krb5.git
17 years agoktfns.c (krb5_kt_get_entry): If the supplied server principal has an empty
Ken Raeburn [Tue, 19 Dec 2006 01:31:11 +0000 (01:31 +0000)]
ktfns.c (krb5_kt_get_entry): If the supplied server principal has an empty
realm name, replace it with the default realm, in a private copy.

ticket: 5121
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18975 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_is_referral_realm now takes a pointer to const krb5_data, since it doesn't
Ken Raeburn [Tue, 19 Dec 2006 01:28:32 +0000 (01:28 +0000)]
krb5_is_referral_realm now takes a pointer to const krb5_data, since it doesn't
modify it.

ticket: 5121
status: open

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18974 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoUse __extension__ if initializing by field name and using GCC in pre-C99 mode
Ken Raeburn [Tue, 19 Dec 2006 00:42:17 +0000 (00:42 +0000)]
Use __extension__ if initializing by field name and using GCC in pre-C99 mode

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18973 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago(k5_mutex_lock_update_stats) [!DEBUG_THREADS_STATS && __GNUC__]: Declare
Ken Raeburn [Tue, 19 Dec 2006 00:34:11 +0000 (00:34 +0000)]
(k5_mutex_lock_update_stats) [!DEBUG_THREADS_STATS && __GNUC__]: Declare
arguments with "unused" attribute.
(k5_pthread_mutex_lock) [DEBUG_THREADS && __GNUC__]: Use __extension__.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18972 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoexport krb5_get_init_creds_opt_set_change_password_prompt
Tom Yu [Tue, 19 Dec 2006 00:21:38 +0000 (00:21 +0000)]
export krb5_get_init_creds_opt_set_change_password_prompt

ticket: 5090

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18970 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_rc_io_open_internal on error will call close(-1)
Ezra Peisach [Mon, 18 Dec 2006 11:26:59 +0000 (11:26 +0000)]
krb5_rc_io_open_internal on error will call close(-1)

If there is an error in opening the replay cache - memory is freed, but
close() is invoked with -1 (failure from open()).  While technically,
close() will return EBADF in such a case, and nothing bad will happen,
valgrind picks up on this and provides an error...

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18961 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoInovke krb5_rc_close to shutdown cache - and check for memory leaks
Ezra Peisach [Mon, 18 Dec 2006 11:22:49 +0000 (11:22 +0000)]
Inovke krb5_rc_close to shutdown cache - and check for memory leaks

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18960 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoRestore inadvertently deleted section. Minor editorial changes
Tom Yu [Mon, 18 Dec 2006 03:40:15 +0000 (03:40 +0000)]
Restore inadvertently deleted section.  Minor editorial changes

ticket: 5027

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18957 dc483132-0cff-0310-8789-dd5450dbe970

17 years agopull up r18933 to trunk
Tom Yu [Mon, 18 Dec 2006 03:40:03 +0000 (03:40 +0000)]
pull up r18933 to trunk

 r18933@cathode-dark-space:  rsavitha | 2006-12-08 04:37:01 -0500
 ticket: new
 subject: admin guide changes for the LDAP backend
 Target_Version: 1.6
 Tags: pullup

 Added LDAP backend related information to the admin guide

ticket: 5027

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18956 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoAdd -clearpolicy to kadmin addprinc usage
Russ Allbery [Sat, 16 Dec 2006 02:08:40 +0000 (02:08 +0000)]
Add -clearpolicy to kadmin addprinc usage

Add -clearpolicy to the usage message returned by kadmin when one types
addprinc without any arguments.

ticket: new
Component: krb5-admin
Version_Reported: 1.4.4
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18955 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_get_init_creds_opt_set_change_password_prompt
Jeffrey Altman [Thu, 14 Dec 2006 23:33:53 +0000 (23:33 +0000)]
krb5_get_init_creds_opt_set_change_password_prompt

     krb5_get_init_creds_opt_set_change_password_prompt is a new
     gic option that permits the prompter code to be skipped
     when the password has expired.  This option is meant to
     be used by credential managers such as NetIDMgr and
     Kerberos.app that have their own built in password change
     dialogs.

     This patch adds the new function, exports it on Windows,
     and makes use of it within the Krb5 identity provider
     for NetIDMgr.

     The patch is written to ensure that no changes to the
     krb5_get_init_creds_opt structure are required and
     to ensure that the default behavior, prompting, is
     maintained.

     The export lists for UNIX and KFM must still be updated.

     The function prototype was committed as part of ticket 3642.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18954 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomake depend
Ken Raeburn [Wed, 13 Dec 2006 04:26:31 +0000 (04:26 +0000)]
make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18949 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoPull r18927 up to trunk, and tweak check for "history" principal name
Ken Raeburn [Wed, 13 Dec 2006 04:25:27 +0000 (04:25 +0000)]
Pull r18927 up to trunk, and tweak check for "history" principal name
to be a little more precise.

Ready for pullup to 1.6 branch; make depend should be run.

ticket: 5009
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18948 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoset AUTOCONF_HEADER
Ken Raeburn [Wed, 13 Dec 2006 03:44:05 +0000 (03:44 +0000)]
set AUTOCONF_HEADER

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18947 dc483132-0cff-0310-8789-dd5450dbe970

17 years agopull r18926 up to trunk; ready for pullup to 1.6 branch
Ken Raeburn [Wed, 13 Dec 2006 01:27:24 +0000 (01:27 +0000)]
pull r18926 up to trunk; ready for pullup to 1.6 branch

ticket: 5005

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18946 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomake depend
Ken Raeburn [Tue, 12 Dec 2006 22:57:53 +0000 (22:57 +0000)]
make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18942 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoa little more info on libpython loading issue
Ken Raeburn [Tue, 12 Dec 2006 22:56:00 +0000 (22:56 +0000)]
a little more info on libpython loading issue

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18941 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomake depend
Ken Raeburn [Tue, 12 Dec 2006 22:55:13 +0000 (22:55 +0000)]
make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18940 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoDon't leak padata when looping for krb5_do_preauth_tryagain()
Kevin Coffman [Fri, 8 Dec 2006 21:02:02 +0000 (21:02 +0000)]
Don't leak padata when looping for krb5_do_preauth_tryagain()

    * src/lib/krb5/krb/get_in_tkt.c: krb5_get_init_creds()

Free any existing request.padata at the top of the loop
calling krb5_do_preauth() and krb5_do_preauth_tryagain().

ticket: new
component: krb5-libs
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18935 dc483132-0cff-0310-8789-dd5450dbe970

17 years agobuild the trunk on Windows (again)
Jeffrey Altman [Fri, 8 Dec 2006 00:28:59 +0000 (00:28 +0000)]
build the trunk on Windows (again)

This revision corrects a number of missing or extraneous
KRB5_CALLCONV symbols; exposes symbols for _WIN32;
   and avoids including headers that don't exist

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18932 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago Undo revision 18930 which was not supposed to include this
Jeffrey Altman [Thu, 7 Dec 2006 22:13:50 +0000 (22:13 +0000)]
Undo revision 18930 which was not supposed to include this
        file.

ticket: 3642

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18931 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago Modifications to support the generation and embedding
Jeffrey Altman [Thu, 7 Dec 2006 21:56:20 +0000 (21:56 +0000)]
Modifications to support the generation and embedding
    of library manifests into generated EXEs and DLLs.
    Manifests are required for Windows XP and above when
    applications are built with Microsoft Visual Studio 2005
    (aka VS8) or above.

ticket: 3642
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18930 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_cc_remove should work for the CCAPI
Alexandra Ellwood [Tue, 5 Dec 2006 23:21:56 +0000 (23:21 +0000)]
krb5_cc_remove should work for the CCAPI

Implemented a working krb5_cc_remove for the CCAPI cache type.  Added a
private support function krb5_creds_compare() which checks if two krb5_creds
are identical.  This function should be needed by implementations of
krb5_cc_remove for other ccache types.

ticket: new
owner: tlyu
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18923 dc483132-0cff-0310-8789-dd5450dbe970

17 years agominor update to kdb5_util man page for LDAP plugin
Will Fiveash [Mon, 4 Dec 2006 22:06:13 +0000 (22:06 +0000)]
minor update to kdb5_util man page for LDAP plugin

I added some info to the kdb5_util man page regarding the LDAP plugin.

ticket: new
Target_Version: krb5-1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18919 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix for kdb5_util load bug with dumps from a LDAP KDB
Will Fiveash [Mon, 4 Dec 2006 21:47:50 +0000 (21:47 +0000)]
fix for kdb5_util load bug with dumps from a LDAP KDB

I found a bug when I did a "kdb5_util load -update ldap-dump" where
ldap-dump was a dump done from a LDAP based KDB.  The issue is that this
sort of dump contains principal_dn data which is not the case for a db2
KDB dump.

ticket: new
Target_Version: krb5-1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18918 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoMake clean in lib/krb5/os does not clean test objs
Ezra Peisach [Sun, 3 Dec 2006 13:53:32 +0000 (13:53 +0000)]
Make clean in lib/krb5/os does not clean test objs

make clean failed to remove t_locate_kdc.o

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18915 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoRemove unused prototype for krb5_find_config_files
Ezra Peisach [Sun, 3 Dec 2006 02:52:11 +0000 (02:52 +0000)]
Remove unused prototype for krb5_find_config_files

The prototype for krb5_find_config_files() no longer is necessary
as the function does not exist in the source tree anymore.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18914 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoupdate for krb5-1.6-beta1
Tom Yu [Fri, 1 Dec 2006 23:36:41 +0000 (23:36 +0000)]
update for krb5-1.6-beta1

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18904 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/lib/krb5/ccache/cc_file.c: Adapted patch from Roland
Tom Yu [Fri, 1 Dec 2006 20:57:04 +0000 (20:57 +0000)]
* src/lib/krb5/ccache/cc_file.c: Adapted patch from Roland
Dowdeswell to avoid possible double-free conditions on certain
errors.

ticket: 4788
tags: pullup
target_version: 1.6
component: krb5-libs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18897 dc483132-0cff-0310-8789-dd5450dbe970

17 years agosend a new request with the new padata returned by krb5_do_preauth_tryagain()
Kevin Coffman [Fri, 1 Dec 2006 19:36:38 +0000 (19:36 +0000)]
send a new request with the new padata returned by krb5_do_preauth_tryagain()

    Send another request containing the padata obtained from tryagain.

    * src/include/k5-int.h
    Update prototype

    * src/lib/krb5/krb/get_in_tkt.c
    Send pointer to the request.padata so krb5_do_preauth_tryagain()
    can update the request to be sent.

    * src/lib/krb5/krb/preauth2.c
    If a module returns modified padata, add it to the return_padata
    and return.

ticket: new
Component: krb5-libs
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18896 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoReturn edata from non-"PA_REQUIRED" preauth types
Kevin Coffman [Fri, 1 Dec 2006 19:18:26 +0000 (19:18 +0000)]
Return edata from non-"PA_REQUIRED" preauth types

    * src/kdc/kdc_preauth.c (check_padata)
    Return e-data from any failing preauth module.
    Save the e-data and return value from the first failing module.
    If a subsequent module marked as PA_REQUIRED fails, return
    its e-data and error instead.

    * src/kdc/kdc_preauth.c (load_preauth_plugins)
    Quiet compiler warning by setting pointer to NULL.

ticket: new
Target_Version: 1.6
tags: pullup
Component: krb5-kdc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18895 dc483132-0cff-0310-8789-dd5450dbe970

17 years agobump minor versions due to API additions
Tom Yu [Fri, 1 Dec 2006 18:41:49 +0000 (18:41 +0000)]
bump minor versions due to API additions

ticket: 4689
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18894 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/kadmin/dbutil/dump.c (load_db): Open the dumpfile as
Tom Yu [Fri, 1 Dec 2006 17:09:42 +0000 (17:09 +0000)]
* src/kadmin/dbutil/dump.c (load_db): Open the dumpfile as
read-only; we only get a shared lock, so no reason to open for
writing for the sake of getting a lock.

ticket: 3218

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18893 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/appl/telnet/libtelnet/kerberos5.c (kerberos5_send):
Tom Yu [Fri, 1 Dec 2006 16:40:46 +0000 (16:40 +0000)]
* src/appl/telnet/libtelnet/kerberos5.c (kerberos5_send):
Conditionalize debugging printfs.

ticket: 4941
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18892 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/lib/krb5/krb/vfy_increds.c (krb5_verify_init_creds): Use
Tom Yu [Thu, 30 Nov 2006 22:42:16 +0000 (22:42 +0000)]
* src/lib/krb5/krb/vfy_increds.c (krb5_verify_init_creds): Use
krb5_cc_new_unique().

* src/lib/gssapi/krb5/accept_sec_context.c:
(rd_and_store_for_creds): Use krb5_cc_new_unique().

ticket: 4805
tags: pullup
component: krb5-libs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18887 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/lib/krb5/krb/gc_via_tkt.c (check_reply_server): New function
Tom Yu [Thu, 30 Nov 2006 20:50:02 +0000 (20:50 +0000)]
* src/lib/krb5/krb/gc_via_tkt.c (check_reply_server): New function
to check server principal in reply.  Ensures that the reply is
self-consistent, allows rewrites if canonicalization is requested,
and allows limited rewrites of TGS principals if canonicalization
is not requested.
(krb5_get_cred_via_tkt): Move server principal checks into
check_reply_server().

ticket: 3322
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18879 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/lib/krb5/krb/gc_frm_kdc.c: Also do style cleanup.
Tom Yu [Thu, 30 Nov 2006 20:46:32 +0000 (20:46 +0000)]
* src/lib/krb5/krb/gc_frm_kdc.c: Also do style cleanup.
(krb5_get_cred_from_kdc_opt): If server principal was rewritten,
fall back unless it was rewritten to a TGS principal.  This fixes
a bug when a MS AD rewrites the service principal into a
single-component NETBIOS-style name. If we get a referral back to
the immediately preceding realm, fall back to non-referral
handling.  This fixes the changepw failure.  To prevent memory
leaks, when falling back to non-referral handling, free any tgts
previously obtained by the initial non-referral do_traversal()
call.

ticket: 4955
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18878 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoImplemented CCAPI v3 specific ccache collection cursor
Justin Anderson [Wed, 29 Nov 2006 21:50:02 +0000 (21:50 +0000)]
Implemented CCAPI v3 specific ccache collection cursor

* src/lib/krb5/ccache/ccbase.c: Added CCAPI v3 entry to list of type cursors

* src/lib/krb5/ccache/ccapi/stdcc.h:
* src/lib/krb5/ccache/ccapi/stdcc.c: Implemented CCAPI v3 cursor functionality.

ticket: 4739
status: open

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18877 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoskip all modules in plugin if init function fails
Kevin Coffman [Wed, 29 Nov 2006 00:17:52 +0000 (00:17 +0000)]
skip all modules in plugin if init function fails

If the plugin initialization function fails, skip all modules in
the plugin, not just the first.  Also, print the error message from
the plugin if supplied.

ticket: new
Target_Version: 1.6
Tags: pullup
Component: krb5-kdc

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18873 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5int_copy_data_contents shouldn't free memory it didn't allocate
Tom Yu [Tue, 28 Nov 2006 04:57:55 +0000 (04:57 +0000)]
krb5int_copy_data_contents shouldn't free memory it didn't allocate

* src/lib/krb5/krb/copy_data.c (krb5int_copy_data_contents): Don't
free outdata on malloc failure; we didn't allocate outdata.

ticket: new
target_version: 1.6
tags: pullup
component: krb5-libs

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18865 dc483132-0cff-0310-8789-dd5450dbe970

17 years agodocumentation updates for KFW 3.1
Jeffrey Altman [Mon, 27 Nov 2006 18:59:21 +0000 (18:59 +0000)]
documentation updates for KFW 3.1

  Documentation updates including new screen shots for KFW 3.1

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18864 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoKFW 3.1 commits for Final Release
Jeffrey Altman [Wed, 22 Nov 2006 18:11:16 +0000 (18:11 +0000)]
KFW 3.1 commits for Final Release

   KfW 3.1 final (NetIDMgr 1.1.8.0)

   nidmgr32.dll (1.1.8.0)

   - When detecting IP address changes, wait for things to settle down
     before setting of the IP address change notification.

   krb5cred.dll (1.1.8.0)

   - Fixed the Kerberos 5 configuration dialog which didn't handle
     setting the default realm properly.  Setting the default realm now
     sets the correct string in krb5.ini.

   - Changing the default realm now marks the relevant configuration node
     as dirty, and enabled the 'Apply' button.

   - Changing the 'renewable', 'forwardable' and 'addressless' checkboxes
     in the identity configuration panels now mark the relevant
     configuration nodes as dirty, and enables the 'Apply' button.

   - The location of the Kerberos 5 configuration file is now read-only
     in the Kerberos 5 configuration dialog.

   - Set the maximum number of characters for the edit controls in the
     configuration dialog.

   krb4cred.dll (1.1.8.0)

   - The location of the Kerberos 4 configuration files are now read-only
     in the Kerberos 4 configuration dialog.

   - Handles setting the ticket string.

   - Changing the ticket string now marks the relevant configuration node
     as dirty, and enables the 'Apply' button.

   - Fixed the plug-in initialization code to perform the initial ticket
     listing at the end of the initializaton process.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18863 dc483132-0cff-0310-8789-dd5450dbe970

17 years agolibrary fragments to front of line
Sam Hartman [Wed, 22 Nov 2006 17:43:41 +0000 (17:43 +0000)]
library fragments to front of line

* src/plugins/kdb/ldap/libkdb_ldap/Makefile.in: Fix fragments substitutions so the makefile works with autoconf 2.60

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18862 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix debug messages
Kevin Coffman [Wed, 22 Nov 2006 00:53:34 +0000 (00:53 +0000)]
fix debug messages

Change debugging messages so they print salt value correctly
and clean up warnings when compiling with DEBUG.

ticket: new
Tags: pullup
Target_Version: 1.6

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18859 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofree error message when freeing context
Kevin Coffman [Tue, 21 Nov 2006 14:37:11 +0000 (14:37 +0000)]
free error message when freeing context

Call krb5_clear_error_message() to free any allocated error message
before freeing the context.

The condition that triggered this was a plugin library which fails to
load because of unresolved references.  It appears dlopen() on Linux
leaks four bytes for each failing library in this situation.

ticket: new
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18858 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago * src/lib/krb5/ccache/ccbase.c (krb5int_cc_getops): Internal
Tom Yu [Sat, 18 Nov 2006 01:53:27 +0000 (01:53 +0000)]
* src/lib/krb5/ccache/ccbase.c (krb5int_cc_getops): Internal
function to fetch ops vector given ccache prefix string.
(krb5_cc_new_unique): New function to generate a new unique
ccache of a given type.

* src/include/krb5/krb5.hin: Prototype for krb5_cc_new_unique().

* src/lib/krb5/libkrb5.exports:
* src/lib/krb5_32.def: Add krb5_cc_new_unique().

ticket: 3091
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18857 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago krb5_get_init_creds_password:
Jeffrey Altman [Fri, 17 Nov 2006 23:41:40 +0000 (23:41 +0000)]
krb5_get_init_creds_password:

remove unintentionally committed code not meant for 1.4 branch

ticket: 4802

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18842 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoone more commit for kfw 3.1 beta 4
Jeffrey Altman [Fri, 17 Nov 2006 23:24:59 +0000 (23:24 +0000)]
one more commit for kfw 3.1 beta 4

  - when the krb5 prompter callback function is called,
    set the focus to the first input field provided by
    the caller.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18841 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoreset use_master flag when master_kdc cannot be found
Jeffrey Altman [Fri, 17 Nov 2006 23:14:27 +0000 (23:14 +0000)]
reset use_master flag when master_kdc cannot be found

   krb5_get_init_creds_password:

if the master_kdc cannot be identified reset the use_master
    flag.  otherwise, the krb5_get_init_creds("kadmin/changepw")
call will attempt to communicate with the master_kdc that
cannot be reached.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18840 dc483132-0cff-0310-8789-dd5450dbe970

17 years agouse krb5_c_valid_enctype, not valid_enctype
Ken Raeburn [Fri, 17 Nov 2006 20:21:59 +0000 (20:21 +0000)]
use krb5_c_valid_enctype, not valid_enctype

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18839 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoDidn't include header changes in the previous commit
Kevin Coffman [Fri, 17 Nov 2006 19:56:35 +0000 (19:56 +0000)]
Didn't include header changes in the previous commit

ticket: 4799
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18837 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoupdate krb5_c_keylength function, create krb5_c_random_to_key function
Kevin Coffman [Fri, 17 Nov 2006 19:48:17 +0000 (19:48 +0000)]
update krb5_c_keylength function, create krb5_c_random_to_key function

Modify the keylength function to return both keybytes and keylength.
Change the name of the function and source file to reflect this.

Add a function, krb5_c_random_to_key() that takes random input data
of the right length (keybytes) and produce a valid key for a given
enctype.

ticket: new
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18836 dc483132-0cff-0310-8789-dd5450dbe970

17 years agocommits for KFW 3.1 Beta 4
Jeffrey Altman [Fri, 17 Nov 2006 17:23:24 +0000 (17:23 +0000)]
commits for KFW 3.1 Beta 4

     KfW 3.1 beta 4 (NetIDMgr 1.1.6.0)

     nidmgr32.dll (1.1.6.0)

     - Fix a race condition where the initialization process might be
       flagged as complete even if the identity provider hasn't finished
       initialization yet.

     krb5cred.dll (1.1.6.0)

     - When assigning the default credentials cache for each identity,
       favor API and FILE caches over MSLSA if they exist.

     - When renewing an identity which was the result of importing
       credentials from the MSLSA cache, attempt to re-import the
       credentials from MSLSA instead of renewing the imported credentials.

     - Prevent possible crash if a Kerberos 5 context could not be obtained
       during the renewal operation.

     - Prevent memory leak in the credentials destroy handler due to the
       failure to free a Kerberos 5 context.

     - Properly match principals and realms when importing credentials from
       the MSLSA cache.

     - Determine the correct credentials cache to place imported
       credentials in by checking the configuration for preferred cache
       name.

     - Keep track of identities where credentials imports have occurred.

     - When setting the default identity, ignore the KRB5CCNAME environment
       variable.

     - Do not re-compute the credentials cache and timestamps when updating
       an identity.  The cache and timestamp information is computed when
       listing credentials and do not change between listing and identity
       update.

     - When refreshing the default identity, also handle the case where the
       default credentials cache does not contain a principal, but the name
       of the cache can be used to infer the principal name.

     - Invoke a listing of credentials after a successful import.

     - Do not free a Kerberos 5 context prematurely during plug-in
       initialization.

     netidmgr.exe (1.1.6.0)

     - Fix the UI context logic to handle layouts which aren't based around
       identities.

     - Don't try to show a property sheet when there are no property pages
       supplied for the corresponding UI context.

     - Use consistent context menus.

     - Bring a modal dialog box to the foreground when it should be active.

     - Do not accept action triggers when the application is not ready to
       process actions yet.

     - Do not force the new credentials dialog to the top if there's
       already a modal dialog box showing.

     - Change the default per-identity layout to also group by location.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18828 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_stdccv3_generate_new returns NULL ccache
Alexandra Ellwood [Thu, 16 Nov 2006 20:48:03 +0000 (20:48 +0000)]
krb5_stdccv3_generate_new returns NULL ccache

Fixed krb5_stdccv3_generate_new so it no longer returns a NULL ccache.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18820 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* rd_req_dec.c: Whitespace changes in function headers.
Ken Raeburn [Thu, 16 Nov 2006 01:20:47 +0000 (01:20 +0000)]
* rd_req_dec.c: Whitespace changes in function headers.
(krb5_rd_req_decoded_opt): Include more info in error text for AP_WRONG_PRINC
and NOPERM_ETYPE errors.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18817 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoinclude realm in "can't resolve KDC" error message
Ken Raeburn [Thu, 16 Nov 2006 01:19:01 +0000 (01:19 +0000)]
include realm in "can't resolve KDC" error message

* locate_kdc.c (krb5int_locate_server): Store an error message for
REALM_CANT_RESOLVE error that lists the realm.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18816 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoavoid double frees in ccache manipulation around gen_new
Ken Raeburn [Thu, 16 Nov 2006 01:14:14 +0000 (01:14 +0000)]
avoid double frees in ccache manipulation around gen_new

* krb5/krb/vfy_increds.c (krb5_verify_init_creds): If krb5_cc_gen_new fails,
don't both close and destroy the template ccache.
* gssapi/krb5/accept_sec_context.c (rd_and_store_for_creds): Likewise.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18815 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix warning in preauth_plugin.h header
Ken Raeburn [Thu, 16 Nov 2006 00:53:10 +0000 (00:53 +0000)]
fix warning in preauth_plugin.h header

* preauth_plugin.h (enum krb5plugin_preauth_client_request_type): Omit trailing
comma.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18814 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix some warnings in ldap code
Ken Raeburn [Thu, 16 Nov 2006 00:51:21 +0000 (00:51 +0000)]
fix some warnings in ldap code

* libkdb_ldap/ldap_realm.c (ignore_duplicates, compare): Unused functions deleted.
(krb5_ldap_modify_realm, krb5_ldap_read_realm_params): Conditionalize declarations of
automatic variables that are only used for eDirectory.
* libkdb_ldap/ldap_service_stash.c (tohex): Use one sprintf call instead of two.
(dec_password): Use an unsigned type to fetch values with %x.
* libkdb_ldap/ldap_realm.h (ldap_filter_correct): Declare.
* libkdb_dlap/ldap_misc.c (my_strndup): Only define if HAVE_LDAP_STR2DN.
(populate_krb5_db_entry): Remove unused automatic variable.
* ldap_util/kdb5_ldap_util.c (cmd_table): Fix typo in preprocessing conditional.
* ldap_util/kdb5_ldap_realm.c (get_ticket_policy): Declarations first, then code.
* ldap_util/kdb5_ldap_services.c (kdb5_ldap_stash_service_password): On error, increment
exit_status; don't return a value.
* ldap_util/kdb5_ldap_services.h (kdb5_ldap_stash_service_password): Update decl.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18813 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoLDAP patch from Novell, 2006-10-13
Ken Raeburn [Wed, 15 Nov 2006 23:56:02 +0000 (23:56 +0000)]
LDAP patch from Novell, 2006-10-13

Patch from 13 November from Savitha R:
> Fix for delpol deleting ticket policies
> Removed references to old schema
> Moved some unused code under #ifdef HAVE_EDIRECTORY

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18812 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoAdd macros for __attribute__((deprecated)) for krb4 and des APIs
Alexandra Ellwood [Wed, 15 Nov 2006 22:05:48 +0000 (22:05 +0000)]
Add macros for __attribute__((deprecated)) for krb4 and des APIs

Added KRB5INT_KRB4_DEPRECATED and KRB5INT_DES_DEPRECATED.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18811 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoupdate copyrights and acknowledgments
Tom Yu [Tue, 14 Nov 2006 23:23:34 +0000 (23:23 +0000)]
update copyrights and acknowledgments

Update copyrights and acknowledgments for 1.6.

ticket: new
target_version: 1.6
component: krb5-doc
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18805 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoallow server preauth plugin verify_padata function to return e-data
Kevin Coffman [Mon, 13 Nov 2006 22:59:55 +0000 (22:59 +0000)]
allow server preauth plugin verify_padata function to return e-data

Change server-side preauth plugin interface to allow the plugin's
verify_padata function to return e-data to be returned to the client.
(Patch from Nalin Dahyabhai <nalin@redhat.com>)

Update sample plugins to return e-data to exercise the code.

Fix memory leak in the wpse plugin.

ticket: new
Component: krb5-kdc
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18801 dc483132-0cff-0310-8789-dd5450dbe970

17 years agocorrect client preauth plugin request_context
Kevin Coffman [Mon, 13 Nov 2006 22:51:23 +0000 (22:51 +0000)]
correct client preauth plugin request_context

Correctly share the same request_context between all modules
within a single client preauth plugin.

ticket: new
Component: krb5-libs
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18800 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomore Novell ldap patches from Nov 6 and Fix for wrong password policy reference count
Will Fiveash [Mon, 13 Nov 2006 20:25:08 +0000 (20:25 +0000)]
more Novell ldap patches from Nov 6 and Fix for wrong password policy reference count

This commit is to update the code with the following Novell patches from
Nov 6, 2006:

patch-ldap-kadm5-macro.diff
patch-ldap-fixes.diff
patch-ldap-key-seq-salt.diff
patch-ldap-misc.diff

And this patch from Nov 8:
patch-ldap-pwd-policy.c

ticket: new
Target_Version: krb5-1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18799 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoDelay kadmind random number initialization until after fork
Russ Allbery [Thu, 9 Nov 2006 23:29:26 +0000 (23:29 +0000)]
Delay kadmind random number initialization until after fork

Target_Version 1.6
Tags: pullup

Delay initialization of the random number generator in kadmind until
after the fork and backgrounding of the process.  Otherwise, a lack of
sufficient entropy during the system boot process will delay system
boot on systems that run each init script in series and that start
kadmind via an init script.

ticket: new
Component: krb5-admin
Version_Reported: 1.4.4

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18793 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoDocument how to change the krbtgt key for a realm
Russ Allbery [Thu, 9 Nov 2006 22:58:02 +0000 (22:58 +0000)]
Document how to change the krbtgt key for a realm

ticket: new
Componet: krb5-doc
Version_Reported: 1.4.4
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18792 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoInstall gssapi.h in includedir that includes gssapi/gssapi.h so that either
Russ Allbery [Thu, 9 Nov 2006 22:56:39 +0000 (22:56 +0000)]
Install gssapi.h in includedir that includes gssapi/gssapi.h so that either
form of #include will work.  Provides better compatibility with Heimdal.

ticket: 2240
Component: krb5-libs
Version_Reported: 1.3.2
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18791 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoAdd "get_data" function to the client preauth plugin interface
Kevin Coffman [Thu, 9 Nov 2006 20:40:29 +0000 (20:40 +0000)]
Add "get_data" function to the client preauth plugin interface

Modify the client preauth plugin interface to pass in a function
pointer and data pointer so the plugin may request information
otherwise unavailable.

ticket: new
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18790 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoAdd public function to get keylenth associated with an enctype
Kevin Coffman [Thu, 9 Nov 2006 20:15:54 +0000 (20:15 +0000)]
Add public function to get keylenth associated with an enctype

Add a new function, krb5_c_keylength, to libk5crypto to obtain the
keylength associated with an enctype.

ticket: new
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18789 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoRemove obsolete/conflicting prototype for krb524_convert_princs
Kevin Coffman [Thu, 9 Nov 2006 15:25:52 +0000 (15:25 +0000)]
Remove obsolete/conflicting prototype for krb524_convert_princs

After krb524_convert_princs() was made static, the prototype in krb524d.h
no longer matches the actual function declaration and is no longer needed.

ticket: new
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18787 dc483132-0cff-0310-8789-dd5450dbe970

17 years agocommit for KFW 3.1 beta 3 (part two)
Jeffrey Altman [Wed, 8 Nov 2006 23:59:58 +0000 (23:59 +0000)]
commit for KFW 3.1 beta 3 (part two)

remove prototype for removed function

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18781 dc483132-0cff-0310-8789-dd5450dbe970

17 years agocommits for KFW 3.1 Beta 3
Jeffrey Altman [Wed, 8 Nov 2006 09:58:49 +0000 (09:58 +0000)]
commits for KFW 3.1 Beta 3

     KfW 3.1 beta 3 (NetIDMgr 1.1.4.0)

     source for 1.1.4.0

     - Eliminate unused commented out code.

     nidmgr32.dll (1.1.4.0)

     - The configuration provider was incorrectly handling the case where a
       configuration value also specifies a configuration path, resulting
       in the configuration value not being found.  Fixed.

     - Fix a race condition when refreshing identities where removing an
       identity during a refresh cycle may a crash.

     - Fix a bug which would cause an assertion to fail if an item was
       removed from one of the system defined menus.

     - When creating an indirect UI context, khui_context_create() will
       correctly fill up a credential set using the selected credentials.

     krb5cred.dll (1.1.4.0)

     - Fix a race condition during new credentials acquisition which may
       cause the Krb5 plug-in to abandon a call to
       krb5_get_init_creds_password() and make another call unnecessarily.

     - If krb5_get_init_creds_password() KRB5KDC_ERR_KEY_EXP, the new
       credentials dialog will automatically prompt for a password change
       instead of notifying the user that the password needs to be changed.

     - When handling WMNC_DIALOG_PREPROCESS messages, the plug-in thread
       would only be notified of any changes to option if the user
       confirmed the new credentials operation instead of cancelling it.

     - Additional debug output for the DEBUG build.

     - Reset the sync flag when reloading new credentials options for an
       identity.  Earlier, the flag was not being reset, which can result
       in the new credentials dialog not obtaining credentials using the
       new options.

     - Handle the case where the new credentials dialog maybe closed during
       the plug-in thread is processing a request.

     - Fix a condition which would cause the Krb5 plug-in to clear the
       custom prompts even if Krb5 was not the identity provider.

     - Once a password is changed, use the new password to obtain new
       credentials for the identity.

     netidmgr.exe (1.1.4.0)

     - Fix a redraw issue which left areas of the credentials window
       unupdated if another window was dragged across it.

     - Handle WM_PRINTCLIENT messages so that the NetIDMgr window will
       support window animation and other features that require a valid
       WM_PRINTCLIENT handler.

     - During window repaints, NetIDMgr will no longer invoke the default
       window procedure.

     - Add support for properly activating and bringing the NetIDMgr window
       to the foreground when necessary.  If the window cannot be brought
       to the foreground, it will flash the window to notify the user that
       she needs to manually activate the NetIDMgr window.

     - When a new credentials dialog is launched as a result of an external
       application requesting credentials, if the NetIDMgr application is
       not minimized, it will be brought to the foreground before the new
       credentials dialog is brought to the foreground.  Earlier, the new
       credentials dialog may remain hidden behind other windows in some
       circumstances.

     - When displaying custom prompts for the new credentials dialog, align
       the input controls on the right.

ticket:new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18767 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5.h not C++-safe due to "struct krb5_cccol_cursor"
Alexandra Ellwood [Tue, 7 Nov 2006 20:15:40 +0000 (20:15 +0000)]
krb5.h not C++-safe due to "struct krb5_cccol_cursor"

Fixed definition of "struct krb5_cccol_cursor" in krb5.h to be C++ safe.
In C++ the struct name is also a type so there can't be a typedef of the same
name, in this case "typedef struct krb5_cccol_cursor *krb5_cccol_cursor;".

ticket: new
status: open
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18765 dc483132-0cff-0310-8789-dd5450dbe970

17 years agokrb5_get_init_creds_password does not consistently prompt for password changing
Jeffrey Altman [Mon, 6 Nov 2006 21:55:13 +0000 (21:55 +0000)]
krb5_get_init_creds_password does not consistently prompt for password changing

  krb5_get_init_creds_password() previously did not consistently
handle KRB5KDC_ERR_KEY_EXP errors.  If there is a "master_kdc"
  entry for the realm and the KDC is reachable, then the function
will prompt the user for a password change.  Otherwise, it will
return the error code to the caller.  If the caller is a ticket
manager, it will prompt the user for a password change with a
dialog that is different from the one generated by the prompter
function passed to krb5_get_init_creds_password.

With this change krb5_get_init_creds_password() will always
prompt the user if it would return KRB5KDC_ERR_KEY_EXP unless
the function is compiled with USE_LOGIN_LIBRARY.  (KFM)

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18764 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoMake clean in lib/kdb leaves error table files
Ezra Peisach [Sun, 5 Nov 2006 14:37:28 +0000 (14:37 +0000)]
Make clean in lib/kdb leaves error table files

Remove adb_err.c and adb_err.h on make clean.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18763 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoMake clean does not remove lib/crypto/t_prf
Ezra Peisach [Sun, 5 Nov 2006 14:29:24 +0000 (14:29 +0000)]
Make clean does not remove lib/crypto/t_prf

Remove t_prf and t_prf.o on make clean.

ticket: new
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18762 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* tcl_kadm5.c (parse_principal_ent, parse_policy_ent): Don't pass back an
Ken Raeburn [Thu, 2 Nov 2006 03:47:34 +0000 (03:47 +0000)]
* tcl_kadm5.c (parse_principal_ent, parse_policy_ent): Don't pass back an
uninitialized pointer in error case.
* tcl_ovsec_kadm.c (parse_principal_ent, parse_policy_ent): Likewise.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18761 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* secure.c (secure_putbuf): Initialize automatic variable LENGTH to 0.
Ken Raeburn [Thu, 2 Nov 2006 03:44:36 +0000 (03:44 +0000)]
* secure.c (secure_putbuf): Initialize automatic variable LENGTH to 0.
* ftp.c (gss_trials, n_gss_trials): Make static and const.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18760 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* svr_principal.c (kadm5_use_password_server): Define only if USE_PASSWORD_SERVER
Ken Raeburn [Thu, 2 Nov 2006 03:16:02 +0000 (03:16 +0000)]
* svr_principal.c (kadm5_use_password_server): Define only if USE_PASSWORD_SERVER

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18759 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* svc_auth_gss.c (svcauth_gss_import_name): Unused function deleted
Ken Raeburn [Thu, 2 Nov 2006 03:13:31 +0000 (03:13 +0000)]
* svc_auth_gss.c (svcauth_gss_import_name): Unused function deleted

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18758 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* g_pw_in_tkt.c (passwd_to_key): Unused function deleted
Ken Raeburn [Thu, 2 Nov 2006 03:10:35 +0000 (03:10 +0000)]
* g_pw_in_tkt.c (passwd_to_key): Unused function deleted

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18757 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* prng.c (init_error): Unused variable deleted
Ken Raeburn [Thu, 2 Nov 2006 03:07:17 +0000 (03:07 +0000)]
* prng.c (init_error): Unused variable deleted

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18756 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* fake-addrinfo.c (krb5int_lock_fac, krb5int_unlock_fac): Define only if FAI_CACHE
Ken Raeburn [Thu, 2 Nov 2006 02:50:49 +0000 (02:50 +0000)]
* fake-addrinfo.c (krb5int_lock_fac, krb5int_unlock_fac): Define only if FAI_CACHE

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18755 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoModify the preath plugin interface so that a plugin's context is
Kevin Coffman [Wed, 1 Nov 2006 22:40:30 +0000 (22:40 +0000)]
Modify the preath plugin interface so that a plugin's context is
global to all the modules within a plugin.  Also, change the
client-side interface so that the preauth plugin context (once
created) lives the lifetime of a krb5_context.  This will allow
future changes that can set plugin parameters.  The client side
request context lives the lifetime of a call to krb5_get_init_creds().

Make the sample preauth plugins buildable outside the source tree.

Fix minor memory leak in sort_krb5_padata_sequence().

Add a prototype for krb5_do_preauth_tryagain() and change the plugin
interface.

Incorporates fixes from Nalin Dahyabhai <nalin@redhat.com> for leaks
of the function table pointers (rt #4566) and fix KDC crash (rt #4567)

ticket: 4566
ticket: 4567
ticket: 4587
Target_Version: 1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18754 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomake depend
Ken Raeburn [Wed, 1 Nov 2006 02:10:17 +0000 (02:10 +0000)]
make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18753 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* cnv_tkt_skey.c (krb524_convert_princs): Move here, make static.
Ken Raeburn [Wed, 1 Nov 2006 00:31:38 +0000 (00:31 +0000)]
* cnv_tkt_skey.c (krb524_convert_princs): Move here, make static.
* conv_princ.c: Deleted.
* Makefile.in (SRCS, SERVER_OBJS): Updated accordingly.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18752 dc483132-0cff-0310-8789-dd5450dbe970

17 years ago* conv_princ.c (krb5_425_conv_principal): Fix silly typo in arrays' sizes in
Ken Raeburn [Tue, 31 Oct 2006 01:10:34 +0000 (01:10 +0000)]
* conv_princ.c (krb5_425_conv_principal): Fix silly typo in arrays' sizes in
previous change.

ticket: 4534

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18751 dc483132-0cff-0310-8789-dd5450dbe970

17 years agolatest Novell ldap patches and kdb5_util dump support for ldap
Will Fiveash [Mon, 30 Oct 2006 20:56:57 +0000 (20:56 +0000)]
latest Novell ldap patches and kdb5_util dump support for ldap

I've applied Novell's latest patches for their LDAP KDB plugin.  I've
also implemented and tested support for kdb5_util dump using the LDAP
KDB plugin.  I also added a Sun copyright on files that I've modified.

ticket: new
Target_Version: krb5-1.6
Tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18750 dc483132-0cff-0310-8789-dd5450dbe970

17 years agodon't confuse profile iterator in 425 princ conversion
Ken Raeburn [Sat, 28 Oct 2006 03:06:30 +0000 (03:06 +0000)]
don't confuse profile iterator in 425 princ conversion

The profile iterator code hangs onto and uses the list of names passed
in.  The krb5_425_conv_principal code reuses that array when the
iterator may still be used.

* conv_princ.c (krb5_425_conv_principal): Use separate name arrays for
the iterator and the v4_realm lookup that may be done inside the
iteration loop.

ticket: new
target_version: 1.6
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18748 dc483132-0cff-0310-8789-dd5450dbe970

17 years agouse strdup
Ken Raeburn [Sat, 28 Oct 2006 03:02:38 +0000 (03:02 +0000)]
use strdup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18747 dc483132-0cff-0310-8789-dd5450dbe970

17 years agomore copyright fixes pre-1.6
Tom Yu [Fri, 27 Oct 2006 22:47:32 +0000 (22:47 +0000)]
more copyright fixes pre-1.6

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18744 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoSynchronise copyright notices. Preliminary update of README for 1.6
Tom Yu [Fri, 27 Oct 2006 03:53:08 +0000 (03:53 +0000)]
Synchronise copyright notices.  Preliminary update of README for 1.6

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18743 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix krb5_ldap_iterate to handle NULL match_expr and open_db_and_mkey to use KRB5_KDB_...
Will Fiveash [Mon, 23 Oct 2006 21:36:46 +0000 (21:36 +0000)]
fix krb5_ldap_iterate to handle NULL match_expr and open_db_and_mkey to use KRB5_KDB_SRV_TYPE_ADMIN

When I ran kdb5_util dump I had two initial problems.  First, the LDAP
plugin was not finding the bind DN because open_db_and_mkey() was
passing KRB5_KDB_SRV_TYPE_OTHER to krb5_db_open().  When I change this
to KRB5_KDB_SRV_TYPE_ADMIN then the ldap_kadmind_dn parameter is used
from krb5.conf and a valid bind DN is found.  Second,
krb5_ldap_iterate() will core dump when it is called withy a NULL
match_expr arg.  This is how dump_db calls krb5_db_iterate().  I updated
krb5_ldap_iterate() to use a default_match_expr of "*" if match_expr ==
NULL.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18736 dc483132-0cff-0310-8789-dd5450dbe970

17 years agofix invalid access found by valgrind
Kevin Coffman [Mon, 23 Oct 2006 16:15:50 +0000 (16:15 +0000)]
fix invalid access found by valgrind

Valgrind found that we were reading past the end of the
preferred padata string.  p is manually updated within
the loop and there is no need for the increment.  It was
causing the null terminator to be skipped over, rather
than properly terminating the loop.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18735 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoAvoid segfault in krb5_do_preauth_tryagain
Kevin Coffman [Mon, 23 Oct 2006 16:10:37 +0000 (16:10 +0000)]
Avoid segfault in krb5_do_preauth_tryagain

Check pointer is non-null before using it.  Avoids segfault in
krb5_do_preauth_tryagain().

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18734 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoFor Irix - determine if using gcc and gnu ld - set compiler flags properly
Ezra Peisach [Mon, 23 Oct 2006 03:20:11 +0000 (03:20 +0000)]
For Irix - determine if using gcc and gnu ld - set compiler flags properly

ticket: 4455

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18733 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoosf1 -oldstyle_liblookup typo
Ezra Peisach [Sun, 22 Oct 2006 11:59:02 +0000 (11:59 +0000)]
osf1 -oldstyle_liblookup typo

Not really relevant anymore - as we do not support static linking now.
But in ticket 927 (r16776) - a test was added to determine if gnu ld
was in use and change the linker flags accordingly.  The variable in
aclocal.m4 was krb5_cv_prog_gnu_ld and this was testing for
krb5_cv_gnu_ld.

ticket: new

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18732 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoDelete src/lib/ccapi.
Sam Hartman [Sat, 21 Oct 2006 20:20:30 +0000 (20:20 +0000)]
Delete src/lib/ccapi.
The ccapi shipped in 1.6 will not be based off this code
and will live in src/ccapi.
It will be copied onto the trunk and branch when  ready, but this code is being removed before the branch cut.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18731 dc483132-0cff-0310-8789-dd5450dbe970

17 years agoUpdate protocol rfcs to the versions we actually implement
Sam Hartman [Sat, 21 Oct 2006 20:12:52 +0000 (20:12 +0000)]
Update protocol rfcs to the versions we actually implement

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18730 dc483132-0cff-0310-8789-dd5450dbe970