Ezra Peisach [Sun, 21 May 1995 02:38:47 +0000 (02:38 +0000)]
Check for stdlib.h and if present, include, otherwise declare malloc
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5831
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sun, 21 May 1995 02:30:14 +0000 (02:30 +0000)]
Port to OSF/1. (deal with the longs that should be 4 bytes)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5830
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 20 May 1995 18:23:46 +0000 (18:23 +0000)]
If kpropd invoked with -r option, invoke kdb5_edit with different realm
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5829
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 20 May 1995 18:05:11 +0000 (18:05 +0000)]
Increment remote_seq_number if KRB5_AUTH_CONTEXT_DO_SEQUENCE is set
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5828
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 20 May 1995 17:59:18 +0000 (17:59 +0000)]
kprop.M and kpropd.M: Document -P (port) option
kprop.h: Change path to kdb5_edit to reflect current reality. (should be
determined by configure....)
kpropd.c: use krb5_int32 for over-the-wire length of database
Make -s (srvtab) option work.
kprop.c: Add support for keytab and port specification
Add call to krb5_auth_setaddrs
Use krb5_int32 for OTW db length
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5827
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Sat, 20 May 1995 02:10:55 +0000 (02:10 +0000)]
Use the KRB5_KTNAME environment variable to override the default
location of the keytab.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5826
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Sat, 20 May 1995 02:07:27 +0000 (02:07 +0000)]
login.c (main): Only try to use TIOCSETD if it is defined
(instead of relying on _IBMR2 *not* being defined).
Only try to use TIOCNXCL if it is defined.
krcp.c: If setreuid() is emulated using setresuid(),
#define HAVE_SETREUID so it gets used.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5825
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Thu, 18 May 1995 19:08:19 +0000 (19:08 +0000)]
in_tkt.c: Use HAVE_SETREUID and HAVE_SETRESUID to define setreuid properly
configure.in: Check for setreuid and setresuid
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5824
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 18:04:26 +0000 (18:04 +0000)]
Use available random number generator and free all allocated memory
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5823
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 17:20:43 +0000 (17:20 +0000)]
Fix Ultrix problems for tests
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5822
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 14:40:02 +0000 (14:40 +0000)]
Fix bug in ktent_to_proto() and add test modules
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5821
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 14:39:25 +0000 (14:39 +0000)]
Add new test modules
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5820
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 14:38:09 +0000 (14:38 +0000)]
Fix bug in krb5_adm_ktent_to_proto() which botched integers
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5819
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 14:35:02 +0000 (14:35 +0000)]
Fix nitty bug in gmt_mktime()
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5818
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 16 May 1995 14:31:51 +0000 (14:31 +0000)]
Do not destroy the replay cache when done with a request
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5817
dc483132-0cff-0310-8789-
dd5450dbe970
Tom Yu [Tue, 16 May 1995 07:08:02 +0000 (07:08 +0000)]
* aclocal.m4 (_MAKE_SUBDIRS): fix rule so that MAKEFLAGS gets
processed correctly.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5816
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Mon, 15 May 1995 14:58:28 +0000 (14:58 +0000)]
Change name of admin instance in manpage
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5815
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 13 May 1995 13:08:06 +0000 (13:08 +0000)]
Mostly formatting nitpicking. Fix some typos in function names as well
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5814
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 13 May 1995 13:05:59 +0000 (13:05 +0000)]
Avoid warning of redeclaring POSIX_SIGNALS if already defined
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5813
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Sat, 13 May 1995 13:01:57 +0000 (13:01 +0000)]
so that credential forwarding works
recvauth: Use krb5_auth_con_genaddrs to set the port on the connection
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5812
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:19:35 +0000 (20:19 +0000)]
Add kadmin.exp for kadmin tests
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5811
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:18:53 +0000 (20:18 +0000)]
Change dejagnu tests to use new kadmin/kadmind
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5810
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:14:10 +0000 (20:14 +0000)]
Describe last batch of changes
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5809
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:13:46 +0000 (20:13 +0000)]
Check for and use POSIX signal/setjmp/longjmp
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5808
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:13:14 +0000 (20:13 +0000)]
* Use DEBUG_NOSLAVE debug bit to turn off slave creation for connections.
* Use POSIX signals/setjmp/longjmp when present.
* Increase maximum number of slaves and decrease wait when slaves slots
are all taken.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5807
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:11:32 +0000 (20:11 +0000)]
Add DEBUG_NOSLAVES
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5806
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:11:06 +0000 (20:11 +0000)]
Change howmany because of Ultrix
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5805
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 12 May 1995 20:05:42 +0000 (20:05 +0000)]
Fix errors for Ultrix
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5804
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Fri, 12 May 1995 11:34:57 +0000 (11:34 +0000)]
Missing a "retval = " so errors in addresses were passing
successfully.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5803
dc483132-0cff-0310-8789-
dd5450dbe970
Mark Eichin [Fri, 12 May 1995 06:47:10 +0000 (06:47 +0000)]
* key_sched.c (mit_des_key_sched): *always* fill in the schedule,
regardless of the key failing other tests, as a defense against
telnet-style bugs.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5802
dc483132-0cff-0310-8789-
dd5450dbe970
Chris Provenzano [Thu, 11 May 1995 23:07:45 +0000 (23:07 +0000)]
* mk_cred.c (krb5_mk_cred()), mk_priv.c (krb5_mk_priv()),
* mk_safe.c (krb5_mk_safe()), rd_cred.c (krb5_rd_cred()),
* rd_priv.c (krb5_rd_prev()), rd_safe.c (krb5_rd_safe()):
Pass the contents pointer returned from krb5_make_fulladdr()
to free() not the address of the pointer.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5801
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Thu, 11 May 1995 17:06:25 +0000 (17:06 +0000)]
Correctly calculate beginning of first component
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5800
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Thu, 11 May 1995 16:24:19 +0000 (16:24 +0000)]
bug fixes
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5799
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Thu, 11 May 1995 16:23:58 +0000 (16:23 +0000)]
Rework address bind logic
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5798
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Thu, 11 May 1995 16:23:30 +0000 (16:23 +0000)]
Avoid a core dump when the master key is entered incorrectly
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5797
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Thu, 11 May 1995 16:20:05 +0000 (16:20 +0000)]
Fix two annoying things in kadmin5
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5796
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Thu, 11 May 1995 11:34:28 +0000 (11:34 +0000)]
Update usage message and manual page to reflect current reality. (-e -f
arguments).
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5795
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 21:04:29 +0000 (21:04 +0000)]
Add sample client/server tests
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5794
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 20:57:33 +0000 (20:57 +0000)]
Modifications to klist to prevent an expect bug for hanging tests.
(sync. problem with spawned process exiting too quickly).
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5793
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 20:55:57 +0000 (20:55 +0000)]
Added domain_realm stanza to krb5.conf.
setup_srvtab: Takes optional service name to extract for keytab
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5792
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 20:44:09 +0000 (20:44 +0000)]
Include stdlib.h or declare malloc()
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5791
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 20:25:27 +0000 (20:25 +0000)]
Add new options -p and -S to specify port and keytab files
for use by dejagnu tests. Manual page updated as well.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5790
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Wed, 10 May 1995 17:23:52 +0000 (17:23 +0000)]
Install the error tables
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5789
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 21:41:21 +0000 (21:41 +0000)]
More missing contexts
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5788
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 20:47:44 +0000 (20:47 +0000)]
srv_output.c (lang_error_message): Local variable is assigned from
error_message() which returns a const char *. Should be assigned to same.
srv_acl.c: Added const to acl_acl_file definition. default_acl_file is a
const char * and gets assigned to it.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5787
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 20:25:20 +0000 (20:25 +0000)]
Remove inclusion of malloc.h. k5-int.h already handles declarations of
malloc.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5786
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 20:05:24 +0000 (20:05 +0000)]
Numerous context reference s were missing. Alerted to first by
wolfgang@wsrcc.com (Wolfgang Rupprecht).
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5785
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 20:00:53 +0000 (20:00 +0000)]
Add description of keytab encoding
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5784
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:59:45 +0000 (19:59 +0000)]
Add new client directory
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5783
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:58:24 +0000 (19:58 +0000)]
Checkin new administrative client
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5782
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:53:01 +0000 (19:53 +0000)]
Add new functions to support new administrative operations
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5781
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:52:12 +0000 (19:52 +0000)]
Add support for new error codes
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5780
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:51:53 +0000 (19:51 +0000)]
Add support for -p option. Otherwise determine our port from the profile
and if not there, from the entry in /etc/services if it exists.
Close the connected socket in the parent process in net_dispatch_client()
this was causing the connection to remain open even when we were done.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5779
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:50:25 +0000 (19:50 +0000)]
Add support for -T, -p and -n options. Change -i option to -m. Add
daemon() call to disassociate from controlling terminal.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5778
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:49:37 +0000 (19:49 +0000)]
Use keytab supplied with -T option.
Actually use specified default realm.
Return salt values from key_string_to_keys(); add random key generator.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5777
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:48:45 +0000 (19:48 +0000)]
By default, now deny operations unless we find an appropriate entry to do so.
Add a catchall entry to the end of the ACL list which allows principals
to change their own passwords.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5776
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:47:44 +0000 (19:47 +0000)]
Use keytab supplied with -T option.
Support new administrative protocol functions.
Destroy replay cache when done with our request.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5775
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:46:53 +0000 (19:46 +0000)]
Make passwd_check_npass_ok a global routine
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5774
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:46:32 +0000 (19:46 +0000)]
Add descriptions of -n, -p and -T options. Change name of -i option to -m.
Add description of 'e' ACL entry.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5773
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:45:44 +0000 (19:45 +0000)]
Add extract operation. Move error subcodes to adm.h. Update function
prototypes.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5772
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:28:07 +0000 (19:28 +0000)]
Fix compiler warnings
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5771
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:26:56 +0000 (19:26 +0000)]
Add new modules
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5770
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:26:03 +0000 (19:26 +0000)]
Add new modules to handle administrative protocol keyword=value
and keytab representations.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5769
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:24:37 +0000 (19:24 +0000)]
Change to use profile information instead of assuming that the
admin_server is always in the same location as the KDC. Also
return correct return value from krb5_adm_connect().
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5768
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Tue, 9 May 1995 19:19:54 +0000 (19:19 +0000)]
Add definitions for new administrative protocol extensions
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5767
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 14:40:09 +0000 (14:40 +0000)]
configure.in: Check for stdlib.h
poplib.c: Include <string.h>. Include <stdlib.h> if present or define malloc().
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5766
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 12:48:19 +0000 (12:48 +0000)]
Add AC_HEADER_STDC to define STDC_HEADERS for getdate.y (if present)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5765
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 12:44:25 +0000 (12:44 +0000)]
Include prof_int.h. This programs relies on internal functions and
structures.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5764
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 12:35:37 +0000 (12:35 +0000)]
Remove t_kerb and t_kerb.o on make clean
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5763
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 12:27:20 +0000 (12:27 +0000)]
kcmd.c and krcp.c: Add <stdlib.h> for malloc declarations.
krshd.c: Cast sockadr_in * to sockaddr * in call to accept. (compiler
warning).
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5762
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:58:25 +0000 (02:58 +0000)]
configure.in: Add HAS_ANSI_VOLATILE
read_pwd.c: Let autoconf decide if volatile doesn't exist. Assume exists
for everyone else.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5761
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:40:07 +0000 (02:40 +0000)]
mk_faddr.c (krb5_make_fulladdr): Allocate enough memory for
raddr contents before copying over random memory.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5760
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:24:12 +0000 (02:24 +0000)]
Declare prompt and prompt2 as const char * so that callers
can safely use with same. (and not get a warning from gcc).
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5759
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:22:14 +0000 (02:22 +0000)]
can use same
Remove wrong function names krb5_init_os_context and
krb5_free_os_context.
krb5_read_password: Prompt and prompt2 are now const char * so callers
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5758
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:11:22 +0000 (02:11 +0000)]
Add string.h if necessary to define strlen, etc.
Add stdlib.h if present & necessary for malloc definition. (otherwise
define ourselves) - based on other code present.
Change ifdef POSIX to ifdef HAS_STDLIB_H
Check for stdlib.h in configure.in
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5757
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Tue, 9 May 1995 02:05:15 +0000 (02:05 +0000)]
kparse.h: Remove ErrorMsg definition. It is declared static in source file
krb4-proto.h: krb_rd_priv prototype did not match source
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5756
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 19:47:16 +0000 (19:47 +0000)]
Back out change. Turns out it's not really necessary (the master key
encryption type isn't relevant to the on-the-wire protocol), and it turns up
problems in tests/verify, and possibly elsewhere. Sigh. We'll fix this
later....
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5752
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 18:07:22 +0000 (18:07 +0000)]
Change default KDC etype to be DES_CBC_MD5, to be conformant with
RFC-1510.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5751
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:53:42 +0000 (17:53 +0000)]
Update TODO file to reflect status as of the BETA 5 release
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5750
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:46:01 +0000 (17:46 +0000)]
Update top-level README file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5749
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:43:39 +0000 (17:43 +0000)]
Fix up top-level .Sanitize file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5748
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:43:00 +0000 (17:43 +0000)]
Allow install.ps to be kept
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5747
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:26:58 +0000 (17:26 +0000)]
Update patchlevel.h for BETA 5 release
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5746
dc483132-0cff-0310-8789-
dd5450dbe970
Ezra Peisach [Fri, 5 May 1995 17:19:27 +0000 (17:19 +0000)]
Encrypted rcp tests now work - don't log as error
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5745
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:11:49 +0000 (17:11 +0000)]
Minor fixups for beta 5 release. Mainly points that the krb.conf and
krb.realms section need to be updated and should be ignored in favor
of the krb5.conf manual page.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5744
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:07:37 +0000 (17:07 +0000)]
Created missing .Sanitize file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5743
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:07:14 +0000 (17:07 +0000)]
CHANGES is out of date, removed. Don't distribute the TODO file in the release
it's for our own internal planning.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5742
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 17:00:10 +0000 (17:00 +0000)]
Moved kadmin.protocol and kpasswd.protocol files to the doc/kadmin directory
Removed old OV cli functional specification
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5741
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 16:59:30 +0000 (16:59 +0000)]
Added free.tex file to .Sanitize
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5740
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 16:59:09 +0000 (16:59 +0000)]
Moved kadmin.protocol and kpasswd.protocol to the kadmin directory
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5739
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 16:44:33 +0000 (16:44 +0000)]
Removing no-longer-used kadmin.new code (used to interface to OV admin server)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5738
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 16:12:39 +0000 (16:12 +0000)]
Added $(DESTDIR) support to make install production
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5737
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 16:12:00 +0000 (16:12 +0000)]
Fix .Sanitize files to reflect new added files
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5736
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 5 May 1995 15:38:09 +0000 (15:38 +0000)]
Remove getopt(3) options too
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5735
dc483132-0cff-0310-8789-
dd5450dbe970
Paul Park [Fri, 5 May 1995 15:29:28 +0000 (15:29 +0000)]
Remove language support flags
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5734
dc483132-0cff-0310-8789-
dd5450dbe970
Chris Provenzano [Fri, 5 May 1995 13:27:37 +0000 (13:27 +0000)]
* rcp.exp (rcp_test()): Pass -c and -C args to encrypted rcp.
These are necessary for the test realm because krshd
nukes all environement variables before execing rcp.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5733
dc483132-0cff-0310-8789-
dd5450dbe970
Chris Provenzano [Fri, 5 May 1995 13:27:15 +0000 (13:27 +0000)]
* default.exp : Removed FILE: part of env(KRB5CCNAME)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5732
dc483132-0cff-0310-8789-
dd5450dbe970
Chris Provenzano [Fri, 5 May 1995 13:19:24 +0000 (13:19 +0000)]
* krcp.c (answer_auth()): Requires two new args that are passed
from the command line. The first -c is to pass the filename
of the remote credential cache. The second -C is to pass
the filename of the remote krb5.conf file.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5731
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 05:56:44 +0000 (05:56 +0000)]
Remove all files in ZIPCLEANUP after building kerbsrc.zip. This keeps
the source directory clean after building a Windows source
distribution.
Remove miscellaneous targets left over from the bad old imake days.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5730
dc483132-0cff-0310-8789-
dd5450dbe970
Theodore Tso [Fri, 5 May 1995 05:16:52 +0000 (05:16 +0000)]
Fix spelling typo
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5729
dc483132-0cff-0310-8789-
dd5450dbe970