metze/heimdal/wip.git
9 years agoMerge pull request #100 from ktdreyer/kadmin-systemd-setpgid
Love Hörnquist Åstrand [Sat, 23 Aug 2014 04:31:32 +0000 (21:31 -0700)]
Merge pull request #100 from ktdreyer/kadmin-systemd-setpgid

kadmin: handle systemd setpgid failure

9 years agomake quiet
Love Hörnquist Åstrand [Sat, 23 Aug 2014 04:26:15 +0000 (21:26 -0700)]
make quiet

9 years agomake quiet
Love Hörnquist Åstrand [Sat, 23 Aug 2014 04:25:01 +0000 (21:25 -0700)]
make quiet

9 years agoremove stray a
Love Hörnquist Åstrand [Sat, 23 Aug 2014 04:23:30 +0000 (21:23 -0700)]
remove stray a

9 years agocheck for JSON perl module and if not found ask developer to install it
Love Hörnquist Åstrand [Sat, 23 Aug 2014 04:17:05 +0000 (21:17 -0700)]
check for JSON perl module and if not found ask developer to install it

partial fix for #74

9 years agorename roken base64, fixes #107
Love Hörnquist Åstrand [Sat, 23 Aug 2014 03:57:24 +0000 (20:57 -0700)]
rename roken base64, fixes #107

9 years agoMerge pull request #112 from jhutz/rxkad-kdf
Love Hörnquist Åstrand [Sat, 23 Aug 2014 03:21:37 +0000 (20:21 -0700)]
Merge pull request #112 from jhutz/rxkad-kdf

libkafs: derivation from non-DES key (rxkad-kdf)

9 years agoresurrect password change support again
Love Hörnquist Åstrand [Sat, 23 Aug 2014 03:19:36 +0000 (20:19 -0700)]
resurrect password change support again

9 years agolibkafs: derivation from non-DES key (rxkad-kdf)
Jeffrey Hutzelman [Thu, 21 Aug 2014 17:05:59 +0000 (13:05 -0400)]
libkafs: derivation from non-DES key (rxkad-kdf)

Add support for the "rxkad-kdf" protocol for deriving rxkad session keys
from non-DES Kerberos session keys.  This allows rxkad to be used in
realms where the KDC is unwilling or unable to issue tickets with
single-DES session keys.

9 years agoAvoid appearance of if if else ambiguity
Viktor Dukhovni [Tue, 22 Jul 2014 22:02:26 +0000 (18:02 -0400)]
Avoid appearance of if if else ambiguity

9 years agoAvoid kinit NPE when default cred not in keytab
Viktor Dukhovni [Mon, 21 Jul 2014 21:00:19 +0000 (21:00 +0000)]
Avoid kinit NPE when default cred not in keytab

9 years agoCheck _kdc_db_fetch return value before dereference entry pointer
Samuel Cabrero [Fri, 18 Jul 2014 13:13:19 +0000 (15:13 +0200)]
Check _kdc_db_fetch return value before dereference entry pointer

This fixes a segfault if the _kdc_db_fetch function does not find
the entry in the database (the entry pointer will be NULL if entry
is not found).

Signed-off-by: Samuel Cabrero <scabrero@zentyal.com>
Signed-off-by: Love Hörnquist Åstrand <lha@h5l.org>
9 years agocheck for sys/errno.h
Love Hörnquist Åstrand [Thu, 26 Jun 2014 04:39:33 +0000 (21:39 -0700)]
check for sys/errno.h

9 years agoMerge pull request #108 from ktdreyer/kadm5-make-race
Love Hörnquist Åstrand [Sun, 6 Jul 2014 21:03:55 +0000 (23:03 +0200)]
Merge pull request #108 from ktdreyer/kadm5-make-race

kadm5: fix race in Makefile with kadm5_err.h

9 years agokadm5: fix race in Makefile with kadm5_err.h
Jakub Čajka [Tue, 1 Jul 2014 19:13:43 +0000 (13:13 -0600)]
kadm5: fix race in Makefile with kadm5_err.h

When running make with -j4, occasionally kadm5 fails due to a missing
header file kadm5_err.h. Fix the race condition.

Reported at https://bugzilla.redhat.com/1115164

Reviewed-by: Ken Dreyer <ktdreyer@ktdreyer.com>
9 years agoasn1: check overflow against SIZE_MAX not +1
Jeffrey Altman [Sat, 21 Jun 2014 00:15:13 +0000 (20:15 -0400)]
asn1: check overflow against SIZE_MAX not +1

A comparison of (len > len + 1) is permitted to be optimized out
as dead code because it can't be true.  Overflowing is an exceptional
condition that results in undefined behavior.  The correct conditional
is (len == SIZE_MAX) when len is size_t.

Change-Id: Ia5586556a973d9fa5228430c4304ea9792c996bb

9 years agoMerge pull request #104 from jelmer/kadmin-ktutil-to-usr-bin
Love Hörnquist Åstrand [Tue, 10 Jun 2014 21:29:37 +0000 (14:29 -0700)]
Merge pull request #104 from jelmer/kadmin-ktutil-to-usr-bin

Move kadmin and ktutil to /usr/bin.

9 years agoMove kadmin and ktutil to /usr/bin.
Jelmer Vernooij [Mon, 9 Jun 2014 21:36:23 +0000 (23:36 +0200)]
Move kadmin and ktutil to /usr/bin.

10 years agoMerge pull request #102 from jelmer/manpages-no-krb4
Jeffrey Altman [Sun, 1 Jun 2014 23:59:35 +0000 (19:59 -0400)]
Merge pull request #102 from jelmer/manpages-no-krb4

Remove references to Kerberos 4 from manpages.

10 years agoRemove references to KRBTKFILE from login.1 and kinit.1.
Jelmer Vernooij [Sun, 1 Jun 2014 22:32:27 +0000 (00:32 +0200)]
Remove references to KRBTKFILE from login.1 and kinit.1.

10 years agoafslog.1: Remove documentation for removed no-v4 argument.
Jelmer Vernooij [Sun, 1 Jun 2014 22:30:04 +0000 (00:30 +0200)]
afslog.1: Remove documentation for removed no-v4 argument.

10 years agoMerge pull request #101 from jelmer/kimpersonate-no-kerb4
Jeffrey Altman [Sun, 1 Jun 2014 21:35:48 +0000 (17:35 -0400)]
Merge pull request #101 from jelmer/kimpersonate-no-kerb4

Remove kerberos 4 references from kimpersonate.8.

10 years agoRemove kerberos 4 references from kimpersonate.8.
Jelmer Vernooij [Sun, 1 Jun 2014 21:21:52 +0000 (23:21 +0200)]
Remove kerberos 4 references from kimpersonate.8.

10 years agokadmin: handle systemd setpgid failure
Ken Dreyer [Sat, 31 May 2014 08:00:58 +0000 (02:00 -0600)]
kadmin: handle systemd setpgid failure

When running as a service under systemd, kadmin cannot successfully use
setpgid().  The call fails with EPERM. Do not treat this as a fatal
error; instead, allow kadmind to continue starting up.

10 years agoMerge pull request #99 from ktdreyer/klist-spelling-comments
Love Hörnquist Åstrand [Wed, 28 May 2014 21:40:24 +0000 (23:40 +0200)]
Merge pull request #99 from ktdreyer/klist-spelling-comments

klist: fix spelling in comments

10 years agoklist: fix spelling in comments
Ken Dreyer [Wed, 28 May 2014 20:34:06 +0000 (14:34 -0600)]
klist: fix spelling in comments

10 years agoroken: Windows ELOOP definition
Jeffrey Altman [Thu, 15 May 2014 01:56:51 +0000 (21:56 -0400)]
roken: Windows ELOOP definition

Microsoft VC 2010 defines ELOOP as 114

Change-Id: Iba6cfd83e4a9ea1d43ed8aff7893d557648fc7e5

10 years agokinit: get_switched_ccache
Jeffrey Altman [Thu, 15 May 2014 01:42:45 +0000 (21:42 -0400)]
kinit: get_switched_ccache

Provide a new internal function called get_switched() to encapsulate
the algorithm for selecting a credential cache when the selected
ccache type supports switching.  There is no change in behavior for
UNIX which always calls krb5_cc_new_unique().  However, on Windows
alternate behavior is provided when the ccache type is API or MSLSA.

For the API ccache the default ccache name is stored in the Windows
registry which is shared across all logon sessions belonging to a
user.  For users that are members of the Administrators group this
includes both the UAC restricted and elevated sessions sharing the
same desktop.  It is very disconcerting when the elevated session obtains
credentials for the same client principal as the restricted session
and then all apps in the restricted session lose access to their
credential cache.   For Windows, the API credential caches are named
after the principal that is stored within them.  It provides for a
better end user experience.

For the MSLSA ccache tickets belonging to multiple principals are
all stored within the MSLSA ccache.  As a result, all attempts to
switch ccache names default back to the one and only one name.

Change-Id: I7865cd044cff01ff38ab107ec0961e42788fa073

10 years agoMerge pull request #94 from jelmer/ignore-test-output
Jeffrey Altman [Sat, 10 May 2014 13:30:04 +0000 (09:30 -0400)]
Merge pull request #94 from jelmer/ignore-test-output

Update .gitignore to ignore all test binaries and output.

10 years agoUpdate .gitignore to ignore all test binaries and output.
Jelmer Vernooij [Sat, 10 May 2014 13:03:57 +0000 (15:03 +0200)]
Update .gitignore to ignore all test binaries and output.

10 years agoUse thread-safe errno on Solaris
Nicolas Williams [Mon, 5 May 2014 05:00:46 +0000 (00:00 -0500)]
Use thread-safe errno on Solaris

10 years agoMerge pull request #91 from ktdreyer/test-fx-weak-crypto
Love Hörnquist Åstrand [Thu, 1 May 2014 04:33:13 +0000 (21:33 -0700)]
Merge pull request #91 from ktdreyer/test-fx-weak-crypto

test_fx: enable weak crypto

10 years agotest_fx: enable weak crypto
Ken Dreyer [Tue, 29 Apr 2014 16:40:13 +0000 (10:40 -0600)]
test_fx: enable weak crypto

Now that test_fx checks 1DES keys, we need to call allow_weak_crypto on
the test's context.

Without this fix, "make check" was failing with the following error:

  lt-test_fx: krb5_crypto_init: Encryption type des-cbc-crc not
  supported

10 years agoMerge pull request #88 from jelmer/rm-krb4-references
Jeffrey Altman [Mon, 28 Apr 2014 02:00:10 +0000 (22:00 -0400)]
Merge pull request #88 from jelmer/rm-krb4-references

Remove rereferences to Kerberos 4.

10 years agoVarious manpages: Remove references to Kerberos 4.
Jelmer Vernooij [Sun, 27 Apr 2014 23:03:10 +0000 (01:03 +0200)]
Various manpages: Remove references to Kerberos 4.

10 years agokdc.8: Remove references to kerberos 4.
Jelmer Vernooij [Sun, 27 Apr 2014 23:02:45 +0000 (01:02 +0200)]
kdc.8: Remove references to kerberos 4.

10 years agoRemove use of krb4 settings in example krb5.conf.
Jelmer Vernooij [Sun, 27 Apr 2014 22:48:10 +0000 (00:48 +0200)]
Remove use of krb4 settings in example krb5.conf.

10 years agoMerge pull request #85 from jelmer/fix-typos
Love Hörnquist Åstrand [Fri, 25 Apr 2014 00:47:44 +0000 (17:47 -0700)]
Merge pull request #85 from jelmer/fix-typos

Fix some typos.

10 years agoFix some typos.
Jelmer Vernooij [Fri, 25 Apr 2014 00:36:25 +0000 (02:36 +0200)]
Fix some typos.

10 years agoMerge pull request #80 from ktdreyer/ldap-declaration
Love Hörnquist Åstrand [Thu, 24 Apr 2014 15:49:00 +0000 (08:49 -0700)]
Merge pull request #80 from ktdreyer/ldap-declaration

build failure with Fedora regarding hdb_ldap_create and hdb_ldapi_create

10 years agoMerge pull request #83 from jelmer/pc-limit-libs
Love Hörnquist Åstrand [Thu, 24 Apr 2014 15:38:50 +0000 (08:38 -0700)]
Merge pull request #83 from jelmer/pc-limit-libs

Limit the libraries pulled in when dynamic linking.

10 years agoMerge pull request #84 from jelmer/fix-typos
Love Hörnquist Åstrand [Thu, 24 Apr 2014 15:36:25 +0000 (08:36 -0700)]
Merge pull request #84 from jelmer/fix-typos

Fix some typos in hx509_err.et.

10 years agoFix some typos.
Jelmer Vernooij [Wed, 23 Apr 2014 01:05:23 +0000 (03:05 +0200)]
Fix some typos.

10 years agoLimit the libraries pulled in when dynamic linking.
Jelmer Vernooij [Tue, 22 Apr 2014 23:20:14 +0000 (01:20 +0200)]
Limit the libraries pulled in when dynamic linking.

See also https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745543

10 years agoremove hdb ldap create declarations
Ken Dreyer [Thu, 27 Mar 2014 16:07:29 +0000 (10:07 -0600)]
remove hdb ldap create declarations

The hdb_ldap_create and hdb_ldapi_create prototypes use the "static"
keyword, but the functions themselves are not implemented as static.

Heimdal's buildsystem dynamically adds function declarations to
hdb-protos.h based on the actual function implementations. Those
declarations in hdb-protos.h are not declared as static.

Since the build system generates the declarations dynamically, just
remove them from hdb-ldap.c.

10 years agoDocument that ext_keytab can change a princ's keys
Nicolas Williams [Wed, 26 Mar 2014 02:57:54 +0000 (21:57 -0500)]
Document that ext_keytab can change a princ's keys

10 years agoMake kadmin ext work when lacking get-keys priv
Nicolas Williams [Wed, 26 Mar 2014 02:45:10 +0000 (21:45 -0500)]
Make kadmin ext work when lacking get-keys priv

When we added the get-keys privilege we lost the ability to setup
keytabs with the kadmin ext command.  The fix is to note that we got
bogus key data and randkey (as we used to).

10 years agolib/base: Rename strbuf to heim_strbuf to avoid conflict with stropts.h on linux
Andrew Bartlett [Fri, 21 Feb 2014 03:27:48 +0000 (16:27 +1300)]
lib/base: Rename strbuf to heim_strbuf to avoid conflict with stropts.h on linux

10 years agoheimdal: rename send and recv pointers to avoid conflict with socket wrapper
Andrew Bartlett [Thu, 20 Feb 2014 21:19:30 +0000 (10:19 +1300)]
heimdal: rename send and recv pointers to avoid conflict with socket wrapper

10 years agolib/base: Add define for HEIMDAL_TEXTDOMAIN
Andrew Bartlett [Fri, 21 Feb 2014 02:40:28 +0000 (15:40 +1300)]
lib/base: Add define for HEIMDAL_TEXTDOMAIN

10 years agolib/asn1: Add extern to declaration of fuzzer string in gen_locl.h
Andrew Bartlett [Wed, 19 Feb 2014 20:48:23 +0000 (09:48 +1300)]
lib/asn1: Add extern to declaration of fuzzer string in gen_locl.h

10 years agoheimdal: Fix a format error on FreeBSD10
Volker Lendecke [Fri, 24 Jan 2014 09:09:29 +0000 (10:09 +0100)]
heimdal: Fix a format error on FreeBSD10

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
10 years agoheimdal: Fix CID 240779 Allocation size mismatch
Volker Lendecke [Tue, 12 Nov 2013 21:00:54 +0000 (22:00 +0100)]
heimdal: Fix CID 240779 Allocation size mismatch

(rebased on current Heimdal by abartlet)

The error Coverity complains about is in the malloc. krb5_enctypes is
an enum, so it is usually smaller than the size of a pointer. So we
overallocate, but in the memcpy further down we copy from potentially
invalid memory.

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Andreas Schneider <asn@cryptomilk.org>
Autobuild-Date(master): Wed Nov 13 11:05:44 CET 2013 on sn-devel-104

10 years agoheimdal: Fix CID 241943 Uninitialized pointer read
Volker Lendecke [Mon, 11 Nov 2013 21:07:09 +0000 (21:07 +0000)]
heimdal: Fix CID 241943 Uninitialized pointer read

In the error case without EXTRA_ADDRESSES we access ignore_addresses
without initialization

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
10 years agoheimdal: Fix 241482 Resource leak
Volker Lendecke [Sun, 10 Nov 2013 08:45:38 +0000 (09:45 +0100)]
heimdal: Fix 241482 Resource leak

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
10 years agoheimdal:lib/wind: include <stdlib.h> at the end
Stefan Metzmacher [Sun, 17 Jun 2012 12:18:49 +0000 (14:18 +0200)]
heimdal:lib/wind: include <stdlib.h> at the end

This makes sure config.h gets includes first.

This should fix the build on AIX.

metze

Autobuild-User(master): Stefan Metzmacher <metze@samba.org>
Autobuild-Date(master): Sun Jun 17 16:16:24 CEST 2012 on sn-devel-104

10 years agoheimdal:lib/wind: make sure errorlist_table.c includes config.h as first header
Stefan Metzmacher [Sat, 16 Jun 2012 20:03:29 +0000 (22:03 +0200)]
heimdal:lib/wind: make sure errorlist_table.c includes config.h as first header

This should fix the build on AIX.

metze

Autobuild-User(master): Stefan Metzmacher <metze@samba.org>
Autobuild-Date(master): Sat Jun 16 23:59:07 CEST 2012 on sn-devel-104

10 years agoheimdal:lib/krb5: don't name a struct 'token'
Stefan Metzmacher [Sat, 16 Jun 2012 11:25:18 +0000 (13:25 +0200)]
heimdal:lib/krb5: don't name a struct 'token'

This is a static const struct and the name is never used,
so just make it an anonymous struct.

This hopefully fixes the build on AIX:

"../lib/roken/roken-common.h", line 276.9: 1506-236 (W) Macro name __attribute__ has been redefined.
"../lib/roken/roken-common.h", line 276.9: 1506-358 (I) "__attribute__" is defined on line 45 of ../lib/com_err/com_err.h.
"../lib/krb5/expand_path.c", line 331.21: 1506-334 (S) Identifier token has already been defined on line 98 of "/usr/include/net/if_arp.h".
"../lib/krb5/expand_path.c", line 390.43: 1506-019 (S) Expecting an array or a pointer to object type.
"../lib/krb5/expand_path.c", line 391.31: 1506-019 (S) Expecting an array or a pointer to object type.
"../lib/krb5/expand_path.c", line 392.20: 1506-019 (S) Expecting an array or a pointer to object type.
"../lib/krb5/expand_path.c", line 392.48: 1506-019 (S) Expecting an array or a pointer to object type.
"../lib/krb5/expand_path.c", line 393.39: 1506-019 (S) Expecting an array or a pointer to object type.
Waf: Leaving directory `/opt/home/build/build_farm/samba_4_0_test/bin'
Build failed:  -> task failed (err #1):
{task: cc expand_path.c -> expand_path_52.o}
gmake: *** [all] Error 1

metze

Autobuild-User(master): Stefan Metzmacher <metze@samba.org>
Autobuild-Date(master): Sat Jun 16 15:20:59 CEST 2012 on sn-devel-104

10 years agoheimdal: Fix the build on FreeBSD
Volker Lendecke [Thu, 1 Mar 2012 01:56:10 +0000 (02:56 +0100)]
heimdal: Fix the build on FreeBSD

We don't have BACKTRACE_SYMBOLS by default

10 years agos4-heimdal: Remove the execute flag of cfx.c.
Andreas Schneider [Thu, 23 Feb 2012 08:24:02 +0000 (09:24 +0100)]
s4-heimdal: Remove the execute flag of cfx.c.

The scripts which are extracting debuginfo are looking for files with
the executable bit and find cfx.c which isn't a executable.

10 years agoheimdal: handle referrals for 3 part DRSUAPI SPNs
Andrew Tridgell [Wed, 28 Sep 2011 04:18:14 +0000 (14:18 +1000)]
heimdal: handle referrals for 3 part DRSUAPI SPNs

This handles referrals for SPNs of the form
E3514235-4B06-11D1-AB04-00C04FC2DCD2/NTDSGUID/REALM, which are
used during DRS replication when we don't know the dnsHostName of the
target DC (which we don't know until the first replication from that
DC completes).

We use the 3rd part of the SPN directly as the realm name in the
referral.

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

10 years agoAvoid breaking symbol names for all previously present functions.
Jelmer Vernooij [Fri, 28 Feb 2014 19:10:42 +0000 (19:10 +0000)]
Avoid breaking symbol names for all previously present functions.

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
Signed-off-by: Nicolas Williams <nico@cryptonector.com>
10 years agodon't see anything since /dev/random doesn't really need more seeding
Love Hörnquist Åstrand [Thu, 20 Mar 2014 21:35:51 +0000 (22:35 +0100)]
don't see anything since /dev/random doesn't really need more seeding

redhat have Linux SE rules that slows down openssh when heimdal tries
to write, so lets not write.

https://bugzilla.redhat.com/show_bug.cgi?id=1076979

10 years agoFix KRB-FX-CF2 for enctypes with non-dense keyspaces
Benjamin Kaduk [Fri, 14 Mar 2014 22:13:21 +0000 (18:13 -0400)]
Fix KRB-FX-CF2 for enctypes with non-dense keyspaces

It is necessary to use the RFC3961 random_to_key operation when
creating a key from a bitstring.

Signed-off-by: Nicolas Williams <nico@cryptonector.com>
10 years agoFix DES3 PRF
Greg Hudson [Sat, 15 Mar 2014 18:48:01 +0000 (14:48 -0400)]
Fix DES3 PRF

RFC 3961 says the simplified profile PRF should truncate the hash
output to "multiple of m", which MIT krb5 interprets as the largest
possible multiple of m.  RFC 6113 appendix A also uses that
interpretation for the KRB-FX-CF2 test vector.  So the DES3 PRF should
truncate the 20-byte SHA-1 result to 16 bytes, not 8.  Also make
krb5_crypto_prf_length work with DES3 by giving the DES3 enctype a
non-zero PRF length.

Signed-off-by: Nicolas Williams <nico@cryptonector.com>
10 years agoAdd missing KRB-FX-CF2 test vectors (3DES broken)
Nicolas Williams [Sat, 15 Mar 2014 02:10:53 +0000 (21:10 -0500)]
Add missing KRB-FX-CF2 test vectors (3DES broken)

Note that this shows that the our KRB-FX-CF2 is broken as to 3DES (and
the 1DES PRF is still missing).

10 years agoMore complete logging of capths violations
Viktor Dukhovni [Sat, 15 Mar 2014 03:59:18 +0000 (03:59 +0000)]
More complete logging of capths violations

It is much easier (i.e. actually possible) to debug transit path policy
violations when the logs specify the client and server realms, not just
the transit realm.

10 years agoenv KRB5CCNAME=/tmp/foocc kinit ignores the env
Nicolas Williams [Tue, 11 Mar 2014 01:20:49 +0000 (20:20 -0500)]
env KRB5CCNAME=/tmp/foocc kinit ignores the env

The problem is that fcc_get_cache_next() is called in a context where
context->default_cc_name is not set.  We should call
krb5_cc_default_name(), and that fixes the problem.  There's a comment
warning that this can result in reentering krb5_cc_cache_match(), but
nothing in libkrb5 calls krb5_cc_cache_match(), so the comment is wrong,
at least in the github tree.

An alternative would be to call krb5_cc_set_default_name(NULL) in
kuser/kinit.c before calling krb5_cc_cache_match(), however, that seems
like an insufficiently general solution.  Also, the semantics of
krb5_cc_cache_match() would differ from MIT's -- it seems better to
match MIT's semantics.

10 years agoUse P-256 for EC tests
Viktor Dukhovni [Tue, 4 Mar 2014 23:42:19 +0000 (23:42 +0000)]
Use P-256 for EC tests

Fedora/RedHat OpenSSL supports only P-256, P-384 and P-521.

The new mkcert.sh script can create updated certs when these
expire on Jan 17th 2038.

10 years agoWindows: add usleep() to roken
Jeffrey Altman [Mon, 24 Feb 2014 04:24:48 +0000 (23:24 -0500)]
Windows: add usleep() to roken

Add a version of usleep() which is capable of sleeping in one
millisecond increments instead of microseconds.

Change-Id: I173f7e6f91a947cdb66f7cc6df5520e1c03f10b7

10 years agoupdate copyright year
Love Hörnquist Åstrand [Tue, 18 Feb 2014 16:33:47 +0000 (08:33 -0800)]
update copyright year

10 years agomake quiet
Love Hörnquist Åstrand [Mon, 17 Feb 2014 06:07:15 +0000 (22:07 -0800)]
make quiet

10 years agomake quiet
Love Hörnquist Åstrand [Mon, 17 Feb 2014 06:03:26 +0000 (22:03 -0800)]
make quiet

10 years agoMerge pull request #64 from ktdreyer/openpty
Love Hörnquist Åstrand [Mon, 17 Feb 2014 23:29:34 +0000 (15:29 -0800)]
Merge pull request #64 from ktdreyer/openpty

roken: don't ignore HAVE_OPENPTY on linux

10 years agoMerge pull request #65 from ktdreyer/gitignore-base64
Love Hörnquist Åstrand [Mon, 17 Feb 2014 23:29:00 +0000 (15:29 -0800)]
Merge pull request #65 from ktdreyer/gitignore-base64

ignore lib/base/base64.c in Git

10 years agoignore lib/base/base64.c in Git
Ken Dreyer [Mon, 17 Feb 2014 21:49:28 +0000 (14:49 -0700)]
ignore lib/base/base64.c in Git

lib/base/base64.c is an auto-generated file. Add it to the list in
.gitignore

10 years agoroken: don't ignore HAVE_OPENPTY on linux
Ken Dreyer [Mon, 17 Feb 2014 21:37:17 +0000 (14:37 -0700)]
roken: don't ignore HAVE_OPENPTY on linux

openpty() is not available on all Linux distributions. Trust autoconf's
determination for HAVE_OPENPTY instead of unconditionally using
openpty() on all Linux.

10 years agoMerge pull request #62 from ktdreyer/rm-old-makefile-references
Love Hörnquist Åstrand [Mon, 17 Feb 2014 20:33:41 +0000 (12:33 -0800)]
Merge pull request #62 from ktdreyer/rm-old-makefile-references

remove reference to pop3, telnet and rsh Makefiles

10 years agoMerge pull request #63 from ktdreyer/endif-cross
Love Hörnquist Åstrand [Mon, 17 Feb 2014 20:33:21 +0000 (12:33 -0800)]
Merge pull request #63 from ktdreyer/endif-cross

Properly terminate ifdef conditional in krb5-types.h

10 years agoProperly terminate ifdef conditional in krb5-types.h
Ken Dreyer [Mon, 17 Feb 2014 20:25:16 +0000 (13:25 -0700)]
Properly terminate ifdef conditional in krb5-types.h

10 years agoremove reference to pop3, telnet and rsh Makefiles
Ken Dreyer [Mon, 17 Feb 2014 18:53:57 +0000 (11:53 -0700)]
remove reference to pop3, telnet and rsh Makefiles

The pop3, telnet and rsh/rcp support was removed from the tree in
e55b0d0ca5038a8101276a593ffbb6be4c27c8d0. Delete the corresponding
Makefiles so autoconf doesn't try to look for them.

10 years agoremove extra _
Love Hörnquist Åstrand [Mon, 17 Feb 2014 05:46:24 +0000 (21:46 -0800)]
remove extra _

10 years agoexport hx509_ca_tbs_set_signature_algorithm
Jeffrey Altman [Mon, 17 Feb 2014 01:59:03 +0000 (20:59 -0500)]
export hx509_ca_tbs_set_signature_algorithm

hx509_ca_tbs_set_signature_algorithm was added by commit
c69c4634ad2296b003d50f3a4180298c6f37d30f.  It must be exported
for use by hxtool on Windows.

Change-Id: I14b927abde96814ae2e0a90f232ab00915a9f29e

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:53:56 +0000 (11:53 -0800)]
clean files

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:52:22 +0000 (11:52 -0800)]
clean files

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:51:56 +0000 (11:51 -0800)]
clean files

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:51:25 +0000 (11:51 -0800)]
clean files

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:50:43 +0000 (11:50 -0800)]
clean files

10 years agoclean files
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:50:34 +0000 (11:50 -0800)]
clean files

10 years agoadd missing files, sort stuff
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:47:27 +0000 (11:47 -0800)]
add missing files, sort stuff

10 years agoset CODE_SIGN_IDENTITY when building
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:45:13 +0000 (11:45 -0800)]
set CODE_SIGN_IDENTITY when building

10 years agocode sign all binaries when we can
Love Hörnquist Åstrand [Sun, 16 Feb 2014 19:35:19 +0000 (11:35 -0800)]
code sign all binaries when we can

10 years agoextra dist and clean better
Love Hörnquist Åstrand [Sun, 16 Feb 2014 17:52:21 +0000 (09:52 -0800)]
extra dist and clean better

10 years agoadd an2ln-db.txt
Love Hörnquist Åstrand [Sun, 16 Feb 2014 18:02:38 +0000 (10:02 -0800)]
add an2ln-db.txt

10 years agoinclude noinst_HEADERS
Love Hörnquist Åstrand [Sun, 16 Feb 2014 17:32:14 +0000 (09:32 -0800)]
include noinst_HEADERS

10 years agouse noinst_HEADERS for login-protos.h
Love Hörnquist Åstrand [Sun, 16 Feb 2014 17:21:33 +0000 (09:21 -0800)]
use noinst_HEADERS for login-protos.h

10 years agouse noinst_HEADERS for kcm-protos.h
Love Hörnquist Åstrand [Sun, 16 Feb 2014 17:13:32 +0000 (09:13 -0800)]
use noinst_HEADERS for kcm-protos.h

10 years agouse noinst_HEADERS for kdc-private.h
Love Hörnquist Åstrand [Sun, 16 Feb 2014 16:52:24 +0000 (08:52 -0800)]
use noinst_HEADERS for kdc-private.h

10 years agouse noinst_HEADERS for krb5-private.h
Love Hörnquist Åstrand [Sun, 16 Feb 2014 16:45:46 +0000 (08:45 -0800)]
use noinst_HEADERS for krb5-private.h

10 years agouse noinst_HEADERS for hdb-private.h
Love Hörnquist Åstrand [Sun, 16 Feb 2014 16:45:12 +0000 (08:45 -0800)]
use noinst_HEADERS for hdb-private.h