aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2004-06-16 * kadmin.c (kadmin_startup): Add option to force old AUTH_GSSAPIumich-rpcTom Yu2-1/+9
flavor. ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16461 dc483132-0cff-0310-8789-dd5450dbe970
2004-06-16 * admin.h (kadm5_get_admin_service_name): Prototype for new function.Tom Yu3-1/+47
(KADM5_CONFIG_OLD_AUTH_GSSAPI): New flag to force old AUTH_GSSAPI flavor. * alt_prof.c (kadm5_get_admin_service_name): New function. ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16460 dc483132-0cff-0310-8789-dd5450dbe970
2004-06-16 * client_principal.c (eret): Add some debugging messages for someTom Yu3-26/+57
RPC errors. * client_init.c (_kadm5_init_any): Add support for RPCSEC_GSS. Default to using AUTH_GSSAPI for ovsec. ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16459 dc483132-0cff-0310-8789-dd5450dbe970
2004-06-16 * kadm_rpc_svc.c (check_rpcsec_auth, gss_to_krb5_name): NewTom Yu4-54/+177
functions to check service name for RPCSEC_GSS. (kadm_1): Add service name check for RPCSEC_GSS. * ovsec_kadmd.c (main): Setup logging calllbacks for RPCSEC_GSS. Use GSS_C_N_NAME for acceptor name for RPCSEC_GSS. (log_badverf): Handle null client and server names. * server_stubs.c (rqst2name): New function to return appropriate gss_name_t for a given auth flavor (RPCSEC_GSS and AUTH_GSSAPI use different field names). ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16458 dc483132-0cff-0310-8789-dd5450dbe970
2004-06-16 * kadm5_create.c (add_admin_princs): Create kadmin/fqdnTom Yu2-1/+28
principal. ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16457 dc483132-0cff-0310-8789-dd5450dbe970
2004-06-16fix lots of memory leaks and memory corruptionTom Yu11-128/+256
ticket: 2578 status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16456 dc483132-0cff-0310-8789-dd5450dbe970
2004-05-27umich RPCSEC_GSS integrationTom Yu69-1096/+3473
preliminary integration of RPCSEC_GSS implementation ticket: new status: open git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16370 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-15This commit was manufactured by cvs2svn to create branchno author1-652/+0
'tlyu-umich-rpc'. git-svn-id: svn://anonsvn.mit.edu/krb5/branches/tlyu-umich-rpc@16256 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-15Fix memory leak when not sending to master KDC inSam Hartman2-0/+9
get_init_creds_password path. Ticket: 2534 Tags: pullup Target_Version: 1.3.4 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16255 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-14added krb5-config to targetsAlexandra Ellwood1-0/+2
ticket: 2348 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16252 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-14Changes to the NSIS installer for Windows to support KFW 2.6.1Jeffrey Altman3-6/+25
Adds kvno.exe, gss-client.exe, and gss-server.exe to the distribution Increments the version number of the installer ticket: new tags: pullup target_version: 1.3.4 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16249 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-13 Since we must reserve the single letter prefixes on all platformsJeffrey Altman4-8/+12
anyway, make the mapping apply on all platforms ticket: 2531 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16247 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-13 Treat keytab and ccache names without prefixes as type FILE:Jeffrey Altman4-17/+50
on Windows if there is a drive letter found at the beginning of the name. ticket: new tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16246 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-13 * ccbase.c: the krb5_cc_resolve() function pointer ccresolverJeffrey Altman2-3/+11
must be of type KRB5_CALLCONV ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16245 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-13 * k5unseal.c: gss_krb5int_unseal_token_v3() takes a pointer toJeffrey Altman3-2/+10
krb5_context * import_sec_context.c: krb5_gss_ser_init() contains a function pointer table. this table must use pointers to functions of type KRB5_CALLCONV. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16244 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-12 * configure.in: Remove tests for strsave, sys_errlist,Ezra Peisach2-30/+6
krb5_sigtype, setjmp, dirent, F_SETOWN. These are left over from the split from appl/bsd. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16242 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-08 ktbase.c - restore the thread safety changes which were accidentlyJeffrey Altman2-16/+44
removed in revision 5.29 ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16241 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-08 On Windows, a single letter followed by colon is used to identifyJeffrey Altman2-36/+27
a drive. Therefore, do not assume that finding a colon in a string indicates that we have found a keytab prefix label unless the length of the potential prefix is not equal to one. ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16240 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-06 Install kvno.exe on WindowsJeffrey Altman1-0/+4
ticket: new target_version: 1.4 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16236 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-06 * cc_mslsa.c:Jeffrey Altman2-0/+20
In at least one case on Win2003 it appears that it is possible for the logon session to be authenticated via NTLM and yet for there to be Kerberos credentials obtained by the LSA on behalf of the logged in user. Therefore, we are removing the test for IsKerberosLogon() within krb5_lcc_resolve() which was meant to avoid the need to perform GetMSTGT() when there was no possibility of credentials being found. ticket: new tags: pullup target_version: next git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16235 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* network.c (setup_a_tcp_listener): Try to turn the IPV6_V6ONLY socket optionKen Raeburn2-8/+23
on, not off, and do it before calling bind. (setup_tcp_listener_ports): Don't do it here any more. (setup_udp_port): Ignore AF_DLI addresses. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16234 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* server.c: Include string.hKen Raeburn2-0/+5
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16233 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* lib/helpers.exp (expect_kadm_ok): Check for "ERROR" messages and report themKen Raeburn2-0/+6
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16232 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* svc_auth_gssapi.c (destroy_client): Don't call purify_watch_n even if PURIFYKen Raeburn2-1/+6
is defined. (makes the monitoring much too noisy) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16231 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* t_kdb.c (add_principal): Delete unused argument 'rseed'.Ken Raeburn2-10/+9
(do_testing): Update callers. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16230 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* keytab.c (krb5_ktkdb_get_entry): Don't use local variable "context" untilKen Raeburn2-1/+8
after it's been set. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16229 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* btree/bt_seq.c: Include string.hKen Raeburn2-0/+5
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16228 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-03* string2key.c: Replaced with a new implementation.Ken Raeburn2-199/+205
(Smaller and faster, at least on gcc for x86.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16227 dc483132-0cff-0310-8789-dd5450dbe970
2004-04-02* k5-int.h (krb5int_prng_cleanup): DeclareKen Raeburn2-0/+9
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16226 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-31update for krb5-1.3.3-beta2Tom Yu1-0/+4
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16221 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-31Delay load the ADVAPI32.DLL and SECUR32.DLL libraries within KRB5_32.DLLJeffrey Altman4-10/+106
Then modify the MSLSA implementation to ensure that none of the APIs loaded from those DLLs are executed on Windows platforms prior to Windows 2000. This ensures that the DLLs will never be loaded enabling KRB5_32.DLL to continue to be used on Windows 9x. ticket: new target_version: 1.3.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16217 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-31 2004-03-31 Jeffrey Altman <jaltman@mit.edu>Jeffrey Altman11-0/+2789
Add the KFW 2.6 NSIS installer scripts to the repository ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16216 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-26Remove t_file.c as it is mostly redundant, does not build and cannotSam Hartman4-229/+7
be made to build because functions it depends on are now static. Remove duplication between cc_file.c and fcc.h. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16215 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-26krb5_fcc_generate_new should use mkstempSam Hartman4-2/+17
Change krb5_fcc_generate_new to use mkstemp rather than mktemp. Ticket: new Status: open git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16214 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-24* aclocal.m4 (KRB5_LIB_AUX): Use default_shared and default_static fromKen Raeburn2-17/+23
shlib.conf to decide whether to build shared and static libraries by default. Update messages to indicate shared libraries are the default for most platforms now. Use AC_MSG_NOTICE and AC_MSG_WARN instead of AC_MSG_RESULT when there's no "checking" message. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16213 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-24* shlib.conf (default_static, default_shared): New variables to setKen Raeburn2-0/+11
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16212 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-24* aclocal.m4 (KRB5_AC_MAINTAINER_MODE, KRB5_AC_ENABLE_THREADS, KRB5_AC_INET6,Ken Raeburn3-25/+25
WITH_HESIOD, KRB5_LIB_AUX, KRB5_AC_CHOOSE_SS, KRB5_AC_CHOOSE_DB): Express defaults more consistently with other configure output. Use AC_HELP_STRING. Shorten up some messages, drop some options that are defaults and obvious counterparts to other documented options. * configure.in: Likewise. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16211 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-23argh. this time for sure.Tom Yu1-6/+9
krb5-1.3.3-beta1 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16207 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-23oops, save file first this timeTom Yu1-1/+4
krb5-1.3.3-beta1 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16206 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-23krb5-1.3.3-beta1Tom Yu1-6/+23
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16205 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-22* pbkdf2.c (hmac1): Make a local copy of the supplied keyblock structure, inKen Raeburn2-0/+8
case we want to modify it. ticket: 2453 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16202 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-22* network.c (delete_fd): Free pointed-to data after removing it from theKen Raeburn2-2/+12
connection set. (kill_tcp_connection): Move delete_fd call to the end. (accept_tcp_connection): Decrement connection counter again if we drop the incoming connection for lack of buffer space. ticket: 2384 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16201 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-22* sendto_kdc.c (get_so_error): New function.Ken Raeburn2-21/+36
(service_tcp_fd): Call it for write fds as well as exception fds. ticket: 2426 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16199 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-22* sendto_kdc.c (krb5int_sendto): Initialize select_state.end_timeKen Raeburn2-0/+5
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16198 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-22* t_crc.c (timetest): Free 'block' before returning.Ken Raeburn2-1/+7
(verify): Fix minor type error in call to gethexstr. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16197 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-21* rel_cred.c (krb5_gss_release_cred): Create and destroy a local krb5 context.Ken Raeburn4-8/+34
* rel_name.c (krb5_gss_release_name): Likewise. * val_cred.c (krb5_gss_validate_cred): Likewise. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16196 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-21One less kg_get_context call..Ken Raeburn2-7/+9
* ovsec_kadmd.c (main): Use any handy krb5 context to register the KDB keytab type, we don't need to pluck it out of the GSSAPI krb5 mechanism. (gctx): Variable deleted. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16195 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-19log for export/import_name changes I accidentally checked in with another changeKen Raeburn1-0/+2
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16194 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-19back out a change I didn't mean to check inKen Raeburn1-0/+3
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16193 dc483132-0cff-0310-8789-dd5450dbe970
2004-03-19acquire_cred.c: revert previous change, it breaks the test suiteKen Raeburn5-30/+29
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16192 dc483132-0cff-0310-8789-dd5450dbe970