krb5.git
29 years ago * resolve.c (main): copy the address sent back by gethostbyname
Mark Eichin [Wed, 26 Apr 1995 02:18:34 +0000 (02:18 +0000)]
* resolve.c (main): copy the address sent back by gethostbyname
before calling gethostbyaddr, since the return is *static*.
(main): reindent declaration to make add-change-log-entry happy.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5483 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInitialize auth_context to NULL before using
Chris Provenzano [Wed, 26 Apr 1995 01:43:22 +0000 (01:43 +0000)]
Initialize auth_context to NULL before using

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5482 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd AC_CONST for machines that do not support const
Ezra Peisach [Tue, 25 Apr 1995 21:30:58 +0000 (21:30 +0000)]
Add AC_CONST for machines that do not support const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5481 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThis directory is no longer in use!
Theodore Tso [Tue, 25 Apr 1995 18:46:23 +0000 (18:46 +0000)]
This directory is no longer in use!

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5480 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDirectory no longer in use
Ezra Peisach [Tue, 25 Apr 1995 12:56:29 +0000 (12:56 +0000)]
Directory no longer in use

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5479 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrb5_locate_kdc(): Pass a NUL terminated realm to profile_get_values()
Chris Provenzano [Tue, 25 Apr 1995 09:00:13 +0000 (09:00 +0000)]
krb5_locate_kdc(): Pass a NUL terminated realm to profile_get_values()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5478 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd WITH_NETLIBS and $(LIBS), so that t_walk_rtree can compile under
Theodore Tso [Tue, 25 Apr 1995 03:14:02 +0000 (03:14 +0000)]
Add WITH_NETLIBS and $(LIBS), so that t_walk_rtree can compile under
solaris.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5477 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded Makefile for kadmin.v4
Theodore Tso [Tue, 25 Apr 1995 03:13:12 +0000 (03:13 +0000)]
Added Makefile for kadmin.v4

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5476 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove unneeded .Sanitize files. (These directories are empty!)
Theodore Tso [Tue, 25 Apr 1995 02:28:58 +0000 (02:28 +0000)]
Remove unneeded .Sanitize files.  (These directories are empty!)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5475 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokadmin directory being moved away to kadmin.old and kadmin.v4
Theodore Tso [Tue, 25 Apr 1995 02:16:45 +0000 (02:16 +0000)]
kadmin directory being moved away to kadmin.old and kadmin.v4

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5474 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix stupid typo; missing semi-colon in if statement
Theodore Tso [Tue, 25 Apr 1995 02:11:30 +0000 (02:11 +0000)]
Fix stupid typo; missing semi-colon in if statement

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5473 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoModified .Sanitize file to pick up new files
Theodore Tso [Tue, 25 Apr 1995 02:07:51 +0000 (02:07 +0000)]
Modified .Sanitize file to pick up new files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5472 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoConfigure script to reflect the new kadmin hierarchy
Theodore Tso [Tue, 25 Apr 1995 02:07:14 +0000 (02:07 +0000)]
Configure script to reflect the new kadmin hierarchy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5471 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded configure.in for this directory
Theodore Tso [Tue, 25 Apr 1995 01:26:18 +0000 (01:26 +0000)]
Added configure.in for this directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5470 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoPut the V4 kadmin server in its new place
Theodore Tso [Tue, 25 Apr 1995 01:25:10 +0000 (01:25 +0000)]
Put the V4 kadmin server in its new place

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5469 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd the Sandia kadmin libraries in their new location. (kadmin.old)
Theodore Tso [Tue, 25 Apr 1995 01:23:16 +0000 (01:23 +0000)]
Add the Sandia kadmin libraries in their new location. (kadmin.old)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5468 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in (all): Use ARADD to facilitate incremental
Ezra Peisach [Tue, 25 Apr 1995 01:19:00 +0000 (01:19 +0000)]
* Makefile.in (all): Use ARADD to facilitate incremental
rebuilding of library.

* configure.in: Add AC_PROG_ARCHIVE_ADD

* prof_init.c (profile_get_values): If profile is null return
NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5467 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix Sanitize files to reflect current tree
Theodore Tso [Tue, 25 Apr 1995 01:11:32 +0000 (01:11 +0000)]
Fix Sanitize files to reflect current tree

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5466 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix .Sanitize file to conform with new files
Theodore Tso [Tue, 25 Apr 1995 01:05:30 +0000 (01:05 +0000)]
Fix .Sanitize file to conform with new files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5465 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * parse.c (krb5_parse_name): Add magic number to new structure
Ezra Peisach [Tue, 25 Apr 1995 00:55:52 +0000 (00:55 +0000)]
* parse.c (krb5_parse_name): Add magic number to new structure

* get_creds.c: Fix comments describing operation

* gc_frm_kdc.c: Fix comments describing operation

* copy_cksum.c (krb5_copy_checksum): Fix comment in file

* copy_addrs.c (krb5_append_addresses): ifdef out unused
krb5_append_addresses function. (no API or prototype
existed).

* copy_data.c (krb5_copy_data): Initialize magic number

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5464 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoReport return values to krb5_set_default_in_tkt_etypes and
Ezra Peisach [Tue, 25 Apr 1995 00:41:28 +0000 (00:41 +0000)]
Report return values to krb5_set_default_in_tkt_etypes and
krb5_os_init_context instead of random stack values.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5463 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't deref NULL pointer if profile_get_values returns NULL.
Ezra Peisach [Tue, 25 Apr 1995 00:39:32 +0000 (00:39 +0000)]
Don't deref NULL pointer if profile_get_values returns NULL.
(i.e. when the profile file is missing)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5462 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRestore original "null action" Makefile which tell a Unix user to run
Theodore Tso [Tue, 25 Apr 1995 00:32:44 +0000 (00:32 +0000)]
Restore original "null action" Makefile which tell a Unix user to run
"configure" first.   (This was overwritten when Keith did a windows commit.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5461 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoPC Makefile work-around to do a touch
Keith Vetter [Mon, 24 Apr 1995 20:36:41 +0000 (20:36 +0000)]
PC Makefile work-around to do a touch

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5457 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoGo into subdirs for make check
Ezra Peisach [Sat, 22 Apr 1995 20:39:58 +0000 (20:39 +0000)]
Go into subdirs for make check

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5456 dc483132-0cff-0310-8789-dd5450dbe970

29 years agot_walk_rtree needs libcrypto.a to link for make check.
Ezra Peisach [Sat, 22 Apr 1995 20:39:21 +0000 (20:39 +0000)]
t_walk_rtree needs libcrypto.a to link for make check.
t_walk_rtree.c - was not checking number of arguments properly

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5455 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoBack out bad ASN.1 changes
Theodore Tso [Sat, 22 Apr 1995 16:51:35 +0000 (16:51 +0000)]
Back out bad ASN.1 changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5454 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoBack out ASN.1 library changes (which were incorrect)
Theodore Tso [Sat, 22 Apr 1995 16:44:28 +0000 (16:44 +0000)]
Back out ASN.1 library changes (which were incorrect)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5453 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRename profile.h.in to profile.hin to, make things easier for systems
Theodore Tso [Sat, 22 Apr 1995 05:27:04 +0000 (05:27 +0000)]
Rename profile.h.in to profile.hin to, make things easier for systems
with an 8.3 filesystem.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5452 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoOut of date, but it's more recent than what's in the tree...
Theodore Tso [Sat, 22 Apr 1995 04:58:57 +0000 (04:58 +0000)]
Out of date, but it's more recent than what's in the tree...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5451 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't use krb5_override_default_realm, as it is obsolete
Theodore Tso [Sat, 22 Apr 1995 04:55:11 +0000 (04:55 +0000)]
Don't use krb5_override_default_realm, as it is obsolete
(non-existent).  Use krb5_set_default_realm instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5450 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoOnly call krb5_init_context if the telnet context hasn't been
Theodore Tso [Sat, 22 Apr 1995 04:54:47 +0000 (04:54 +0000)]
Only call krb5_init_context if the telnet context hasn't been
initialized yet.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5449 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThe variable krb5_override_default_realm is obsolete. Use the
Theodore Tso [Sat, 22 Apr 1995 04:46:40 +0000 (04:46 +0000)]
The variable krb5_override_default_realm is obsolete.  Use the
krb5_set_default_realm function instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5448 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThe variable krb5_override_default_realm is obsolete. Use the
Theodore Tso [Sat, 22 Apr 1995 04:44:24 +0000 (04:44 +0000)]
The variable krb5_override_default_realm is obsolete.  Use the
krb5_set_default_realm function instead.

Add #include for <sys/stat.h>, which is now needed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5447 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd .cvsignore for this directory
Theodore Tso [Sat, 22 Apr 1995 04:40:11 +0000 (04:40 +0000)]
Add .cvsignore for this directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5446 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix name of port for kpropd from krb_prop to krb5_prop
Theodore Tso [Sat, 22 Apr 1995 04:39:10 +0000 (04:39 +0000)]
Fix name of port for kpropd from krb_prop to krb5_prop

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5445 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix name of port for kpropd from krb_prop to krb5_prop
Theodore Tso [Sat, 22 Apr 1995 04:38:39 +0000 (04:38 +0000)]
Fix name of port for kpropd from krb_prop to krb5_prop

Update krb5.conf file to something which works at MIT.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5444 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't rely on krb5_kdc_portname and krb5_kdc_sec_portname anymore.
Theodore Tso [Sat, 22 Apr 1995 04:37:38 +0000 (04:37 +0000)]
Don't rely on krb5_kdc_portname and krb5_kdc_sec_portname anymore.
Use the #define'd versions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5443 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMakefile.in, configure.in, t_std_conf.c: Add test program to
Theodore Tso [Sat, 22 Apr 1995 04:24:57 +0000 (04:24 +0000)]
Makefile.in, configure.in, t_std_conf.c: Add test program to
test the standard configuration krb5 routines.

osconfig.c: Don't define krb5_kdc_udp_portname and
krb5_kdc_sec_portname any more.  There's no real point...

hst_realm.c (krb5_get_krbhst): Strip off the trailing dot from
the hostname if present.

locate_kdc.c (krb5_locate_kdc): Use the profile code to get the
list of Kerberos servers (plus port numbers) for a
particular realm from [realms]/<realm>/kdc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5442 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMake configure look for pwd.h and define HAVE_PWD_H if found
Chris Provenzano [Sat, 22 Apr 1995 04:19:24 +0000 (04:19 +0000)]
Make configure look for pwd.h and define HAVE_PWD_H if found

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5441 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix == vs = typo
Theodore Tso [Sat, 22 Apr 1995 03:06:02 +0000 (03:06 +0000)]
Fix == vs = typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5440 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd #define's for DEFAULT_PROFILE_FILENAME
Theodore Tso [Sat, 22 Apr 1995 01:02:32 +0000 (01:02 +0000)]
Add #define's for DEFAULT_PROFILE_FILENAME

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5439 dc483132-0cff-0310-8789-dd5450dbe970

29 years agodef_realm.c (krb5_get_default_realm): Use the profile code to
Theodore Tso [Sat, 22 Apr 1995 00:59:31 +0000 (00:59 +0000)]
def_realm.c (krb5_get_default_realm): Use the profile code to
get the default realm from [libdefaults]/default_realm.

get_krbhst.c (krb5_get_krbhst): Use the profile code to get the
list of Kerberos servers for a particualar realm from
[realms]/<realm>/kdc

realm_dom.c (krb5_get_realm_domain):  Use the profile code to
get the default domain postfix for a realm (used only to
convert V4 -> V5 principals) from
[realms]/<realm>/default_domain

hst_realm.c (krb5_get_host_realm): Use the profile code to get
the default realm given a particular host from
[domain_realm]/<host|domain>

init_os_ctx.c (krb5_os_init_context): When the OS context is
initialized, also initialize the profile file.  This loads
in the /etc/krb5.conf file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5438 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded the profile directory for the profile routines
Theodore Tso [Sat, 22 Apr 1995 00:48:39 +0000 (00:48 +0000)]
Added the profile directory for the profile routines

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5437 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded sample krb5.conf file
Theodore Tso [Sat, 22 Apr 1995 00:47:03 +0000 (00:47 +0000)]
Added sample krb5.conf file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5436 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChecked in wrong version of ChangeLog
Theodore Tso [Sat, 22 Apr 1995 00:43:41 +0000 (00:43 +0000)]
Checked in wrong version of ChangeLog

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5435 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in: Add SUBDIR rule in so this directory can be included into
Theodore Tso [Sat, 22 Apr 1995 00:38:43 +0000 (00:38 +0000)]
configure.in: Add SUBDIR rule in so this directory can be included into
libkrb5.a

prof_init.c: Modify function interface for profile_get_string and
profile_get_integer to make it simpler to use.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5434 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.
Theodore Tso [Sat, 22 Apr 1995 00:35:43 +0000 (00:35 +0000)]
krb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.
Removed.  (So all of macros.h is gone.)

krb5.h, k5-int.h: Moved struct _krb5_context to k5-int.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5433 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix tests to reflect bit reversal changes to the krb5_flags fields.
Theodore Tso [Sat, 22 Apr 1995 00:16:53 +0000 (00:16 +0000)]
Fix tests to reflect bit reversal changes to the krb5_flags fields.
(The changes to the hex values have been hand checked to make sure
they are correct.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5432 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-user
Theodore Tso [Sat, 22 Apr 1995 00:12:37 +0000 (00:12 +0000)]
Fix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-user
authentication.  Unfortunately, this breaks proxy tickets (and
renewable tickets continue to be broken if BACKWARD_BITMASK_COMPAT is
defined; nothing can be done by this.) Sites should only define
BACKWARD_BITMASK_COMPAT if they have an installed base of broken
implementations.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5431 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago rlogin testing changes from ian@cygnus.com
Mark Eichin [Fri, 21 Apr 1995 21:20:47 +0000 (21:20 +0000)]
rlogin testing changes from ian@cygnus.com

> Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

* krlogind.c (srvtab): New global variable.
(krb5_override_default_realm): Declare.
(ARGSTR): Add "S:M:L:" to Kerberos version.
(login_program): New global variable.
(main): Handle -S, -M, and -L arguments.  Call SO_REUSEADDR on
socket if debug_port set.
(doit): Use login_program instead of LOGIN_PROGRAM.
(recvauth): Pass srvtab to krb5_compat_recvauth.
* krlogind.M: Document -S, -M, and -L.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5430 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago More changes from ian@cygnus.com to support testing
Mark Eichin [Fri, 21 Apr 1995 21:15:52 +0000 (21:15 +0000)]
More changes from ian@cygnus.com to support testing

> Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

* krcp.c (forcenet): New global vraiable.
(main): Accept -D and -N arguments.  Pass Kerberos realm to remote
rcp execution.
(hosteq): If -N specified, always return 0.
* rcp.M: Document -D and -N.
* krshd.c (ARGSTR): Add "P:" to KERBEROS version.
(kprogdir): New global variable.
(main): Handle -P.
(path): Remove global variable.
(path_rest): Remove explicit size.
(envinit): Use 0 instead of path.
(PATHENV): define.
(doit): Use kprogdir variable instead of KPROGDIR macro when
setting path.  Build path in allocated memory rather than using a
fixed size array.  If the command starts with "rcp ", force use of
kprogdir/rcp if it exists.
* krshd.M: Document -P.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5429 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFri Apr 21 14:07:15 1995 Mark Eichin <eichin@cygnus.com>
Mark Eichin [Fri, 21 Apr 1995 19:11:07 +0000 (19:11 +0000)]
Fri Apr 21 14:07:15 1995  Mark Eichin  <eichin@cygnus.com>

Added Ian's changes with minor tweaks. These are used by the testsuite.

> Thu Mar 23 18:18:31 1995  Ian Lance Taylor  <ian@cygnus.com>

* krshd.c (ARGSTR): Add S:M:A to KERBEROS version.
(srvtab): New global variable.
(krb5_override_default_realm): Declare.
(main): Handle -S, -M and -A arguments.  Call SO_REUSEADDR on
socket if debug_port set.
(doit): If -A used, allocate a random port for the stderr stream,
rather than allocating a reserved port.  Don't call initgroups if
not changing the uid.
(recvauth): Pass srvtab to krb5_compat_recvauth.
* krshd.M: Document -S, -M, and -A.
* krsh.c (main): Accept -A, and pass it to kcmd.
* rsh.M: Document -A.
* kcmd.c (kcmd): Add new argument anyport.  If it is set, permit
any port for the stderr stream, rather than requiring a reserved
port.  Initialize ret_cred to NULL.
* krcp.c (main): Pass 0 for anyport to kcmd.
* krlogin.c (main): Pass 0 for anyport to kcmd.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5428 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago From Ian Taylor <ian@cygnus.com>. Makes kadmind use -r for both
Mark Eichin [Fri, 21 Apr 1995 17:14:52 +0000 (17:14 +0000)]
From Ian Taylor <ian@cygnus.com>. Makes kadmind use -r for both
the database name and the service name, eliminating an
installation hassle.
* adm_extern.h: declare realm.
* adm_server.c: define realm.
(process_args): change db_realm to realm.
* adm_network.c (setup_network): use the preset realm, not the
default realm.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5427 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago From Ian Taylor <ian@cygnus.com>.
Mark Eichin [Fri, 21 Apr 1995 16:49:00 +0000 (16:49 +0000)]
From Ian Taylor <ian@cygnus.com>.
* telnetd.c (valid_opts): Add 'L'.  If KRB5, add -R and -t.
(main): Handle -L.  If KRB5, handle -R and -t.
* sys_term.c (login_program): New global variable.
(start_login): Use login_program instead of LOGIN_PROGRAM.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5426 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * main.c (main): Handle -k if KRB5 is defined. (from ian@cygnus.com)
Mark Eichin [Fri, 21 Apr 1995 16:47:10 +0000 (16:47 +0000)]
* main.c (main): Handle -k if KRB5 is defined. (from ian@cygnus.com)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5425 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoIf STDC and WINDOWS is not defined, define PROTOTYPE properly.
Ezra Peisach [Fri, 21 Apr 1995 15:00:11 +0000 (15:00 +0000)]
If STDC and WINDOWS is not defined, define PROTOTYPE properly.
(the definition was missing entirely then)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5424 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUnless HAVE_C_STRUCTURE_ASSIGNMENT is defined, use memcpy to copy
Theodore Tso [Fri, 21 Apr 1995 03:10:41 +0000 (03:10 +0000)]
Unless HAVE_C_STRUCTURE_ASSIGNMENT is defined, use memcpy to copy
structures around, instead of using structure assignments.  (Which
aren't guaranteed to work on some broken compilers.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5423 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded parenthesis to fix precedence problem in ASN.1 backwards compatibility
Theodore Tso [Fri, 21 Apr 1995 02:35:46 +0000 (02:35 +0000)]
Added parenthesis to fix precedence problem in ASN.1 backwards compatibility
code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5422 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThe .depend production rule now does even more cannonicalization of
Theodore Tso [Fri, 21 Apr 1995 01:22:26 +0000 (01:22 +0000)]
The .depend production rule now does even more cannonicalization of
the generated dependencies.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5421 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAlso remove pathnames of the form /mit/cygnus.... from the generated
Theodore Tso [Fri, 21 Apr 1995 01:20:18 +0000 (01:20 +0000)]
Also remove pathnames of the form /mit/cygnus.... from the generated
list of dependencies.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5420 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix type const vs. non-const problems
Theodore Tso [Fri, 21 Apr 1995 01:19:12 +0000 (01:19 +0000)]
Fix type const vs. non-const problems

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5419 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new functions profile_get_string() and profile_get_integer(), for
Theodore Tso [Fri, 21 Apr 1995 01:18:51 +0000 (01:18 +0000)]
Add new functions profile_get_string() and profile_get_integer(), for
the simple case of pulling a single string or integer from the config file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5418 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUse correct type for retval
Theodore Tso [Fri, 21 Apr 1995 01:18:05 +0000 (01:18 +0000)]
Use correct type for retval

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5417 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFixed references to sources to use $(srcdir)
Theodore Tso [Fri, 21 Apr 1995 01:17:47 +0000 (01:17 +0000)]
Fixed references to sources to use $(srcdir)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5416 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded required include for <sys/types.h>
Theodore Tso [Fri, 21 Apr 1995 01:11:11 +0000 (01:11 +0000)]
Added required include for <sys/types.h>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5415 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago Changes for testsuite from Ian Taylor <ian@cygnus.com>
Mark Eichin [Fri, 21 Apr 1995 00:21:07 +0000 (00:21 +0000)]
Changes for testsuite from Ian Taylor <ian@cygnus.com>
* kerberos5.c (telnet_srvtab): New global variable.
(telnet_krb5_realm): New global variable.
(kerberos5_send): If telnet_krb5_realm is set, copy it into
creds.server.  Pass new_creds to krb5_mk_req_extended, not &creds.
Pass &new_creds->keyblock to krb5_copy_keyblock_contents, not
new_creds.
(kerberos5_is): pass telnet_srvtab in to krb_rd_req.
(kerberos5_forward): If telnet_krb5_realm is set, copy it into
local_creds->server.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5414 dc483132-0cff-0310-8789-dd5450dbe970

29 years agodejagnu test cases. (from Ian Taylor <ian@cygnus.com>)
Mark Eichin [Thu, 20 Apr 1995 22:59:52 +0000 (22:59 +0000)]
dejagnu test cases. (from Ian Taylor <ian@cygnus.com>)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5413 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago Changes from Ian Taylor <ian@cygnus.com> to support testsuite.
Mark Eichin [Thu, 20 Apr 1995 22:20:47 +0000 (22:20 +0000)]
Changes from Ian Taylor <ian@cygnus.com> to support testsuite.
* adm_extern.h: declare admin_port.
* adm_extern.c: define admin_port.
* adm_server.c (process_args): set admin_port from -p command line
argument.
(usage): document -p port option.
* adm_network.c (setup_network): use admin_port if set.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5412 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoadded missing htons
Mark Eichin [Thu, 20 Apr 1995 22:18:34 +0000 (22:18 +0000)]
added missing htons

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5411 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago Changes from Ian Taylor <ian@cygnus.com> to support testsuite.
Mark Eichin [Thu, 20 Apr 1995 22:11:56 +0000 (22:11 +0000)]
Changes from Ian Taylor <ian@cygnus.com> to support testsuite.
* adm_extern.h: declare admin_port.
* adm_extern.c: define admin_port.
* adm_server.c (process_args): set admin_port from -p command line
argument.
(usage): document -p port option.
* adm_network.c (setup_network): use admin_port if set.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5410 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMove the define of BACKWARDS_BITMASK_COMPAT to asn1_k_decode.c, since
Theodore Tso [Thu, 20 Apr 1995 21:57:59 +0000 (21:57 +0000)]
Move the define of BACKWARDS_BITMASK_COMPAT to asn1_k_decode.c, since
it doesn't #include krbasn1.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5409 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * aclocal.m4 (.ct.c): use $(RM) instead of plain rm
Mark Eichin [Thu, 20 Apr 1995 21:57:26 +0000 (21:57 +0000)]
* aclocal.m4 (.ct.c): use $(RM) instead of plain rm

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5408 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSome PC fix-ups due to the include structure changing
Keith Vetter [Thu, 20 Apr 1995 21:55:55 +0000 (21:55 +0000)]
Some PC fix-ups due to the include structure changing

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5407 dc483132-0cff-0310-8789-dd5450dbe970

29 years agomk_req.c (krb5_mk_req): Use krb5_sname_to_principal() in order
Theodore Tso [Thu, 20 Apr 1995 21:40:03 +0000 (21:40 +0000)]
mk_req.c (krb5_mk_req): Use krb5_sname_to_principal() in order
to create the service principal from the service and
hostname pair.  This allows for the host cannoncialization
to work correctly.

mk_req_ext.c (krb5_mk_req_extended): Revamp checksum handling
code so that no checksum is performed in in_data is NULL,
and the special case handing of cksumtype == 0x8003 for
the GSSAPI library is handled correctly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5406 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChanges for the PC due to tytso's changing the include structure
Keith Vetter [Thu, 20 Apr 1995 20:01:50 +0000 (20:01 +0000)]
Changes for the PC due to tytso's changing the include structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5405 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUpdated windows readme file to reflect gssapi and makefile changes
Keith Vetter [Thu, 20 Apr 1995 18:07:46 +0000 (18:07 +0000)]
Updated windows readme file to reflect gssapi and makefile changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5398 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSome top level makefile changes for the PC--does some of the Makefile
Keith Vetter [Thu, 20 Apr 1995 17:59:30 +0000 (17:59 +0000)]
Some top level makefile changes for the PC--does some of the Makefile
configuring on the Unix side versus the PC side.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5396 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSmarter PC makefile pulling .h files from the gssapi world
Keith Vetter [Thu, 20 Apr 1995 17:21:36 +0000 (17:21 +0000)]
Smarter PC makefile pulling .h files from the gssapi world

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5395 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove .h files which are now collapsed into krb5.h
Theodore Tso [Thu, 20 Apr 1995 17:14:50 +0000 (17:14 +0000)]
Remove .h files which are now collapsed into krb5.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5394 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoModify usage to reflect reality. Modified getopt call to recognize the already
Ezra Peisach [Thu, 20 Apr 1995 17:14:26 +0000 (17:14 +0000)]
Modify usage to reflect reality. Modified getopt call to recognize the already
coded -r option. Cleanup memory on exit and set exit status to number of errors
found.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5393 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoUse $(CC) instead of cc
Theodore Tso [Thu, 20 Apr 1995 16:09:48 +0000 (16:09 +0000)]
Use $(CC) instead of cc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5392 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd include of <errno.h>
Theodore Tso [Thu, 20 Apr 1995 16:09:34 +0000 (16:09 +0000)]
Add include of <errno.h>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5391 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd include of adm_defs.h, since that's no longer included by krb5.h
Theodore Tso [Thu, 20 Apr 1995 15:48:22 +0000 (15:48 +0000)]
Add include of adm_defs.h, since that's no longer included by krb5.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5390 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in: Add checking for SIZEOF_SHORT, SIZEOF_INT, and
Theodore Tso [Thu, 20 Apr 1995 15:44:40 +0000 (15:44 +0000)]
configure.in: Add checking for SIZEOF_SHORT, SIZEOF_INT, and
      SIZEOF_LONG, so we don't need to depend on getting this
      information from include/krb5/autoconf.h

gssapi.h: Removed dependence on krb5 include files.

gssapiP_generic.h: We need to include k5-config in order to get
      Windows specific hackery.  Somewhat of a wart, but this is a
      gssapi internal header file, so the rest of the world doesn't
      have to see this.

util_token.c: Define VALID_INT, instead of relying on this being
      defined by krb5.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5388 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoremoved unneeded #include of wordsize.h
Theodore Tso [Thu, 20 Apr 1995 15:39:52 +0000 (15:39 +0000)]
removed unneeded #include of wordsize.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5387 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove support for HAS_ANSI_CONST (that was needed only for
Theodore Tso [Thu, 20 Apr 1995 15:38:43 +0000 (15:38 +0000)]
Remove support for HAS_ANSI_CONST (that was needed only for
compatibility with the old imake build; autoconf uses -Dconst=), and
HAS_ANSI_VOLATILE, which isn't used at all.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5386 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInlined the following include files in krb5.h, to simplify the header
Theodore Tso [Thu, 20 Apr 1995 15:37:40 +0000 (15:37 +0000)]
Inlined the following include files in krb5.h, to simplify the header
files which actually need to be installed: wordsize.h, base-defs.h,
hostaddr.h, fieldbits.h, proto.h, macros.h, error_def.h, safepriv.h,
ccache.h, rcache.h, keytab.h, func-proto.h, k5-free.h.  Also moved the
#include of k5-config.h and k5-errors.h to k5-int.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5385 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd profile directory
Theodore Tso [Thu, 20 Apr 1995 14:58:28 +0000 (14:58 +0000)]
Add profile directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5383 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInitial checkin of the profile library
Theodore Tso [Thu, 20 Apr 1995 14:57:45 +0000 (14:57 +0000)]
Initial checkin of the profile library

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5382 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoasn1_k_decode.c (asn1_decode_krb5_flags): Make the function
Theodore Tso [Wed, 19 Apr 1995 21:49:57 +0000 (21:49 +0000)]
asn1_k_decode.c (asn1_decode_krb5_flags): Make the function
accept bit strings which are less 32 bits long.
(RFC-1510 makes no guarantee that the length of the bit
string must be 32 bits long; the old code required that
the length of the bit string must be exactly 32 bits.)

Flip the bits with respect to a 32-bit boundary, since
that's what the old ASN.1 glue code did.  (The values in
fieldbits.h are encoded backwards, for no good reason.)
If BACKWARDS_BITMASK_COMPAT is defined, then only flip the
bits if the high 16 bits are clear and there are some bits set
in the low 16 bits.  This preserves interoperabilty with
the old beta 4 distribution, which sent the bit string
without flipping them around.

asn1_k_encode.c (asn1_encode_krb5_flags): Flip the bits with
respect to a 32-bit boundary, since that's what the
old ASN.1 glue code did.  (The values in fieldbits.h
are encoded backwards, for no good reason.)

krb_asn1.h: #define BACKWARDS_BITMASK_COMPAT.  Add extern
declaration for asn1_swbits, which is needed for the
bit reversing code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5380 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoWhen default realm specified on command line, call krb5_set_default_realm so
Ezra Peisach [Wed, 19 Apr 1995 18:03:52 +0000 (18:03 +0000)]
When default realm specified on command line, call krb5_set_default_realm so
that created keys will have the proper realm. (which may not be the same
as the machines default realm)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5379 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded storing of default realm in context. Global default realm
Ezra Peisach [Wed, 19 Apr 1995 17:59:06 +0000 (17:59 +0000)]
Added storing of default realm in context. Global default realm
variable removed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5378 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInitialize and free default realm in context
Ezra Peisach [Wed, 19 Apr 1995 17:45:22 +0000 (17:45 +0000)]
Initialize and free default realm in context

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5377 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemoved global_context hack
Ezra Peisach [Wed, 19 Apr 1995 17:28:33 +0000 (17:28 +0000)]
Removed global_context hack
Added prototype for krb5_set_default_realm

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5376 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded default_realm to krb5_context structure
Ezra Peisach [Wed, 19 Apr 1995 17:27:51 +0000 (17:27 +0000)]
Added default_realm to krb5_context structure

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5375 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChange getdate.o to getdate.c in the SRCS list
Theodore Tso [Wed, 19 Apr 1995 15:29:00 +0000 (15:29 +0000)]
Change getdate.o to getdate.c in the SRCS list

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5374 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChange depend: to depend::
Theodore Tso [Wed, 19 Apr 1995 15:26:36 +0000 (15:26 +0000)]
Change depend: to depend::

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5373 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoBug fix in the windows telnet program
Keith Vetter [Wed, 19 Apr 1995 00:12:57 +0000 (00:12 +0000)]
Bug fix in the windows telnet program

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5372 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChanged compile flags on windows cns program
Keith Vetter [Tue, 18 Apr 1995 23:23:13 +0000 (23:23 +0000)]
Changed compile flags on windows cns program

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5371 dc483132-0cff-0310-8789-dd5450dbe970