krb5.git
30 years agoDon't declare bcopy and bzero if they are macros
Theodore Tso [Thu, 13 Jan 1994 23:46:35 +0000 (23:46 +0000)]
Don't declare bcopy and bzero if they are macros

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3324 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDon't clear the key and alt_key structures prematurely when adding a principal
Theodore Tso [Thu, 13 Jan 1994 23:45:34 +0000 (23:45 +0000)]
Don't clear the key and alt_key structures prematurely when adding a principal

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3323 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange in how cryptosystem table entries are declared
Theodore Tso [Thu, 13 Jan 1994 23:44:42 +0000 (23:44 +0000)]
Change in how cryptosystem table entries are declared

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3322 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix bug in checking argc count
Theodore Tso [Thu, 13 Jan 1994 23:43:37 +0000 (23:43 +0000)]
Fix bug in checking argc count

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3321 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed memory deallocation/cleanup on error returns
Theodore Tso [Thu, 13 Jan 1994 23:19:03 +0000 (23:19 +0000)]
Fixed memory deallocation/cleanup on error returns

For the credentials structures, established the convention that any of
the Kerberos routines that mutate the credentials structures shall
free substructure before replacing it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3320 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure the routines return the correct error code
Theodore Tso [Thu, 13 Jan 1994 23:10:52 +0000 (23:10 +0000)]
Make sure the routines return the correct error code

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3319 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse the POSIX names for the permission bits
Theodore Tso [Thu, 13 Jan 1994 23:09:50 +0000 (23:09 +0000)]
Use the POSIX names for the permission bits

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3318 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed for newly enforced memory handling convention in the Kerberos
Theodore Tso [Thu, 13 Jan 1994 22:59:10 +0000 (22:59 +0000)]
Fixed for newly enforced memory handling convention in the Kerberos
library (for the credentials structure).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3317 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed crypto_system table entries; added raw DES cryptosystem
Theodore Tso [Thu, 13 Jan 1994 22:56:08 +0000 (22:56 +0000)]
Fixed crypto_system table entries; added raw DES cryptosystem

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3316 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded #define to provide the Raw DES interface
Theodore Tso [Thu, 13 Jan 1994 20:19:57 +0000 (20:19 +0000)]
Added #define to provide the Raw DES interface

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3315 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded definition for Raw DES cbc mode
Theodore Tso [Thu, 13 Jan 1994 20:19:21 +0000 (20:19 +0000)]
Added definition for Raw DES cbc mode

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3314 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDon't use static character arrays!!! This results in those strings duplicated
Theodore Tso [Thu, 13 Jan 1994 20:17:48 +0000 (20:17 +0000)]
Don't use static character arrays!!!  This results in those strings duplicated
in every single file that includes this include file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3313 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoInstall now creates a selection of directories first
Theodore Tso [Thu, 13 Jan 1994 20:16:43 +0000 (20:16 +0000)]
Install now creates a selection of directories first

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3312 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange code to use krb5_sname_to_principal() function, instead of trying to
Theodore Tso [Thu, 13 Jan 1994 20:16:11 +0000 (20:16 +0000)]
Change code to use krb5_sname_to_principal() function, instead of trying to
do it manually (and getting it wrong).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3311 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed for newly enforced memory handling convention in the Kerberos
Theodore Tso [Thu, 13 Jan 1994 20:14:22 +0000 (20:14 +0000)]
Fixed for newly enforced memory handling convention in the Kerberos
library (for the credentials structure).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3310 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded show_principal request
Theodore Tso [Thu, 13 Jan 1994 20:11:41 +0000 (20:11 +0000)]
Added show_principal request

Restructured how the add/change principal routines work.  Still not perfect...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3309 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded show_principal request
Theodore Tso [Thu, 13 Jan 1994 20:10:55 +0000 (20:10 +0000)]
Added show_principal request

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3308 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed declaration of struct saltblock
Theodore Tso [Thu, 13 Jan 1994 20:07:44 +0000 (20:07 +0000)]
Fixed declaration of struct saltblock

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3307 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed bug in the load routine, so that the alternative salt is loaded only
Theodore Tso [Thu, 13 Jan 1994 20:07:19 +0000 (20:07 +0000)]
Fixed bug in the load routine, so that the alternative salt is loaded only
if it exists.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3306 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago nlg- updated based on function prototypes
Nancy Gilman [Thu, 13 Jan 1994 01:53:28 +0000 (01:53 +0000)]
 nlg- updated based on function prototypes
arguments should now be correct

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3305 dc483132-0cff-0310-8789-dd5450dbe970

30 years agonlg- updated based on function prototypes
Nancy Gilman [Thu, 13 Jan 1994 01:52:25 +0000 (01:52 +0000)]
nlg- updated based on function prototypes
arguments should now be correct

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3304 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago nlg- updated based on function prototypes
Nancy Gilman [Thu, 13 Jan 1994 01:51:38 +0000 (01:51 +0000)]
 nlg- updated based on function prototypes
 arguments should now be correct

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3303 dc483132-0cff-0310-8789-dd5450dbe970

30 years agomade various changes to fix various bug reports
Michael Shanzer [Mon, 10 Jan 1994 19:26:45 +0000 (19:26 +0000)]
made various changes to fix various bug reports

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3302 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded error code OVSEC_KADM_INIT
Michael Shanzer [Mon, 10 Jan 1994 18:44:13 +0000 (18:44 +0000)]
added error code OVSEC_KADM_INIT

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3301 dc483132-0cff-0310-8789-dd5450dbe970

30 years agobarry's change specifying rpc registration error
Michael Shanzer [Mon, 10 Jan 1994 18:42:21 +0000 (18:42 +0000)]
barry's change specifying rpc registration error

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3300 dc483132-0cff-0310-8789-dd5450dbe970

30 years agokrb5_close_rcache() now frees rcache
Theodore Tso [Fri, 24 Dec 1993 23:01:22 +0000 (23:01 +0000)]
krb5_close_rcache() now frees rcache

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3285 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure memory is freed on errors in krb5_rc_io_fetch
Theodore Tso [Fri, 24 Dec 1993 22:56:46 +0000 (22:56 +0000)]
Make sure memory is freed on errors in krb5_rc_io_fetch

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3284 dc483132-0cff-0310-8789-dd5450dbe970

30 years agokrb5_close_rcache() now frees rcache
Theodore Tso [Fri, 24 Dec 1993 22:55:08 +0000 (22:55 +0000)]
krb5_close_rcache() now frees rcache

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3283 dc483132-0cff-0310-8789-dd5450dbe970

30 years agokrb5_close_rcache will now free rcache
Theodore Tso [Fri, 24 Dec 1993 22:54:05 +0000 (22:54 +0000)]
krb5_close_rcache will now free rcache

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3282 dc483132-0cff-0310-8789-dd5450dbe970

30 years agokrb5_free_rcache now free's replay cache
Theodore Tso [Fri, 24 Dec 1993 22:53:05 +0000 (22:53 +0000)]
krb5_free_rcache now free's replay cache

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3281 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAs donated from GZA
Theodore Tso [Fri, 24 Dec 1993 22:47:57 +0000 (22:47 +0000)]
As donated from GZA

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3280 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure memory is freed on errors
Theodore Tso [Fri, 24 Dec 1993 22:47:18 +0000 (22:47 +0000)]
Make sure memory is freed on errors

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3279 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoLots of cleanup. V4/V5 compatibility recvauth moved to separate
Theodore Tso [Fri, 24 Dec 1993 22:45:23 +0000 (22:45 +0000)]
Lots of cleanup.  V4/V5 compatibility recvauth moved to separate
library function.

Folded in rest of GZA's patches.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3278 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake vfprintf() and vsprintf() match the standard function prototypes
Theodore Tso [Fri, 24 Dec 1993 22:43:26 +0000 (22:43 +0000)]
Make vfprintf() and vsprintf() match the standard function prototypes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3277 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoLots of cleanup
Theodore Tso [Fri, 24 Dec 1993 22:42:29 +0000 (22:42 +0000)]
Lots of cleanup

Added preauthentication search list, to control which
preauthentication methods to try first.

CVS:----------------------------------------------------------------------

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3276 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoPut the srvtab file in the srvtab directory, instead of the krb5 root
Theodore Tso [Fri, 24 Dec 1993 22:40:57 +0000 (22:40 +0000)]
Put the srvtab file in the srvtab directory, instead of the krb5 root
directory.

Change name of login.krb to login.krb5

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3275 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure the config include files are installed too!
Theodore Tso [Fri, 24 Dec 1993 22:40:16 +0000 (22:40 +0000)]
Make sure the config include files are installed too!

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3274 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded variable for the srvtab directory
Theodore Tso [Fri, 24 Dec 1993 22:39:33 +0000 (22:39 +0000)]
Added variable for the srvtab directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3273 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoReserve PA_DATA 7 for sesame project
Theodore Tso [Fri, 24 Dec 1993 22:38:49 +0000 (22:38 +0000)]
Reserve PA_DATA 7 for sesame project

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3272 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare input buffer to krb5_write_message to be const
Theodore Tso [Fri, 24 Dec 1993 22:38:12 +0000 (22:38 +0000)]
Declare input buffer to krb5_write_message to be const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3271 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFree all memory on errors
Theodore Tso [Fri, 24 Dec 1993 22:37:22 +0000 (22:37 +0000)]
Free all memory on errors

If the hostname passed in is NULL, use the default local realm.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3270 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare the input buffer to be const
Theodore Tso [Fri, 24 Dec 1993 22:36:32 +0000 (22:36 +0000)]
Declare the input buffer to be const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3269 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix credentials cache handling..
Theodore Tso [Fri, 24 Dec 1993 22:35:34 +0000 (22:35 +0000)]
Fix credentials cache handling..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3268 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFree memory on error
Theodore Tso [Fri, 24 Dec 1993 22:35:00 +0000 (22:35 +0000)]
Free memory on error

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3267 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFree keyblock on error
Theodore Tso [Fri, 24 Dec 1993 22:33:34 +0000 (22:33 +0000)]
Free keyblock on error

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3266 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded dependencies for machine generated files
Theodore Tso [Fri, 24 Dec 1993 22:33:11 +0000 (22:33 +0000)]
Added dependencies for machine generated files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3265 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoLots of bugs, cleanup...
Theodore Tso [Fri, 24 Dec 1993 22:32:17 +0000 (22:32 +0000)]
Lots of bugs, cleanup...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3264 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoNew Imakefile for new gssapi library
Theodore Tso [Fri, 24 Dec 1993 22:31:02 +0000 (22:31 +0000)]
New Imakefile for new gssapi library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3263 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoNew Imakefiles for new gssapi library
Theodore Tso [Fri, 24 Dec 1993 22:27:42 +0000 (22:27 +0000)]
New Imakefiles for new gssapi library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3262 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoSpliced in new gssapi library
Theodore Tso [Fri, 24 Dec 1993 22:26:18 +0000 (22:26 +0000)]
Spliced in new gssapi library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3261 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed lots of bugs; lots of cleanup
Theodore Tso [Fri, 24 Dec 1993 22:25:04 +0000 (22:25 +0000)]
Fixed lots of bugs; lots of cleanup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3260 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed lots of bug; lots of cleanup..
Theodore Tso [Fri, 24 Dec 1993 22:24:32 +0000 (22:24 +0000)]
Fixed lots of bug; lots of cleanup..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3259 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAs submitted by Openvision Technologies:
Theodore Tso [Sat, 18 Dec 1993 03:14:21 +0000 (03:14 +0000)]
As submitted by Openvision Technologies:

To: tytso@MIT.EDU
Subject: gssapi
Date: Fri, 17 Dec 1993 17:55:06 -0500
From: Marc Horowitz <marc@security.ov.com>

This is named in my RCS tree as MIT931217.  The copyright notice
included is (hopefully) final.  Good luck!

Marc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3205 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoRemoving old gssapi implementation
Theodore Tso [Sat, 18 Dec 1993 03:04:55 +0000 (03:04 +0000)]
Removing old gssapi implementation

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3204 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix bug which causes krb524 to create V4 tickets with the wrong realm
Theodore Tso [Wed, 15 Dec 1993 18:17:51 +0000 (18:17 +0000)]
Fix bug which causes krb524 to create V4 tickets with the wrong realm

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3185 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdd Imakefile for include/kerberosIV
Theodore Tso [Wed, 15 Dec 1993 18:16:07 +0000 (18:16 +0000)]
Add Imakefile for include/kerberosIV

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3184 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdd the date to the a "make world" production
Theodore Tso [Wed, 15 Dec 1993 18:14:22 +0000 (18:14 +0000)]
Add the date to the a "make world" production

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3183 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake the config directory be a symlink tree as well
Theodore Tso [Wed, 15 Dec 1993 18:13:46 +0000 (18:13 +0000)]
Make the config directory be a symlink tree as well

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3182 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded function which does V4/V5 compatibility for sendauth/recvauth
Theodore Tso [Wed, 15 Dec 1993 18:11:18 +0000 (18:11 +0000)]
Added function which does V4/V5 compatibility for sendauth/recvauth

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3181 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded dependencies for the machine generated DES files
Theodore Tso [Wed, 15 Dec 1993 18:09:52 +0000 (18:09 +0000)]
Added dependencies for the machine generated DES files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3180 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoPreprend "FILE:" when converting from V4 ticket file name to V5
Theodore Tso [Wed, 15 Dec 1993 18:09:04 +0000 (18:09 +0000)]
Preprend "FILE:" when converting from V4 ticket file name to V5
credentials cache name.

Fixed bug in conversion of Kerberos V5 to V4 principals names.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3179 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded install productions for the des425 and krb425 libraries
Theodore Tso [Wed, 15 Dec 1993 18:06:38 +0000 (18:06 +0000)]
Added install productions for the des425 and krb425 libraries

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3178 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago[secure-admin/558] specify error mesage if gssapi init fails
Barry Jaspan [Wed, 8 Dec 1993 23:31:40 +0000 (23:31 +0000)]
[secure-admin/558] specify error mesage if gssapi init fails

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3129 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded init test
Michael Shanzer [Tue, 7 Dec 1993 06:10:01 +0000 (06:10 +0000)]
added init test

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3111 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd bad password error code [secure/654]
Jon Rochlis [Mon, 6 Dec 1993 23:13:37 +0000 (23:13 +0000)]
add bad password error code [secure/654]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3106 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUpdates -- add some priorities, add a few tests, delete override_qual
Jonathan Kamens [Mon, 6 Dec 1993 19:19:09 +0000 (19:19 +0000)]
Updates -- add some priorities, add a few tests, delete override_qual
stuff.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3095 dc483132-0cff-0310-8789-dd5450dbe970

30 years agooptarg must be declared extern char *
Theodore Tso [Fri, 3 Dec 1993 16:09:15 +0000 (16:09 +0000)]
optarg must be declared extern char *

Don't give error message about connection from bad port if the Kerberos
authentication fails and the only acceptable authentication is Kerberos....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3087 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded 5 to the list of acceptable character classes
Michael Shanzer [Thu, 2 Dec 1993 23:29:40 +0000 (23:29 +0000)]
added 5 to the list of acceptable character classes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3080 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoBetter description of the unauthenticated Sun RPC test
Jonathan Kamens [Thu, 2 Dec 1993 22:01:44 +0000 (22:01 +0000)]
Better description of the unauthenticated Sun RPC test

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3079 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago1) Delete some old comments.
Jonathan Kamens [Thu, 2 Dec 1993 21:15:52 +0000 (21:15 +0000)]
1) Delete some old comments.
2) Delete all of the \Call{} lines that aren't being used.
3) Add a comment about local vs. RPC tests, and about doing a test
   with standard RPC.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3078 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoSeparate out SAMPLE_SERVICE (the Kerberos service name) and SAMPLE_PORT
Theodore Tso [Wed, 1 Dec 1993 22:52:41 +0000 (22:52 +0000)]
Separate out SAMPLE_SERVICE (the Kerberos service name) and SAMPLE_PORT
the TCP/IP port to look up in /etc/services.  They are two separate concept
which should have separate defines.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3070 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoWorkaround for bug in gld (doesn't like at-signs in filenames)
Theodore Tso [Wed, 1 Dec 1993 22:42:28 +0000 (22:42 +0000)]
Workaround for bug in gld (doesn't like at-signs in filenames)

Linux is now using ISODE 7.0

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3069 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse a nasty hack to include the GCC include files so that makedepend
Theodore Tso [Wed, 1 Dec 1993 22:40:27 +0000 (22:40 +0000)]
Use a nasty hack to include the GCC include files so that makedepend
will find all of the necessary files.

Use GCC with -pendantic -Wall to find problems

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3068 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse the correct form for the DependFlags
Theodore Tso [Wed, 1 Dec 1993 22:39:31 +0000 (22:39 +0000)]
Use the correct form for the DependFlags

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3067 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoCompletely revamped how allocated memory is freed so that there are no
Theodore Tso [Wed, 1 Dec 1993 22:38:20 +0000 (22:38 +0000)]
Completely revamped how allocated memory is freed so that there are no
memory leaks in case of errors.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3066 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded missing #include for ctype.h
Theodore Tso [Wed, 1 Dec 1993 22:37:39 +0000 (22:37 +0000)]
Added missing #include for ctype.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3065 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:36:29 +0000 (22:36 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3064 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix man page to reflect new command-line arguments to sserver
Theodore Tso [Wed, 1 Dec 1993 22:33:59 +0000 (22:33 +0000)]
Fix man page to reflect new command-line arguments to sserver

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3063 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:31:22 +0000 (22:31 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

The service name is automatically determined using krb5_sname_to_principal().
If an argument is specified, it is taken to be the port number on which
the sample server should run (instead of being run out of inetd).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3062 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:29:35 +0000 (22:29 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3061 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded flags argument to krb5_recvauth(), and added support for flags which
Theodore Tso [Wed, 1 Dec 1993 22:26:22 +0000 (22:26 +0000)]
Added flags argument to krb5_recvauth(), and added support for flags which
ignore the version string (for use with an automatically selected V4/V5
mechanism.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3060 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare statically used procedure (previously and incorrectly defined in .h
Theodore Tso [Wed, 1 Dec 1993 22:25:24 +0000 (22:25 +0000)]
Declare statically used procedure (previously and incorrectly defined in .h
files)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3059 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFree cred->server before overwriting it
Theodore Tso [Wed, 1 Dec 1993 22:24:15 +0000 (22:24 +0000)]
Free cred->server before overwriting it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3058 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed typo in copy_addrs; a set of curly braces was missing
Theodore Tso [Wed, 1 Dec 1993 22:21:52 +0000 (22:21 +0000)]
Fixed typo in copy_addrs; a set of curly braces was missing

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3057 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare statically used procedures before they're used, to keep lint/gcc happy
Theodore Tso [Wed, 1 Dec 1993 22:14:59 +0000 (22:14 +0000)]
Declare statically used procedures before they're used, to keep lint/gcc happy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3056 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoIf the select gets an EINTR error, retry with that host immediately, instead
Theodore Tso [Wed, 1 Dec 1993 22:14:09 +0000 (22:14 +0000)]
If the select gets an EINTR error, retry with that host immediately, instead
of backing off through the exponential timeout.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3055 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix memory leak; make sure cur_entry is freed, as well as its contents
Theodore Tso [Wed, 1 Dec 1993 22:00:04 +0000 (22:00 +0000)]
Fix memory leak; make sure cur_entry is freed, as well as its contents

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3054 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure the ticket_info array is freed, not just its contents; and test
Theodore Tso [Wed, 1 Dec 1993 21:56:08 +0000 (21:56 +0000)]
Make sure the ticket_info array is freed, not just its contents; and test
to make sure ticket_info is set before trying to free it and its contents.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3053 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMoved KRB5_TGS_NAME to krb5.h, from base-defs.h (where it didn't belong)
Theodore Tso [Wed, 1 Dec 1993 21:54:02 +0000 (21:54 +0000)]
Moved KRB5_TGS_NAME to krb5.h, from base-defs.h (where it didn't belong)

Added flag argument to krb5_recvauth()

Removed declaration of two internal routines (krb5_generate_authenticator and
find_preauthenticator).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3052 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoGCC wants the "register" keyword to be first (before the "const" keyword)
Theodore Tso [Wed, 1 Dec 1993 20:49:51 +0000 (20:49 +0000)]
GCC wants the "register" keyword to be first (before the "const" keyword)

Fixed a number of memory leaks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3051 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoremoved override quality flags
Michael Shanzer [Tue, 23 Nov 1993 19:49:02 +0000 (19:49 +0000)]
removed override quality flags

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3015 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoTrack style changes in Borman release of telnet
Theodore Tso [Sat, 20 Nov 1993 03:12:47 +0000 (03:12 +0000)]
Track style changes in Borman release of telnet

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3011 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse new version of strftime from Borman release, so that strftime
Theodore Tso [Sat, 20 Nov 1993 02:18:19 +0000 (02:18 +0000)]
Use new version of strftime from Borman release, so that strftime
compiles under GCC.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3010 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoTrack style changes in Borman release of telnet
Theodore Tso [Sat, 20 Nov 1993 02:17:33 +0000 (02:17 +0000)]
Track style changes in Borman release of telnet

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3009 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChanges to support new CRED-ENC structure
Theodore Tso [Sat, 20 Nov 1993 02:17:02 +0000 (02:17 +0000)]
Changes to support new CRED-ENC structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3008 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoa whole bunch of whoopses from the las revision
Jonathan Kamens [Fri, 19 Nov 1993 20:27:59 +0000 (20:27 +0000)]
a whole bunch of whoopses from the las revision

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3001 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUpdated for newest revision of functional spec. Made some other minor
Jonathan Kamens [Fri, 19 Nov 1993 20:22:04 +0000 (20:22 +0000)]
Updated for newest revision of functional spec.  Made some other minor
corrections.  Deleted some stuff that's no longer needed.  Reenabled
display of \Expected lines.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3000 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd bad_history and bad_min_pass_life error codes
Barry Jaspan [Wed, 17 Nov 1993 23:26:42 +0000 (23:26 +0000)]
add bad_history and bad_min_pass_life error codes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2972 dc483132-0cff-0310-8789-dd5450dbe970

30 years agointerrealm operation
Barry Jaspan [Wed, 17 Nov 1993 23:19:25 +0000 (23:19 +0000)]
interrealm operation
pw_min_length > 0
create OVSEC_KADM_CANNOT_OVERRIDE
last_pwd_change = now on create
justify some design decisions
clean and clarify override_qual rules

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2971 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdd tests for null structure pointer argument for modify_principal,
Jonathan Kamens [Tue, 16 Nov 1993 18:32:33 +0000 (18:32 +0000)]
Add tests for null structure pointer argument for modify_principal,
create_policy and modify_policy.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2943 dc483132-0cff-0310-8789-dd5450dbe970