krb5.git
27 years agoOnly copy over the old table when there's an old table to copy over.
Theodore Tso [Wed, 16 Jul 1997 02:16:18 +0000 (02:16 +0000)]
Only copy over the old table when there's an old table to copy over.
Otherwise, BoundsChecker complains about memcpy(foo, NULL, 0).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10118 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAlways copy the mechtype so that delete_sec_context() can safely
Theodore Tso [Wed, 16 Jul 1997 02:06:22 +0000 (02:06 +0000)]
Always copy the mechtype so that delete_sec_context() can safely
release the OID without smashing memory passed in by the application.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10117 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove (probably unneeded) size_t definition
Theodore Tso [Tue, 15 Jul 1997 16:37:05 +0000 (16:37 +0000)]
Remove (probably unneeded) size_t definition

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10116 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc_preauth.c (get_sam_edata): Don't goto cleanup if SAM is not
Tom Yu [Tue, 15 Jul 1997 06:00:11 +0000 (06:00 +0000)]
* kdc_preauth.c (get_sam_edata): Don't goto cleanup if SAM is not
used; this prevents freeing an unallocated keyblock.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10115 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded Winsock kludge for finding your local IP address. May not work
Theodore Tso [Fri, 4 Jul 1997 04:13:56 +0000 (04:13 +0000)]
Added Winsock kludge for finding your local IP address.  May not work
for all stacks, so we use it as a fallback.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10114 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_funcs.c, kadm_server.c, kadm_ser_wrap.c: Reenable mod and
Tom Yu [Tue, 1 Jul 1997 20:28:43 +0000 (20:28 +0000)]
* kadm_funcs.c, kadm_server.c, kadm_ser_wrap.c: Reenable mod and
check_pw.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10113 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_funcs.c, kadm_server.c, kadm_ser_wrap.c: Reenable get and
Tom Yu [Tue, 1 Jul 1997 06:39:58 +0000 (06:39 +0000)]
* kadm_funcs.c, kadm_server.c, kadm_ser_wrap.c: Reenable get and
add.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10112 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_rpc_svc.c, server_stubs.c: Add support for setv4key
Tom Yu [Tue, 1 Jul 1997 06:37:29 +0000 (06:37 +0000)]
* kadm_rpc_svc.c, server_stubs.c: Add support for setv4key

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10111 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix goof in ChangeLog
Tom Yu [Tue, 1 Jul 1997 06:36:16 +0000 (06:36 +0000)]
Fix goof in ChangeLog

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10110 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * client_principal.c, client_rpc.c: Add support for setv4key
Tom Yu [Tue, 1 Jul 1997 06:35:43 +0000 (06:35 +0000)]
* client_principal.c, client_rpc.c: Add support for setv4key

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10109 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * server_acl.h: Fix ACL_ALL_MASK to include ACL_SETKEY
Tom Yu [Tue, 1 Jul 1997 06:34:18 +0000 (06:34 +0000)]
* server_acl.h: Fix ACL_ALL_MASK to include ACL_SETKEY

* svr_principal.c: Fix setv4key_principal.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10108 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_rpc.h, kadm_rpc_xdr.c: Add support for setv4key
Tom Yu [Tue, 1 Jul 1997 06:32:36 +0000 (06:32 +0000)]
* kadm_rpc.h, kadm_rpc_xdr.c: Add support for setv4key

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10107 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded code so that a valid credential handle is generated when
Kevin Mitchell [Mon, 30 Jun 1997 21:17:07 +0000 (21:17 +0000)]
Added code so that a valid credential handle is generated when
credentials are delegated.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10106 dc483132-0cff-0310-8789-dd5450dbe970

27 years agokillpg() wasn't conditionalized in login.c, causing compiles to fail on
Kevin Mitchell [Mon, 30 Jun 1997 17:29:27 +0000 (17:29 +0000)]
killpg() wasn't conditionalized in login.c, causing compiles to fail on
Solaris 2.4 (which puts the function into the BSD compatibility libraries).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10105 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * svr_principal.c: Add new function kadm5_setv4key_principal
Tom Yu [Sun, 29 Jun 1997 18:53:18 +0000 (18:53 +0000)]
* svr_principal.c: Add new function kadm5_setv4key_principal

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10104 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_err.et: Add support for kadm5_setv4key_principal
Tom Yu [Sun, 29 Jun 1997 18:52:46 +0000 (18:52 +0000)]
* kadm_err.et: Add support for kadm5_setv4key_principal

* admin.h: Add prototype for kadm5_setv4key_principal.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10103 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c (add_principal): Don't call kadm5_free_key_data; that's
Tom Yu [Fri, 27 Jun 1997 21:38:24 +0000 (21:38 +0000)]
* keytab.c (add_principal): Don't call kadm5_free_key_data; that's
Just Wrong here and was causing coredumps.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10102 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * acgeneral.m4 (AC_CHECK_PROG, AC_PATH_PROG): Fix bug in previous
Tom Yu [Fri, 20 Jun 1997 02:58:39 +0000 (02:58 +0000)]
* acgeneral.m4 (AC_CHECK_PROG, AC_PATH_PROG): Fix bug in previous
patch; add double quotes to protect things.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10101 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kadm_funcs.c (kadm_chg_srvtab): Remove extraneous macros that
Tom Yu [Wed, 18 Jun 1997 22:39:22 +0000 (22:39 +0000)]
* kadm_funcs.c (kadm_chg_srvtab): Remove extraneous macros that
were elaborate contortions to avoid using goto.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10100 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * acgeneral.m4 (AC_CHECK_PROG, AC_PATH_PROG): Assign the path to
Tom Yu [Wed, 18 Jun 1997 22:28:50 +0000 (22:28 +0000)]
* acgeneral.m4 (AC_CHECK_PROG, AC_PATH_PROG): Assign the path to
ac_dummy and then expand it, rather than simply tacking on
$ac_dummy to the path.  This works around POSIX.2 word splitting
semantics, in which even things like a:b:c:$PATH don't get
word-split as you might expect on a pre-POSIX shell.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10099 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded the mac/gss files to the Macintosh tar file
Theodore Tso [Wed, 11 Jun 1997 20:47:21 +0000 (20:47 +0000)]
Added the mac/gss files to the Macintosh tar file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10098 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoNew snapshot from Meeroh; eliminated the GSS Window class
Theodore Tso [Wed, 11 Jun 1997 20:46:25 +0000 (20:46 +0000)]
New snapshot from Meeroh; eliminated the GSS Window class

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10097 dc483132-0cff-0310-8789-dd5450dbe970

27 years agogss-server.c (server_establish_context): Rearrange server establish
Theodore Tso [Wed, 11 Jun 1997 20:45:39 +0000 (20:45 +0000)]
gss-server.c (server_establish_context): Rearrange server establish
context loop to match with the draft-ietf-gssv2-cbind-04.txt
suggestion --- always send the output token even in the case of an
error, and call gss_delete_sec_context() if needed.

gss-client.c (client_establish_context): Check for error condition
after sending the output token, if present.  In case of error, call
delete_sec_context if necessary.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10096 dc483132-0cff-0310-8789-dd5450dbe970

27 years agologin.c: Always use the new tty line discpline. [krb5-appl/428]
Theodore Tso [Sat, 7 Jun 1997 02:38:53 +0000 (02:38 +0000)]
login.c: Always use the new tty line discpline.  [krb5-appl/428]

login.c: If a hangup signal is received, pass it onto the child.
[krb5-appl/432]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10095 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoaccept_sec_context.c (krb5_gss_accept_sec_context): Reorganized error
Theodore Tso [Sat, 7 Jun 1997 02:16:37 +0000 (02:16 +0000)]
accept_sec_context.c (krb5_gss_accept_sec_context): Reorganized error
handling code to be more compact (and correct!).  If an error occurs
while we are doing mutual authentication, send an KRB_ERROR message
back to the client, so that it knows what is going on.  (This is
specified by RFC 1964; we just weren't implementing this previously.)

delete_sec_context.c (krb5_gss_delete_sec_context): Check to make sure
pointers in the context are non-zero before freeing them.

init_sec_context.c (krb5_gss_init_sec_context): If the server sends a
KRB_ERROR message, decode it and return an appropriate minor status
error code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10094 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove erroneous space from the HPUX open()
Theodore Tso [Tue, 3 Jun 1997 23:05:48 +0000 (23:05 +0000)]
Remove erroneous space from the HPUX open()

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10093 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck in Miro's new gss sample code
Theodore Tso [Fri, 30 May 1997 23:10:14 +0000 (23:10 +0000)]
Check in Miro's new gss sample code

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10092 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * do_as_req.c (process_as_req), do_tgs_req (process_tgs_req): Use
Theodore Tso [Fri, 30 May 1997 01:24:01 +0000 (01:24 +0000)]
* do_as_req.c (process_as_req), do_tgs_req (process_tgs_req): Use
limit_string() to make sure the length of cname and sname
are reasonable.

* kdc_util.c (limit_string): New function which limits the strings
that will end up in log files to "reasonable" lengths.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10091 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix bug where kinit would core dump if given a really long principal
Theodore Tso [Thu, 29 May 1997 19:44:14 +0000 (19:44 +0000)]
Fix bug where kinit would core dump if given a really long principal
name.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10090 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * admin.h: add prototype for kadm5_setkey_principal
Barry Jaspan [Wed, 28 May 1997 17:35:05 +0000 (17:35 +0000)]
* admin.h: add prototype for kadm5_setkey_principal

* misc_free.c (kadm5_free_key_data): add kadm5_free_data

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10089 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c (add_principal): use kadm5_free_key_data
Barry Jaspan [Wed, 28 May 1997 17:34:09 +0000 (17:34 +0000)]
* keytab.c (add_principal): use kadm5_free_key_data

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10088 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (OBJS): Build kadm_funcs.c again
Tom Yu [Tue, 27 May 1997 02:47:29 +0000 (02:47 +0000)]
* Makefile.in (OBJS): Build kadm_funcs.c again

* kadm_funcs.c: Re-enable kadm_chg_srvtab() and update it to use
the new kadm5 interface.

* kadm_ser_wrap.c: Re-enable kadm_ser_stab().

* kadm_server.c: Re-enable kadm_ser_stab().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10087 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in:
Tom Yu [Wed, 14 May 1997 00:24:07 +0000 (00:24 +0000)]
* Makefile.in:
* admin_server.c:
* kadm_server.c:
* kadm_ser_wrap.c: Convert to use new kadm5 API; this still needs
work to remove references to krb5_db and to regain full v4 kadmind
functionality (or as much as is possible).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10086 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * setkey-test.c, configure.in: add rules to test for correct
Barry Jaspan [Mon, 5 May 1997 21:12:33 +0000 (21:12 +0000)]
* setkey-test.c, configure.in: add rules to test for correct
  random()-equivlant function

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10085 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix Y2K bug in the parsing of the MDTM command. [krb5-appl/399]
Theodore Tso [Fri, 2 May 1997 02:58:43 +0000 (02:58 +0000)]
Fix Y2K bug in the parsing of the MDTM command.   [krb5-appl/399]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10083 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoWrite special case hack for the SAP kerberos libraries since we can't
Theodore Tso [Fri, 2 May 1997 02:57:24 +0000 (02:57 +0000)]
Write special case hack for the SAP kerberos libraries since we can't
make the version server code correctly read out the version resource
from SAPGUI.EXE for some reason....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10082 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFile containing test tracker MOTD
Theodore Tso [Tue, 29 Apr 1997 10:46:46 +0000 (10:46 +0000)]
File containing test tracker MOTD

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10081 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd version resource information to test version server code
Theodore Tso [Tue, 29 Apr 1997 10:46:06 +0000 (10:46 +0000)]
Add version resource information to test version server code

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10080 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove #include of "mitcpyrt.h" (since it's of dubious legal value, and
Theodore Tso [Tue, 29 Apr 1997 10:45:03 +0000 (10:45 +0000)]
Remove #include of "mitcpyrt.h" (since it's of dubious legal value, and
the file doesn't exist.)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10079 dc483132-0cff-0310-8789-dd5450dbe970

27 years agowin_glue.c: Add code to get the version resource from the calling
Theodore Tso [Tue, 29 Apr 1997 10:44:10 +0000 (10:44 +0000)]
win_glue.c: Add code to get the version resource from the calling
application and use that to call the Version server.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10078 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in: Add MIT files to the windows zip file (if the mit
Theodore Tso [Tue, 29 Apr 1997 10:21:40 +0000 (10:21 +0000)]
Makefile.in: Add MIT files to the windows zip file (if the mit
directory exists)

wconfig.c (main): Add arguments to allow specification of the --mit,
--nomit, --ignore=XXX options.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10077 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd these files (as binary)
Theodore Tso [Sat, 26 Apr 1997 13:04:53 +0000 (13:04 +0000)]
Add these files (as binary)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10076 dc483132-0cff-0310-8789-dd5450dbe970

27 years agodidn't check them in in binary mode
Theodore Tso [Sat, 26 Apr 1997 13:03:48 +0000 (13:03 +0000)]
didn't check them in in binary mode

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10075 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck for openpty() in -lutil. It's there on FreeBSD and BSDI
Theodore Tso [Fri, 25 Apr 1997 23:15:29 +0000 (23:15 +0000)]
Check for openpty() in -lutil.  It's there on FreeBSD and BSDI
systems.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10074 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoadd setkey
Barry Jaspan [Wed, 23 Apr 1997 19:54:39 +0000 (19:54 +0000)]
add setkey

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10073 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoadd kadm5_setkey_principal
Barry Jaspan [Wed, 23 Apr 1997 19:53:16 +0000 (19:53 +0000)]
add kadm5_setkey_principal

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10072 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd MIT's version server include files and libraries
Theodore Tso [Thu, 17 Apr 1997 15:25:56 +0000 (15:25 +0000)]
Add MIT's version server include files and libraries

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10071 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemoved last remaining dependency on Makefile.sav (which was used when
Theodore Tso [Wed, 16 Apr 1997 20:40:50 +0000 (20:40 +0000)]
Removed last remaining dependency on Makefile.sav (which was used when
the Makefile file was in the source tree).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10070 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * realmofhost.c (krb_realmofhost): Add bounds checking to various
Tom Yu [Thu, 10 Apr 1997 04:09:08 +0000 (04:09 +0000)]
* realmofhost.c (krb_realmofhost): Add bounds checking to various
things.

* g_krbhst.c (krb_get_krbhst): Fix to bound fscanf and sscanf.

* g_krbrlm.c (krb_get_lrealm): Fix to bound fscanf.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10066 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * sys_term.c (start_login): Bounds check the constructed "speed"
Tom Yu [Thu, 10 Apr 1997 04:06:02 +0000 (04:06 +0000)]
* sys_term.c (start_login): Bounds check the constructed "speed"
passed in to login.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10065 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoUpdate version number to be alpha 2 snapshot
Theodore Tso [Tue, 1 Apr 1997 04:51:24 +0000 (04:51 +0000)]
Update version number to be alpha 2 snapshot

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10042 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded V2 functions to the glue layer
Theodore Tso [Tue, 1 Apr 1997 02:24:18 +0000 (02:24 +0000)]
Added V2 functions to the glue layer

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10041 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix really stupid typo
Theodore Tso [Tue, 1 Apr 1997 02:05:12 +0000 (02:05 +0000)]
Fix really stupid typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10040 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoit's 'extern "C"' not '#extern "C"'
Kevin Mitchell [Mon, 31 Mar 1997 21:27:56 +0000 (21:27 +0000)]
it's 'extern "C"' not '#extern "C"'

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10039 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoimport_name.c (krb5_gss_import_name): Add support for importing the
Theodore Tso [Fri, 28 Mar 1997 09:22:57 +0000 (09:22 +0000)]
import_name.c (krb5_gss_import_name): Add support for importing the
exported name call

export_name.c (gss_export_name): Fix export_name emit the token
exactly as specified by RFC 2078.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10038 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix stupid typos in test compilation
Theodore Tso [Fri, 28 Mar 1997 09:19:59 +0000 (09:19 +0000)]
Fix stupid typos in test compilation

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10037 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded definition for the generic gsspi OID type "gss_nt_exported_name"
Theodore Tso [Fri, 28 Mar 1997 08:45:52 +0000 (08:45 +0000)]
Added definition for the generic gsspi OID type "gss_nt_exported_name"

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10036 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_LIB_AUX): add lib$(LIB)$(SHLIBVEXT) to the list
Tom Yu [Fri, 28 Mar 1997 07:19:51 +0000 (07:19 +0000)]
* aclocal.m4 (KRB5_LIB_AUX): add lib$(LIB)$(SHLIBVEXT) to the list
of libraries that get symlinked into $(TOPLIBD).  This allows
linkers that look for libfoo.so.maj.min rather than libfoo.so at
link time to work, e.g. NetBSD/i386.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10035 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdded the V2 calls gss_canonicalize_name(), gss_export_name(),
Theodore Tso [Fri, 28 Mar 1997 06:52:59 +0000 (06:52 +0000)]
Added the V2 calls gss_canonicalize_name(), gss_export_name(),
gss_duplicate_name() to the list of calls exported by the DLL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10034 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoIf we're on an SGI machine, don't do the MOTD or MAILCHECK thing,
Theodore Tso [Fri, 28 Mar 1997 06:15:43 +0000 (06:15 +0000)]
If we're on an SGI machine, don't do the MOTD or MAILCHECK thing,
since it's done by /etc/cshrc magic.  (SGI's don't define __SVR4, even
though it's SVR4 derived).  [krb5-appl/158]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10033 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoWhen falling back to the normal rlogin, clear the signal mask, so that
Theodore Tso [Fri, 28 Mar 1997 06:07:24 +0000 (06:07 +0000)]
When falling back to the normal rlogin, clear the signal mask, so that
the child rlogin handles SIGUSR1 (which is used for window size
changes) correctly.  [krb5-appl/335]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10032 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoMakefile.in: Add canon_name.c, duplicate_name.c, export_name.c to the
Theodore Tso [Fri, 28 Mar 1997 04:46:19 +0000 (04:46 +0000)]
Makefile.in: Add canon_name.c, duplicate_name.c, export_name.c to the
GSSAPI library.

gssapiP_krb5.h (KG_IMPLFLAGS): Add support for GSS_C_PROT_READY_FLAG
and GSS_C_TRANS_FLAG

canon_name.c (gss_canonicalize_name): New GSSAPI V2 function

duplicate_name.c (gss_duplicate_name): New GSSAPI V2 function

export_name.c (gss_export_name): New GSSAPI V2 function

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10031 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd the GSS_C_PROT_READY_FLAG and GSS_C_TRANS_FLAG
Theodore Tso [Fri, 28 Mar 1997 04:43:21 +0000 (04:43 +0000)]
Add the GSS_C_PROT_READY_FLAG and GSS_C_TRANS_FLAG

Add prototypes for the V2 functions gss_export_name(),
gss_duplicate_name(), and gss_canonicalize_name().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10030 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix stupid spelling typo
Theodore Tso [Tue, 25 Mar 1997 06:29:54 +0000 (06:29 +0000)]
Fix stupid spelling typo

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10029 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix up Macintosh and Windows build rules now that the top-level
Theodore Tso [Tue, 25 Mar 1997 06:22:35 +0000 (06:22 +0000)]
Fix up Macintosh and Windows build rules now that the top-level
Makefile doesn't exist any more.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10028 dc483132-0cff-0310-8789-dd5450dbe970

27 years agorcache owner should be checked against the effective uid, not the real
Theodore Tso [Tue, 25 Mar 1997 06:16:54 +0000 (06:16 +0000)]
rcache owner should be checked against the effective uid, not the real
uid.  [krb5-libs/366]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10027 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoA zero-length token should be treated like a GSS_C_NO_BUFFER during
Theodore Tso [Tue, 25 Mar 1997 06:07:51 +0000 (06:07 +0000)]
A zero-length token should be treated like a GSS_C_NO_BUFFER during
the initial context establishment.  [krb5-libs/352]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10026 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix handling of the sam-timestamp and sam-usec fields, which should
Theodore Tso [Tue, 25 Mar 1997 05:48:10 +0000 (05:48 +0000)]
Fix handling of the sam-timestamp and sam-usec fields, which should
always be set if the nonce is not available, not just
SAM_USE_SAD_AS_KEY is being used.  [krb5-libs/325]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10025 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4: (KRB5_LIB_PARAMS): Add support for HP/UX, FreeBSD,
Tom Yu [Mon, 24 Mar 1997 18:50:15 +0000 (18:50 +0000)]
* aclocal.m4: (KRB5_LIB_PARAMS): Add support for HP/UX, FreeBSD,
and SNI, ported from the old top-level configure.in.  These are
not tested yet.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10024 dc483132-0cff-0310-8789-dd5450dbe970

27 years agot_ser.c: Clean up error reporting for krb5_init_context(). Also
Theodore Tso [Mon, 24 Mar 1997 17:23:17 +0000 (17:23 +0000)]
t_ser.c: Clean up error reporting for krb5_init_context().  Also
report errors for each subtest, so we know which subtest failed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10023 dc483132-0cff-0310-8789-dd5450dbe970

27 years agot_kdb.c (do_testing): Clean up error handling for krb5_init_context
Theodore Tso [Mon, 24 Mar 1997 17:20:34 +0000 (17:20 +0000)]
t_kdb.c (do_testing): Clean up error handling for krb5_init_context

Makefile.in (check): Define and use KRB5_CONFIG_SETUP which sets up
the environment variables appropriately.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10022 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix typo (remove '#' from '#extern "C"')
Theodore Tso [Mon, 24 Mar 1997 17:17:36 +0000 (17:17 +0000)]
Fix typo (remove '#' from '#extern "C"')

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10021 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_LIB_PARAMS): Add support for mips-dec-netbsd
Tom Yu [Fri, 21 Mar 1997 20:14:53 +0000 (20:14 +0000)]
* aclocal.m4 (KRB5_LIB_PARAMS): Add support for mips-dec-netbsd

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10020 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove AC_PROG_INSTALL as we do not instal lhere....\
Ezra Peisach [Thu, 20 Mar 1997 21:50:41 +0000 (21:50 +0000)]
Remove AC_PROG_INSTALL as we do not instal lhere....\

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10019 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix to sed the manpage so that it is internally consistent
Tom Yu [Thu, 20 Mar 1997 02:09:55 +0000 (02:09 +0000)]
Fix to sed the manpage so that it is internally consistent

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10018 dc483132-0cff-0310-8789-dd5450dbe970

27 years agodditional patch for login environment variable processing: respect TERM
Sam Hartman [Thu, 20 Mar 1997 01:46:02 +0000 (01:46 +0000)]
dditional patch for login environment variable processing: respect TERM
even without -p option. [326]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10017 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoOops this should not have been checked in
Tom Yu [Thu, 20 Mar 1997 00:16:47 +0000 (00:16 +0000)]
Oops this should not have been checked in

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10016 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoThis commit was generated by cvs2svn to compensate for changes in r10013,
Tom Yu [Thu, 20 Mar 1997 00:13:59 +0000 (00:13 +0000)]
This commit was generated by cvs2svn to compensate for changes in r10013,
which included commits to RCS files with non-trunk default branches.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10014 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoInitial revision
Tom Yu [Thu, 20 Mar 1997 00:13:57 +0000 (00:13 +0000)]
Initial revision

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10011 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix up name of the SAP Kerberos glue library to be platform dependent
Theodore Tso [Wed, 19 Mar 1997 19:18:45 +0000 (19:18 +0000)]
Fix up name of the SAP Kerberos glue library to be platform dependent
(sapkrb16.dll, sapkrb32.dll).  Fix makefile rules to work correctly
after NT port.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10010 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd 'extern "C"' for C++ compatibility; also check for __cplusplus
Theodore Tso [Tue, 18 Mar 1997 20:08:48 +0000 (20:08 +0000)]
Add 'extern "C"' for C++ compatibility; also check for __cplusplus
since some C++ compilers don't set __STDC__

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10009 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd 'extern "C"' for C++ compatibility; also check for __cplusplus
Theodore Tso [Tue, 18 Mar 1997 18:52:55 +0000 (18:52 +0000)]
Add 'extern "C"' for C++ compatibility; also check for __cplusplus
since some C++ compilers don't set __STDC__

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10008 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd 'extern "C"' for C++ compatibility; also check for __cplusplus
Theodore Tso [Tue, 18 Mar 1997 18:50:14 +0000 (18:50 +0000)]
Add 'extern "C"' for C++ compatibility; also check for __cplusplus
since some C++ compilers don't set __STDC__.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10007 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoAdd double quotes to prevent Mac filenames with spaces from losing
Theodore Tso [Mon, 17 Mar 1997 20:07:03 +0000 (20:07 +0000)]
Add double quotes to prevent Mac filenames with spaces from losing

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10006 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix header file so that winmac.h is #included when commpiling on the
Theodore Tso [Mon, 17 Mar 1997 19:43:17 +0000 (19:43 +0000)]
Fix header file so that winmac.h is #included when commpiling on the
Macintosh.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10005 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c: Don't assume dbm_db_get_mkey() and dbe_find_enctype
Tom Yu [Mon, 17 Mar 1997 02:22:52 +0000 (02:22 +0000)]
* keytab.c: Don't assume dbm_db_get_mkey() and dbe_find_enctype
won't error out.  Also, some gcc -Wall warning
cleanups. [krb5-kdc/361]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10004 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoThis file really doesn't need to exist anymore. [krb5-build/382]
Tom Yu [Sun, 16 Mar 1997 07:16:16 +0000 (07:16 +0000)]
This file really doesn't need to exist anymore. [krb5-build/382]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10003 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (unit-test-server-body): depend on test-randkey, not
Barry Jaspan [Wed, 12 Mar 1997 20:50:56 +0000 (20:50 +0000)]
* Makefile.in (unit-test-server-body): depend on test-randkey, not
  randkey-test, so the test gets run

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10002 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoCheck to see if the global_param's stash file is non-NULL before
Theodore Tso [Wed, 12 Mar 1997 06:25:34 +0000 (06:25 +0000)]
Check to see if the global_param's stash file is non-NULL before
trying to strdup() it.  [PR#341, PR#394]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10001 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4: Add provisions to make major version number
Tom Yu [Mon, 10 Mar 1997 03:30:01 +0000 (03:30 +0000)]
* aclocal.m4: Add provisions to make major version number
compatibility work for shared libaries.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10000 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * lib.in: Add provisions for making shared libraries of the same
Tom Yu [Mon, 10 Mar 1997 03:29:20 +0000 (03:29 +0000)]
* lib.in: Add provisions for making shared libraries of the same
major version number compatible.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9999 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * svr_principal.c (add_to_history): Don't call realloc() on a NULL
Tom Yu [Sun, 9 Mar 1997 23:05:31 +0000 (23:05 +0000)]
* svr_principal.c (add_to_history): Don't call realloc() on a NULL
pointer, lest non-ANSI compliant systems like SunOS fail.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9998 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kconfig.c (main): Move krb5_init_context earlier in order to
Ezra Peisach [Mon, 3 Mar 1997 20:16:55 +0000 (20:16 +0000)]
* kconfig.c (main): Move krb5_init_context earlier in order to
initialize kcontext before use.

This allows for more graceful handling of scenario where krb5.ini is
missing - we now get an error box.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9997 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * error_message.c: Don't declare sys_nerr on Macintosh
Ezra Peisach [Mon, 3 Mar 1997 19:59:36 +0000 (19:59 +0000)]
* error_message.c: Don't declare sys_nerr on Macintosh

* com_err.c: Fix MacMessageBox prototype.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9996 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (MAC_SUBDIRS): Change KRB5 to krb5 for Mac subdirs
Ezra Peisach [Mon, 3 Mar 1997 19:54:45 +0000 (19:54 +0000)]
* Makefile.in (MAC_SUBDIRS): Change KRB5 to krb5 for Mac subdirs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9995 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * pre.in (KRB4COMPAT_DEPLIBS): Depends on KRB5_BASE_DEPLIBS (not
Ezra Peisach [Mon, 3 Mar 1997 00:56:28 +0000 (00:56 +0000)]
* pre.in (KRB4COMPAT_DEPLIBS): Depends on KRB5_BASE_DEPLIBS (not
        KRB5_BASE_DEPLBS)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9994 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * libobj.in: Change .c.so and .c.po rules to work better with
Tom Yu [Sat, 1 Mar 1997 19:35:32 +0000 (19:35 +0000)]
* libobj.in: Change .c.so and .c.po rules to work better with
compilers that insist that $(CC) -fpic -c foo.c -o foo.so is
wrong; basically, cheat and do -o foo.so.o, etc.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9993 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago* com_err.c: Back out last change; it's not needed. Also, remove
Sam Hartman [Sat, 1 Mar 1997 17:28:23 +0000 (17:28 +0000)]
* com_err.c: Back out last change; it's not needed.  Also, remove
  debugging cruft.

* com_err.h:  Do not declare com_err_hook extern if you declare it static in the source. [383]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9992 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove static from declaration of com_err_hook
Sam Hartman [Sat, 1 Mar 1997 16:57:36 +0000 (16:57 +0000)]
Remove static from declaration of com_err_hook
to work around NetBSD/Gcc bug. [383]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9991 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoIf RegKRB5CCNAME is set in kerberos.ini, use that value to determine the
Richard Basch [Fri, 28 Feb 1997 23:11:37 +0000 (23:11 +0000)]
If RegKRB5CCNAME is set in kerberos.ini, use that value to determine the
registry key that contains the credential cache name to use.  This indirection
provides a means of interoperating with Gradent's PC-DCE product.
[deengert@anl.gov]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9990 dc483132-0cff-0310-8789-dd5450dbe970