krb5.git
26 years ago * rd_safe.c (krb_rd_safe): Fix up call to quad_cksum
Tom Yu [Wed, 19 Nov 1997 05:22:31 +0000 (05:22 +0000)]
* rd_safe.c (krb_rd_safe): Fix up call to quad_cksum

* mk_priv.c (krb_mk_priv): Fix up call to pcbc_encrypt.

* mk_safe.c (krb_mk_safe): Fix up call to quad_cksum.

* mk_req.c (krb_mk_req): Fix up call to pcbc_encrypt.

* rd_req.c (krb_rd_req): Fix up call to pcbc_encrypt.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10295 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * quad_cksum.c (des_quad_cksum): Reorder parameters to match the
Tom Yu [Wed, 19 Nov 1997 04:37:49 +0000 (04:37 +0000)]
* quad_cksum.c (des_quad_cksum): Reorder parameters to match the
prototype in include/kerberosIV/des.h.

* pcbc_encrypt.c: Fix up parameters to use a des_cblock* as the
ivec to match the prototype in include/kerberosIV/des.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10294 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Use new library build rules
Tom Yu [Wed, 19 Nov 1997 00:55:59 +0000 (00:55 +0000)]
* configure.in: Use new library build rules

* Makefile.in: Use new library build rules.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10293 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * pre.in: Clean up up .ct.c rule
Tom Yu [Wed, 19 Nov 1997 00:36:58 +0000 (00:36 +0000)]
* pre.in: Clean up up .ct.c rule

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10292 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Update to new library build system
Tom Yu [Wed, 19 Nov 1997 00:23:37 +0000 (00:23 +0000)]
* configure.in: Update to new library build system

* Makefile.in: Update to new library build system.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10291 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * lib.in (clean-libs): Remove lib$(LIB)$(SHLIBSEXT) as well
Tom Yu [Wed, 19 Nov 1997 00:22:25 +0000 (00:22 +0000)]
* lib.in (clean-libs): Remove lib$(LIB)$(SHLIBSEXT) as well

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10290 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in: Garbage collect some old library build system
Tom Yu [Tue, 18 Nov 1997 23:57:28 +0000 (23:57 +0000)]
* Makefile.in: Garbage collect some old library build system
stuff.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10289 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * krshd.c: Don't set checksum_ignored to 1 if checksum_required is
Tom Yu [Tue, 18 Nov 1997 02:13:34 +0000 (02:13 +0000)]
* krshd.c: Don't set checksum_ignored to 1 if checksum_required is
0; also, if a krb5 client passes in a checksum, check it
regardless of whether checksum_required is true. [krb5-appl/500]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10286 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago* accept_sec_context.c (krb5_gss_accept_sec_context),
Theodore Tso [Sun, 16 Nov 1997 01:51:14 +0000 (01:51 +0000)]
* accept_sec_context.c (krb5_gss_accept_sec_context),
  init_sec_context.c (krb5_gss_init_sec_context),
  inq_cred.c (krb5_gss_inquire_cred): Call krb5_gss_validate_cred
   to make sure the credential handle is still valid.

* val_cred.c (krb5_gss_validate_cred): New file which validates
the credential to make sure it is valid, including
checking to make sure the credentials cache still points
at the same krb5 principal as it did before.

* accept_sec_context.c (krb5_gss_accept_sec_context): Return
GSS_S_FAILURE if a non-NULL context handle is passed to it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10285 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago(Wrong version of Changelog committed previously)
Theodore Tso [Sun, 16 Nov 1997 01:16:56 +0000 (01:16 +0000)]
(Wrong version of Changelog committed previously)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10284 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoReturn GSS_S_FAILURE if a non-NULL context handle is passed to it
Theodore Tso [Sun, 16 Nov 1997 01:16:37 +0000 (01:16 +0000)]
Return GSS_S_FAILURE if a non-NULL context handle is passed to it

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10283 dc483132-0cff-0310-8789-dd5450dbe970

26 years agodo_tgs_req.c (process_tgs_req): Only try to return a TGT for a
Theodore Tso [Fri, 14 Nov 1997 01:43:03 +0000 (01:43 +0000)]
do_tgs_req.c (process_tgs_req): Only try to return a TGT for a
"closer" realm if the request was for a TGT in the first place.
[krb5-kdc/459]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10280 dc483132-0cff-0310-8789-dd5450dbe970

26 years agolibupdate.sh: Add semicolons to prevent Bash 2.0 from complaining.
Theodore Tso [Fri, 14 Nov 1997 01:30:21 +0000 (01:30 +0000)]
libupdate.sh: Add semicolons to prevent Bash 2.0 from complaining.
[krb5-build/486]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10279 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * forward.c (rd_and_store_for_creds): Don't do the chown. Avoids
Tom Yu [Thu, 13 Nov 1997 00:07:05 +0000 (00:07 +0000)]
* forward.c (rd_and_store_for_creds): Don't do the chown.  Avoids
a security hole. [krb5-appl/494]

* krshd.c (recvauth): chown the ccache explicitly, as
rd_and_store_for_creds no longer does so. [krb5-appl/494]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10277 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * do_as_req.c (process_as_req): Reset master key after closing and
Ezra Peisach [Wed, 12 Nov 1997 20:09:19 +0000 (20:09 +0000)]
* do_as_req.c (process_as_req): Reset master key after closing and
    reopening DB when KDC_UPDATES_KDB compiled
    in. [krb5-kdc/495 by Tony Mione]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10276 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoscc_maybe.c: Added kludge for the Macintosh, since fopen() doesn't set
Theodore Tso [Tue, 11 Nov 1997 01:45:42 +0000 (01:45 +0000)]
scc_maybe.c: Added kludge for the Macintosh, since fopen() doesn't set
errno, although open() does.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10272 dc483132-0cff-0310-8789-dd5450dbe970

26 years agosend_tgs.c (krb5_send_tgs): Don't send a zero endtime; if the
Theodore Tso [Tue, 11 Nov 1997 01:12:36 +0000 (01:12 +0000)]
send_tgs.c (krb5_send_tgs): Don't send a zero endtime; if the
requested endtime is zero, set it equal to the TGT endtime.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10271 dc483132-0cff-0310-8789-dd5450dbe970

26 years agokdc_util.c (kdc_process_tgs_req): If not using the reply cache,
Theodore Tso [Tue, 11 Nov 1997 01:08:13 +0000 (01:08 +0000)]
kdc_util.c (kdc_process_tgs_req): If not using the reply cache,
properly handle a failure return from krb5_rd_req_decode_anyflag().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10270 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * gssftp.exp: Replace "else if" with "elseif" as expect 5.25
Ezra Peisach [Sun, 9 Nov 1997 15:12:53 +0000 (15:12 +0000)]
* gssftp.exp: Replace "else if" with "elseif" as expect 5.25
  requires it. [krb5-misc/487]

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10269 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoUse error_message(errno) instead of using sys_errlist[errno]. This
Theodore Tso [Fri, 7 Nov 1997 03:25:40 +0000 (03:25 +0000)]
Use error_message(errno) instead of using sys_errlist[errno].  This
avoids the hair of deciding whether or not we need to declare
sys_errlist or use strerror(), etc., since com_err has all of that
complexity anyway.  Also fixed lots of -Wall nits.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10268 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * krlogind.c (doit): Fix up potential buffer overrun.
Tom Yu [Wed, 5 Nov 1997 02:20:18 +0000 (02:20 +0000)]
* krlogind.c (doit): Fix up potential buffer overrun.
[krb5-appl/488]

* krlogin.c (main): Fix up potential buffer overrun.

* krcp.c (hosteq): Fix up potential buffer overrun.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10267 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (kdb_check): Reinstated kdb checks
Ezra Peisach [Tue, 4 Nov 1997 19:37:49 +0000 (19:37 +0000)]
* Makefile.in (kdb_check): Reinstated kdb checks

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10266 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kdb5_util.c: Add flag indicating that policy db is to be closed.
Ezra Peisach [Tue, 4 Nov 1997 17:55:07 +0000 (17:55 +0000)]
    * kdb5_util.c: Add flag indicating that policy db is to be closed.
                Change '-f" option to "-sf" to indicate stash file on
                command line.

        * kdb5_stash.c (kdb5_stash): Indicate that policy db should be
                closed, free context when done.

        * kadm5_create.c (kadm5_create): Fix up memory leaks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10265 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * md5.c: Fix to deal with types longer than 32 bits
Tom Yu [Tue, 28 Oct 1997 21:40:10 +0000 (21:40 +0000)]
* md5.c: Fix to deal with types longer than 32 bits

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10259 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * shs.c, sha_glue.c, hmac_sha.c: Fix to deal with LONG wider than
Tom Yu [Tue, 28 Oct 1997 21:39:36 +0000 (21:39 +0000)]
* shs.c, sha_glue.c, hmac_sha.c: Fix to deal with LONG wider than
32 bits.

* t_shs.c: Print out the actual and expected values on error.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10258 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * pty-int.h: Do not prototype initialize_pty_error_table as
Ezra Peisach [Tue, 28 Oct 1997 18:30:13 +0000 (18:30 +0000)]
* pty-int.h: Do not prototype initialize_pty_error_table as
        pty-err.h does as well.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10257 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * aclocal.m4 (WITH_NETLIB): Use AC_LIBRARY_NET.
Ezra Peisach [Tue, 28 Oct 1997 16:56:29 +0000 (16:56 +0000)]
* aclocal.m4 (WITH_NETLIB): Use AC_LIBRARY_NET.
             (AC_LIBRARY_NET): Written by jhawk@mit.edu to
     better determine if libsocket and libnsl are needed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10256 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * ktf_wreslv.c, ktf_resolv.c:Initialize version element of
Ezra Peisach [Tue, 28 Oct 1997 15:54:54 +0000 (15:54 +0000)]
* ktf_wreslv.c, ktf_resolv.c:Initialize version element of
        krb5_ktfile_data structure.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10255 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kdb_cpw.c (add_key_pwd): For KRB5_KDB_SALTTYPE_AFS3, the salt
Ezra Peisach [Tue, 28 Oct 1997 15:31:15 +0000 (15:31 +0000)]
    * kdb_cpw.c (add_key_pwd): For KRB5_KDB_SALTTYPE_AFS3, the salt
                key for afs_mit_string_to_key mut be null terminated.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10254 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * pcbc_encrypt.c, quad_cksum.c: Punt duplicates of definitions;
Tom Yu [Mon, 27 Oct 1997 06:16:27 +0000 (06:16 +0000)]
* pcbc_encrypt.c, quad_cksum.c: Punt duplicates of definitions;
  use local des.h only, as that appears to be safe.  Also, replace
uses of KRB_INT32 with DES_INT32 to remove temptation to misuse.

* des.h: Don't include k5-int.h any longer, as des_int.h already
gets it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10253 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * d3_cbc.c, des.h, des_int.h, f_cbc.c, f_cksum.c, f_ecb.c,
Tom Yu [Mon, 27 Oct 1997 06:12:03 +0000 (06:12 +0000)]
* d3_cbc.c, des.h, des_int.h, f_cbc.c, f_cksum.c, f_ecb.c,
f_pcbc.c, f_sched.c, f_tables.c, f_tables.h: Change KRB_INT32 to
DES_INT32 to avoid temptation to misuse.

* d3_cbc.c, d3_ecb.c, f_cbc.c, f_cksum.c, f_ecb.c, f_parity.c,
  f_pcbc.c, f_sched.c, f_tables.c: Don't include des.h; it's broken
  in ways.  Use only des_int.h instead.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10252 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * des.h: Replace KRB_INT32 with DES_INT32 to avoid temptation to
Tom Yu [Mon, 27 Oct 1997 06:05:13 +0000 (06:05 +0000)]
* des.h: Replace KRB_INT32 with DES_INT32 to avoid temptation to
misuse.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10251 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * mac_time.c: Don't use the type KRB_INT32; it was leaked from
Tom Yu [Mon, 27 Oct 1997 06:01:52 +0000 (06:01 +0000)]
* mac_time.c: Don't use the type KRB_INT32; it was leaked from
des.h and was just the wrong answer.  Use long instead.  While
we're at it, declare gettimeofdaynet_no_offset() as static because
we have no real need to export it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10250 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (CFILES): Add $(srcdir)
Ezra Peisach [Fri, 24 Oct 1997 13:13:47 +0000 (13:13 +0000)]
* Makefile.in (CFILES): Add $(srcdir)

Allows make depend to run,

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10249 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoProhibit the passing of TERMCAP, TERMPATH, TERMINFO, and HOME, since
Theodore Tso [Thu, 23 Oct 1997 18:03:01 +0000 (18:03 +0000)]
Prohibit the passing of TERMCAP, TERMPATH, TERMINFO, and HOME, since
they can be used to exploit a security in tgetent.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10248 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kadm_server.h: Declare kadm_context as extern so it will not be
Ezra Peisach [Thu, 23 Oct 1997 17:11:29 +0000 (17:11 +0000)]
* kadm_server.h: Declare kadm_context as extern so it will not be
  multiply defined in all source files.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10247 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * aclocal.m4 (TCL_WITH): Check for libtcl8.0
Ezra Peisach [Thu, 23 Oct 1997 16:39:03 +0000 (16:39 +0000)]
    * aclocal.m4 (TCL_WITH): Check for libtcl8.0

The test release of dejagnu now comes with it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10246 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoFix simple shell test for tcl tests
Ezra Peisach [Wed, 22 Oct 1997 19:56:16 +0000 (19:56 +0000)]
Fix simple shell test for tcl tests

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10245 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * aclocal.m4 (AC_KRB5_TCL): Rewritten for clearer
Ezra Peisach [Wed, 22 Oct 1997 19:43:34 +0000 (19:43 +0000)]
    * aclocal.m4 (AC_KRB5_TCL): Rewritten for clearer
                understanding. Check for libtcl7.6 and tcl/tcl.h.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10244 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoInclude either tcl.h or tcl/tcl.h. On debian linux, the tcl development headers
Ezra Peisach [Wed, 22 Oct 1997 19:43:03 +0000 (19:43 +0000)]
Include either tcl.h or tcl/tcl.h. On debian linux, the tcl development headers
live in a subdir.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10243 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd checks so that code doesn't bomb out if the version resource is
Theodore Tso [Wed, 22 Oct 1997 03:30:15 +0000 (03:30 +0000)]
Add checks so that code doesn't bomb out if the version resource is
missing a Title or Version record.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10242 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoFix to not lose entries in the chain linked client list
Ezra Peisach [Tue, 21 Oct 1997 18:33:55 +0000 (18:33 +0000)]
Fix to not lose entries in the chain linked client list

A pointer was not being updated resulting in the situation where
random clients would sudenly fail with a misc. rpc. error as the client
handle could not be found. The scenario required three active clients
to trigger the problem.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10241 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoSet KRB5_CONFIG for tests
Ezra Peisach [Tue, 21 Oct 1997 17:29:47 +0000 (17:29 +0000)]
Set KRB5_CONFIG for tests

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10240 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoInclude string.h/strings.h for memcpy prototype
Ezra Peisach [Tue, 21 Oct 1997 14:55:26 +0000 (14:55 +0000)]
Include string.h/strings.h for memcpy prototype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10239 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoInclude stdlib.h if available for malloc prototype
Ezra Peisach [Tue, 21 Oct 1997 13:05:08 +0000 (13:05 +0000)]
Include stdlib.h if available for malloc prototype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10238 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoExplicitly set the owner of the files which are installed setuid root
Theodore Tso [Mon, 20 Oct 1997 18:34:14 +0000 (18:34 +0000)]
Explicitly set the owner of the files which are installed setuid root

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10237 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoIf we are using prototypes, add a forward declaration for struct
Theodore Tso [Mon, 20 Oct 1997 18:17:24 +0000 (18:17 +0000)]
If we are using prototypes, add a forward declaration for struct
sockaddr_in.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10236 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * main.c: Change KERBEROS to KRB5_KRB4_COMPAT where appropriate
Tom Yu [Thu, 16 Oct 1997 05:31:47 +0000 (05:31 +0000)]
* main.c: Change KERBEROS to KRB5_KRB4_COMPAT where appropriate

* secure.c: Use <secure.h> rather than "secure.h" so that the
correct secure.h gets included (the one in the $(srcdir) of the
directory we're compiling secure.c into).  From danw@mit.edu.

* ftp.c: Change KERBEROS to KRB5_KRB4_COMPAT where appropriate.
Re-order the clauses so that that GSSAPI gets tried before
KERBEROS_V4.

* Makefile.in: Update LOCALINCLUDE and the link line to DTRT with
krb4 compatibility.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10235 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in: Change LOCALINCLUDE and the link line to allow for
Tom Yu [Thu, 16 Oct 1997 05:31:13 +0000 (05:31 +0000)]
* Makefile.in: Change LOCALINCLUDE and the link line to allow for
krb4 compatibility.

* ftpd.c: Change KERBEROS to KRB5_KRB4_COMPAT where appropriate.
(reply): Fix up braces around the check for auth_type ==
"KERBEROS_V4" so that the nesting of if statements is correct.
Various and sundry fixes from danw@mit.edu to make it work.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10234 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * server_stubs.c (CHANGEPW_SERVICE): Modify to free allocated
Ezra Peisach [Wed, 15 Oct 1997 01:19:09 +0000 (01:19 +0000)]
* server_stubs.c (CHANGEPW_SERVICE): Modify to free allocated
          memory in request.
(setup_gss_names): Free memory in case of failure.
(chrand_principal_1): Call free_server_handle for failure
   cleanup.

* ovsec_kadmd.c (main): Cleanup memory by calling acl_finish,
  gss_release_name, and krb5_free_context

Some of these fixes are to make accounting easier with Purify upon
shutdown while the server_stubs.c fixes take care of a per-request memory
leak present for many requests.

automatically CVS: CVS: Committing in .  CVS: CVS: Modified Files:
----------------------------------------------------------------------

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10233 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoReal fix this time - deals with the malloc(0) case..
Ezra Peisach [Tue, 14 Oct 1997 19:44:11 +0000 (19:44 +0000)]
Real fix this time - deals with the malloc(0) case..

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10232 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (LIBMAJOR): Bump major version due to possible
Tom Yu [Tue, 14 Oct 1997 19:41:12 +0000 (19:41 +0000)]
* Makefile.in (LIBMAJOR): Bump major version due to possible
  change in type sizes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10231 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * des.h: Define KRB_INT32 for the purposes of dealing with the key
Tom Yu [Tue, 14 Oct 1997 19:40:18 +0000 (19:40 +0000)]
* des.h: Define KRB_INT32 for the purposes of dealing with the key
  schedule.  Also, define the key schedule more sanely.  See related
  comments in lib/crypto/des.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10230 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in: Bump major version due to possible size changes
Tom Yu [Tue, 14 Oct 1997 19:38:55 +0000 (19:38 +0000)]
* Makefile.in: Bump major version due to possible size changes

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10229 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * des_int.h: Use better logic to find an appropriate type for
Tom Yu [Tue, 14 Oct 1997 19:38:37 +0000 (19:38 +0000)]
* des_int.h: Use better logic to find an appropriate type for
  KRB_INT32; also don't assume that a key schedule element is
exactly 64 bits wide... use instead 2 * KRB_INT32, since that is
what the code uses internally.

* des.h: Use better logic to find an appropriate type for
  KRB_INT32.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10228 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoFix error when number of enctypes comming in is 0
Ezra Peisach [Tue, 14 Oct 1997 14:56:58 +0000 (14:56 +0000)]
Fix error when number of enctypes comming in is 0

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10227 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * server_init.c (kadm5_destroy): Call kadm5_free_config_params
Ezra Peisach [Mon, 13 Oct 1997 15:03:13 +0000 (15:03 +0000)]
* server_init.c (kadm5_destroy): Call kadm5_free_config_params

* server_acl.c: Include <ctype.h> for tolower().
(acl_load_acl_file): Close acl file, even when acl_catchall_entry is
    not set.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10226 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * client_init.c (kadm5_destroy): Free handle->lhandle field, call
Ezra Peisach [Mon, 13 Oct 1997 14:56:53 +0000 (14:56 +0000)]
* client_init.c (kadm5_destroy): Free handle->lhandle field, call
        kadm5_free_config_params and krb5_free_context.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10225 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * alt_prof.c (kadm5_get_config_params): When KADM5_CONFIG_ENCTYPES
Ezra Peisach [Mon, 13 Oct 1997 14:52:01 +0000 (14:52 +0000)]
* alt_prof.c (kadm5_get_config_params): When KADM5_CONFIG_ENCTYPES
           is set on the input parameters, allocate a new copy of the
           key_salts for the output parameters.
(kadm5_free_config_params): Free the admin_server and admin_lockfile
   names.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10224 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * t_kdb.c (do_testing): Add krb5_free_context
Ezra Peisach [Mon, 13 Oct 1997 14:22:45 +0000 (14:22 +0000)]
* t_kdb.c (do_testing): Add krb5_free_context

This makes it easier for purify testing for memory leaks.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10223 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in: Add KRB5_LIB_AUX so configure --help gives info on
Ezra Peisach [Mon, 13 Oct 1997 14:15:06 +0000 (14:15 +0000)]
* configure.in: Add KRB5_LIB_AUX so configure --help gives info on
        shared libraries.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10222 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * configure.in, Makefile.in: Add test to disable udp test under
Tom Yu [Fri, 10 Oct 1997 01:00:54 +0000 (01:00 +0000)]
* configure.in, Makefile.in: Add test to disable udp test under
  Solaris 2.0 thru 2.5; a getsockname() bug prevents channel
bindings from working.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10221 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * main.c (main): Initialize kdc error table with
Ezra Peisach [Thu, 9 Oct 1997 17:55:32 +0000 (17:55 +0000)]
   * main.c (main): Initialize kdc error table with
               initialize_kdc_error_table().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10220 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * mkrel: Allow for edits of relevant files that should be changed
Tom Yu [Wed, 8 Oct 1997 20:21:34 +0000 (20:21 +0000)]
* mkrel: Allow for edits of relevant files that should be changed
each time a release is cut.  Some snapshot support.  Add "-9" flag
to gzip.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10219 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoDisable the test again... Turns out I was relying on another
Ezra Peisach [Wed, 8 Oct 1997 15:39:41 +0000 (15:39 +0000)]
Disable the test again... Turns out I was relying on another
change that is required to kdb5_util which requires more testing.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10218 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoAdd KRB%_CONFIG envronment variable for systems w/o /etc/krb5.conf
Ezra Peisach [Wed, 8 Oct 1997 15:36:32 +0000 (15:36 +0000)]
Add KRB%_CONFIG envronment variable for systems w/o /etc/krb5.conf

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10217 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * Makefile.in (kdb_check): Rewritten to use current admin system tools
Ezra Peisach [Wed, 8 Oct 1997 15:29:32 +0000 (15:29 +0000)]
    * Makefile.in (kdb_check): Rewritten to use current admin system tools

Tests re-enabled....

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10216 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * kadmin.c (quit): Call krb5_free_context
Ezra Peisach [Tue, 7 Oct 1997 23:58:27 +0000 (23:58 +0000)]
* kadmin.c (quit): Call krb5_free_context

Makes it easier to search for memory leaks with purify if the context
memory is freed.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10215 dc483132-0cff-0310-8789-dd5450dbe970

26 years ago * get_myaddress.c: Include string.h for memcpy prototype
Ezra Peisach [Tue, 7 Oct 1997 23:56:10 +0000 (23:56 +0000)]
* get_myaddress.c: Include string.h for memcpy prototype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10214 dc483132-0cff-0310-8789-dd5450dbe970

26 years agoRemoved useless .so to a non-existent macro file
Theodore Tso [Tue, 7 Oct 1997 22:02:14 +0000 (22:02 +0000)]
Removed useless .so to a non-existent macro file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10213 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, revert RUN_ENV
Ezra Peisach [Tue, 7 Oct 1997 12:07:37 +0000 (12:07 +0000)]
* aclocal.m4 (KRB5_LIB_PARAMS): For the alpha, revert RUN_ENV
        change as the dejagnu/Makefile.in can now deal with the older
        quoting scheme and makes this version more readable.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10212 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (runenv.vars): Use tr to remove newlines in multiple
Ezra Peisach [Tue, 7 Oct 1997 12:05:06 +0000 (12:05 +0000)]
* Makefile.in (runenv.vars): Use tr to remove newlines in multiple
        lines of variables.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10211 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoInclude ctype.h for isspace declaration
Ezra Peisach [Tue, 7 Oct 1997 11:48:48 +0000 (11:48 +0000)]
Include ctype.h for isspace declaration

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10210 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in (SRCS): Add $(srcdir) as prefix to srcs
Ezra Peisach [Tue, 7 Oct 1997 11:44:03 +0000 (11:44 +0000)]
* Makefile.in (SRCS): Add $(srcdir) as prefix to srcs

Allows make depend to work...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10209 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * set_realm.c (krb5_set_principal_realm): Allocate extra byte for nul in
Ezra Peisach [Mon, 6 Oct 1997 20:25:33 +0000 (20:25 +0000)]
 * set_realm.c (krb5_set_principal_realm): Allocate extra byte for nul in
strcpy

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10208 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * t_std_conf.c (main): Call krb5_free_context when done
Ezra Peisach [Mon, 6 Oct 1997 15:44:39 +0000 (15:44 +0000)]
* t_std_conf.c (main): Call krb5_free_context when done

Purify cleanup...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10207 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * destest.c (main): Initialize context to 0 so it will not be
Ezra Peisach [Mon, 6 Oct 1997 15:36:26 +0000 (15:36 +0000)]
* destest.c (main): Initialize context to 0 so it will not be
        treated as unset by purify.

* t_verify.c (main): Use krb5_free_context to release memory in use.

Essentially purify cleanups...

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10206 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * Makefile.in: Fix up site.exp generation to reduce the quoting
Tom Yu [Fri, 3 Oct 1997 06:27:26 +0000 (06:27 +0000)]
* Makefile.in: Fix up site.exp generation to reduce the quoting
lossage somewhat.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10205 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoPunt HAS_STDLIB_H, NO_STDLIB_H, POSIX_TYPES; see individual ChangeLogs
Tom Yu [Thu, 2 Oct 1997 20:42:05 +0000 (20:42 +0000)]
Punt HAS_STDLIB_H, NO_STDLIB_H, POSIX_TYPES; see individual ChangeLogs
for details

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10204 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoModified to work with the new CVS re-organization
Theodore Tso [Wed, 1 Oct 1997 22:40:36 +0000 (22:40 +0000)]
Modified to work with the new CVS re-organization

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10203 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoRemove KRB5_USE_INET, HAS_UNISTD_H, HAS_SETVBUF, and replace
Tom Yu [Fri, 26 Sep 1997 02:41:57 +0000 (02:41 +0000)]
Remove KRB5_USE_INET, HAS_UNISTD_H, HAS_SETVBUF, and replace
with appropriate autoconf-style symbols.  See individual ChangeLogs
for details.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10202 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdc_util.c (add_to_transited): Fix up memory leaks, clean out
Ezra Peisach [Wed, 24 Sep 1997 16:01:03 +0000 (16:01 +0000)]
* kdc_util.c (add_to_transited): Fix up memory leaks, clean out
        new memory allocated, allocate buffers to max size
        needed. [based on krb5-kdc/461 by Ken Hornstein].

* rtest.c: Rewrite code to use context and current krb5_principal
        structure.

* configure.in: Add KRB5_RUN_FLAGS

* Makefile.in (rtest): Compile rtest and run during make check.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10201 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kerberos_v4.c (check_princ): Add checks for V5 kdc flags
Ezra Peisach [Tue, 23 Sep 1997 17:28:49 +0000 (17:28 +0000)]
* kerberos_v4.c (check_princ): Add checks for V5 kdc flags
        including REQUIRES_PWCHANGE, DISALLOW_ALL_TIX,
        REQUIRES_PREAUTH. Adds support for parsing the V4 options.
[krb5-kdc/464].

* main.c (main): Add option -4 to specify V4 handling mode.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10200 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoremove occurences of USE_STRING_H, HAS_STRDUP, and HAS_LABS
Tom Yu [Fri, 19 Sep 1997 20:07:20 +0000 (20:07 +0000)]
remove occurences of USE_STRING_H, HAS_STRDUP, and HAS_LABS
(see ChangeLogs for details)

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10199 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ccdefname.c (krb5_cc_default_name): Returns a const char *
Ezra Peisach [Mon, 15 Sep 1997 19:26:18 +0000 (19:26 +0000)]
* ccdefname.c (krb5_cc_default_name): Returns a const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10198 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ktfile.h, ktf_g_ent.c (krb5_ktfile_get_entry): Incoming principal
Ezra Peisach [Mon, 15 Sep 1997 19:25:53 +0000 (19:25 +0000)]
* ktfile.h, ktf_g_ent.c (krb5_ktfile_get_entry): Incoming principal
        is krb5_const_principal.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10197 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * ccbase.c (krb5_cc_resolve): Incoming cache name is const
Ezra Peisach [Mon, 15 Sep 1997 19:25:24 +0000 (19:25 +0000)]
* ccbase.c (krb5_cc_resolve): Incoming cache name is const

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10196 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * mcc-proto.h, mcc_reslv.c (krb5_mcc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:25:08 +0000 (19:25 +0000)]
* mcc-proto.h, mcc_reslv.c (krb5_mcc_resolve): Incoming name
        is const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10195 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * scc-proto.h, scc_reslv.c (krb5_scc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:24:39 +0000 (19:24 +0000)]
* scc-proto.h, scc_reslv.c (krb5_scc_resolve): Incoming name
        is const char *.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10194 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * fcc-proto.h, fcc_reslv.c (krb5_fcc_resolve): Incoming name
Ezra Peisach [Mon, 15 Sep 1997 19:24:20 +0000 (19:24 +0000)]
* fcc-proto.h, fcc_reslv.c (krb5_fcc_resolve): Incoming name
        is const char *

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10193 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * keytab.c: (krb5_ktkdb_get_entry): Incoming principal is const
Ezra Peisach [Mon, 15 Sep 1997 19:23:07 +0000 (19:23 +0000)]
    * keytab.c: (krb5_ktkdb_get_entry): Incoming principal is const

        * kdb_dbm.c (krb5_dbm_db_get_principal, krb5_dbm_db_delete_principal):
                Incoming principal is const.

        * kdb_xdr.c (krb5_dbe_update_mod_princ_data, krb5_encode_princ_dbkey):
                Incoming principal is const.

        * kdb_db2.h (krb5_db2_db_get_principal): Change prototype to const
                principal.

        * kdb_db2.c (krb5_db2_db_get_principal, krb5_db2_db_delete_principal):
                The search for principal is const.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10192 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krb5.hin: Add const to prototypes for krb5_cc_resolve,
Ezra Peisach [Mon, 15 Sep 1997 19:22:38 +0000 (19:22 +0000)]
    * krb5.hin: Add const to prototypes for krb5_cc_resolve,
                krb5_cc_default_name, credential cache resolve and keytab
                get functions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10191 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * kdb_dbm.h: Add const to argument of krb5_dbm_db_get_principal.
Ezra Peisach [Mon, 15 Sep 1997 19:22:20 +0000 (19:22 +0000)]
    * kdb_dbm.h: Add const to argument of krb5_dbm_db_get_principal.
            Add prototype for krb5_dbm_db_delete_principal.

        * kdb.h: Prototypes for krb5_db_get_principal,
            krb5_db_delete_principal, krb5_dbe_update_mod_princ_data,
            krb5_encode_princ_dbkey modified to use const krb5_principals.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10190 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * krlogind.c (main): Changes to allow for standalone daemon
Tom Yu [Tue, 2 Sep 1997 23:48:13 +0000 (23:48 +0000)]
* krlogind.c (main): Changes to allow for standalone daemon
operation.  Use the "-f" flag to enable.  This automagically
figures out which port to bind to if you don't specify it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10189 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * rd_cred.c (krb5_rd_cred_basic): Fix swapped args to memset
Tom Yu [Tue, 2 Sep 1997 01:38:33 +0000 (01:38 +0000)]
* rd_cred.c (krb5_rd_cred_basic): Fix swapped args to memset

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10188 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * decomp_tkt.c (decomp_ticket): Fix swapped args to memset
Tom Yu [Tue, 2 Sep 1997 01:38:13 +0000 (01:38 +0000)]
* decomp_tkt.c (decomp_ticket): Fix swapped args to memset

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10187 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * get_in_tkt.c (krb5_get_in_tkt): Move nulling out of
Tom Yu [Fri, 29 Aug 1997 20:45:08 +0000 (20:45 +0000)]
* get_in_tkt.c (krb5_get_in_tkt): Move nulling out of
request.padata before the os_localaddr call in order to avoid
freeing a null pointer in the cleanup code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10186 dc483132-0cff-0310-8789-dd5450dbe970

27 years agoFix bug that causes send_file_list to send no data
Sam Hartman [Fri, 29 Aug 1997 03:59:43 +0000 (03:59 +0000)]
Fix bug that causes send_file_list to send no data
on short directories in safe mode.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10185 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * configure.in: Add AC_PROG_INSTALL as we do install here
Ezra Peisach [Mon, 18 Aug 1997 17:03:33 +0000 (17:03 +0000)]
* configure.in: Add AC_PROG_INSTALL as we do install here

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10184 dc483132-0cff-0310-8789-dd5450dbe970

27 years ago * do_tgs_req.c (process_tgs_req): Initialize authtime to 0 so it
Ezra Peisach [Mon, 18 Aug 1997 16:41:13 +0000 (16:41 +0000)]
* do_tgs_req.c (process_tgs_req): Initialize authtime to 0 so it
        is set before potentially used in case the packet has an error.

* kdc_preauth.c (get_sam_edata): Remove unused variables.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@10183 dc483132-0cff-0310-8789-dd5450dbe970