  comments in lib/crypto/des.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10230 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in: Bump major version due to possible size changes
Tom Yu [Tue, 14 Oct 1997 19:38:55 +0000 (19:38 +0000)]
* Makefile.in: Bump major version due to possible size changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10229 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * des_int.h: Use better logic to find an appropriate type for
Tom Yu [Tue, 14 Oct 1997 19:38:37 +0000 (19:38 +0000)]
* des_int.h: Use better logic to find an appropriate type for
  KRB_INT32; also don't assume that a key schedule element is
exactly 64 bits wide... use instead 2 * KRB_INT32, since that is
what the code uses internally.

* des.h: Use better logic to find an appropriate type for
  KRB_INT32.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10228 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoFix error when number of enctypes comming in is 0
Ezra Peisach [Tue, 14 Oct 1997 14:56:58 +0000 (14:56 +0000)]
Fix error when number of enctypes comming in is 0

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10227 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * server_init.c (kadm5_destroy): Call kadm5_free_config_params
Ezra Peisach [Mon, 13 Oct 1997 15:03:13 +0000 (15:03 +0000)]
* server_init.c (kadm5_destroy): Call kadm5_free_config_params

* server_acl.c: Include <ctype.h> for tolower().
(acl_load_acl_file): Close acl file, even when acl_catchall_entry is
    not set.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10226 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * client_init.c (kadm5_destroy): Free handle->lhandle field, call
Ezra Peisach [Mon, 13 Oct 1997 14:56:53 +0000 (14:56 +0000)]
* client_init.c (kadm5_destroy): Free handle->lhandle field, call
        kadm5_free_config_params and krb5_free_context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10225 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * alt_prof.c (kadm5_get_config_params): When KADM5_CONFIG_ENCTYPES
Ezra Peisach [Mon, 13 Oct 1997 14:52:01 +0000 (14:52 +0000)]
* alt_prof.c (kadm5_get_config_params): When KADM5_CONFIG_ENCTYPES
           is set on the input parameters, allocate a new copy of the
           key_salts for the output parameters.
(kadm5_free_config_params): Free the admin_server and admin_lockfile
   names.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10224 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * t_kdb.c (do_testing): Add krb5_free_context
Ezra Peisach [Mon, 13 Oct 1997 14:22:45 +0000 (14:22 +0000)]
* t_kdb.c (do_testing): Add krb5_free_context

This makes it easier for purify testing for memory leaks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10223 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Add KRB5_LIB_AUX so configure --help gives info on
Ezra Peisach [Mon, 13 Oct 1997 14:15:06 +0000 (14:15 +0000)]
* configure.in: Add KRB5_LIB_AUX so configure --help gives info on
        shared libraries.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10222 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in, Makefile.in: Add test to disable udp test under
Tom Yu [Fri, 10 Oct 1997 01:00:54 +0000 (01:00 +0000)]
* configure.in, Makefile.in: Add test to disable udp test under
  Solaris 2.0 thru 2.5; a getsockname() bug prevents channel
bindings from working.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10221 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * main.c (main): Initialize kdc error table with
Ezra Peisach [Thu, 9 Oct 1997 17:55:32 +0000 (17:55 +0000)]
   * main.c (main): Initialize kdc error table with
               initialize_kdc_error_table().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10220 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * mkrel: Allow for edits of relevant files that should be changed
Tom Yu [Wed, 8 Oct 1997 20:21:34 +0000 (20:21 +0000)]
* mkrel: Allow for edits of relevant files that should be changed
each time a release is cut.  Some snapshot support.  Add "-9" flag
to gzip.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10219 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoDisable the test again... Turns out I was relying on another
Ezra Peisach [Wed, 8 Oct 1997 15:39:41 +0000 (15:39 +0000)]
Disable the test again... Turns out I was relying on another
change that is required to kdb5_util which requires more testing.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10218 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd KRB%_CONFIG envronment variable for systems w/o /etc/krb5.conf
Ezra Peisach [Wed, 8 Oct 1997 15:36:32 +0000 (15:36 +0000)]
Add KRB%_CONFIG envronment variable for systems w/o /etc/krb5.conf

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10217 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (kdb_check): Rewritten to use current admin system tools
Ezra Peisach [Wed, 8 Oct 1997 15:29:32 +0000 (15:29 +0000)]
    * Makefile.in (kdb_check): Rewritten to use current admin system tools

Tests re-enabled....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10216 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kadmin.c (quit): Call krb5_free_context
Ezra Peisach [Tue, 7 Oct 1997 23:58:27 +0000 (23:58 +0000)]
* kadmin.c (quit): Call krb5_free_context

Makes it easier to search for memory leaks with purify if the context
memory is freed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10215 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * get_myaddress.c: Include string.h for memcpy prototype
Ezra Peisach [Tue, 7 Oct 1997 23:56:10 +0000 (23:56 +0000)]
* get_myaddress.c: Include string.h for memcpy prototype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10214 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemoved useless .so to a non-existent macro file
Theodore Tso [Tue, 7 Oct 1997 22:02:14 +0000 (22:02 +0000)]
Removed useless .so to a non-existent macro file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10213 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, revert RUN_ENV
Ezra Peisach [Tue, 7 Oct 1997 12:07:37 +0000 (12:07 +0000)]
* aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, revert RUN_ENV
        change as the dejagnu/Makefile.in can now deal with the older
        quoting scheme and makes this version more readable.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10212 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (runenv.vars): Use tr to remove newlines in multiple
Ezra Peisach [Tue, 7 Oct 1997 12:05:06 +0000 (12:05 +0000)]
* Makefile.in (runenv.vars): Use tr to remove newlines in multiple
        lines of variables.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10211 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoInclude ctype.h for isspace declaration
Ezra Peisach [Tue, 7 Oct 1997 11:48:48 +0000 (11:48 +0000)]
Include ctype.h for isspace declaration

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10210 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir) as prefix to srcs
Ezra Peisach [Tue, 7 Oct 1997 11:44:03 +0000 (11:44 +0000)]
* Makefile.in (SRCS): Add $(srcdir) as prefix to srcs

Allows make depend to work...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10209 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * set_realm.c (krb5_set_principal_realm): Allocate extra byte for nul in
Ezra Peisach [Mon, 6 Oct 1997 20:25:33 +0000 (20:25 +0000)]
 * set_realm.c (krb5_set_principal_realm): Allocate extra byte for nul in
strcpy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10208 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * t_std_conf.c (main): Call krb5_free_context when done
Ezra Peisach [Mon, 6 Oct 1997 15:44:39 +0000 (15:44 +0000)]
* t_std_conf.c (main): Call krb5_free_context when done

Purify cleanup...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10207 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * destest.c (main): Initialize context to 0 so it will not be
Ezra Peisach [Mon, 6 Oct 1997 15:36:26 +0000 (15:36 +0000)]
* destest.c (main): Initialize context to 0 so it will not be
        treated as unset by purify.

* t_verify.c (main): Use krb5_free_context to release memory in use.

Essentially purify cleanups...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10206 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in: Fix up site.exp generation to reduce the quoting
Tom Yu [Fri, 3 Oct 1997 06:27:26 +0000 (06:27 +0000)]
* Makefile.in: Fix up site.exp generation to reduce the quoting
lossage somewhat.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10205 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoPunt HAS_STDLIB_H, NO_STDLIB_H, POSIX_TYPES; see individual ChangeLogs
Tom Yu [Thu, 2 Oct 1997 20:42:05 +0000 (20:42 +0000)]
Punt HAS_STDLIB_H, NO_STDLIB_H, POSIX_TYPES; see individual ChangeLogs
for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10204 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoModified to work with the new CVS re-organization
Theodore Tso [Wed, 1 Oct 1997 22:40:36 +0000 (22:40 +0000)]
Modified to work with the new CVS re-organization

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10203 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove KRB5_USE_INET, HAS_UNISTD_H, HAS_SETVBUF, and replace
Tom Yu [Fri, 26 Sep 1997 02:41:57 +0000 (02:41 +0000)]
Remove KRB5_USE_INET, HAS_UNISTD_H, HAS_SETVBUF, and replace
with appropriate autoconf-style symbols.  See individual ChangeLogs
for details.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10202 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc_util.c (add_to_transited): Fix up memory leaks, clean out
Ezra Peisach [Wed, 24 Sep 1997 16:01:03 +0000 (16:01 +0000)]
* kdc_util.c (add_to_transited): Fix up memory leaks, clean out
        new memory allocated, allocate buffers to max size
        needed. [based on krb5-kdc/461 by Ken Hornstein].

* rtest.c: Rewrite code to use context and current krb5_principal
        structure.

* configure.in: Add KRB5_RUN_FLAGS

* Makefile.in (rtest): Compile rtest and run during make check.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10201 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kerberos_v4.c (check_princ): Add checks for V5 kdc flags
Ezra Peisach [Tue, 23 Sep 1997 17:28:49 +0000 (17:28 +0000)]
* kerberos_v4.c (check_princ): Add checks for V5 kdc flags
        including REQUIRES_PWCHANGE, DISALLOW_ALL_TIX,
        REQUIRES_PREAUTH. Adds support for parsing the V4 options.
[krb5-kdc/464].

* main.c (main): Add option -4 to specify V4 handling mode.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10200 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoremove occurences of USE_STRING_H, HAS_STRDUP, and HAS_LABS
Tom Yu [Fri, 19 Sep 1997 20:07:20 +0000 (20:07 +0000)]
remove occurences of USE_STRING_H, HAS_STRDUP, and HAS_LABS
(see ChangeLogs for details)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10199 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ccdefname.c (krb5_cc_default_name): Returns a const char *
Ezra Peisach [Mon, 15 Sep 1997 19:26:18 +0000 (19:26 +0000)]
* ccdefname.c (krb5_cc_default_name): Returns a const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10198 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ktfile.h, ktf_g_ent.c (krb5_ktfile_get_entry): Incoming principal
Ezra Peisach [Mon, 15 Sep 1997 19:25:53 +0000 (19:25 +0000)]
* ktfile.h, ktf_g_ent.c (krb5_ktfile_get_entry): Incoming principal
        is krb5_const_principal.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10197 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ccbase.c (krb5_cc_resolve): Incoming cache name is const
Ezra Peisach [Mon, 15 Sep 1997 19:25:24 +0000 (19:25 +0000)]
* ccbase.c (krb5_cc_resolve): Incoming cache name is const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10196 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * mcc-proto.h, mcc_reslv.c (krb5_mcc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:25:08 +0000 (19:25 +0000)]
* mcc-proto.h, mcc_reslv.c (krb5_mcc_resolve): Incoming name
        is const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10195 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * scc-proto.h, scc_reslv.c (krb5_scc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:24:39 +0000 (19:24 +0000)]
* scc-proto.h, scc_reslv.c (krb5_scc_resolve): Incoming name
        is const char *.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10194 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * fcc-proto.h, fcc_reslv.c (krb5_fcc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:24:20 +0000 (19:24 +0000)]
* fcc-proto.h, fcc_reslv.c (krb5_fcc_resolve): Incoming name
        is const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10193 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c: (krb5_ktkdb_get_entry): Incoming principal is const
Ezra Peisach [Mon, 15 Sep 1997 19:23:07 +0000 (19:23 +0000)]
    * keytab.c: (krb5_ktkdb_get_entry): Incoming principal is const

        * kdb_dbm.c (krb5_dbm_db_get_principal, krb5_dbm_db_delete_principal):
                Incoming principal is const.

        * kdb_xdr.c (krb5_dbe_update_mod_princ_data, krb5_encode_princ_dbkey):
                Incoming principal is const.

        * kdb_db2.h (krb5_db2_db_get_principal): Change prototype to const
                principal.

        * kdb_db2.c (krb5_db2_db_get_principal, krb5_db2_db_delete_principal):
                The search for principal is const.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10192 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krb5.hin: Add const to prototypes for krb5_cc_resolve,
Ezra Peisach [Mon, 15 Sep 1997 19:22:38 +0000 (19:22 +0000)]
    * krb5.hin: Add const to prototypes for krb5_cc_resolve,
                krb5_cc_default_name, credential cache resolve and keytab
                get functions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10191 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_dbm.h: Add const to argument of krb5_dbm_db_get_principal.
Ezra Peisach [Mon, 15 Sep 1997 19:22:20 +0000 (19:22 +0000)]
    * kdb_dbm.h: Add const to argument of krb5_dbm_db_get_principal.
            Add prototype for krb5_dbm_db_delete_principal.

        * kdb.h: Prototypes for krb5_db_get_principal,
            krb5_db_delete_principal, krb5_dbe_update_mod_princ_data,
            krb5_encode_princ_dbkey modified to use const krb5_principals.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10190 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krlogind.c (main): Changes to allow for standalone daemon
Tom Yu [Tue, 2 Sep 1997 23:48:13 +0000 (23:48 +0000)]
* krlogind.c (main): Changes to allow for standalone daemon
operation.  Use the "-f" flag to enable.  This automagically
figures out which port to bind to if you don't specify it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10189 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rd_cred.c (krb5_rd_cred_basic): Fix swapped args to memset
Tom Yu [Tue, 2 Sep 1997 01:38:33 +0000 (01:38 +0000)]
* rd_cred.c (krb5_rd_cred_basic): Fix swapped args to memset

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10188 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * decomp_tkt.c (decomp_ticket): Fix swapped args to memset
Tom Yu [Tue, 2 Sep 1997 01:38:13 +0000 (01:38 +0000)]
* decomp_tkt.c (decomp_ticket): Fix swapped args to memset

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10187 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * get_in_tkt.c (krb5_get_in_tkt): Move nulling out of
Tom Yu [Fri, 29 Aug 1997 20:45:08 +0000 (20:45 +0000)]
* get_in_tkt.c (krb5_get_in_tkt): Move nulling out of
request.padata before the os_localaddr call in order to avoid
freeing a null pointer in the cleanup code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10186 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix bug that causes send_file_list to send no data
Sam Hartman [Fri, 29 Aug 1997 03:59:43 +0000 (03:59 +0000)]
Fix bug that causes send_file_list to send no data
on short directories in safe mode.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10185 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * configure.in: Add AC_PROG_INSTALL as we do install here
Ezra Peisach [Mon, 18 Aug 1997 17:03:33 +0000 (17:03 +0000)]
* configure.in: Add AC_PROG_INSTALL as we do install here

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10184 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * do_tgs_req.c (process_tgs_req): Initialize authtime to 0 so it
Ezra Peisach [Mon, 18 Aug 1997 16:41:13 +0000 (16:41 +0000)]
* do_tgs_req.c (process_tgs_req): Initialize authtime to 0 so it
        is set before potentially used in case the packet has an error.

* kdc_preauth.c (get_sam_edata): Remove unused variables.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10183 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc_util.h: Added prototype for setup_server_realm(). This function
Ezra Peisach [Mon, 18 Aug 1997 16:33:45 +0000 (16:33 +0000)]
* kdc_util.h: Added prototype for setup_server_realm(). This function
  is used in several files.

* main.c (get_realm_port): Removed unused function.
         (setup_server_realm): Moved prototype to kdc_util.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10182 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, RUN_ENV needs to
Ezra Peisach [Mon, 18 Aug 1997 15:30:50 +0000 (15:30 +0000)]
* aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, RUN_ENV needs to
  have sed expression in single quotes unstead of double to deal
  with a shell quoting bug in the dejagnu test suite.

Shared library dejagn testing now works on the alpha...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10181 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir) as needed
Ezra Peisach [Sun, 17 Aug 1997 18:40:22 +0000 (18:40 +0000)]
* Makefile.in (SRCS): Add $(srcdir) as needed

make depend will now work if needed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10180 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * gmt_mktime.c (days_in_month): Now const.
Ezra Peisach [Sun, 17 Aug 1997 18:33:09 +0000 (18:33 +0000)]
    * gmt_mktime.c (days_in_month): Now const.
          Originally by raeburn@cygnus.com from the Kerbnet release

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10179 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * util_token.c (g_verify_token_header): Change local char *
Ezra Peisach [Sun, 17 Aug 1997 18:32:30 +0000 (18:32 +0000)]
* util_token.c (g_verify_token_header): Change local char *
  variable to unsigned char * to match usage.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10178 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(SRCS) line
Ezra Peisach [Sun, 17 Aug 1997 18:29:19 +0000 (18:29 +0000)]
* Makefile.in (SRCS): Add $(SRCS) line

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10177 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir)
Ezra Peisach [Sun, 17 Aug 1997 18:28:29 +0000 (18:28 +0000)]
   * Makefile.in (SRCS): Add $(srcdir)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10176 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir) where needed
Ezra Peisach [Sun, 17 Aug 1997 18:25:09 +0000 (18:25 +0000)]
* Makefile.in (SRCS): Add $(srcdir) where needed

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10175 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoChanges from the Kerbnet release by Cygnus
Ezra Peisach [Thu, 14 Aug 1997 15:38:14 +0000 (15:38 +0000)]
Changes from the Kerbnet release by Cygnus

        * asn1buf.h (asn1buf_remove_octet, asn1buf_size, asn1buf_free,
        asn1buf_ensure_space, asn1buf_len): Add macro versions.
        (asn1buf_insert_octet) [__GNUC__ >= 2]: Ditto, using a GNU C
        extension.
        * asn1buf.c (asn1buf_remove_octet, asn1buf_size, asn1buf_free,
        asn1buf_ensure_space, asn1buf_len, asn1buf_insert_octet): Undef
        macros before defining as functions.
[Kerbnet changes made by raeburn@cygnus.com]

        * asn1buf.h (asn1buf_expand): Remove "const" from int arg in
        prototype.

        * asn1buf.c (asn1buf_remove_charstring, asn1buf_create,
        asn1buf_remove_octetstring, asn12krb5_buf): Call malloc instead of
        calloc.
        (asn1buf_unparse, asn1buf_hex_unparse): Ditto.  Also don't
        allocate extra byte, since sizeof(STRING) does count the trailing
        null.
        (asn1buf_expand): Adjust bound based on increment
        value used, not value specified by caller.

[Kerbnet changes made by raeburn@cygnus.com]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10174 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (WITH_HESIOD): Fix --with-hesiod support to DTRT if
Ezra Peisach [Tue, 12 Aug 1997 15:11:22 +0000 (15:11 +0000)]
* aclocal.m4 (WITH_HESIOD): Fix --with-hesiod support to DTRT if
        the option is not specified.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10173 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * init_ctx.c (krb5_init_context): Initialize local variable ctx
Ezra Peisach [Tue, 12 Aug 1997 13:14:55 +0000 (13:14 +0000)]
* init_ctx.c (krb5_init_context): Initialize local variable ctx
  before calling krb5_init_ets.
This keeps purify happy as we are not using a variable
before setting it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10172 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (OSSRCS): Add $(srcdir)/ to source location
Ezra Peisach [Tue, 12 Aug 1997 13:11:13 +0000 (13:11 +0000)]
* Makefile.in (OSSRCS): Add $(srcdir)/ to source location

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10171 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir) as needed
Ezra Peisach [Tue, 12 Aug 1997 13:09:42 +0000 (13:09 +0000)]
* Makefile.in (SRCS): Add $(srcdir) as needed

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10170 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (MACFILES): Remove mac/gss/* as it does not exist
Ezra Peisach [Tue, 12 Aug 1997 12:59:00 +0000 (12:59 +0000)]
* Makefile.in (MACFILES): Remove mac/gss/* as it does not exist

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10169 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_BUILD_LIBRARY_STATIC): Fix up some things so
Tom Yu [Tue, 12 Aug 1997 01:19:06 +0000 (01:19 +0000)]
* aclocal.m4 (KRB5_BUILD_LIBRARY_STATIC): Fix up some things so
that this macro actually works; it's still necessary to precede a
call to KRB5_BUILD_LIBOBJS with a call to
KRB5_BUILD_LIBRARY_STATIC, though.  Basically if you AC_DEFUN
something that produces shell code and then calls a macro that
AC_REQUIREs something else, then all the AC_REQUIREd stuff ends up
coming *before* the shell code in the first macro.  I'm not sure
there's a reasonable workaround, or whether this can even be
considered to be a bug.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10168 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * convt_tkt.c: Delete; it's not needed anymore
Tom Yu [Tue, 12 Aug 1997 01:16:32 +0000 (01:16 +0000)]
* convt_tkt.c: Delete; it's not needed anymore

* test.c: Remove reference to krb524_convert_creds_addr, as that
doesn't exist anymore.

* conv_creds.c: Clean up substantially to be less convoluted.

* sendmsg.c: Fix to not do a full series of timeouts on each
server; loop over the whole list before increasing the timeout.

* configure.in: Update to use the new library build system to
build libkrb524.

* Makefile.in: Update to reflect changes in the library.  Also,
use the new library build system to build libkrb524.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10167 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rd_cred.c (krb5_rd_cred_basic): Check remote_addr and
Tom Yu [Fri, 8 Aug 1997 22:04:30 +0000 (22:04 +0000)]
* rd_cred.c (krb5_rd_cred_basic): Check remote_addr and
encpart.s_address before calling krb5_address_compare.  Fixes
krb5-libs/456.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10166 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * cnv_tkt_skey.c:
Tom Yu [Thu, 7 Aug 1997 21:36:21 +0000 (21:36 +0000)]
* cnv_tkt_skey.c:
* krb524.h:
* krb524d.c: Add jik's patches for multihomed hosts.  Fixes
krb5-misc/275.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10165 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * g_cnffile.c: Check to see if context is NULL prior to calling
Tom Yu [Thu, 7 Aug 1997 20:32:14 +0000 (20:32 +0000)]
* g_cnffile.c: Check to see if context is NULL prior to calling
profile_get_values.  Fixes krb5-libs/317.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10164 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in: Add support for compiling with Hesiod
Tom Yu [Thu, 7 Aug 1997 00:27:44 +0000 (00:27 +0000)]
* Makefile.in: Add support for compiling with Hesiod

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10163 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4: Add support for --with-hesiod (and add it to
Tom Yu [Thu, 7 Aug 1997 00:26:30 +0000 (00:26 +0000)]
* aclocal.m4: Add support for --with-hesiod (and add it to
CONFIG_RULES, as it's needed almost everywhere kadm5 gets
linked).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10162 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * pre.in: Add $(HESIOD_LIBS) to KADMSRV_LIBS
Tom Yu [Thu, 7 Aug 1997 00:25:36 +0000 (00:25 +0000)]
* pre.in: Add $(HESIOD_LIBS) to KADMSRV_LIBS

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10161 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in: Add flags to conditionally compile with Hesiod
Tom Yu [Thu, 7 Aug 1997 00:23:11 +0000 (00:23 +0000)]
* Makefile.in: Add flags to conditionally compile with Hesiod

* server_misc.c: Add support for checking GECOS field of Hesiod
passwd entry.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10160 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoversion.rc: New file containing the version resource information for
Theodore Tso [Wed, 6 Aug 1997 00:22:58 +0000 (00:22 +0000)]
version.rc: New file containing the version resource information for
MIT releases of the Krb5 software.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10158 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in, telnet.rc: Add version resource to the executable
Theodore Tso [Tue, 5 Aug 1997 22:48:13 +0000 (22:48 +0000)]
Makefile.in, telnet.rc: Add version resource to the executable

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10157 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in, gss.rc: Use the version resource from windows/version.rc,
Theodore Tso [Tue, 5 Aug 1997 22:46:46 +0000 (22:46 +0000)]
Makefile.in, gss.rc: Use the version resource from windows/version.rc,
which affects the version resources for the entire krb5 distribution.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10156 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in, cnsres5.rc: Add a version resource to the executable
Theodore Tso [Tue, 5 Aug 1997 22:45:23 +0000 (22:45 +0000)]
Makefile.in, cnsres5.rc: Add a version resource to the executable

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10155 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoversion.rc: New file containing the version resource information for
Theodore Tso [Tue, 5 Aug 1997 22:41:26 +0000 (22:41 +0000)]
version.rc: New file containing the version resource information for
MIT releases of the Krb5 software.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10154 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in, krb5.rc, version.rc: Add support for adding a Windows
Theodore Tso [Tue, 5 Aug 1997 22:08:45 +0000 (22:08 +0000)]
Makefile.in, krb5.rc, version.rc: Add support for adding a Windows
Version resource to all of the DLL files.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10153 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck in new version of the version server libraries
Theodore Tso [Tue, 5 Aug 1997 22:07:49 +0000 (22:07 +0000)]
Check in new version of the version server libraries

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10152 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Fix typo s/scrdir/srcdir/
Ezra Peisach [Thu, 31 Jul 1997 18:57:38 +0000 (18:57 +0000)]
* Makefile.in (SRCS): Fix typo s/scrdir/srcdir/

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10151 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_db2.c (krb5_db2_db_delete_principal): Fix switch statement
Ezra Peisach [Thu, 31 Jul 1997 18:56:23 +0000 (18:56 +0000)]
* kdb_db2.c (krb5_db2_db_delete_principal): Fix switch statement
        so that all cases have one statement.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10150 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add / after $(srcdir) in SRCS line
Ezra Peisach [Thu, 31 Jul 1997 15:31:13 +0000 (15:31 +0000)]
* Makefile.in (SRCS): Add / after $(srcdir) in SRCS line

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10149 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc_util.c:
Tom Yu [Wed, 30 Jul 1997 22:30:06 +0000 (22:30 +0000)]
* kdc_util.c:
* main.c: Don't use an rcache.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10148 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * configure.in: Add "create" directory back
Tom Yu [Wed, 30 Jul 1997 22:28:40 +0000 (22:28 +0000)]
* configure.in: Add "create" directory back

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10147 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb5_mkdums.c: Update to match reality of libkdb, so that it
Tom Yu [Wed, 30 Jul 1997 22:28:05 +0000 (22:28 +0000)]
* kdb5_mkdums.c: Update to match reality of libkdb, so that it
actually works.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10146 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFor Windows and Macintosh, always include stdlib.h
Theodore Tso [Wed, 30 Jul 1997 03:14:52 +0000 (03:14 +0000)]
For Windows and Macintosh, always include stdlib.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10145 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd documentation describing the /MD flag in the Win32 CFLAGS
Theodore Tso [Wed, 30 Jul 1997 03:13:44 +0000 (03:13 +0000)]
Add documentation describing the /MD flag in the Win32 CFLAGS

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10144 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in: Remove msvcrt.lib from the explicit WINLIBS link line
Theodore Tso [Wed, 30 Jul 1997 03:12:30 +0000 (03:12 +0000)]
Makefile.in: Remove msvcrt.lib from the explicit WINLIBS link line
since we're now using /MD and have removed the /nodefaultlibs switch.
For now, build debug versions of the libraries.

krb5_16.def, krb5_32.def, sapkrb16.def: Add decode_krb5_ap_req to the
exported functions list, since the GSSAPI krb5 mechanism routine needs
access to this internal routine.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10143 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd support for the new OID value for host-based service name
Theodore Tso [Wed, 30 Jul 1997 03:08:11 +0000 (03:08 +0000)]
Add support for the new OID value for host-based service name

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10142 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoinq_names.c (krb5_gss_inquire_names_for_mech): Add the the new OID
Theodore Tso [Wed, 30 Jul 1997 03:07:37 +0000 (03:07 +0000)]
inq_names.c (krb5_gss_inquire_names_for_mech): Add the the new OID
value for the host-based service name and the exported name OID to the
list of OID's supported by this mechanism.

import_name.c (krb5_gss_import_name): Add support for the new OID
value for the host-based service name.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10141 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_db2.c (krb5_db2_db_set_hashfirst): Don't cast a
Tom Yu [Tue, 29 Jul 1997 06:40:23 +0000 (06:40 +0000)]
* kdb_db2.c (krb5_db2_db_set_hashfirst): Don't cast a
krb5_context * to a krb5_db2_context *.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10140 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoTake out the /nod option, and remove libc.lib from the list of
Theodore Tso [Tue, 29 Jul 1997 03:37:26 +0000 (03:37 +0000)]
Take out the /nod option, and remove libc.lib from the list of
libraries to be linked.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10139 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd additional debugging messages so we can see the winsock error
Theodore Tso [Tue, 29 Jul 1997 03:30:32 +0000 (03:30 +0000)]
Add additional debugging messages so we can see the winsock error
numbers.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10138 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_db2.c: Fix typo; also, tweak page size in attempt to speed
Tom Yu [Sat, 26 Jul 1997 01:24:08 +0000 (01:24 +0000)]
* kdb_db2.c: Fix typo; also, tweak page size in attempt to speed
things up.

* kdb_db2.h: Fix typo.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10137 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_funcs.c: Remove mention of dbm for now. It should probably
Tom Yu [Fri, 25 Jul 1997 19:50:25 +0000 (19:50 +0000)]
* kadm_funcs.c: Remove mention of dbm for now.  It should probably
be added back later to deal with dbm-hashed passwd files.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10136 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * loadv4.c:
Tom Yu [Fri, 25 Jul 1997 19:49:30 +0000 (19:49 +0000)]
* loadv4.c:
* kdb5_create.c:
* kdb5_destroy.c:
* dump.c: Update to new kdb API.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10135 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * dump.c: Update to new kdb API
Tom Yu [Fri, 25 Jul 1997 19:45:36 +0000 (19:45 +0000)]
* dump.c: Update to new kdb API

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10134 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * main.c (init_realm): Fix to use new ktkdb
Tom Yu [Fri, 25 Jul 1997 19:44:33 +0000 (19:44 +0000)]
* main.c (init_realm): Fix to use new ktkdb

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10133 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in: Remove test-randkey since it was breaking the
Tom Yu [Fri, 25 Jul 1997 19:40:10 +0000 (19:40 +0000)]
* Makefile.in: Remove test-randkey since it was breaking the
server-side tests; api.2/getprinc-v2.exp wants *two* keys, while
randkey results in only one.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10132 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * server_init.c: Change a few calls to align with the new kdb
Tom Yu [Fri, 25 Jul 1997 19:39:54 +0000 (19:39 +0000)]
* server_init.c: Change a few calls to align with the new kdb
API.

* Makefile.in: Bump version.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10131 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * t_kdb.c: Reflect changes in the API, mostly db_create
Tom Yu [Fri, 25 Jul 1997 19:34:42 +0000 (19:34 +0000)]
* t_kdb.c: Reflect changes in the API, mostly db_create

* Makefile.in: Bump version due to major reworking.

* kdb_db2.h:
* kdb_db2.c: Add Berkely DB backend.

* keytab.c: Add support for new kdb API; delete dead arguments.

* kdb_xdr.c: Remove dependencies on dbm; encode things to
krb5_datas rather than datums.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10130 dc483132-0cff-0310-8789-dd5450dbe970