aboutsummaryrefslogtreecommitdiff
path: root/src/include/krb5
diff options
context:
space:
mode:
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/ChangeLog25
-rw-r--r--src/include/krb5/adm.h5
-rw-r--r--src/include/krb5/kdb.h2
-rw-r--r--src/include/krb5/macsock.h8
-rw-r--r--src/include/krb5/stock/ChangeLog4
-rw-r--r--src/include/krb5/stock/osconf.h4
6 files changed, 41 insertions, 7 deletions
diff --git a/src/include/krb5/ChangeLog b/src/include/krb5/ChangeLog
index 6fc5cc3..e0bd30e 100644
--- a/src/include/krb5/ChangeLog
+++ b/src/include/krb5/ChangeLog
@@ -1,3 +1,28 @@
+2001-10-29 Miro Jurisic <meeroh@mit.edu>
+ * pullup from krb5-1-2 branch after krb5-1-2-2-bp
+ * macsock.h: Updated location of Utilities.h and Sockets headers
+ * macsock.h: #include <KerberosSupport/ErrorLib.h>
+
+2001-09-25 Ken Raeburn <raeburn@mit.edu>
+
+ * adm.h (struct __krb5_realm_params): Added fields
+ realm_reject_bad_transit, realm_reject_bad_transit_valid; deleted
+ field realm_filler.
+
+2000-10-02 Alexandra Ellwood <lxs@mit.edu>
+
+ * kdb.h: added Mac OS X #define (__MACH__) -- we're still a kerberos client
+
+2000-5-18 Alexandra Ellwood <lxs@mit.edu>
+
+ * macsock.h: local_addr_fallback_kludge defined to 0 again... fixed gethostname
+
+2000-5-9 Alexandra Ellwood <lxs@mit.edu>
+
+ * macsock.h: local_addr_fallback_kludge now defined to magic gethostaddr function
+ in the Sockets Library, which does exactly what we want if the search domain is not
+ specified.
+
1998-11-22 Miro Jurisic <meeroh@.mit.edu>
* macsock.h: MacOS: only #define MACHOSTNAMELEN when not
diff --git a/src/include/krb5/adm.h b/src/include/krb5/adm.h
index b3a2b6a..820f652 100644
--- a/src/include/krb5/adm.h
+++ b/src/include/krb5/adm.h
@@ -1,7 +1,7 @@
/*
* include/krb5/adm.h
*
- * Copyright 1995 by the Massachusetts Institute of Technology.
+ * Copyright 1995,2001 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
* Export of this software from the United States of America may
@@ -208,13 +208,14 @@ typedef struct __krb5_realm_params {
krb5_timestamp realm_expiration;
krb5_flags realm_flags;
krb5_key_salt_tuple *realm_keysalts;
+ unsigned int realm_reject_bad_transit:1;
unsigned int realm_kadmind_port_valid:1;
unsigned int realm_enctype_valid:1;
unsigned int realm_max_life_valid:1;
unsigned int realm_max_rlife_valid:1;
unsigned int realm_expiration_valid:1;
unsigned int realm_flags_valid:1;
- unsigned int realm_filler:7;
+ unsigned int realm_reject_bad_transit_valid:1;
krb5_int32 realm_num_keysalts;
} krb5_realm_params;
#endif /* KRB5_ADM_H__ */
diff --git a/src/include/krb5/kdb.h b/src/include/krb5/kdb.h
index 8316efe..60a08f4 100644
--- a/src/include/krb5/kdb.h
+++ b/src/include/krb5/kdb.h
@@ -84,7 +84,7 @@
#define KRB5_KDB_CREATE_BTREE 0x00000001
#define KRB5_KDB_CREATE_HASH 0x00000002
-#if !defined(macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(macintosh) && !defined(_MSDOS) && !defined(_WIN32) && !defined(__MACH__)
/*
* Note --- these structures cannot be modified without changing the
diff --git a/src/include/krb5/macsock.h b/src/include/krb5/macsock.h
index 06b103a..ecc2375 100644
--- a/src/include/krb5/macsock.h
+++ b/src/include/krb5/macsock.h
@@ -22,9 +22,9 @@
#ifndef macsock_h
#define macsock_h
-#include <Sockets.h>
-#include <ErrorLib.h>
-#include <netdb.h>
+#include <KerberosSupport/Sockets.h>
+#include <KerberosSupport/ErrorLib.h>
+#include <KerberosSupport/netdb.h>
/* Handle ANSI C versus traditional C */
#ifndef __STDC__
@@ -93,7 +93,7 @@ typedef int SOCKET;
#define SOCKET_ERRNO (GetMITLibError())
#define SOCKET_SET_ERRNO(x) (SetMITLibError(x))
-#define local_addr_fallback_kludge() (0)
+#define local_addr_fallback_kludge() 0
#endif /* macsock_h */
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index 60e3d30..b2db75f 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,7 @@
+2002-05-16 Alexandra Ellwood <lxs@mit.edu>
+ * osconf.h (DEFAULT_PROFILE_PATH): Conditionalized for Mac OS X
+ to look in Mac OS X Preferences file locations.
+
1999-09-20 Ken Raeburn <raeburn@mit.edu>
* osconf.h (KPASSWD_PORTNAME): Define.
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 452d9c6..bfe39c3 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -43,7 +43,11 @@
#define DEFAULT_LNAME_FILENAME "/aname"
#define DEFAULT_KEYTAB_NAME "FILE:%s\\krb5kt"
#else /* !_WINDOWS */
+#if TARGET_OS_MAC
+#define DEFAULT_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:~/Library/Preferences/edu.mit.Kerberos"
+#else
#define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#endif
#define DEFAULT_KEYTAB_NAME "FILE:/etc/krb5.keytab"
#define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"
#endif /* _WINDOWS */