krb5.git
30 years agoAdd Imakefile for include/kerberosIV
Theodore Tso [Wed, 15 Dec 1993 18:16:07 +0000 (18:16 +0000)]
Add Imakefile for include/kerberosIV

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3184 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdd the date to the a "make world" production
Theodore Tso [Wed, 15 Dec 1993 18:14:22 +0000 (18:14 +0000)]
Add the date to the a "make world" production

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3183 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake the config directory be a symlink tree as well
Theodore Tso [Wed, 15 Dec 1993 18:13:46 +0000 (18:13 +0000)]
Make the config directory be a symlink tree as well

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3182 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded function which does V4/V5 compatibility for sendauth/recvauth
Theodore Tso [Wed, 15 Dec 1993 18:11:18 +0000 (18:11 +0000)]
Added function which does V4/V5 compatibility for sendauth/recvauth

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3181 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded dependencies for the machine generated DES files
Theodore Tso [Wed, 15 Dec 1993 18:09:52 +0000 (18:09 +0000)]
Added dependencies for the machine generated DES files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3180 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoPreprend "FILE:" when converting from V4 ticket file name to V5
Theodore Tso [Wed, 15 Dec 1993 18:09:04 +0000 (18:09 +0000)]
Preprend "FILE:" when converting from V4 ticket file name to V5
credentials cache name.

Fixed bug in conversion of Kerberos V5 to V4 principals names.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3179 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded install productions for the des425 and krb425 libraries
Theodore Tso [Wed, 15 Dec 1993 18:06:38 +0000 (18:06 +0000)]
Added install productions for the des425 and krb425 libraries

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3178 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago[secure-admin/558] specify error mesage if gssapi init fails
Barry Jaspan [Wed, 8 Dec 1993 23:31:40 +0000 (23:31 +0000)]
[secure-admin/558] specify error mesage if gssapi init fails

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3129 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded init test
Michael Shanzer [Tue, 7 Dec 1993 06:10:01 +0000 (06:10 +0000)]
added init test

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3111 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd bad password error code [secure/654]
Jon Rochlis [Mon, 6 Dec 1993 23:13:37 +0000 (23:13 +0000)]
add bad password error code [secure/654]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3106 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUpdates -- add some priorities, add a few tests, delete override_qual
Jonathan Kamens [Mon, 6 Dec 1993 19:19:09 +0000 (19:19 +0000)]
Updates -- add some priorities, add a few tests, delete override_qual
stuff.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3095 dc483132-0cff-0310-8789-dd5450dbe970

30 years agooptarg must be declared extern char *
Theodore Tso [Fri, 3 Dec 1993 16:09:15 +0000 (16:09 +0000)]
optarg must be declared extern char *

Don't give error message about connection from bad port if the Kerberos
authentication fails and the only acceptable authentication is Kerberos....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3087 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded 5 to the list of acceptable character classes
Michael Shanzer [Thu, 2 Dec 1993 23:29:40 +0000 (23:29 +0000)]
added 5 to the list of acceptable character classes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3080 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoBetter description of the unauthenticated Sun RPC test
Jonathan Kamens [Thu, 2 Dec 1993 22:01:44 +0000 (22:01 +0000)]
Better description of the unauthenticated Sun RPC test

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3079 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago1) Delete some old comments.
Jonathan Kamens [Thu, 2 Dec 1993 21:15:52 +0000 (21:15 +0000)]
1) Delete some old comments.
2) Delete all of the \Call{} lines that aren't being used.
3) Add a comment about local vs. RPC tests, and about doing a test
   with standard RPC.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3078 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoSeparate out SAMPLE_SERVICE (the Kerberos service name) and SAMPLE_PORT
Theodore Tso [Wed, 1 Dec 1993 22:52:41 +0000 (22:52 +0000)]
Separate out SAMPLE_SERVICE (the Kerberos service name) and SAMPLE_PORT
the TCP/IP port to look up in /etc/services.  They are two separate concept
which should have separate defines.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3070 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoWorkaround for bug in gld (doesn't like at-signs in filenames)
Theodore Tso [Wed, 1 Dec 1993 22:42:28 +0000 (22:42 +0000)]
Workaround for bug in gld (doesn't like at-signs in filenames)

Linux is now using ISODE 7.0

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3069 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse a nasty hack to include the GCC include files so that makedepend
Theodore Tso [Wed, 1 Dec 1993 22:40:27 +0000 (22:40 +0000)]
Use a nasty hack to include the GCC include files so that makedepend
will find all of the necessary files.

Use GCC with -pendantic -Wall to find problems

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3068 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse the correct form for the DependFlags
Theodore Tso [Wed, 1 Dec 1993 22:39:31 +0000 (22:39 +0000)]
Use the correct form for the DependFlags

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3067 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoCompletely revamped how allocated memory is freed so that there are no
Theodore Tso [Wed, 1 Dec 1993 22:38:20 +0000 (22:38 +0000)]
Completely revamped how allocated memory is freed so that there are no
memory leaks in case of errors.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3066 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded missing #include for ctype.h
Theodore Tso [Wed, 1 Dec 1993 22:37:39 +0000 (22:37 +0000)]
Added missing #include for ctype.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3065 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:36:29 +0000 (22:36 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3064 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix man page to reflect new command-line arguments to sserver
Theodore Tso [Wed, 1 Dec 1993 22:33:59 +0000 (22:33 +0000)]
Fix man page to reflect new command-line arguments to sserver

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3063 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:31:22 +0000 (22:31 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

The service name is automatically determined using krb5_sname_to_principal().
If an argument is specified, it is taken to be the port number on which
the sample server should run (instead of being run out of inetd).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3062 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded new extra flags argument to the call to krb5_recvauth()
Theodore Tso [Wed, 1 Dec 1993 22:29:35 +0000 (22:29 +0000)]
Added new extra flags argument to the call to krb5_recvauth()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3061 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded flags argument to krb5_recvauth(), and added support for flags which
Theodore Tso [Wed, 1 Dec 1993 22:26:22 +0000 (22:26 +0000)]
Added flags argument to krb5_recvauth(), and added support for flags which
ignore the version string (for use with an automatically selected V4/V5
mechanism.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3060 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare statically used procedure (previously and incorrectly defined in .h
Theodore Tso [Wed, 1 Dec 1993 22:25:24 +0000 (22:25 +0000)]
Declare statically used procedure (previously and incorrectly defined in .h
files)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3059 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFree cred->server before overwriting it
Theodore Tso [Wed, 1 Dec 1993 22:24:15 +0000 (22:24 +0000)]
Free cred->server before overwriting it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3058 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed typo in copy_addrs; a set of curly braces was missing
Theodore Tso [Wed, 1 Dec 1993 22:21:52 +0000 (22:21 +0000)]
Fixed typo in copy_addrs; a set of curly braces was missing

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3057 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDeclare statically used procedures before they're used, to keep lint/gcc happy
Theodore Tso [Wed, 1 Dec 1993 22:14:59 +0000 (22:14 +0000)]
Declare statically used procedures before they're used, to keep lint/gcc happy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3056 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoIf the select gets an EINTR error, retry with that host immediately, instead
Theodore Tso [Wed, 1 Dec 1993 22:14:09 +0000 (22:14 +0000)]
If the select gets an EINTR error, retry with that host immediately, instead
of backing off through the exponential timeout.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3055 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFix memory leak; make sure cur_entry is freed, as well as its contents
Theodore Tso [Wed, 1 Dec 1993 22:00:04 +0000 (22:00 +0000)]
Fix memory leak; make sure cur_entry is freed, as well as its contents

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3054 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure the ticket_info array is freed, not just its contents; and test
Theodore Tso [Wed, 1 Dec 1993 21:56:08 +0000 (21:56 +0000)]
Make sure the ticket_info array is freed, not just its contents; and test
to make sure ticket_info is set before trying to free it and its contents.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3053 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMoved KRB5_TGS_NAME to krb5.h, from base-defs.h (where it didn't belong)
Theodore Tso [Wed, 1 Dec 1993 21:54:02 +0000 (21:54 +0000)]
Moved KRB5_TGS_NAME to krb5.h, from base-defs.h (where it didn't belong)

Added flag argument to krb5_recvauth()

Removed declaration of two internal routines (krb5_generate_authenticator and
find_preauthenticator).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3052 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoGCC wants the "register" keyword to be first (before the "const" keyword)
Theodore Tso [Wed, 1 Dec 1993 20:49:51 +0000 (20:49 +0000)]
GCC wants the "register" keyword to be first (before the "const" keyword)

Fixed a number of memory leaks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3051 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoremoved override quality flags
Michael Shanzer [Tue, 23 Nov 1993 19:49:02 +0000 (19:49 +0000)]
removed override quality flags

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3015 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoTrack style changes in Borman release of telnet
Theodore Tso [Sat, 20 Nov 1993 03:12:47 +0000 (03:12 +0000)]
Track style changes in Borman release of telnet

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3011 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUse new version of strftime from Borman release, so that strftime
Theodore Tso [Sat, 20 Nov 1993 02:18:19 +0000 (02:18 +0000)]
Use new version of strftime from Borman release, so that strftime
compiles under GCC.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3010 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoTrack style changes in Borman release of telnet
Theodore Tso [Sat, 20 Nov 1993 02:17:33 +0000 (02:17 +0000)]
Track style changes in Borman release of telnet

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3009 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChanges to support new CRED-ENC structure
Theodore Tso [Sat, 20 Nov 1993 02:17:02 +0000 (02:17 +0000)]
Changes to support new CRED-ENC structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3008 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoa whole bunch of whoopses from the las revision
Jonathan Kamens [Fri, 19 Nov 1993 20:27:59 +0000 (20:27 +0000)]
a whole bunch of whoopses from the las revision

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3001 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoUpdated for newest revision of functional spec. Made some other minor
Jonathan Kamens [Fri, 19 Nov 1993 20:22:04 +0000 (20:22 +0000)]
Updated for newest revision of functional spec.  Made some other minor
corrections.  Deleted some stuff that's no longer needed.  Reenabled
display of \Expected lines.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@3000 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd bad_history and bad_min_pass_life error codes
Barry Jaspan [Wed, 17 Nov 1993 23:26:42 +0000 (23:26 +0000)]
add bad_history and bad_min_pass_life error codes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2972 dc483132-0cff-0310-8789-dd5450dbe970

30 years agointerrealm operation
Barry Jaspan [Wed, 17 Nov 1993 23:19:25 +0000 (23:19 +0000)]
interrealm operation
pw_min_length > 0
create OVSEC_KADM_CANNOT_OVERRIDE
last_pwd_change = now on create
justify some design decisions
clean and clarify override_qual rules

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2971 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdd tests for null structure pointer argument for modify_principal,
Jonathan Kamens [Tue, 16 Nov 1993 18:32:33 +0000 (18:32 +0000)]
Add tests for null structure pointer argument for modify_principal,
create_policy and modify_policy.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2943 dc483132-0cff-0310-8789-dd5450dbe970

30 years agobetter specify local-side client_name to init
Barry Jaspan [Mon, 15 Nov 1993 20:13:47 +0000 (20:13 +0000)]
better specify local-side client_name to init

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2930 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago*** empty log message ***
Jonathan Kamens [Mon, 15 Nov 1993 19:57:53 +0000 (19:57 +0000)]
*** empty log message ***

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2927 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoNumber the tests
Jonathan Kamens [Mon, 15 Nov 1993 01:38:43 +0000 (01:38 +0000)]
Number the tests

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2921 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded some notes to myself about things that need to be updated
Jonathan Kamens [Mon, 15 Nov 1993 00:46:12 +0000 (00:46 +0000)]
Added some notes to myself about things that need to be updated

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2920 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd argument names to function decls
Barry Jaspan [Sun, 14 Nov 1993 01:26:49 +0000 (01:26 +0000)]
add argument names to function decls

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2908 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd pw_ret argument to ...chpass_principal_util
Marc Horowitz [Fri, 12 Nov 1993 23:01:45 +0000 (23:01 +0000)]
add pw_ret argument to ...chpass_principal_util

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2905 dc483132-0cff-0310-8789-dd5450dbe970

30 years agobarry's changed, left checked out:
Marc Horowitz [Fri, 12 Nov 1993 22:58:10 +0000 (22:58 +0000)]
barry's changed, left checked out:
changed descriptions of pw_history_num and ...rename_principal

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2904 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoA little reformatting
Jonathan Kamens [Fri, 12 Nov 1993 17:06:50 +0000 (17:06 +0000)]
A little reformatting

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2903 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoInitial revision
Jonathan Kamens [Fri, 12 Nov 1993 17:02:48 +0000 (17:02 +0000)]
Initial revision

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2902 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd filename argument to osa_adb_open_T
Barry Jaspan [Fri, 12 Nov 1993 02:35:45 +0000 (02:35 +0000)]
add filename argument to osa_adb_open_T

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2901 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoimprove syslog information
Barry Jaspan [Fri, 12 Nov 1993 02:35:28 +0000 (02:35 +0000)]
improve syslog information

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2900 dc483132-0cff-0310-8789-dd5450dbe970

30 years agospecify dictionary warning syslog level
Barry Jaspan [Thu, 11 Nov 1993 19:04:38 +0000 (19:04 +0000)]
specify dictionary warning syslog level

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2882 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoupdate ovsec_kadm_init, server command line and logging
Barry Jaspan [Thu, 11 Nov 1993 16:28:34 +0000 (16:28 +0000)]
update ovsec_kadm_init, server command line and logging

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2879 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded OSA_ADB_XDR_FAILURE, removed OSA_ADB_XDR_MEM
Barry Jaspan [Wed, 10 Nov 1993 18:53:22 +0000 (18:53 +0000)]
added OSA_ADB_XDR_FAILURE, removed OSA_ADB_XDR_MEM

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2863 dc483132-0cff-0310-8789-dd5450dbe970

30 years agofree functions accept NULL
Barry Jaspan [Wed, 10 Nov 1993 18:37:00 +0000 (18:37 +0000)]
free functions accept NULL

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2861 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoremoved OVSEC_KADM_NO_ADMIN, not used
Barry Jaspan [Wed, 10 Nov 1993 16:11:33 +0000 (16:11 +0000)]
removed OVSEC_KADM_NO_ADMIN, not used

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2853 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd location of dictionary, update local init ..
Jon Rochlis [Wed, 10 Nov 1993 00:21:05 +0000 (00:21 +0000)]
add location of dictionary, update local init ..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2847 dc483132-0cff-0310-8789-dd5450dbe970

30 years agospecified key tab
Barry Jaspan [Tue, 9 Nov 1993 20:10:32 +0000 (20:10 +0000)]
specified key tab

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2844 dc483132-0cff-0310-8789-dd5450dbe970

30 years agonew name for db's
Jon Rochlis [Sun, 7 Nov 1993 22:55:13 +0000 (22:55 +0000)]
new name for db's

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2813 dc483132-0cff-0310-8789-dd5450dbe970

30 years agonew location for db's
Jon Rochlis [Sun, 7 Nov 1993 22:54:58 +0000 (22:54 +0000)]
new location for db's

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2812 dc483132-0cff-0310-8789-dd5450dbe970

30 years agofix get and iter declarations
Barry Jaspan [Sun, 7 Nov 1993 00:14:39 +0000 (00:14 +0000)]
fix get and iter declarations

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2805 dc483132-0cff-0310-8789-dd5450dbe970

30 years agospecify error strings
Barry Jaspan [Sat, 6 Nov 1993 23:53:37 +0000 (23:53 +0000)]
specify error strings
init() inits error tables when called locally
chpass and randkey clear REQUIRES_PWCHANGE
fix free decls
update acl syntad
specify password dictionary

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2803 dc483132-0cff-0310-8789-dd5450dbe970

30 years agochange ovsec_kadm_T into osa_, add pointers to include files and name the
Jon Rochlis [Sat, 6 Nov 1993 23:40:28 +0000 (23:40 +0000)]
change ovsec_kadm_T into osa_, add pointers to include files and name the
libraries to link against.  This could be done better, but it's a start

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2802 dc483132-0cff-0310-8789-dd5450dbe970

30 years agotex typo
Jon Rochlis [Sat, 6 Nov 1993 22:39:54 +0000 (22:39 +0000)]
tex typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2800 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd osa_adb_iter_T_func
Barry Jaspan [Sat, 6 Nov 1993 22:39:10 +0000 (22:39 +0000)]
add osa_adb_iter_T_func

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2799 dc483132-0cff-0310-8789-dd5450dbe970

30 years agospecify library names and locations. more include file references. Fix
Jon Rochlis [Sat, 6 Nov 1993 22:36:51 +0000 (22:36 +0000)]
specify library names and locations. more include file references. Fix
typos in chpass_util description.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2798 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd warning about shuting down the admin server durning db_imports
Jon Rochlis [Sat, 6 Nov 1993 21:41:41 +0000 (21:41 +0000)]
add warning about shuting down the admin server durning db_imports

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2797 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadded init and destroy, OVSEC_KADM_INSUFFICIENT
Barry Jaspan [Sat, 6 Nov 1993 21:22:50 +0000 (21:22 +0000)]
added init and destroy, OVSEC_KADM_INSUFFICIENT

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2796 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoadd chpass_util and fix misc errors
Jon Rochlis [Thu, 4 Nov 1993 23:30:11 +0000 (23:30 +0000)]
add chpass_util and fix misc errors

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2764 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago*** empty log message ***
Barry Jaspan [Thu, 4 Nov 1993 23:09:43 +0000 (23:09 +0000)]
*** empty log message ***

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2755 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoDescribe constants and the include files they should be in.
Jon Rochlis [Sun, 31 Oct 1993 21:43:04 +0000 (21:43 +0000)]
Describe constants and the include files they should be in.
Explicitly mention that com_err can return non OVSEC_ error codes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2723 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoRevised the tool section. Now it points at the other specs
Jon Rochlis [Sun, 31 Oct 1993 21:23:25 +0000 (21:23 +0000)]
Revised the tool section.  Now it points at the other specs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2722 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMisc cleanup
Theodore Tso [Sat, 30 Oct 1993 23:02:50 +0000 (23:02 +0000)]
Misc cleanup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2720 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange use of index and rindex to strchr and strrchr
Theodore Tso [Sat, 30 Oct 1993 23:02:09 +0000 (23:02 +0000)]
Change use of index and rindex to strchr and strrchr

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2719 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed bug in simple server where packet length wasn't being set
Theodore Tso [Sat, 30 Oct 1993 23:01:27 +0000 (23:01 +0000)]
Fixed bug in simple server where packet length wasn't being set

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2718 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoRemove "register" declaration. Saber doesn't like it
Theodore Tso [Sat, 30 Oct 1993 23:00:42 +0000 (23:00 +0000)]
Remove "register" declaration.  Saber doesn't like it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2717 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoCode cleanup; removed vestigal code
Theodore Tso [Sat, 30 Oct 1993 22:58:14 +0000 (22:58 +0000)]
Code cleanup; removed vestigal code

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2716 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoMake sure memory is freed in error cases
Theodore Tso [Sat, 30 Oct 1993 22:53:57 +0000 (22:53 +0000)]
Make sure memory is freed in error cases

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2715 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange so that mk_req_ext won't accidentally free caller's client and
Theodore Tso [Sat, 30 Oct 1993 22:53:14 +0000 (22:53 +0000)]
Change so that mk_req_ext won't accidentally free caller's client and
checksum arguments.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2714 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange code to produce \b, \n, and \t
Theodore Tso [Sat, 30 Oct 1993 22:51:54 +0000 (22:51 +0000)]
Change code to produce \b, \n, and \t

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2713 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded missing free calls in case of an error
Theodore Tso [Sat, 30 Oct 1993 22:50:46 +0000 (22:50 +0000)]
Added missing free calls in case of an error

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2712 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoRemove register from argument declaration. Confuses saber..
Theodore Tso [Sat, 30 Oct 1993 22:48:08 +0000 (22:48 +0000)]
Remove register from argument declaration.  Confuses saber..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2711 dc483132-0cff-0310-8789-dd5450dbe970

30 years agointerim draft, needs error codes from bug reports and QA modifications
Barry Jaspan [Fri, 29 Oct 1993 21:44:20 +0000 (21:44 +0000)]
interim draft, needs error codes from bug reports and QA modifications

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2710 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange use of xfree to krb5_xfree to prevent namespace pollution
Theodore Tso [Fri, 15 Oct 1993 16:52:33 +0000 (16:52 +0000)]
Change use of xfree to krb5_xfree to prevent namespace pollution

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2670 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoFixed memory leak reported by marc; mk_req_ext wasn't free the authenticator
Theodore Tso [Fri, 15 Oct 1993 16:32:22 +0000 (16:32 +0000)]
Fixed memory leak reported by marc; mk_req_ext wasn't free the authenticator
structure.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2669 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoAdded krb5_free_authenticator_contents()
Theodore Tso [Fri, 15 Oct 1993 16:27:18 +0000 (16:27 +0000)]
Added krb5_free_authenticator_contents()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2668 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoChange usage of xfree to krb5_xfree to prevent namespace pollution
Theodore Tso [Fri, 15 Oct 1993 16:20:13 +0000 (16:20 +0000)]
Change usage of xfree to krb5_xfree to prevent namespace pollution

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2667 dc483132-0cff-0310-8789-dd5450dbe970

30 years agonext draft, given to QA
Barry Jaspan [Thu, 14 Oct 1993 21:09:22 +0000 (21:09 +0000)]
next draft, given to QA

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2666 dc483132-0cff-0310-8789-dd5450dbe970

30 years agonext draft; given to QA
Barry Jaspan [Thu, 14 Oct 1993 21:07:59 +0000 (21:07 +0000)]
next draft; given to QA

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2665 dc483132-0cff-0310-8789-dd5450dbe970

30 years ago*** empty log message ***
Barry Jaspan [Fri, 8 Oct 1993 22:07:20 +0000 (22:07 +0000)]
*** empty log message ***

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2651 dc483132-0cff-0310-8789-dd5450dbe970

30 years agoInitial revision
Barry Jaspan [Thu, 7 Oct 1993 15:23:51 +0000 (15:23 +0000)]
Initial revision

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2650 dc483132-0cff-0310-8789-dd5450dbe970

31 years agoPost decrement should have been predecrement; fixed fencepost error
Theodore Tso [Wed, 22 Sep 1993 02:41:59 +0000 (02:41 +0000)]
Post decrement should have been predecrement; fixed fencepost error

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2649 dc483132-0cff-0310-8789-dd5450dbe970

31 years agoChanged to use the proper POSIX locking function if POSIX_FILE_LOCKS is
Theodore Tso [Wed, 22 Sep 1993 02:31:48 +0000 (02:31 +0000)]
Changed to use the proper POSIX locking function if POSIX_FILE_LOCKS is
defined.  (i.e., fcntl instead of lockf).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2648 dc483132-0cff-0310-8789-dd5450dbe970

31 years agoMerged in ISI's modified CRED-INFO patches
Theodore Tso [Wed, 22 Sep 1993 00:43:22 +0000 (00:43 +0000)]
Merged in ISI's modified CRED-INFO patches

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2647 dc483132-0cff-0310-8789-dd5450dbe970

31 years agoDon't check file descriptor for secondary port if it is not defined
Theodore Tso [Tue, 21 Sep 1993 23:23:17 +0000 (23:23 +0000)]
Don't check file descriptor for secondary port if it is not defined

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@2646 dc483132-0cff-0310-8789-dd5450dbe970