krb5.git
29 years agoWhen port number specified on command line, htons was missing
Ezra Peisach [Thu, 27 Apr 1995 05:10:51 +0000 (05:10 +0000)]
When port number specified on command line, htons was missing

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5533 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * gc_via_tgt.c, and gc_2tgt.c : Removed.
Chris Provenzano [Thu, 27 Apr 1995 02:52:57 +0000 (02:52 +0000)]
* gc_via_tgt.c, and gc_2tgt.c : Removed.
* Makefile.in, gc_via_tkt.c, gc_frm_kdc.c, and, int-proto.h :
Replaced get_cred_via_tgt() and get_cred_via_2tgt()
with more general function get_cred_via_tkt().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5532 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * server.c, client.c : Use krb5_auth_con_genaddrs() instead of
Chris Provenzano [Thu, 27 Apr 1995 02:14:06 +0000 (02:14 +0000)]
* server.c, client.c : Use krb5_auth_con_genaddrs() instead of
krb5_auth_con_setaddrs().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5531 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * kcmd.c (kcmd()) : Don't use hp->h_name use host_save instead
Chris Provenzano [Thu, 27 Apr 1995 01:12:53 +0000 (01:12 +0000)]
* kcmd.c (kcmd()) : Don't use hp->h_name use host_save instead

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5530 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * kerberos5.c (kerberos5_is): use kt_resolve to get keytab, to
Mark Eichin [Wed, 26 Apr 1995 23:57:11 +0000 (23:57 +0000)]
* kerberos5.c (kerberos5_is): use kt_resolve to get keytab, to
correspond to current interface to rd_req.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5529 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in: Check if runtest is present on system
Ezra Peisach [Wed, 26 Apr 1995 22:50:29 +0000 (22:50 +0000)]
configure.in: Check if runtest is present on system
Makefile.in: Only run runtest if present on system. If not, echo message
  to user.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5528 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoSupply the time regardless of whether DO_TIME is set because
Paul Park [Wed, 26 Apr 1995 21:53:42 +0000 (21:53 +0000)]
Supply the time regardless of whether DO_TIME is set because
decryption/deserialization fails if the time is bogus.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5527 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * default.exp (KADMIND, KADMIN): use kadmind.old, since these test
Mark Eichin [Wed, 26 Apr 1995 21:48:01 +0000 (21:48 +0000)]
* default.exp (KADMIND, KADMIN): use kadmind.old, since these test
the old server not the new (unfinished) one.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5526 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd .Sanitize for this directory
Paul Park [Wed, 26 Apr 1995 21:46:20 +0000 (21:46 +0000)]
Add .Sanitize for this directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5525 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * logutil.c (EMPTY): linux has UT_UNKNOWN, not EMPTY
Mark Eichin [Wed, 26 Apr 1995 21:44:19 +0000 (21:44 +0000)]
* logutil.c (EMPTY): linux has UT_UNKNOWN, not EMPTY

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5524 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd adm_conn.c
Paul Park [Wed, 26 Apr 1995 21:42:40 +0000 (21:42 +0000)]
Add adm_conn.c

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5523 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd adm_rw.c
Paul Park [Wed, 26 Apr 1995 21:42:02 +0000 (21:42 +0000)]
Add adm_rw.c

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5522 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd adm.h and adm_proto.h
Paul Park [Wed, 26 Apr 1995 21:41:16 +0000 (21:41 +0000)]
Add adm.h and adm_proto.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5521 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMakefile.in: Install the current list of header files.
Ezra Peisach [Wed, 26 Apr 1995 21:40:24 +0000 (21:40 +0000)]
Makefile.in: Install the current list of header files.
Some DOS specific ones may be missing at the moment.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5520 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew directories for kadmin
Paul Park [Wed, 26 Apr 1995 21:39:59 +0000 (21:39 +0000)]
New directories for kadmin

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5519 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: Added dejagnu subdirectory for Ian's tests
Mark Eichin [Wed, 26 Apr 1995 21:39:12 +0000 (21:39 +0000)]
* configure.in: Added dejagnu subdirectory for Ian's tests

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5518 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoCheck in .cvsignore
Paul Park [Wed, 26 Apr 1995 21:34:24 +0000 (21:34 +0000)]
Check in .cvsignore

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5517 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChecking in kpasswd client...
Paul Park [Wed, 26 Apr 1995 21:26:17 +0000 (21:26 +0000)]
Checking in kpasswd client...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5516 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoTrying again to check in CVS file
Paul Park [Wed, 26 Apr 1995 21:25:48 +0000 (21:25 +0000)]
Trying again to check in CVS file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5515 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: use AC_CONST since we don't learn it from the krb5
Mark Eichin [Wed, 26 Apr 1995 21:18:29 +0000 (21:18 +0000)]
* configure.in: use AC_CONST since we don't learn it from the krb5
headers and gssapi.h uses it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5511 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew administrative protocol server
Paul Park [Wed, 26 Apr 1995 21:05:11 +0000 (21:05 +0000)]
New administrative protocol server

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5510 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew files
Paul Park [Wed, 26 Apr 1995 21:03:42 +0000 (21:03 +0000)]
New files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5509 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd pwd.h check for adm_conn
Paul Park [Wed, 26 Apr 1995 21:01:27 +0000 (21:01 +0000)]
Add pwd.h check for adm_conn

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5508 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd adm_conn
Paul Park [Wed, 26 Apr 1995 21:01:10 +0000 (21:01 +0000)]
Add adm_conn

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5507 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew module to connect to administrative server
Paul Park [Wed, 26 Apr 1995 21:00:52 +0000 (21:00 +0000)]
New module to connect to administrative server

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5506 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd adm_rw
Paul Park [Wed, 26 Apr 1995 21:00:13 +0000 (21:00 +0000)]
Add adm_rw

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5505 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew admistrative protocol read/write routines
Paul Park [Wed, 26 Apr 1995 20:59:51 +0000 (20:59 +0000)]
New admistrative protocol read/write routines

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5504 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew header files for new administrative protocol
Paul Park [Wed, 26 Apr 1995 20:58:10 +0000 (20:58 +0000)]
New header files for new administrative protocol

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5503 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd new headers for new administrative protocol
Paul Park [Wed, 26 Apr 1995 20:57:39 +0000 (20:57 +0000)]
Add new headers for new administrative protocol

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5502 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoNew kpasswd client based on new administrative protocol
Paul Park [Wed, 26 Apr 1995 20:55:17 +0000 (20:55 +0000)]
New kpasswd client based on new administrative protocol

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5501 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove kadmin.old and add kadmin
Paul Park [Wed, 26 Apr 1995 20:52:52 +0000 (20:52 +0000)]
Remove kadmin.old and add kadmin

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5500 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd declaration of optarg
Theodore Tso [Wed, 26 Apr 1995 20:06:10 +0000 (20:06 +0000)]
Add declaration of optarg

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5499 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoget HAS_ANSI_VOLATILE right
Mark Eichin [Wed, 26 Apr 1995 19:49:56 +0000 (19:49 +0000)]
get HAS_ANSI_VOLATILE right

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5498 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * aclocal.m4 (HAS_ANSI_VOLATILE): define it here for kdc and
Mark Eichin [Wed, 26 Apr 1995 18:30:17 +0000 (18:30 +0000)]
* aclocal.m4 (HAS_ANSI_VOLATILE): define it here for kdc and
kadmin.old to use.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5497 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in: need HAS_ANSI_VOLATILE for signal_requests_exit
Mark Eichin [Wed, 26 Apr 1995 15:41:48 +0000 (15:41 +0000)]
* configure.in: need HAS_ANSI_VOLATILE for signal_requests_exit

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5496 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * reconf (usage): fix pathname in message.
Mark Eichin [Wed, 26 Apr 1995 15:39:28 +0000 (15:39 +0000)]
* reconf (usage): fix pathname in message.
(verbose): add -v --verbose to echo actual autoreconf line.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5495 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * krlogind.c (main): LOG_AUTH in openlog arguments in wrong place.
Ezra Peisach [Wed, 26 Apr 1995 14:56:14 +0000 (14:56 +0000)]
* krlogind.c (main): LOG_AUTH in openlog arguments in wrong place.
(recvauth): Do not copy principal on a V4 request. The
ticket portion is not set by krb5_compat_recvauth for these.

* configure.in: Check for libutil. Under OSF/1, logwtmp is stored
there.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5494 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * krlogind.c (doit()) : If TIOCOTTY is defined unset the
Chris Provenzano [Wed, 26 Apr 1995 11:22:13 +0000 (11:22 +0000)]
* krlogind.c (doit()) : If TIOCOTTY is defined unset the
controlling tty before setting it to another tty.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5493 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMade further spelling/grammar fixes to the man page
Theodore Tso [Wed, 26 Apr 1995 03:40:48 +0000 (03:40 +0000)]
Made further spelling/grammar fixes to the man page

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5492 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrb5.conf.M: New file added to document the new krb5.conf
Theodore Tso [Wed, 26 Apr 1995 03:34:38 +0000 (03:34 +0000)]
krb5.conf.M: New file added to document the new krb5.conf
format.

krb5.conf: New file added as a demo version of the new krb5.conf
format.

convert-config-files: New file to convert old-style krb.conf and
krb.realms file to use the new krb5.conf format.

krb.conf, krb.realms, krb.conf.M, krb.realms.M: Removed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5491 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in : Added source files mk_faddr.c and genaddrs.c.
Chris Provenzano [Wed, 26 Apr 1995 03:04:19 +0000 (03:04 +0000)]
* Makefile.in : Added source files mk_faddr.c and genaddrs.c.
* mk_faddr.c (krb5_mk_fulladdr()): Makes a full address from
a struct sockaddr_in.
* genaddrs.c (krb5_auth_con_genaddrs()) : Generate a full address
from the active file descriptor and place it in the
auth_context for the calls mk_safe(), mk_priv(), mk_safe(),
rd_cred(), rd_priv(), and rd_safe().
* gen_rname.c (krb5_gen_replay_name()) : Fixed to take any type of
krb5_address and generate a rcache name.
* os-proto.h (krb5_make_full_ipaddr()) : Removed prototype.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5490 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in : Added gc_via_tkt.c and removed get_fcreds.c
Chris Provenzano [Wed, 26 Apr 1995 03:03:26 +0000 (03:03 +0000)]
* Makefile.in : Added gc_via_tkt.c and removed get_fcreds.c
* auth_con.c (krb5_auth_con_setaddrs()) : Fixed so it allocates
space and copies addresses, not just pointer.
* mk_cred.c: Completely rewritten from sources donated by asriniva.
* rd_cred.c: Completely rewritten from sources donated by asriniva.
* mk_priv.c (krb5_mk_priv()), mk_safe.c (krb5_mk_safe()),
  rd_priv.c (krb5_rd_priv()), and rd_safe (krb5_rd_safe()) :
Try using a subkey before using the session key for encryption.
* recvauth.c (krb5_recvauth()): Don't close the rcache on success.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5489 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * krb5_err.et: Add new error KRB5_TKT_NOT_FORWARDABLE
Chris Provenzano [Wed, 26 Apr 1995 03:02:03 +0000 (03:02 +0000)]
    * krb5_err.et: Add new error KRB5_TKT_NOT_FORWARDABLE

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5488 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * krb5.h (krb5_fulladdr) : Change port to be of type krb5_address.
Chris Provenzano [Wed, 26 Apr 1995 03:01:10 +0000 (03:01 +0000)]
* krb5.h (krb5_fulladdr) : Change port to be of type krb5_address.
* krb5.h (krb5_auth_con_genaddrs()) : Added flags for new routine.
* krb5.h (krb5_get_for_creds()) : Removed prototype.
* krb5.h (krb5_get_cred_via_tkt()) : Added prototype.
* krb5.h (krb5_mk_ncred(), krb5_mk_1cred(), krb5_rd_cred()):
Updated prototype to include auth_context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5487 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * configure.in, sys_term.c, telnetd.c : Have configure check for
Chris Provenzano [Wed, 26 Apr 1995 03:00:24 +0000 (03:00 +0000)]
    * configure.in, sys_term.c, telnetd.c : Have configure check for
                sys/ptyvar.h and sac.h before .c files include it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5486 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * forward.c (rd_and_store_for_creds()) : Rewritten to use
Chris Provenzano [Wed, 26 Apr 1995 02:58:00 +0000 (02:58 +0000)]
    * forward.c (rd_and_store_for_creds()) : Rewritten to use
                auth_context and the new krb5_rd_creds().
        * forward.c (get_for_creds()) : New function replacing
                krb5_get_for_creds() and uses auth_context and new
                krb5_mk_creds() routine.
        * kerberos5.c (kerberos5_send()): Set initial flags on auth_context
to KRB5_AUTH_CONTEXT_RET_TIME, and use new
         rd_and_store_for_creds() routine.
* kerberos5.c (kerberos5_forward()): Use the new get_for_creds().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5485 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * forward.c (rd_and_store_for_creds()) : Rewritten to use
Chris Provenzano [Wed, 26 Apr 1995 02:51:32 +0000 (02:51 +0000)]
* forward.c (rd_and_store_for_creds()) : Rewritten to use
auth_context and the new krb5_rd_creds().
* forward.c (get_for_creds()) : New function replacing
krb5_get_for_creds() and uses auth_context and new
krb5_mk_creds() routine.
* kcmd.c (kcmd()): Use new get_for_creds() routine.
* krlogind.c (recvauth()): Use new rd_and_store_for_creds() routine.

* configure.in, krlogind.c, krsh.c, krshd.c, login.c, logutil.c.
A bunch of patches from Ezra to get BSD to work on
The Alpha that looked reasonable.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5484 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * resolve.c (main): copy the address sent back by gethostbyname
Mark Eichin [Wed, 26 Apr 1995 02:18:34 +0000 (02:18 +0000)]
* resolve.c (main): copy the address sent back by gethostbyname
before calling gethostbyaddr, since the return is *static*.
(main): reindent declaration to make add-change-log-entry happy.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5483 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoInitialize auth_context to NULL before using
Chris Provenzano [Wed, 26 Apr 1995 01:43:22 +0000 (01:43 +0000)]
Initialize auth_context to NULL before using

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5482 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd AC_CONST for machines that do not support const
Ezra Peisach [Tue, 25 Apr 1995 21:30:58 +0000 (21:30 +0000)]
Add AC_CONST for machines that do not support const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5481 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThis directory is no longer in use!
Theodore Tso [Tue, 25 Apr 1995 18:46:23 +0000 (18:46 +0000)]
This directory is no longer in use!

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5480 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDirectory no longer in use
Ezra Peisach [Tue, 25 Apr 1995 12:56:29 +0000 (12:56 +0000)]
Directory no longer in use

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5479 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrb5_locate_kdc(): Pass a NUL terminated realm to profile_get_values()
Chris Provenzano [Tue, 25 Apr 1995 09:00:13 +0000 (09:00 +0000)]
krb5_locate_kdc(): Pass a NUL terminated realm to profile_get_values()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5478 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd WITH_NETLIBS and $(LIBS), so that t_walk_rtree can compile under
Theodore Tso [Tue, 25 Apr 1995 03:14:02 +0000 (03:14 +0000)]
Add WITH_NETLIBS and $(LIBS), so that t_walk_rtree can compile under
solaris.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5477 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded Makefile for kadmin.v4
Theodore Tso [Tue, 25 Apr 1995 03:13:12 +0000 (03:13 +0000)]
Added Makefile for kadmin.v4

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5476 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRemove unneeded .Sanitize files. (These directories are empty!)
Theodore Tso [Tue, 25 Apr 1995 02:28:58 +0000 (02:28 +0000)]
Remove unneeded .Sanitize files.  (These directories are empty!)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5475 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokadmin directory being moved away to kadmin.old and kadmin.v4
Theodore Tso [Tue, 25 Apr 1995 02:16:45 +0000 (02:16 +0000)]
kadmin directory being moved away to kadmin.old and kadmin.v4

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5474 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix stupid typo; missing semi-colon in if statement
Theodore Tso [Tue, 25 Apr 1995 02:11:30 +0000 (02:11 +0000)]
Fix stupid typo; missing semi-colon in if statement

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5473 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoModified .Sanitize file to pick up new files
Theodore Tso [Tue, 25 Apr 1995 02:07:51 +0000 (02:07 +0000)]
Modified .Sanitize file to pick up new files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5472 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoConfigure script to reflect the new kadmin hierarchy
Theodore Tso [Tue, 25 Apr 1995 02:07:14 +0000 (02:07 +0000)]
Configure script to reflect the new kadmin hierarchy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5471 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded configure.in for this directory
Theodore Tso [Tue, 25 Apr 1995 01:26:18 +0000 (01:26 +0000)]
Added configure.in for this directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5470 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoPut the V4 kadmin server in its new place
Theodore Tso [Tue, 25 Apr 1995 01:25:10 +0000 (01:25 +0000)]
Put the V4 kadmin server in its new place

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5469 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd the Sandia kadmin libraries in their new location. (kadmin.old)
Theodore Tso [Tue, 25 Apr 1995 01:23:16 +0000 (01:23 +0000)]
Add the Sandia kadmin libraries in their new location. (kadmin.old)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5468 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * Makefile.in (all): Use ARADD to facilitate incremental
Ezra Peisach [Tue, 25 Apr 1995 01:19:00 +0000 (01:19 +0000)]
* Makefile.in (all): Use ARADD to facilitate incremental
rebuilding of library.

* configure.in: Add AC_PROG_ARCHIVE_ADD

* prof_init.c (profile_get_values): If profile is null return
NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5467 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix Sanitize files to reflect current tree
Theodore Tso [Tue, 25 Apr 1995 01:11:32 +0000 (01:11 +0000)]
Fix Sanitize files to reflect current tree

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5466 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix .Sanitize file to conform with new files
Theodore Tso [Tue, 25 Apr 1995 01:05:30 +0000 (01:05 +0000)]
Fix .Sanitize file to conform with new files

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5465 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago * parse.c (krb5_parse_name): Add magic number to new structure
Ezra Peisach [Tue, 25 Apr 1995 00:55:52 +0000 (00:55 +0000)]
* parse.c (krb5_parse_name): Add magic number to new structure

* get_creds.c: Fix comments describing operation

* gc_frm_kdc.c: Fix comments describing operation

* copy_cksum.c (krb5_copy_checksum): Fix comment in file

* copy_addrs.c (krb5_append_addresses): ifdef out unused
krb5_append_addresses function. (no API or prototype
existed).

* copy_data.c (krb5_copy_data): Initialize magic number

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5464 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoReport return values to krb5_set_default_in_tkt_etypes and
Ezra Peisach [Tue, 25 Apr 1995 00:41:28 +0000 (00:41 +0000)]
Report return values to krb5_set_default_in_tkt_etypes and
krb5_os_init_context instead of random stack values.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5463 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't deref NULL pointer if profile_get_values returns NULL.
Ezra Peisach [Tue, 25 Apr 1995 00:39:32 +0000 (00:39 +0000)]
Don't deref NULL pointer if profile_get_values returns NULL.
(i.e. when the profile file is missing)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5462 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRestore original "null action" Makefile which tell a Unix user to run
Theodore Tso [Tue, 25 Apr 1995 00:32:44 +0000 (00:32 +0000)]
Restore original "null action" Makefile which tell a Unix user to run
"configure" first.   (This was overwritten when Keith did a windows commit.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5461 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoPC Makefile work-around to do a touch
Keith Vetter [Mon, 24 Apr 1995 20:36:41 +0000 (20:36 +0000)]
PC Makefile work-around to do a touch

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5457 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoGo into subdirs for make check
Ezra Peisach [Sat, 22 Apr 1995 20:39:58 +0000 (20:39 +0000)]
Go into subdirs for make check

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5456 dc483132-0cff-0310-8789-dd5450dbe970

29 years agot_walk_rtree needs libcrypto.a to link for make check.
Ezra Peisach [Sat, 22 Apr 1995 20:39:21 +0000 (20:39 +0000)]
t_walk_rtree needs libcrypto.a to link for make check.
t_walk_rtree.c - was not checking number of arguments properly

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5455 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoBack out bad ASN.1 changes
Theodore Tso [Sat, 22 Apr 1995 16:51:35 +0000 (16:51 +0000)]
Back out bad ASN.1 changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5454 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoBack out ASN.1 library changes (which were incorrect)
Theodore Tso [Sat, 22 Apr 1995 16:44:28 +0000 (16:44 +0000)]
Back out ASN.1 library changes (which were incorrect)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5453 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoRename profile.h.in to profile.hin to, make things easier for systems
Theodore Tso [Sat, 22 Apr 1995 05:27:04 +0000 (05:27 +0000)]
Rename profile.h.in to profile.hin to, make things easier for systems
with an 8.3 filesystem.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5452 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoOut of date, but it's more recent than what's in the tree...
Theodore Tso [Sat, 22 Apr 1995 04:58:57 +0000 (04:58 +0000)]
Out of date, but it's more recent than what's in the tree...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5451 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't use krb5_override_default_realm, as it is obsolete
Theodore Tso [Sat, 22 Apr 1995 04:55:11 +0000 (04:55 +0000)]
Don't use krb5_override_default_realm, as it is obsolete
(non-existent).  Use krb5_set_default_realm instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5450 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoOnly call krb5_init_context if the telnet context hasn't been
Theodore Tso [Sat, 22 Apr 1995 04:54:47 +0000 (04:54 +0000)]
Only call krb5_init_context if the telnet context hasn't been
initialized yet.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5449 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThe variable krb5_override_default_realm is obsolete. Use the
Theodore Tso [Sat, 22 Apr 1995 04:46:40 +0000 (04:46 +0000)]
The variable krb5_override_default_realm is obsolete.  Use the
krb5_set_default_realm function instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5448 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoThe variable krb5_override_default_realm is obsolete. Use the
Theodore Tso [Sat, 22 Apr 1995 04:44:24 +0000 (04:44 +0000)]
The variable krb5_override_default_realm is obsolete.  Use the
krb5_set_default_realm function instead.

Add #include for <sys/stat.h>, which is now needed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5447 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd .cvsignore for this directory
Theodore Tso [Sat, 22 Apr 1995 04:40:11 +0000 (04:40 +0000)]
Add .cvsignore for this directory

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5446 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix name of port for kpropd from krb_prop to krb5_prop
Theodore Tso [Sat, 22 Apr 1995 04:39:10 +0000 (04:39 +0000)]
Fix name of port for kpropd from krb_prop to krb5_prop

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5445 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix name of port for kpropd from krb_prop to krb5_prop
Theodore Tso [Sat, 22 Apr 1995 04:38:39 +0000 (04:38 +0000)]
Fix name of port for kpropd from krb_prop to krb5_prop

Update krb5.conf file to something which works at MIT.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5444 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoDon't rely on krb5_kdc_portname and krb5_kdc_sec_portname anymore.
Theodore Tso [Sat, 22 Apr 1995 04:37:38 +0000 (04:37 +0000)]
Don't rely on krb5_kdc_portname and krb5_kdc_sec_portname anymore.
Use the #define'd versions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5443 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMakefile.in, configure.in, t_std_conf.c: Add test program to
Theodore Tso [Sat, 22 Apr 1995 04:24:57 +0000 (04:24 +0000)]
Makefile.in, configure.in, t_std_conf.c: Add test program to
test the standard configuration krb5 routines.

osconfig.c: Don't define krb5_kdc_udp_portname and
krb5_kdc_sec_portname any more.  There's no real point...

hst_realm.c (krb5_get_krbhst): Strip off the trailing dot from
the hostname if present.

locate_kdc.c (krb5_locate_kdc): Use the profile code to get the
list of Kerberos servers (plus port numbers) for a
particular realm from [realms]/<realm>/kdc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5442 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoMake configure look for pwd.h and define HAVE_PWD_H if found
Chris Provenzano [Sat, 22 Apr 1995 04:19:24 +0000 (04:19 +0000)]
Make configure look for pwd.h and define HAVE_PWD_H if found

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5441 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix == vs = typo
Theodore Tso [Sat, 22 Apr 1995 03:06:02 +0000 (03:06 +0000)]
Fix == vs = typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5440 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdd #define's for DEFAULT_PROFILE_FILENAME
Theodore Tso [Sat, 22 Apr 1995 01:02:32 +0000 (01:02 +0000)]
Add #define's for DEFAULT_PROFILE_FILENAME

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5439 dc483132-0cff-0310-8789-dd5450dbe970

29 years agodef_realm.c (krb5_get_default_realm): Use the profile code to
Theodore Tso [Sat, 22 Apr 1995 00:59:31 +0000 (00:59 +0000)]
def_realm.c (krb5_get_default_realm): Use the profile code to
get the default realm from [libdefaults]/default_realm.

get_krbhst.c (krb5_get_krbhst): Use the profile code to get the
list of Kerberos servers for a particualar realm from
[realms]/<realm>/kdc

realm_dom.c (krb5_get_realm_domain):  Use the profile code to
get the default domain postfix for a realm (used only to
convert V4 -> V5 principals) from
[realms]/<realm>/default_domain

hst_realm.c (krb5_get_host_realm): Use the profile code to get
the default realm given a particular host from
[domain_realm]/<host|domain>

init_os_ctx.c (krb5_os_init_context): When the OS context is
initialized, also initialize the profile file.  This loads
in the /etc/krb5.conf file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5438 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded the profile directory for the profile routines
Theodore Tso [Sat, 22 Apr 1995 00:48:39 +0000 (00:48 +0000)]
Added the profile directory for the profile routines

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5437 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoAdded sample krb5.conf file
Theodore Tso [Sat, 22 Apr 1995 00:47:03 +0000 (00:47 +0000)]
Added sample krb5.conf file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5436 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoChecked in wrong version of ChangeLog
Theodore Tso [Sat, 22 Apr 1995 00:43:41 +0000 (00:43 +0000)]
Checked in wrong version of ChangeLog

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5435 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoconfigure.in: Add SUBDIR rule in so this directory can be included into
Theodore Tso [Sat, 22 Apr 1995 00:38:43 +0000 (00:38 +0000)]
configure.in: Add SUBDIR rule in so this directory can be included into
libkrb5.a

prof_init.c: Modify function interface for profile_get_string and
profile_get_integer to make it simpler to use.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5434 dc483132-0cff-0310-8789-dd5450dbe970

29 years agokrb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.
Theodore Tso [Sat, 22 Apr 1995 00:35:43 +0000 (00:35 +0000)]
krb5.h: krb5_princ_aref() doesn't work, and isn't used anywhere.
Removed.  (So all of macros.h is gone.)

krb5.h, k5-int.h: Moved struct _krb5_context to k5-int.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5433 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix tests to reflect bit reversal changes to the krb5_flags fields.
Theodore Tso [Sat, 22 Apr 1995 00:16:53 +0000 (00:16 +0000)]
Fix tests to reflect bit reversal changes to the krb5_flags fields.
(The changes to the hex values have been hand checked to make sure
they are correct.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5432 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-user
Theodore Tso [Sat, 22 Apr 1995 00:12:37 +0000 (00:12 +0000)]
Fix BACKWARD_BITMASK_COMPAT so that it doesn't break user-to-user
authentication.  Unfortunately, this breaks proxy tickets (and
renewable tickets continue to be broken if BACKWARD_BITMASK_COMPAT is
defined; nothing can be done by this.) Sites should only define
BACKWARD_BITMASK_COMPAT if they have an installed base of broken
implementations.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5431 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago rlogin testing changes from ian@cygnus.com
Mark Eichin [Fri, 21 Apr 1995 21:20:47 +0000 (21:20 +0000)]
rlogin testing changes from ian@cygnus.com

> Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

* krlogind.c (srvtab): New global variable.
(krb5_override_default_realm): Declare.
(ARGSTR): Add "S:M:L:" to Kerberos version.
(login_program): New global variable.
(main): Handle -S, -M, and -L arguments.  Call SO_REUSEADDR on
socket if debug_port set.
(doit): Use login_program instead of LOGIN_PROGRAM.
(recvauth): Pass srvtab to krb5_compat_recvauth.
* krlogind.M: Document -S, -M, and -L.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5430 dc483132-0cff-0310-8789-dd5450dbe970

29 years ago More changes from ian@cygnus.com to support testing
Mark Eichin [Fri, 21 Apr 1995 21:15:52 +0000 (21:15 +0000)]
More changes from ian@cygnus.com to support testing

> Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

* krcp.c (forcenet): New global vraiable.
(main): Accept -D and -N arguments.  Pass Kerberos realm to remote
rcp execution.
(hosteq): If -N specified, always return 0.
* rcp.M: Document -D and -N.
* krshd.c (ARGSTR): Add "P:" to KERBEROS version.
(kprogdir): New global variable.
(main): Handle -P.
(path): Remove global variable.
(path_rest): Remove explicit size.
(envinit): Use 0 instead of path.
(PATHENV): define.
(doit): Use kprogdir variable instead of KPROGDIR macro when
setting path.  Build path in allocated memory rather than using a
fixed size array.  If the command starts with "rcp ", force use of
kprogdir/rcp if it exists.
* krshd.M: Document -P.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5429 dc483132-0cff-0310-8789-dd5450dbe970

29 years agoFri Apr 21 14:07:15 1995 Mark Eichin <eichin@cygnus.com>
Mark Eichin [Fri, 21 Apr 1995 19:11:07 +0000 (19:11 +0000)]
Fri Apr 21 14:07:15 1995  Mark Eichin  <eichin@cygnus.com>

Added Ian's changes with minor tweaks. These are used by the testsuite.

> Thu Mar 23 18:18:31 1995  Ian Lance Taylor  <ian@cygnus.com>

* krshd.c (ARGSTR): Add S:M:A to KERBEROS version.
(srvtab): New global variable.
(krb5_override_default_realm): Declare.
(main): Handle -S, -M and -A arguments.  Call SO_REUSEADDR on
socket if debug_port set.
(doit): If -A used, allocate a random port for the stderr stream,
rather than allocating a reserved port.  Don't call initgroups if
not changing the uid.
(recvauth): Pass srvtab to krb5_compat_recvauth.
* krshd.M: Document -S, -M, and -A.
* krsh.c (main): Accept -A, and pass it to kcmd.
* rsh.M: Document -A.
* kcmd.c (kcmd): Add new argument anyport.  If it is set, permit
any port for the stderr stream, rather than requiring a reserved
port.  Initialize ret_cred to NULL.
* krcp.c (main): Pass 0 for anyport to kcmd.
* krlogin.c (main): Pass 0 for anyport to kcmd.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5428 dc483132-0cff-0310-8789-dd5450dbe970