Sun Apr 14 03:41:49 1996 Sam Hartman * krlogind.c (fatalperror): Only declar sys_errlist if needed. Sat Apr 13 17:47:36 1996 Sam Hartman * krshd.c (doit): Use setsid instead of setpgrp if you have it. Note this doesn't work for Ultrix. * krlogind.c (doit): Don't call setpgrp or setsid; let pty library do that for us. Fri Apr 12 23:38:25 1996 Richard Basch * krlogind.c (cleanup): Destroy any forwarded credentials at the end of the login session (they were placed in an unusual location anyway, so the chance that someone will be trying to reuse those credentials is minimal) Thu Apr 11 00:22:51 1996 Richard Basch * kcmd.c: Cleaned up whitespace and removed commented & unused cruft * krlogind.c, krshd.c: Allow the recvauth routine to find any key in the keytab for which the user is trying to login. The host may be known as many names. Additionally, for krlogind, clean up the error handling for bad authentication (potential null dereference and a misleading message because of the wrong authentication system being used) Sun Apr 7 22:46:07 1996 Ezra Peisach * krshd.c: Add an option -L to pass certain environment variables to the client. Wed Apr 3 17:09:19 1996 Richard Basch * krlogind.c: Under Solaris, when the connection pipe goes away, zero bytes are returned. Since we are using blocking read calls, and the net_read function deals with interrupted/resumed reads, consider zero bytes to be be a terminated connection, so as not to spin. Mon Apr 1 10:12:44 1996 Richard Basch * loginpaths.h: Leading/trailing colons should not be there based on the variable usage in the code. Also, the tests for Solaris were incorrect. Fri Mar 29 16:22:18 1996 Richard Basch * kcmd.c, krlogin.c, krsh.c, krcp.c: Allow for a proxy forwarder to be specified Sat Mar 23 17:20:00 1996 Sam Hartman * krcp.c (des_write): Use krb5_net_write instead of write, because most parts of rcp that call this code ignore the return value and we want to reblock properly. * krshd.c (doit): Don't use non-blocking IO; it is unnecessary and may cause problems. Fri Mar 22 13:27:40 1996 Richard Basch * krshd.c: use the library routines to do v4 to v5 principal translation, for a more accurate representation. Wed Mar 20 19:36:21 1996 Richard Basch * krlogind.c: use the library routines to do v4 to v5 principal translation, for a more accurate representation. Tue Mar 19 20:11:28 1996 Richard Basch * kcmd.c (ruserok): declare the function as taking const char * instead of char * (Solaris 2.5 refuses to compile it, otherwise). Tue Mar 12 23:42:50 1996 Ken Raeburn * configure.in: Use AC_HEADER_STDARG. Tue Mar 12 17:52:08 1996 Ezra Peisach * krshd.c (doit): For encrypted rcp, fix logic in determining executable to run. Mon Feb 26 03:28:44 1996 Sam Hartman * configure.in: call USE_ANAME. Sun Feb 25 18:50:45 1996 Sam Hartman * krlogind.c (v5_des_read): Fix server side of bug in detecing eof on the network connection. Same as client change: v5_des_read needs to return 0 if read returns <= 0, notjust a strict inequality. Mon Feb 12 22:41:06 1996 Theodore Y. Ts'o * kcmd.c (kcmd): Fix lint flame (added missing cast). Fri Feb 9 21:43:50 1996 Sam Hartman * krsh.c (main): Only print secure_message if encrypt_flag set. Fri Feb 9 20:18:48 1996 * krlogind.c (recvauth): Fix v4 incompatability created by checksum code; if using v4, don't try to verify a v5 checksum. Fri Feb 2 16:10:56 1996 Sam Hartman * configure.in (save_path): Look for "ucb" varients in /usr/athena/bin if --enable-athena specified. * krsh.c krlogin.c krcp.c (try_normal): If --enable-athena, don't quit just because we are encrypted. Thu Feb 1 00:09:13 1996 Sam Hartman * rcp.M: Fix typo. * krcp.c (des_write): If rcp tries to write to stdin, redirect it to stdout. That way it works with pipes; the right thing is for rcp to not try and do this, but introducing remread and remwrite as variables is significantly more work for only slightly better code. (main): Use rsh encryption; not user-to-user. Note that we still support the answer_auth mechanism for incoming connections so older clients work, but this is depricated. (send_auth): expunged with pleasure; answer_auth should go in a a version or two. Wed Jan 31 16:24:50 1996 Sam Hartman * krsh.c (main): Print SECURE_MESSAGE when appropriate. * krshd.c (doit): Fork and handle pipes either if stderr signal processing is enabled *or* encryption is enabled. Rsh always enables stderr, but rcp won't. (SECURE_MESSAGE): Moving to client where it belongs, so the stderr channel doesn't get corrupted for rcp. Besides, the client can determine if it is talking to a tty and only print this message to a tty. * krlogind.c (recvauth): Pas ccache to rd_and_store_for_creds * krshd.c (recvauth): Pass address of ccache to rd_and_store_for_creds (ccache): new global variable. (cleanup): Destroy ccache if we have one. (doit): Destroy cache on normal terination. * forward.c (rd_and_store_for_creds): Take a pointer to a ccache; we should provide the caller with a way of destroying forwarded credentials. Tue Jan 30 17:56:49 1996 Sam Hartman * krshd.c (envinit): Expand to have space KRB5_CCNAME (doit): Put krb5_ccname at the end of envinit; this is handled differently that other variables, because TZ may or may not beset, so our position cannot be fixed. Sat Jan 27 18:40:31 1996 Sam Hartman * kcmd.c (kcmd): We no longer need F_SETOWN as nothing in appl/bsd handles oob data with signals any more. Fri Jan 26 00:37:23 1996 Sam Hartman * krlogin.c (reader): Deal with exceptions even while writing. (reader): Fix bogus select bug; actually select on writing Wed Jan 24 00:34:42 1996 Sam Hartman * krlogind.M krshd.M: Update to document new options. * Makefile.in (install): Install as kshd and klogind not krshd and krlogind. * krshd.c (main): Use krlogind-style options (-54kce) * krlogind.c (main): Change option parsing to support new format. (do_krb_login): Use auth_ok and auth_sent masks instead of passed_* Tue Jan 23 18:10:55 1996 Sam Hartman * krshd.c (recvauth): Use the correct username in strlen call for allocating chksumbuf. * krlogind.c (recvauth): Code to copy checksum verification code. Mon Jan 22 15:14:11 1996 Sam Hartman * krshd.c (recvauth): Update to expect port in checksum. * kcmd.c (kcmd): Include port in string of checksumed data to distinguish between encrypted and unencrypted rlogin. Mon Jan 22 18:14:05 1996 Ezra Peisach * krcp.c: Use KRB5_STDARG_P. * configure.in: Add KRB5_CHECK_PROTOS for prototyps definitions. Fri Jan 19 10:45:29 1996 Sam Hartman * krshd.c (recvauth): Verify checksum against command line and remote user. (recvauth): Fix accidental memory leak with authenticator and fix include correct username in checksum * kcmd.c: Send authenticator with checksum of command line and remote user. * krlogin.c (des_read): Return 0 or -1 on close/error respectively. Wed Jan 17 15:14:33 1996 Sam Hartman * krlogin.c ((reader): Use select to find out-of-band data, not signals. (oob): No longer a signal handler; just a function. (writer): get rid of copytochild setup as sigurg no longer needed (main): Don't block SIGURG * configure.in : Include sys/time.h check Mon Jan 15 16:16:07 1996 Sam Hartman * login.c (main): ttyslot usable here as well * krlogind.c (doit): update_utmp can use ttyslot. Thu Jan 11 12:40:08 1996 Ezra Peisach (epeisach@paris) * krsh.c, krlogin.c: (main): Ultrix cc does not support automatic aggregate initiailzation of structures. Thu Jan 11 11:27:04 1996 Ezra Peisach * krcp.c (error): Convert to use varargs. * configure.in: Check for stdarg.h Wed Jan 10 21:26:20 1996 Theodore Y. Ts'o * kcmd.c (getport): Clear the sin structure to be zero. (From Doug Engert.) * krsh.c (main): Added code to default port to 544 if service not found. (From Doug Engert.) * krlogin.c (main): Added code to default port to 543 or 2105 if service not found. (From Doug Engert.) * login.c (main): Save KRB5CCNAME environment variable, which may have been set by forward.c. Add code for SGI to set environment for its /etc/TIMEZONE (untested). Don't print MOTD twice on Suns, added #ifdef NO_MOTD. (Patches from Doug Engert). * kcmd.c: Removed extern global of krb5_kdc_req_sumtype, which wasn't being used anyway. Tue Jan 9 22:51:16 1996 Theodore Y. Ts'o * forward.c (get_for_creds): Removed no longer used function. * kcmd.c (kcmd): Convert from using get_for_creds() from forward.c to using the official library routine, krb5_fwd_tgt_creds(). Fri Dec 22 17:42:11 1995 Theodore Y. Ts'o * login.c (main): If HAVE_SHADOW is defined, and no shadow password entry is availble, try using the password entry in the password file. Tue Dec 19 17:11:37 1995 Theodore Y. Ts'o * kcmd.c: Also include unistd.h, if it's available. Tue Dec 5 20:44:39 1995 Ezra Peisach * configure.in: Use krb5util library. * login.c (main): Change two-argument call to syslog to three arguments to handle screw cases in hostnames. Fri Dec 1 17:25:02 1995 Theodore Y. Ts'o * login.c (main, dofork): Applied patch from Scott Schwartz Under SunOS, and maybe other systems, there is a a problem with krlogind.c and a similar problem with login.c as distributed with K5.5. The bug is that rlogind forks a child but retains a controlling tty. If the child is in the same process group as the parent, which is will if you don't use a job control shell (chsh /bin/rc), keyboard signals will kill the daemon. telnetd dissociates itself properly, but then login.krb5 waits for the shell to finish, but login.krb5 has the same ctty as the shell and is in the same process group, so it has the same problem. In BSD you used to be able to give up your ctty at will, but SunOS seems to have setsid as the only mechanism to perform that action, and setsid can only succeed in limited circumstances. Rlogind ought to be fixed to behave more like telnetd, but independent of that, login.krb5 needs to be patched if kerberos is to work properly under SunOS. Sun Nov 12 12:39:23 1995 Sam Hartman * krlogind.c (doit): Clear iextn for NetBSD and other 4.4-based systems so that ctrl-o isn't special. Sat Oct 21 17:33:37 1995 Sam Hartman * login.c (main): Don't set LOGNAME twice. Sun Nov 12 04:44:50 1995 Mark W. Eichin * krshd.c (doit): drag TZ= from parent environment into envinit to pass to child. (envinit, TZENV): add one more slot for optional TZ, and mark it. Thu Nov 2 16:16:47 1995 Ezra Peisach * krlogin.c, krcp.c, krsh.c (main): If invoked with -D port, do not die if entry is missing from /etc/services. Mon Oct 16 17:27:43 1995 Sam Hartman * login.c (main): Don't print warning about no tickets obtained if we didn't ask for a password. Also, define LOGNAME for so sysvish systems are happy. Patch from ramus@nersc.gov. Wed Sep 06 14:20:57 1995 Chris Provenzano (proven@mit.edu) * krcp.c, krlogin.c, krlogind.c, krsh.c, krshd.c : s/keytype/enctype/g, s/KEYTYPE/ENCTYPE/g Sun Aug 27 15:35:04 1995 Ezra Peisach * rlogin.M: Document -f and -F options. Mon Aug 7 17:32:29 1995 Sam Hartman * krlogind.c: Close the write side of the syncpipe in the parent so we get SIGPIPE if child dies. * login.c (main): Use new interface to pty_update_utmp * configure.in (LOGINLIBS): Check for utmp.h and utmpx.h. * krlogind.c (doit): Use new format for pty_update_utmp * Include utmp.h because libpty.h no longer does. Fri Aug 4 00:50:41 1995 Tom Yu * krlogind.c: don't include utmp.h, since libty.h grabs it. Wed Aug 2 13:06:02 1995 Sam Hartman * krlogind.c (main): call pty_init()call pty_init() Tue Aug 1 08:43:22 1995 Sam Hartman * Makefile.in : Remove references to logutil.c and logutil.o * krshd.c (doit): Replace logwtmp with pty_logwtmp * login.c (main): use pty_update_utmp not update_utmp * logutil.c: Removed because all its functionality is incorperated into libpty. * krlogind.c (doit): Pass length of line to pty_getpty Mon Jul 31 17:07:59 1995 Sam Hartman * login.c (main): Don't call TIOCSETD under Posix. * Include iexten in terminal flags. * krlogin.c: Don't include termio.h here either. * login.c: Remove special casing of AIX to include termio.h; it breaks almost all terminal handling, because it's the compatibility file for applications written for the RT. Instead, just define CNUL if not already defined by ttychars.h Sat Jul 29 04:37:33 1995 Tom Yu * configure.in: Don't link with -lkadm Fri Jul 28 16:49:02 1995 Sam Hartman * Makefile.in (LOCAL_LIBRARIES): include -lpty; also included in DEPLOCAL_LIBRARIES. * krlogind.c (doit): Use pipe for synchronization so pty can be opened in slave. Use libpty for pty handling. (cleanup): Use pty_cleanup to do most work. Thu Jul 27 15:02:03 EDT 1995 Paul Park (pjpark@mit.edu) * krshd.c - Check for interrupted select. Should fix bug #1555. Thu Jul 13 17:49:54 1995 Sam Hartman * configure.in : Short circuit the streams test for AIX to false because AIX strops.h trashes definition of _IO from sys/ioctl.h. I think this is fixed in AIX4, so the test is only bypassed for AIX3. Tue Jul 11 12:50:16 1995 Sam Hartman * krlogind.c (getpty): Use ptsname before ttyname; it has a higher chance of doing what we want. Fri Jul 7 15:40:42 EDT 1995 Paul Park (pjpark@mit.edu) * Makefile.in - Remove all explcitit library handling. * configure.in - Add USE_ and KRB5_LIBRARIES. Wed Jul 5 20:03:37 1995 Theodore Y. Ts'o (tytso@dcl) * krcp.c, krlogin.c, krlogind.c, krshd.c, login.c: Remove declaration of errno altoghether. "extern int errno;" is always wrong. * login.c (main): Don't use the TIOCLSET ioctl unless we're not using POSIX_TERMIOS. Don't just blindly set the file status flags to 0. Instead, do a fcntl(0, F_GETFL), and then reset the nonblocking flags. Sun Jul 2 19:48:27 1995 Sam Hartman * krcp.c: make errno extern * krshd.c: errno should be extern so it doesn't mask the libc definition in AIX. Tue Jun 27 23:50:56 1995 Tom Yu (tlyu@dragons-lair) * krlogin.c: don't redeclare noltc, defltc if we happen to have TIOCGLTC in addition to POSIX_TERMIOS Tue Jun 27 16:18:49 EDT 1995 Paul Park (pjpark@mit.edu) * configure.in - When checking number/type of arguments to {get,set}pgrp attempt to set __STDC__ in a vain attempt to ensure that we get function prototype checking turned on. OSF/1's native compiler didn't really care what's passed as arguments unless __STDC__'s set. * krcp.c - Change usage of BUFSIZ to RCP_BUFSIZ. Remove & from in front of array. It's redundant. * krlogin.c - Change usage of BUFSIZ to RLOGIN_BUFSIZ. Add signal name parameter to signal handlers to conform to prototype. * krlogind.c - Change usage of BUFSIZ to RLOGIND_BUFSIZ. Cast 4th argument to setsockopt(2) to be const char *. * krsh.c - Change usage of BUFSIZ to RSH_BUFSIZ. Cast 4th argument to setsockopt(2) to be const char *. * krshd.c - Change usage of BUFSIZ to RSHD_BUFSIZ. Thu Jun 22 14:36:46 1995 Theodore Y. Ts'o * configure.in: Change AC_HAVE_HEADERS with AC_CHECK_HEADERS, and check for string.h as well. * krsh.c: Don't include ext-proto.h; move the #include of the header files which we actually needed into krsh.c, using the autoconf standard define's. Wed Jun 21 17:29:27 1995 Ezra Peisach * login.c: Change RETSIGTYPE to krb5_sigtype to be consistant. * configure.in (LOGINLIBS): Add KRB5_SIGTYPE to declare krb5_sigtype. Tue Jun 20 13:00:25 1995 Tom Yu (tlyu@dragons-lair) * krlogin.c: HAS_STDLIB_H -> HAVE_STDLIB_H Mon Jun 19 13:34:23 EDT 1995 Paul Park (pjpark@mit.edu) * login.c - Change setluid call to check for luid and then set it if it fails, also make this logic conditional under HAVE_SETLUID. * configure.in - For OSF/1 systems where libsecurity is present, set HAVE_SETLUID. We'll need to determine similar tests for other extended security systems that we are to support in the future. Thu Jun 15 17:32:20 EDT 1995 Paul Park (pjpark@mit.edu) * Makefile.in - Change explicit library names to -l form, and change target link line to use $(LD) and associated flags. Also, remove DBMLIB, it was not used. Also, for K4, use KRB4_LIB and KRB4_CRYPTO_LIB, these were split out. * configure.in - Remove dbm library checks, these are no longer needed with the Berkeley database code. Also, add shared library usage check. Sat Jun 10 22:56:10 1995 Tom Yu (tlyu@dragons-lair) * forward.c, kcmd.c, krcp.c, krlogind.c, krshd.c: krb5_auth_context redefinitions Fri Jun 9 18:26:30 1995 * configure.in: Remove standardized set of autoconf macros, which are now handled by CONFIG_RULES. Wed May 31 17:16:44 1995 Tom Yu (tlyu@dragons-lair) * loginpaths.h: #ifdef ultrix => #ifdef __ultrix Sun May 21 16:36:39 1995 Ezra Peisach * loginpaths.h: Add NetBSD paths. * login.c: Define TAB3 to 0 if non existant * krlogin.c (mode): ifdef code based on TABDLY existing on machine. (netbsd lacks this). * krcp.c: Declare sys_errlist only if needed by the OS. * configure.in: Add DECLARE_SYS_ERRLIST Check for libcrypt defining the function crypt Mon May 15 10:43:30 1995 * login.c (main): Only try to use TIOCSETD if it is defined (instead of relying on _IBMR2 *not* being defined). Only try to use TIOCNXCL if it is defined. * krcp.c: If setreuid() is emulated using setresuid(), #define HAVE_SETREUID so it gets used. Sat May 13 08:59:38 1995 Ezra Peisach * krshd.c (recvauth): Use krb5_auth_con_genaddrs to set the port on the connection so that credential forwarding works. Tue May 9 08:17:18 1995 Ezra Peisach (epeisach@kangaroo.mit.edu) * krshd.c (main): Cast a sockaddr_in * to sockaddr * in call to accept. * kcmd.c: Add * krcp.c: Add . Sat May 6 18:12:37 1995 Ezra Peisach * krcp.c (answer_auth): Added const declaration to filenames. Fri May 05 09:16:16 1995 Chris Provenzano (proven@mit.edu) * krcp.c (answer_auth()): Requires two new args that are passed from the command line. The first -c is to pass the filename of the remote credential cache. The second -C is to pass the filename of the remote krb5.conf file. Thu May 04 23:53:23 1995 Chris Provenzano (proven@mit.edu) * krcp.c (answer_auth()): Don't destroy the credential cache. Wed May 03 20:10:39 1995 Chris Provenzano (proven@mit.edu) * krcp.c (answer_auth()): Set auth_context = NULL before using it. Wed May 03 03:30:51 1995 Chris Provenzano (proven@mit.edu) * krlogind.c, krshd.c: (krb5_compat_recvauth()): No longer needs the rc_type arg. Tue May 2 22:12:39 1995 Theodore Y. Ts'o (tytso@dcl) * krcp.c (main): Don't try to play uid swapping games if the effective uid is not zero. * kcmd.c (kcmd): Bug fix to jik's bug fix. (Caused by our code drift since jik's changes went in, and not sufficiently careful checking of jik's patches before applying it.) Mon May 01 15:56:32 1995 Chris Provenzano * kcmd.c (kcmd()): Bug fixes from jik. * krlogind.c (recvauth()): Changes to auth_context to better support full addresses, for rd_cred() and friends. Sat Apr 29 01:26:06 1995 Theodore Y. Ts'o * Makefile.in (login.krb5): Link the libraries twice due to circular dependency in the libraries. (read_password in libdes425.a depends on krb5_read_password in libkrb5.a) Fri Apr 28 20:33:06 1995 Theodore Y. Ts'o * login.c (main): Don't use setreuid() to play games with the real uid, since not all systems have setreuid(). This method of communicating to in_tkt what the correct owner of the ticket file is completely broken, anyway. We skip the setreuid() entirely, and then chown the ticket file to the correct owner and group afterwards. Fri Apr 28 17:59:19 1995 Mark Eichin * Makefile.in (KLIB): include KRB4_LIB directly, to satisfy both versions of the dependencies. Fri Apr 28 16:55:14 EDT 1995 Paul Park (pjpark@mit.edu) * Makefile.in - change position of KRB4_LIB for krshd and krlogind so that it links correctly for both --with-krb4 and --with-krb4=/usr/athena. Fri Apr 28 16:12:57 1995 Mark Eichin * configure.in (PATH): use internal AC_PROG_ECHO_N because change in path might change behavior of echo (example: solaris, native shell, with GNU echo (-n) in user path, but only Solaris echo (\c) in path here.) Fri Apr 28 07:52:45 1995 Theodore Y. Ts'o * login.c: Lots of lint cleanup; declare functions before they are used, add appropriate return types (int or void) to functions as necessary, etc. Thu Apr 27 21:44:17 1995 Ezra Peisach (epeisach@kangaroo.mit.edu) * login.c: Remove definition of krb_err_txt. krb.h defines it. Thu Apr 27 17:41:06 1995 Mark Eichin * Makefile.in (krshd, login.krb5, krlogind): KRB4_LIB needs to appear before KLIB since it uses des425. Thu Apr 27 14:36:54 1995 Mark Eichin * Makefile.in (LOCALINCLUDE): get kerberosIV headers for login.c (login.krb): link against krb4 libs. * configure.in: check AC_CONST so it works. Thu Apr 27 13:54:21 1995 Mark Eichin * configure.in: use WITH_KRB4 as-is. * Makefile.in (krshd, krlogind): use KRB4_LIB directly. Thu Apr 27 01:09:19 1995 Ezra Peisach * krcp.c (answer_auth): Should not call krb5_cc_close after krb5_cc_destroy. (encrypted rcp failed). * krlogind.c (main): -S option was not getting a keytab. (passing a char * to krb5_compat_recvauth). * krshd.c (recvauth): extract the client principal from ticket before calling krb5_kuserok on a NULL principal. (main): -S option was not getting a keytab (passing a char *). * krcp.c: (main): Missing htons on port number when specified on command line. Wed Apr 26 21:09:34 1995 Chris Provenzano (proven@mit.edu) * kcmd.c (kcmd()) : Don't use hp->h_name use host_save instead. Wed Apr 26 17:43:08 1995 Mark Eichin * logutil.c (EMPTY): linux has UT_UNKNOWN, not EMPTY. Wed Apr 26 09:41:35 1995 Ezra Peisach * krlogind.c (main): LOG_AUTH in openlog arguments in wrong place. (recvauth): Do not copy principal on a V4 request. The ticket portion is not set by krb5_compat_recvauth for these. * configure.in: Check for libutil. Under OSF/1, logwtmp is stored there. Wed Apr 26 07:19:18 1995 Chris Provenzano (proven@mit.edu) * krlogind.c (doit()) : If TIOCOTTY is defined unset the controlling tty before setting it to another tty. Tue Apr 25 21:23:28 1995 Chris Provenzano (proven@mit.edu) * forward.c (rd_and_store_for_creds()) : Rewritten to use auth_context and the new krb5_rd_creds(). * forward.c (get_for_creds()) : New function replacing krb5_get_for_creds() and uses auth_context and new krb5_mk_creds() routine. * kcmd.c (kcmd()): Use new get_for_creds() routine. * krlogind.c (recvauth()): Use new rd_and_store_for_creds() routine. Sat Apr 22 00:42:22 1995 Theodore Y. Ts'o (tytso@dcl) * rlogind (main, doit): The variable krb5_override_default_realm is obsolete. Use the krb5_set_default_realm function instead. * krshd.c (main, doit): The variable krb5_override_default_realm is obsolete. Use the krb5_set_default_realm function instead. Fri Apr 21 21:11:17 1995 Theodore Y. Ts'o (tytso@dcl) * krshd.c: Add #include for , which is now needed. Fri Apr 21 17:18:57 1995 Mark Eichin rlogin testing changes from ian@cygnus.com. Fri Apr 21 17:13:48 1995 Mark Eichin More changes from ian@cygnus.com to support testing. Fri Apr 21 14:07:15 1995 Mark Eichin Added Ian's changes with minor tweaks. These are used by the testsuite. Fri Apr 07 15:46:54 1995 Chris Provenzano (proven@mit.edu) * configure.in, krlogind.c, krsh.c, krshd.c, login.c, logutil.c. A bunch of patches from Ezra to get BSD to work on The Alpha that looked reasonable. Mon Mar 27 07:56:26 1995 Chris Provenzano (proven@mit.edu) * krcp.c (send_auth()): Use new calling convention for krb5_rd_req(). * krshd.c (recvauth()): Use new calling convention for krb5_compat_recvauth(). * krlogind.c (recvauth()): Use new calling convention for krb5_compat_recvauth(). Fri Mar 24 15:04:25 1995 Ian Lance Taylor * krlogind.c (srvtab): New global variable. (krb5_override_default_realm): Declare. (ARGSTR): Add "S:M:L:" to Kerberos version. (login_program): New global variable. (main): Handle -S, -M, and -L arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): Use login_program instead of LOGIN_PROGRAM. (recvauth): Pass srvtab to krb5_compat_recvauth. * krlogind.M: Document -S, -M, and -L. Fri Mar 24 15:04:25 1995 Ian Lance Taylor * krcp.c (forcenet): New global vraiable. (main): Accept -D and -N arguments. Pass Kerberos realm to remote rcp execution. (hosteq): If -N specified, always return 0. * rcp.M: Document -D and -N. * krshd.c (ARGSTR): Add "P:" to KERBEROS version. (kprogdir): New global variable. (main): Handle -P. (path): Remove global variable. (path_rest): Remove explicit size. (envinit): Use 0 instead of path. (PATHENV): define. (doit): Use kprogdir variable instead of KPROGDIR macro when setting path. Build path in allocated memory rather than using a fixed size array. If the command starts with "rcp ", force use of kprogdir/rcp if it exists. * krshd.M: Document -P. Thu Mar 23 18:18:31 1995 Ian Lance Taylor * krshd.c (ARGSTR): Add S:M:A to KERBEROS version. (srvtab): New global variable. (krb5_override_default_realm): Declare. (main): Handle -S, -M and -A arguments. Call SO_REUSEADDR on socket if debug_port set. (doit): If -A used, allocate a random port for the stderr stream, rather than allocating a reserved port. Don't call initgroups if not changing the uid. (recvauth): Pass srvtab to krb5_compat_recvauth. * krshd.M: Document -S, -M, and -A. * krsh.c (main): Accept -A, and pass it to kcmd. * rsh.M: Document -A. * kcmd.c (kcmd): Add new argument anyport. If it is set, permit any port for the stderr stream, rather than requiring a reserved port. Initialize ret_cred to NULL. * krcp.c (main): Pass 0 for anyport to kcmd. * krlogin.c (main): Pass 0 for anyport to kcmd. Thu Mar 23 23:23:25 1995 Theodore Y. Ts'o * Makefile.in (krshd): Move $(K4LIB) after $(KLIB) so that if we're using des425, the V5 crypto library can be picked up. * configure.in: Use the correct path to find libdes425 Thu Mar 23 20:22:57 1995 Mark Eichin * logutil.c (update_wtmp): initialize ut from ent the way the V4 code did. Appears to handle SunOS case (when nearly all of the ifdef's are off) correctly now. Tue Mar 14 16:08:08 1995 * Makefile.in, configure.in: Use the libdes425 library so that the DES code doesn't get dragged in twice. * krlogind.c: Include so that Linux can get the FD_SET macros. * kcmd.c (kcmd): Close the credentials cache when you're done with it. * krlogind.c (doit): Always initialize the Krb5 error table. * krlogind.c (main, doit): Minor type fixes to gethostbyname(), accept(). Tue Mar 14 12:30:23 1995 Chris Provenzano (proven@mit.edu) * kcmd.c (kcmd()): Don't pass any data to sendauth() to be checksummed. The remote side doesn't check it anyway. Fri Mar 10 18:32:22 1995 Theodore Y. Ts'o * kcmd.c (kcmd): Initialize ret_cred to zero so that in case of an error, we don't try to free stack garbage. Fri Mar 10 11:09:34 1995 Chris Provenzano (proven@mit.edu) * kcmd.c (kcmd()) Use new calling convention for krb5_sendauth(). * krcp.c () Use new calling convention for krb5_mk_req_extended(). Thu Mar 2 12:26:29 1995 Theodore Y. Ts'o * Makefile.in (ISODELIB): Remove reference to $(ISODELIB). Wed Mar 1 11:54:50 1995 Theodore Y. Ts'o * configure.in: Remove ISODE_INCLUDE and ISODE_DEFS, replace check for -lsocket and -lnsl with WITH_NETLIB check. Tue Feb 28 01:41:04 1995 John Gilmore (gnu at toad.com) * forward.c, kcmd.c, krcp.c, krlogin.c, krlogind.c, krsh.c, krshd.c: Avoid and includes. Tue Feb 14 15:30:55 1995 Chris Provenzano (proven@mit.edu) * kcmd.c Call krb5_sendauth() and krb5_get_credentials() with new calling convention. * krcp.c (answer_auth()) Call krb5_mk_req_extended90 with new calling convention. Fri Feb 3 11:51:55 1995 Theodore Y. Ts'o (tytso@dcl) * krcp.c (tgt_keyproc): Add keytype parameter to field. Mon Jan 30 07:58:16 1995 Chris Provenzano (proven@mit.edu) * Removed all #include * Removed krb5_enctype argument passed to krb5_get_for_creds() Wed Jan 25 16:54:40 1995 Chris Provenzano (proven@mit.edu) * Removed all narrow types and references to wide.h and narrow.h Wed Jan 18 14:33:50 1995 Mark Eichin * krlogind.c (v4_des_read, v5_des_read): When reading length, ignore everything before a leading zero (MSB first "reasonable" value) to compensate for rlogin (mis)use of BSD-OOB data. * krlogin.c (des_read): same code (in both versions of des_read.) Wed Jan 18 01:07:56 1995 Mark Eichin * configure.in: undo streams test. It turns out that we want sunos to *fail* that test, since it doesn't have a streams PTEM module anyhow. * krlogind.c: don't include sys/tty.h and sys/ptyvar.h if we don't HAVE_STREAMS already. * krlogin.c: do the same thing. Fri Jan 13 15:23:47 1995 Chris Provenzano (proven@mit.edu) * Added krb5_context to all krb5_routines * krsh.c (main): Use htons(debug_port). Wed Jan 11 01:25:09 1995 Mark Eichin * logutil.c (update_wtmp): declare missing variables if HAVE_SETUTENT isn't set. (update_utmp): declare tty at top of function. Tue Jan 10 19:43:18 1995 Mark Eichin (eichin@cygnus.com) * krlogin.c (doit): use exit_handler for signal exits, don't use exit directly. (exit_handler): new function, avoids type collision from misusing exit directly as a signal handler. Tue Jan 10 15:23:31 1995 Richard Basch (probe@tardis) * configure.in: Streams test needs to include sys/types.h * krsh.c: Include sys/time.h (linux) Mon Jan 9 21:48:54 1995 Theodore Y. Ts'o (tytso@dcl) * kcmd.c, krlogin.c, krcp.c: Always include fcntl.h, and never sys/fcntl.h. * krshd.c: Always define the Kerberos V4 data structures. Tue Jan 3 16:54:02 1995 Richard Basch (probe@tardis) * krshd.c Cleaned up comments * krsh.c Removed debugging statement * kcmd.c Removed old sgi code (it has POSIX_SIGNALS). Mon Jan 2 12:35:18 1995 Richard Basch (probe@tardis) * krsh.c * krshd.c Added encrypted rsh support. It still isn't entirely secure; as the command-line could be spoofed by an active attack, but the data sharing is... * krlogind.c Ultrix doesn't have a fully functional POSIX termios. * krshd.c Cleaned up some of the #ifdef's and code duplication. Fixed decl. of return variable for getopt() [int not char] Fri Dec 30 18:35:50 1994 Richard Basch (probe@tardis) * krlogin.c Don't need: #ifdef _AIX, #undef _BSD, #endif * Makefile.in Fixed man page installation when build tree != source tree * configure.in No need to do the fcntl check Changed GETPGRP_ONEARG detection (and assign it when it takes one argument, not void). * logutil.c * login.c Tidied up the code a bit. Do not rely on NO_UT_TYPE (it has problems with AIX headers) * krlogind.c Tidied up the code a bit. Set the controlling tty for Ultrix Do not rely on NO_UT_TYPE (it has problems with AIX headers) Thu Dec 29 10:12:48 1994 Richard Basch (probe@tardis) * krlogind.c Conditionalize grantpt/unlockpt on HAVE_GRANTPT (not just Sun) Conditionalized references to ut_type and ut_pid. Try all the methods for getting a pty... * logutil.c Conditionalized references to ut_type and ut_pid. * configure.in Conditionalize grantpt/unlockpt on HAVE_GRANTPT Corrected a minor syntactical error with extraneous "]," Thu Dec 29 01:38:17 1994 Richard Basch * krlogind.c: Error checks for Solaris tty setup routines (grantpt/unlockpt) Commented out the OOB code, as it causes problems currently. Cleaned up some of the #ifdef's for logging incoming users Removed extraneous declaration of malloc() Pass a "" for the hostname rather than NULL to update_utmp. Some additional cosmetic changes. Included/excluded SYSV code (SYSV is not defined anywhere) Wed Dec 28 14:59:58 1994 Richard Basch (probe@tardis) * krlogin.c * krlogind.c * krsh.c * krshd.c Corrected the arguments to select, based on sizeof fd_set. Converted what remained to use FD_* macros, instead of bitshift * login.c Changed uid_type to uid_t, gid_type to gid_t Added shadow password support Always use cfset*speed when POSIX_TERMIOS is defined * configure.in Changed the PATH for looking for BSD r* commands Use AC_TRY_LINK instead of AC_TRY_COMPILE for the setenv test. Cache results of compile/link tests. Added shadow password support. Don't bother checking for sys/stream.h; done elsewhere Look for the function ptsname. * logutil.c Search to the proper position in the utmp/utmpx files. Corrected arguments for the utmpx routines. * krlogind.c Revamped the tty setup routines. Tue Dec 27 14:42:15 1994 Richard Basch (probe@tardis) * krlogin.c Cleaned up some of the includes * krlogind.c * krshd.c * logutil.c * login.c Revamped the utmp/wtmp handling routines * Makefile.in Fixed the "krlogin" program define for "krsh" * configure.in Changed the HAVE_STREAMS macro to not try Corrected the text for the setpgrp arguments check Tue Dec 27 06:15:42 1994 Richard Basch (probe@tardis) * krlogind.c Use the file descriptor macros (eg. FD_SET) to handle fd arrays Change #ifdef STREAMS to #ifdef HAVE_STREAMS Started to add SYS-V utmp handling Ripped out the old termio code. Include and where available. * configure.in Combined KRB5_UT* macros into CHECK_UTMP, with more checks. Changed obsolete AC_COMPILE_CHECK to use newer macros. Mon Dec 26 13:51:20 1994 Richard Basch (probe@tardis) * Makefile.in * configure.in * krcp.c * krsh.c * krlogin.c Removed the hard-coded paths for the BSD rlogin/rcp/rsh programs. Let "configure" find the programs for us... Mon Dec 19 15:09:57 1994 Theodore Y. Ts'o (tytso@dcl) * krcp.c (des_write): * krlogin.c (des_write): * krlogind.c (v5_des_write): Fix byte swapping code (Missing shift instructions). * krlogind.c (v4_des_read, v4_des_write): Fixed byte swapping code so that V4 des compatibility works on 64 bit architectures. Fri Nov 18 01:19:13 1994 Mark Eichin * Makefile.in (install): add install rules for krlogind.M, krshd.M, rlogin.M, rcp.M, rsh.M. (Section numbers are explicit, and this should probably be changed.) (from Ted Lemon Fri Nov 18 01:10:34 1994 Mark Eichin * configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and KRB5_UTHOST (from epeisach). Wed Nov 16 11:45:01 1994 Richard Basch (probe@tardis) * krlogin.c: If the system includes a SA_RESTART signal flag, use it. We want to be able to resume the read() system call after a SIGURG comes. Fri Nov 11 00:53:57 1994 Theodore Y. Ts'o (tytso@dcl) * forward.c (mk_cred, rd_cred): Move mk_cred and rd_cred to libkrb.a. Tue Nov 8 23:52:58 1994 Theodore Y. Ts'o (tytso@dcl) * krshd.c (setpgrp): Defining setpgrp(a,b) to setpgrp() if SETPGRP_TWOARG is not set can cause infinite macro recursion on some C preprocessors. Fix by putting the #ifdef for SETPGRP_TWOARG where setpgrp is actually called, instead of trying to redefine setpgrp(). Mon Nov 7 21:22:00 1994 Theodore Y. Ts'o (tytso@dcl) * configure.in: Add check for stdlib.h * configure.in: Remove unused check for HAVE_GETDTABLESIZE (especially since we replace it with AC_REPLACE_FUNCS later!) * getdtablesize.c: Use POSIX method of obtaining fd table size, if available. Wed Nov 02 22:21:00 1994 Richard Basch (probe@tardis) * configure.in: Moved POSIX signal check to aclocal.m4, and calls it (CHECK_SIGNALS) Added POSIX setjmp check (CHECK_SETJMP). Added checks for waitpid and setsid functions. * kcmd.c: Include not . Don't bother declaring sigmask when POSIX_SIGNALS is set. * krcp.c: Replaced the conditionalized BITS64 code with more portable code. Use mode_t instead of int, for file modes. Use waitpid, instead of wait, where available (HAVE_WAITPID). Added POSIX signal handling (POSIX_SIGNALS). * krlogin.c: Include and if available Replaced the conditionalized BITS64 code with more portable code. Use cfgetospeed() if POSIX_TERMIOS is defined. It was already being used, so there is no need to use two methods. Use waitpid, instead of wait, where available (HAVE_WAITPID). Added POSIX setjmp handling (POSIX_SETJMP) Added POSIX signal handling (POSIX_SIGNALS). * krlogind.c: Added POSIX signal handling (POSIX_SIGNALS). Corrected an error in the arguments to chmod(). Call setsid() if HAVE_SETSID is defined. Try not conditionalizing on __alpha; use other #ifdef's. Replaced the conditionalized BITS64 code with more portable code. * krsh.c: Added POSIX signal handling (POSIX_SIGNALS) * krshd.c: Declare and manipulate the file descriptor arrays properly, rather than bit shifting and passing them to select as (long *). Some systems (eg. AIX) declare them to be structs. Added POSIX signal handling (POSIX_SIGNALS) * login.c: Include and if available Added POSIX setjmp handling (POSIX_SETJMP) Added POSIX signal handling (POSIX_SIGNALS) Use waitpid, instead of wait, where available (HAVE_WAITPID). * logutil.c: Don't redeclare time(); it may conflict with the system header files. Include first. Thu Oct 27 20:07:03 1994 Mark Eichin (eichin@cygnus.com) * login.c (main): if CSTATUS is missing, don't set c_cc[VSTATUS] (for sunos.) Thu Oct 27 16:12:19 1994 Mark Eichin (eichin@cygnus.com) * krlogin.c (des_write): get rid of srandom, since seeding is done directly in krb5_random_confounder. get rid of unused variables. * krlogind.c (v4_des_write): use krb5_random_confounder directly. get rid of unused variables. Thu Oct 27 14:50:40 1994 Mark Eichin (eichin@cygnus.com) * login.c (main): if CDISCARD is missing, use CFLUSH instead. Thu Oct 27 14:47:41 1994 Mark Eichin (eichin@cygnus.com) * configure.in: fix typo in "use streams interface" test (ttold.h not ttyold.h) Thu Oct 27 14:31:17 1994 Mark Eichin (eichin@cygnus.com) * configure.in: check for srand48, srand, and srandom. * krlogind.c (v4_des_write): use the best available of the three random number systems for padding (based on code from lib/crypto/os/rnd_confoun.c.) Wed Oct 26 00:04:02 1994 Theodore Y. Ts'o (tytso@dcl) * krsh.c (main): * krlogind.c (protocol, v5_des_read): Check for both EAGAIN in addition to EWOULDBLOCK. Mon Oct 24 14:46:07 1994 (tytso@rsx-11) * Makefile.in: The Kerberos V4 libraries must be linked in after the V5 libraries; compat_recvauth pulls in the V4 routines. * kcmd.c (kcmd): Don't free host_save; it's supposed to be returned by kcmd to the caller! * configure.in * krlogin.c (des_write): Don't check for srand48 and then try to define srandom to be srand48. This breaks on machines which have both srandom and srand48. Instead, use krb5_random_confounder; it will do the right thing. Wed Oct 19 12:36:47 1994 Theodore Y. Ts'o (tytso@dcl) * krlogind.c (protocol): Change yet another variable to be an unsigned char. * login.c (main): Add other termios c_cc initializations for the ALPHA. * krlogind.c (protocol): Make protocol buffers be unsigned, since we're comparing against unsigned data. Tue Oct 18 15:48:37 1994 Mark Eichin (eichin@cygnus.com) * configure.in (HAVE_STREAMS): test for streams interface headers in a way that fails on sunos but works on solaris. * krlogin.c: use HAVE_STREAMS. * krlogind.c: use HAVE_STREAMS, fix TIOCPKT_* test. Tue Oct 4 17:14:38 1994 Theodore Y. Ts'o (tytso@dcl) * krcp.c (tgt_keyproc): Add widen.h and narrow.h around declaration so that argument types are widened. Mon Oct 3 13:21:51 1994 Theodore Y. Ts'o (tytso@dcl) * logutil.c (logwtmp): Remove declaration for strncpy(). Fri Sep 30 17:04:24 1994 Theodore Y. Ts'o (tytso@dcl) * krshd.c: Use ifdef for SETPGRP_TWOARG and HAVE_KILLPG * krlogind.c: Use ifdef include of HAVE_SYS_TTY_H and HAVE_SYS_PTYVAR_H (suncc doesn't #define solaris). Thu Sep 29 22:50:05 1994 Theodore Y. Ts'o (tytso@dcl) * Makefile.in: "make clean" should remove the executables * Makefile.in: Relink executables if libraries change Thu Sep 29 17:55:57 1994 Mark Eichin (eichin@tweedledumber.cygnus.com) * krlogin.c (mode): ifdef VLNEXT instead of svr4 for ^V fixing. (doit): ditto. krlogin.c, configure.in: include sys/tty.h and sys/ttold.h only if they're both there. Wed Sep 28 20:57:24 1994 Mark Eichin (eichin@tweedledumber.cygnus.com) * configure.in (srand48): check for srand48, and if it exists, substitute it for srandom (and lrand48 for random.) (K4LIB): add libdes.a, needed for des_pcbc_encrypt. Wed Sep 28 14:36:29 1994 Mark Eichin (eichin@rtl.cygnus.com) * Makefile.in: always put $(K4LIB) before $(KLIB) so that references to libcrypto.a get resolved. Thu Aug 18 18:57:44 1994 Theodore Y. Ts'o (tytso at tsx-11) * Makefile.in: * configure.in: Fix KRB4 handling; do it here in configure.in instead of in Makefile.in Thu Aug 18 18:55:36 1994 Mark Eichin (eichin@perdiem) * configure.in (LOGINLIBS): always substitute it, even if it isn't set. Thu Aug 18 17:09:36 1994 Theodore Y. Ts'o (tytso at tsx-11) * forward.c (get_for_creds): Fix bug to allow cross-realm forwarded credentials to work. * forward.c (rd_and_store_for_creds): Store the forwarded credentials in a file which is PID dependent, to allow for different sessions in an rlogin session. * Makefile: Add $(SETENVOBJ) to all programs that use forward.c Tue Aug 16 22:41:25 1994 Mark Eichin (eichin@cygnus.com) * krlogind.c: add sys/ioctl.h. Tue Aug 16 22:36:29 1994 Mark Eichin (eichin@cygnus.com) * configure.in: set LOGINLIBS to -lodm -ls -lcfg if the system has all three (and is probably an AIX system.) * Makefile.in: use LOGINLIBS for login.krb5. * krshd.c: use HAVE_SYS_SELECT_H. Tue Aug 16 17:58:09 1994 Mark Eichin (eichin@cygnus.com) * krcp.c: check HAVE_VFORK_H * configure.in: use AC_VFORK (runtime test -- consider just using fork instead.) Sat Aug 13 02:04:37 1994 Mark Eichin (eichin@perdiem) * Makefile.in (DEFINES): set LOGIN_PROGRAM correctly. Thu Aug 11 23:16:31 1994 Mark Eichin (eichin@perdiem) * krsh.c: Don't (mis)declare getpwuid ever. Sun Aug 7 04:43:24 1994 Mark Eichin (eichin@cygnus.com) * krlogin.c (oob): FWRITE (and out) not needed w/POSIX_TERMIOS * logutil.c: if EMPTY is missing, use UT_UNKNOWN instead. * login.c (main): some systems just don't have TIOCLSET Fri Aug 5 18:47:00 1994 Mark Eichin (eichin@cygnus.com) * configure.in: test for sigprocmask and sigset_t to set POSIX_SIGNALS. * krlogin.c, kcmd.c: use POSIX_SIGNALS. Fri Aug 5 15:35:54 1994 Mark Eichin (eichin@cygnus.com) * configure.in, logutil.c: check for NO_UT_PID, use it. Wed Jul 27 12:52:04 1994 Mark Eichin (eichin@cygnus.com) * krlogind.c, krlogin.c, krcp.c: define roundup if needed. * Makefile.in: add LIBOBJS, dependency for getdtablesize.o. * getdtablesize.c: new file. * configure.in: build getdtablesize.c if needed. * login.c: HAVE_TTYENT_H. * configure.in: add ttyent.h to HEADERS test. * krshd.c: HAVE_SYS_LABEL_H, which seems to be SunOS 4 specific. * krlogind.c: ditto. * configure.in: test for add sys/label.h to HEADERS test. * krcp.c (rsource): USE_DIRENT_H. * configure.in: test for HAVE_UNISTD_H. * logutil.c: use HAVE_UNISTD_H. Tue Jul 26 00:25:57 1994 Mark Eichin (eichin@cygnus.com) * krlogin.c: include * configure.in: Added tests for NO_UT_HOST, NO_UT_EXIT. * logutil.c: use them. * configure.in: add CHECK_DIRENT, CHECK_FCNTL. * configure.in: Added tests for HAVE_SETOWN, HAVE_SYS_FILIO_H. * krlogin.c, krsh.c, krshd.c, krlogin.c, krlogind.c: use them. Sat Jul 23 08:48:50 1994 Tom Yu (tlyu@dragons-lair) * kcmd.c: * krshd.c: include ext-proto.h to avoid type warnings Sat Jul 16 02:24:31 1994 Theodore Y. Ts'o (tytso at tsx-11) * kcmd.c: * krsh.c: index->strchr, rindex->strrchr, add (char *) cast to malloc, have proper include for the string functions. Fri Jul 15 15:03:11 1994 Theodore Y. Ts'o (tytso at tsx-11) * krcp.c: add utimes() emulation for systems that only have the POSIX utime() call. Mon Jun 27 22:03:48 1994 Theodore Y. Ts'o (tytso at tsx-11) * krlogind.c: remove spurious debugging #undef of KRB5_KRB4_COMPAT