aboutsummaryrefslogtreecommitdiff
path: root/src/appl/bsd/ChangeLog
blob: c98a8ecc3e1eacc21ab2f4c3afb98cec16ff2e7c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
Sat Jun 10 22:56:10 1995  Tom Yu  (tlyu@dragons-lair)

	* forward.c, kcmd.c, krcp.c, krlogind.c, krshd.c:
		krb5_auth_context redefinitions

Fri Jun  9 18:26:30 1995    <tytso@rsx-11.mit.edu>

	* configure.in: Remove standardized set of autoconf macros, which
		are now handled by CONFIG_RULES.

Wed May 31 17:16:44 1995  Tom Yu  (tlyu@dragons-lair)

	* loginpaths.h: #ifdef ultrix => #ifdef __ultrix

Sun May 21 16:36:39 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* loginpaths.h: Add NetBSD paths.

	* login.c: Define TAB3 to 0 if non existant

	* krlogin.c (mode): ifdef code based on TABDLY existing on
		machine. (netbsd lacks this).

	* krcp.c: Declare sys_errlist only if needed by the OS.

	* configure.in: Add DECLARE_SYS_ERRLIST
		Check for libcrypt defining the function crypt

Mon May 15 10:43:30 1995    <tytso@rsx-11.mit.edu>

	* login.c (main): Only try to use TIOCSETD if it is defined
		(instead of relying on _IBMR2 *not* being defined).

		Only try to use TIOCNXCL if it is defined.

	* krcp.c: If setreuid() is emulated using setresuid(),
		#define HAVE_SETREUID so it gets used.

Sat May 13 08:59:38 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* krshd.c (recvauth): Use krb5_auth_con_genaddrs to set the port
		on the connection so that credential forwarding works.

Tue May  9 08:17:18 1995  Ezra Peisach  (epeisach@kangaroo.mit.edu)

	* krshd.c (main): Cast a sockaddr_in * to sockaddr * in call to
		accept. 

	* kcmd.c: Add <stdlib.h>

	* krcp.c: Add <stdlib.h>.

Sat May  6 18:12:37 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* krcp.c (answer_auth): Added const declaration to filenames.

Fri May 05 09:16:16 1995  Chris Provenzano (proven@mit.edu)

	* krcp.c (answer_auth()): Requires two new args that are passed
		from the command line. The first -c is to pass the filename
		of the remote credential cache. The second -C is to pass
		the filename of the remote krb5.conf file.

Thu May 04 23:53:23 1995  Chris Provenzano (proven@mit.edu)

	* krcp.c (answer_auth()): Don't destroy the credential cache.

Wed May 03 20:10:39 1995  Chris Provenzano (proven@mit.edu)

	* krcp.c (answer_auth()): Set auth_context = NULL before using it.

Wed May 03 03:30:51 1995  Chris Provenzano (proven@mit.edu)

        * krlogind.c, krshd.c: (krb5_compat_recvauth()): 
		No longer needs the rc_type arg.

Tue May  2 22:12:39 1995  Theodore Y. Ts'o  (tytso@dcl)

	* krcp.c (main): Don't try to play uid swapping games if the
		effective uid is not zero.

	* kcmd.c (kcmd): Bug fix to jik's bug fix.  (Caused by our code
		drift since jik's changes went in, and not sufficiently
		careful checking of jik's patches before applying it.)

Mon May 01 15:56:32 1995  Chris Provenzano

	* kcmd.c (kcmd()): Bug fixes from jik.

	* krlogind.c (recvauth()): Changes to auth_context to better 
		support full addresses, for rd_cred() and friends.

Sat Apr 29 01:26:06 1995  Theodore Y. Ts'o  <tytso@dcl>

	* Makefile.in (login.krb5): Link the libraries twice due to
		circular dependency in the libraries.  (read_password in
		libdes425.a depends on krb5_read_password in libkrb5.a)

Fri Apr 28 20:33:06 1995  Theodore Y. Ts'o  <tytso@dcl>

	* login.c (main): Don't use setreuid() to play games with the real
		uid, since not all systems have setreuid().  This method
		of communicating to in_tkt what the correct owner of the
		ticket file is completely broken, anyway.  We skip the
		setreuid() entirely, and then chown the ticket file to the
		correct owner and group afterwards.

Fri Apr 28 17:59:19 1995  Mark Eichin  <eichin@cygnus.com>

	* Makefile.in (KLIB): include KRB4_LIB directly, to satisfy both
	versions of the dependencies.

Fri Apr 28 16:55:14 EDT 1995	Paul Park	(pjpark@mit.edu)
	* Makefile.in	- change position of KRB4_LIB for krshd and krlogind
			  so that it links correctly for both --with-krb4
			  and --with-krb4=/usr/athena.

Fri Apr 28 16:12:57 1995  Mark Eichin  <eichin@cygnus.com>

	* configure.in (PATH): use internal AC_PROG_ECHO_N because change
	in path might change behavior of echo (example: solaris, native
	shell, with GNU echo (-n) in user path, but only Solaris echo (\c)
	in path here.)

Fri Apr 28 07:52:45 1995  Theodore Y. Ts'o  <tytso@lurch.mit.edu>

	* login.c: Lots of lint cleanup; declare functions before they
		are used, add appropriate return types (int or void)
		to functions as necessary, etc.
	
Thu Apr 27 21:44:17 1995  Ezra Peisach  (epeisach@kangaroo.mit.edu)

	* login.c: Remove definition of krb_err_txt. krb.h defines it.

Thu Apr 27 17:41:06 1995  Mark Eichin  <eichin@cygnus.com>

	* Makefile.in (krshd, login.krb5, krlogind): KRB4_LIB needs to
	appear before KLIB since it uses des425.

Thu Apr 27 14:36:54 1995  Mark Eichin  <eichin@cygnus.com>

	* Makefile.in (LOCALINCLUDE): get kerberosIV headers for login.c
	(login.krb): link against krb4 libs.
	* configure.in: check AC_CONST so it works.

Thu Apr 27 13:54:21 1995  Mark Eichin  <eichin@cygnus.com>

	* configure.in: use WITH_KRB4 as-is.
	* Makefile.in (krshd, krlogind): use KRB4_LIB directly.

Thu Apr 27 01:09:19 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* krcp.c (answer_auth): Should not call krb5_cc_close after
		krb5_cc_destroy. (encrypted rcp failed).

	* krlogind.c (main): -S option was not getting a keytab. (passing
		a char * to krb5_compat_recvauth).

	* krshd.c (recvauth): extract the client principal from ticket
		before calling krb5_kuserok on a NULL principal.
		(main): -S option was not getting a keytab (passing a char *).

	* krcp.c: (main): Missing htons on port number when specified on
		command line.

Wed Apr 26 21:09:34 1995  Chris Provenzano  (proven@mit.edu)

	* kcmd.c (kcmd()) : Don't use hp->h_name use host_save instead.

Wed Apr 26 17:43:08 1995  Mark Eichin  <eichin@cygnus.com>

	* logutil.c (EMPTY): linux has UT_UNKNOWN, not EMPTY.

Wed Apr 26 09:41:35 1995  Ezra Peisach  <epeisach@kangaroo.mit.edu>

	* krlogind.c (main): LOG_AUTH in openlog arguments in wrong place.
		(recvauth): Do not copy principal on a V4 request. The
		ticket portion is not set by krb5_compat_recvauth for these.

	* configure.in: Check for libutil. Under OSF/1, logwtmp is stored
		there. 

Wed Apr 26 07:19:18 1995  Chris Provenzano  (proven@mit.edu)

	* krlogind.c (doit()) : If TIOCOTTY is defined unset the 
		controlling tty before setting it to another tty.

Tue Apr 25 21:23:28 1995  Chris Provenzano  (proven@mit.edu)

	* forward.c (rd_and_store_for_creds()) : Rewritten to use
		auth_context and the new krb5_rd_creds().
	* forward.c (get_for_creds()) : New function replacing
		krb5_get_for_creds() and uses auth_context and new
		krb5_mk_creds() routine.
	* kcmd.c (kcmd()): Use new get_for_creds() routine.
	* krlogind.c (recvauth()): Use new rd_and_store_for_creds() routine.

Sat Apr 22 00:42:22 1995  Theodore Y. Ts'o  (tytso@dcl)

	* rlogind (main, doit): The variable krb5_override_default_realm
		is obsolete.  Use the krb5_set_default_realm function instead.

	* krshd.c (main, doit): The variable krb5_override_default_realm
		is obsolete.  Use the krb5_set_default_realm function instead.

Fri Apr 21 21:11:17 1995  Theodore Y. Ts'o  (tytso@dcl)

	* krshd.c: Add #include for <sys/stat.h>, which is now needed.

Fri Apr 21 17:18:57 1995  Mark Eichin  <eichin@cygnus.com>

	rlogin testing changes from ian@cygnus.com.

Fri Apr 21 17:13:48 1995  Mark Eichin  <eichin@cygnus.com>

	More changes from ian@cygnus.com to support testing.

Fri Apr 21 14:07:15 1995  Mark Eichin  <eichin@cygnus.com>

	Added Ian's changes with minor tweaks. These are used by the testsuite.

Fri Apr 07 15:46:54 1995 Chris Provenzano (proven@mit.edu)

	* configure.in, krlogind.c, krsh.c, krshd.c, login.c, logutil.c.
		A bunch of patches from Ezra to get BSD to work on
		The Alpha that looked reasonable.

Mon Mar 27 07:56:26 1995 Chris Provenzano (proven@mit.edu)

        * krcp.c (send_auth()): Use new calling convention for krb5_rd_req().

        * krshd.c (recvauth()): Use new calling convention for 
		krb5_compat_recvauth().

        * krlogind.c (recvauth()): Use new calling convention for 
		krb5_compat_recvauth().

Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

	* krlogind.c (srvtab): New global variable.
	(krb5_override_default_realm): Declare.
	(ARGSTR): Add "S:M:L:" to Kerberos version.
	(login_program): New global variable.
	(main): Handle -S, -M, and -L arguments.  Call SO_REUSEADDR on
	socket if debug_port set.
	(doit): Use login_program instead of LOGIN_PROGRAM.
	(recvauth): Pass srvtab to krb5_compat_recvauth.
	* krlogind.M: Document -S, -M, and -L.

Fri Mar 24 15:04:25 1995  Ian Lance Taylor  <ian@cygnus.com>

	* krcp.c (forcenet): New global vraiable.
	(main): Accept -D and -N arguments.  Pass Kerberos realm to remote
	rcp execution.
	(hosteq): If -N specified, always return 0.
	* rcp.M: Document -D and -N.
	* krshd.c (ARGSTR): Add "P:" to KERBEROS version.
	(kprogdir): New global variable.
	(main): Handle -P.
	(path): Remove global variable.
	(path_rest): Remove explicit size.
	(envinit): Use 0 instead of path.
	(PATHENV): define.
	(doit): Use kprogdir variable instead of KPROGDIR macro when
	setting path.  Build path in allocated memory rather than using a
	fixed size array.  If the command starts with "rcp ", force use of
	kprogdir/rcp if it exists.
	* krshd.M: Document -P.

Thu Mar 23 18:18:31 1995  Ian Lance Taylor  <ian@cygnus.com>

	* krshd.c (ARGSTR): Add S:M:A to KERBEROS version.
	(srvtab): New global variable.
	(krb5_override_default_realm): Declare.
	(main): Handle -S, -M and -A arguments.  Call SO_REUSEADDR on
	socket if debug_port set.
	(doit): If -A used, allocate a random port for the stderr stream,
	rather than allocating a reserved port.  Don't call initgroups if
	not changing the uid.
	(recvauth): Pass srvtab to krb5_compat_recvauth.
	* krshd.M: Document -S, -M, and -A.
	* krsh.c (main): Accept -A, and pass it to kcmd.
	* rsh.M: Document -A.
	* kcmd.c (kcmd): Add new argument anyport.  If it is set, permit
	any port for the stderr stream, rather than requiring a reserved
	port.  Initialize ret_cred to NULL.
	* krcp.c (main): Pass 0 for anyport to kcmd.
	* krlogin.c (main): Pass 0 for anyport to kcmd.

Thu Mar 23 23:23:25 1995  Theodore Y. Ts'o  <tytso@dcl>

	* Makefile.in (krshd): Move $(K4LIB) after $(KLIB) so that if
		we're using des425, the V5 crypto library can be picked up.

	* configure.in: Use the correct path to find libdes425

Thu Mar 23 20:22:57 1995  Mark Eichin  <eichin@cygnus.com>

	* logutil.c (update_wtmp): initialize ut from ent the way the V4
	code did. Appears to handle SunOS case (when nearly all of the
	ifdef's are off) correctly now.

Tue Mar 14 16:08:08 1995    <tytso@rsx-11.mit.edu>

	* Makefile.in, configure.in: Use the libdes425 library so that the
		DES code doesn't get dragged in twice.

	* krlogind.c: Include <sys/time.h> so that Linux can get the
		FD_SET macros.

	* kcmd.c (kcmd): Close the credentials cache when you're done with
	        it.

	* krlogind.c (doit): Always initialize the Krb5 error table.

	* krlogind.c (main, doit): Minor type fixes to gethostbyname(),
		accept().

Tue Mar 14 12:30:23 1995  Chris Provenzano (proven@mit.edu)

	* kcmd.c (kcmd()): Don't pass any data to sendauth() to be 
		checksummed. The remote side doesn't check it anyway.

Fri Mar 10 18:32:22 1995  Theodore Y. Ts'o  <tytso@dcl>

	* kcmd.c (kcmd): Initialize ret_cred to zero so that in case of an
		error, we don't try to free stack garbage.

Fri Mar 10 11:09:34 1995  Chris Provenzano (proven@mit.edu)

        * kcmd.c (kcmd()) Use new calling convention for krb5_sendauth().
	* krcp.c () Use new calling convention for krb5_mk_req_extended().

Thu Mar  2 12:26:29 1995  Theodore Y. Ts'o  <tytso@dcl>

	* Makefile.in (ISODELIB): Remove reference to $(ISODELIB).

Wed Mar  1 11:54:50 1995  Theodore Y. Ts'o  <tytso@dcl>

	* configure.in: Remove ISODE_INCLUDE and ISODE_DEFS, replace check
		for -lsocket and -lnsl with WITH_NETLIB check.

Tue Feb 28 01:41:04 1995  John Gilmore  (gnu at toad.com)

	* forward.c, kcmd.c, krcp.c, krlogin.c, krlogind.c, krsh.c,
	krshd.c:  Avoid <krb5/...> and <com_err.h> includes.

Tue Feb 14 15:30:55 1995 Chris Provenzano  (proven@mit.edu)

        * kcmd.c Call krb5_sendauth() and krb5_get_credentials() with 
		new calling convention.

	* krcp.c (answer_auth()) Call krb5_mk_req_extended90 with new 
		calling convention.

Fri Feb  3 11:51:55 1995  Theodore Y. Ts'o  (tytso@dcl)

	* krcp.c (tgt_keyproc): Add keytype parameter to field.

Mon Jan 30 07:58:16 1995  Chris Provenzano (proven@mit.edu)

	* Removed all #include <krb5/crc-32.h> 

	* Removed krb5_enctype argument passed to krb5_get_for_creds()

Wed Jan 25 16:54:40 1995  Chris Provenzano (proven@mit.edu)

        * Removed all narrow types and references to wide.h and narrow.h

Wed Jan 18 14:33:50 1995  Mark Eichin  <eichin@cygnus.com>

	* krlogind.c (v4_des_read, v5_des_read): When reading length,
	ignore everything before a leading zero (MSB first "reasonable"
	value) to compensate for rlogin (mis)use of BSD-OOB data.
	* krlogin.c (des_read): same code (in both versions of des_read.)

Wed Jan 18 01:07:56 1995  Mark Eichin  <eichin@cygnus.com>

	* configure.in: undo streams test. It turns out that we want sunos
	to *fail* that test, since it doesn't have a streams PTEM module
	anyhow.
	* krlogind.c: don't include sys/tty.h and sys/ptyvar.h if we don't
	HAVE_STREAMS already.
	* krlogin.c: do the same thing.

Fri Jan 13 15:23:47 1995  Chris Provenzano (proven@mit.edu)

    * Added krb5_context to all krb5_routines

	* krsh.c (main): Use htons(debug_port).

Wed Jan 11 01:25:09 1995  Mark Eichin  <eichin@cygnus.com>

	* logutil.c (update_wtmp): declare missing variables if
	HAVE_SETUTENT isn't set.
	(update_utmp): declare tty at top of function.

Tue Jan 10 19:43:18 1995  Mark Eichin  (eichin@cygnus.com)

	* krlogin.c (doit): use exit_handler for signal exits, don't use
	exit directly.
	(exit_handler): new function, avoids type collision from misusing
	exit directly as a signal handler.

Tue Jan 10 15:23:31 1995  Richard Basch  (probe@tardis)

	* configure.in: Streams test needs to include sys/types.h

	* krsh.c: Include sys/time.h (linux)

Mon Jan  9 21:48:54 1995  Theodore Y. Ts'o  (tytso@dcl)
    
    	* kcmd.c, krlogin.c, krcp.c: Always include fcntl.h, and never
		sys/fcntl.h.

	* krshd.c: Always define the Kerberos V4 data structures.

Tue Jan  3 16:54:02 1995  Richard Basch  (probe@tardis)

	* krshd.c
	  	Cleaned up comments

	* krsh.c
	  	Removed debugging statement

	* kcmd.c
	  	Removed old sgi code (it has POSIX_SIGNALS).

Mon Jan  2 12:35:18 1995  Richard Basch  (probe@tardis)

	* krsh.c
	* krshd.c
	  	Added encrypted rsh support.
		It still isn't entirely secure; as the command-line could
		be spoofed by an active attack, but the data sharing is...

	* krlogind.c
	  	Ultrix doesn't have a fully functional POSIX termios.

	* krshd.c
	  	Cleaned up some of the #ifdef's and code duplication.
		Fixed decl. of return variable for getopt() [int not char]

Fri Dec 30 18:35:50 1994  Richard Basch  (probe@tardis)

	* krlogin.c
	  	Don't need: #ifdef _AIX, #undef _BSD, #endif

	* Makefile.in
	  	Fixed man page installation when build tree != source tree

	* configure.in
	  	No need to do the fcntl check
		Changed GETPGRP_ONEARG detection (and assign it when it
			takes one argument, not void).

	* logutil.c
	* login.c
	  	Tidied up the code a bit.
		Do not rely on NO_UT_TYPE (it has problems with AIX headers)

	* krlogind.c
	  	Tidied up the code a bit.
	  	Set the controlling tty for Ultrix
		Do not rely on NO_UT_TYPE (it has problems with AIX headers)

Thu Dec 29 10:12:48 1994  Richard Basch  (probe@tardis)

	* krlogind.c
	  	Conditionalize grantpt/unlockpt on HAVE_GRANTPT (not just Sun)
	  	Conditionalized references to ut_type and ut_pid.
		Try all the methods for getting a pty...

	* logutil.c
	  	Conditionalized references to ut_type and ut_pid.

	* configure.in
	  	Conditionalize grantpt/unlockpt on HAVE_GRANTPT
		Corrected a minor syntactical error with extraneous "],"

Thu Dec 29 01:38:17 1994  Richard Basch  <probe@k9>

	* krlogind.c:
	  	Error checks for Solaris tty setup routines (grantpt/unlockpt)
		Commented out the OOB code, as it causes problems currently.
		Cleaned up some of the #ifdef's for logging incoming users
		Removed extraneous declaration of malloc()
		Pass a "" for the hostname rather than NULL to update_utmp.
		Some additional cosmetic changes.
		Included/excluded SYSV code (SYSV is not defined anywhere)

Wed Dec 28 14:59:58 1994  Richard Basch  (probe@tardis)

	* krlogin.c
	* krlogind.c
	* krsh.c
	* krshd.c
	  	Corrected the arguments to select, based on sizeof fd_set.
		Converted what remained to use FD_* macros, instead of bitshift

	* login.c
	  	Changed uid_type to uid_t, gid_type to gid_t
		Added shadow password support
		Always use cfset*speed when POSIX_TERMIOS is defined

	* configure.in
		Changed the PATH for looking for BSD r* commands
		Use AC_TRY_LINK instead of AC_TRY_COMPILE for the setenv test.
		Cache results of compile/link tests.
		Added shadow password support.
	  	Don't bother checking for sys/stream.h; done elsewhere
		Look for the function ptsname.

	* logutil.c
	  	Search to the proper position in the utmp/utmpx files.
	  	Corrected arguments for the utmpx routines.

	* krlogind.c
	  	Revamped the tty setup routines.

Tue Dec 27 14:42:15 1994  Richard Basch  (probe@tardis)

	* krlogin.c
	  	Cleaned up some of the includes

	* krlogind.c
	* krshd.c
	* logutil.c
	* login.c
	  	Revamped the utmp/wtmp handling routines

	* Makefile.in
	  	Fixed the "krlogin" program define for "krsh"

	* configure.in
		Changed the HAVE_STREAMS macro to not try <sys/tty.h>
		Corrected the text for the setpgrp arguments check

Tue Dec 27 06:15:42 1994  Richard Basch  (probe@tardis)

	* krlogind.c
		Use the file descriptor macros (eg. FD_SET) to handle fd arrays
		Change #ifdef STREAMS to #ifdef HAVE_STREAMS
		Started to add SYS-V utmp handling
		Ripped out the old termio code.
		Include <unistd.h> and <stdlib.h> where available.

	* configure.in
		Combined KRB5_UT* macros into CHECK_UTMP, with more checks.
		Changed obsolete AC_COMPILE_CHECK to use newer macros.

Mon Dec 26 13:51:20 1994  Richard Basch  (probe@tardis)

	* Makefile.in
	* configure.in
	* krcp.c
	* krsh.c
	* krlogin.c
	Removed the hard-coded paths for the BSD rlogin/rcp/rsh programs.
	Let "configure" find the programs for us...

Mon Dec 19 15:09:57 1994  Theodore Y. Ts'o  (tytso@dcl)

	* krcp.c (des_write):
	* krlogin.c (des_write):
	* krlogind.c (v5_des_write): Fix byte swapping code (Missing shift
		instructions).

	* krlogind.c (v4_des_read, v4_des_write): Fixed byte swapping code
		so that V4 des compatibility works on 64 bit
		architectures.

Fri Nov 18 01:19:13 1994  Mark Eichin  <eichin@cygnus.com>

	* Makefile.in (install): add install rules for krlogind.M,
	krshd.M, rlogin.M, rcp.M, rsh.M. (Section numbers are explicit,
	and this should probably be changed.)
	(from Ted Lemon <mellon@ipd.wellsfargo.com>

Fri Nov 18 01:10:34 1994  Mark Eichin  <eichin@cygnus.com>

	* configure.in: use new macros KRB5_UTPID, KRB5_UTTYPE, and
	KRB5_UTHOST (from epeisach).

Wed Nov 16 11:45:01 1994  Richard Basch  (probe@tardis)

	* krlogin.c:
	If the system includes a SA_RESTART signal flag, use it.
	We want to be able to resume the read() system call after
	a SIGURG comes.

Fri Nov 11 00:53:57 1994  Theodore Y. Ts'o  (tytso@dcl)

	* forward.c (mk_cred, rd_cred): Move mk_cred and rd_cred to
		libkrb.a.

Tue Nov  8 23:52:58 1994  Theodore Y. Ts'o  (tytso@dcl)

	* krshd.c (setpgrp): Defining setpgrp(a,b) to setpgrp() if
		SETPGRP_TWOARG is not set can cause infinite macro
		recursion on some C preprocessors.  Fix by putting the
		#ifdef for SETPGRP_TWOARG where setpgrp is actually
		called, instead of trying to redefine setpgrp().

Mon Nov  7 21:22:00 1994  Theodore Y. Ts'o  (tytso@dcl)

	* configure.in: Add check for stdlib.h

	* configure.in: Remove unused check for HAVE_GETDTABLESIZE
		(especially since we replace it with AC_REPLACE_FUNCS
		later!)

	* getdtablesize.c:  Use POSIX method of obtaining fd table size,
		if available. 

Wed Nov 02 22:21:00 1994  Richard Basch  (probe@tardis)

	* configure.in:
	Moved POSIX signal check to aclocal.m4, and calls it (CHECK_SIGNALS)
	Added POSIX setjmp check (CHECK_SETJMP).
	Added checks for waitpid and setsid functions.

	* kcmd.c:
	Include <signal.h> not <sys/signal.h>.
	Don't bother declaring sigmask when POSIX_SIGNALS is set.
	
	* krcp.c:
	Replaced the conditionalized BITS64 code with more portable code.
	Use mode_t instead of int, for file modes.
	Use waitpid, instead of wait, where available (HAVE_WAITPID).
	Added POSIX signal handling (POSIX_SIGNALS).

	* krlogin.c:
	Include <unistd.h> and <stdlib.h> if available
	Replaced the conditionalized BITS64 code with more portable code.
	Use cfgetospeed() if POSIX_TERMIOS is defined.  It was already being
		used, so there is no need to use two methods.
	Use waitpid, instead of wait, where available (HAVE_WAITPID).
	Added POSIX setjmp handling (POSIX_SETJMP)
	Added POSIX signal handling (POSIX_SIGNALS).

	* krlogind.c:
	Added POSIX signal handling (POSIX_SIGNALS).
	Corrected an error in the arguments to chmod().
	Call setsid() if HAVE_SETSID is defined.
	Try not conditionalizing on __alpha; use other #ifdef's.
	Replaced the conditionalized BITS64 code with more portable code.

	* krsh.c:
	Added POSIX signal handling (POSIX_SIGNALS)

	* krshd.c:
	Declare and manipulate the file descriptor arrays properly,
		rather than bit shifting and passing them to select as
		(long *).  Some systems (eg. AIX) declare them to be structs.
	Added POSIX signal handling (POSIX_SIGNALS)

	* login.c:
	Include <unistd.h> and <stdlib.h> if available
	Added POSIX setjmp handling (POSIX_SETJMP)
	Added POSIX signal handling (POSIX_SIGNALS)
	Use waitpid, instead of wait, where available (HAVE_WAITPID).

	* logutil.c:
	Don't redeclare time(); it may conflict with the system header files.
	Include <unistd.h> first.

Thu Oct 27 20:07:03 1994  Mark Eichin  (eichin@cygnus.com)

	* login.c (main): if CSTATUS is missing, don't set c_cc[VSTATUS]
	(for sunos.)

Thu Oct 27 16:12:19 1994  Mark Eichin  (eichin@cygnus.com)

	* krlogin.c (des_write): get rid of srandom, since seeding is done
	directly in krb5_random_confounder. get rid of unused variables.
	* krlogind.c (v4_des_write): use krb5_random_confounder
	directly. get rid of unused variables.

Thu Oct 27 14:50:40 1994  Mark Eichin  (eichin@cygnus.com)

	* login.c (main): if CDISCARD is missing, use CFLUSH instead.

Thu Oct 27 14:47:41 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in: fix typo in "use streams interface" test (ttold.h
	not ttyold.h)

Thu Oct 27 14:31:17 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in: check for srand48, srand, and srandom.
	* krlogind.c (v4_des_write): use the best available of the three
	random number systems for padding (based on code from
	lib/crypto/os/rnd_confoun.c.)

Wed Oct 26 00:04:02 1994  Theodore Y. Ts'o  (tytso@dcl)

	* krsh.c (main):
	* krlogind.c (protocol, v5_des_read): Check for both EAGAIN in
		addition to EWOULDBLOCK.

Mon Oct 24 14:46:07 1994    (tytso@rsx-11)

	* Makefile.in: The Kerberos V4 libraries must be linked in after
		the V5 libraries; compat_recvauth pulls in the V4 routines.

	* kcmd.c (kcmd): Don't free host_save; it's supposed to be
		returned by kcmd to the caller!

	* configure.in
	* krlogin.c (des_write): Don't check for srand48 and then try to
		define srandom to be srand48.  This breaks on machines
		which have both srandom and srand48.  Instead, use
		krb5_random_confounder; it will do the right thing.

Wed Oct 19 12:36:47 1994  Theodore Y. Ts'o  (tytso@dcl)

	* krlogind.c (protocol): Change yet another variable to be an
		unsigned char.

	* login.c (main): Add other termios c_cc initializations for the
		ALPHA. 

	* krlogind.c (protocol): Make protocol buffers be unsigned, since
		we're comparing against unsigned data.

Tue Oct 18 15:48:37 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in (HAVE_STREAMS): test for streams interface headers
	in a way that fails on sunos but works on solaris.
	* krlogin.c: use HAVE_STREAMS.
	* krlogind.c: use HAVE_STREAMS, fix TIOCPKT_* test.

Tue Oct  4 17:14:38 1994  Theodore Y. Ts'o  (tytso@dcl)

	* krcp.c (tgt_keyproc): Add widen.h and narrow.h around
		declaration so that argument types are widened.

Mon Oct  3 13:21:51 1994  Theodore Y. Ts'o  (tytso@dcl)

	* logutil.c (logwtmp): Remove declaration for strncpy().

Fri Sep 30 17:04:24 1994  Theodore Y. Ts'o  (tytso@dcl)

        * krshd.c: Use ifdef for SETPGRP_TWOARG and HAVE_KILLPG

	* krlogind.c: Use ifdef include of HAVE_SYS_TTY_H and
		HAVE_SYS_PTYVAR_H (suncc doesn't #define solaris).

Thu Sep 29 22:50:05 1994  Theodore Y. Ts'o  (tytso@dcl)

	* Makefile.in: "make clean" should remove the executables

	* Makefile.in: Relink executables if libraries change

Thu Sep 29 17:55:57 1994  Mark Eichin  (eichin@tweedledumber.cygnus.com)

	* krlogin.c (mode): ifdef VLNEXT instead of svr4 for ^V fixing.
	(doit): ditto.
	krlogin.c, configure.in: include sys/tty.h and sys/ttold.h only if
	they're both there. 


Wed Sep 28 20:57:24 1994  Mark Eichin  (eichin@tweedledumber.cygnus.com)

	* configure.in (srand48): check for srand48, and if it exists,
	substitute it for srandom (and lrand48 for random.)
	(K4LIB): add libdes.a, needed for des_pcbc_encrypt.

Wed Sep 28 14:36:29 1994  Mark Eichin  (eichin@rtl.cygnus.com)

	* Makefile.in: always put $(K4LIB) before $(KLIB) so that
	references to libcrypto.a get resolved.

Thu Aug 18 18:57:44 1994  Theodore Y. Ts'o  (tytso at tsx-11)

	* Makefile.in:
	* configure.in: Fix KRB4 handling; do it here in configure.in
	instead of in Makefile.in

Thu Aug 18 18:55:36 1994  Mark Eichin  (eichin@perdiem)

	* configure.in (LOGINLIBS): always substitute it, even if it isn't
	set.

Thu Aug 18 17:09:36 1994  Theodore Y. Ts'o  (tytso at tsx-11)

    	* forward.c (get_for_creds): Fix bug to allow cross-realm
	forwarded credentials to work.

	* forward.c (rd_and_store_for_creds):  Store the forwarded
	credentials in a file which is PID dependent, to allow for
	different sessions in an rlogin session.

	* Makefile: Add $(SETENVOBJ) to all programs that use forward.c

Tue Aug 16 22:41:25 1994  Mark Eichin  (eichin@cygnus.com)

	* krlogind.c: add sys/ioctl.h.

Tue Aug 16 22:36:29 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in: set LOGINLIBS to -lodm -ls -lcfg if the system has
	all three (and is probably an AIX system.)
	* Makefile.in: use LOGINLIBS for login.krb5.
	* krshd.c: use HAVE_SYS_SELECT_H.

Tue Aug 16 17:58:09 1994  Mark Eichin  (eichin@cygnus.com)

	* krcp.c: check HAVE_VFORK_H
	* configure.in: use AC_VFORK (runtime test -- consider just using
	fork instead.)

Sat Aug 13 02:04:37 1994  Mark Eichin  (eichin@perdiem)

	* Makefile.in (DEFINES): set LOGIN_PROGRAM correctly.

Thu Aug 11 23:16:31 1994  Mark Eichin  (eichin@perdiem)

	* krsh.c: Don't (mis)declare getpwuid ever.

Sun Aug  7 04:43:24 1994  Mark Eichin  (eichin@cygnus.com)

	* krlogin.c (oob): FWRITE (and out) not needed w/POSIX_TERMIOS
	* logutil.c: if EMPTY is missing, use UT_UNKNOWN instead.
	* login.c (main): some systems just don't have TIOCLSET

Fri Aug  5 18:47:00 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in: test for sigprocmask and sigset_t to set POSIX_SIGNALS.
	* krlogin.c, kcmd.c: use POSIX_SIGNALS.

Fri Aug  5 15:35:54 1994  Mark Eichin  (eichin@cygnus.com)

	* configure.in, logutil.c: check for NO_UT_PID, use it.

Wed Jul 27 12:52:04 1994  Mark Eichin  (eichin@cygnus.com)

	* krlogind.c, krlogin.c, krcp.c: define roundup if needed.

	* Makefile.in: add LIBOBJS, dependency for getdtablesize.o.
	* getdtablesize.c: new file.
	* configure.in: build getdtablesize.c if needed.

	* login.c: HAVE_TTYENT_H.
	* configure.in: add ttyent.h to HEADERS test.

	* krshd.c: HAVE_SYS_LABEL_H, which seems to be SunOS 4 specific.
	* krlogind.c: ditto.
	* configure.in: test for add sys/label.h to HEADERS test.

	* krcp.c (rsource): USE_DIRENT_H.

	* configure.in: test for HAVE_UNISTD_H.
	* logutil.c: use HAVE_UNISTD_H.

Tue Jul 26 00:25:57 1994  Mark Eichin  (eichin@cygnus.com)

	* krlogin.c: include <fcntl.h>

	* configure.in: Added tests for NO_UT_HOST, NO_UT_EXIT.
	* logutil.c: use them.

	* configure.in: add CHECK_DIRENT, CHECK_FCNTL.

	* configure.in: Added tests for HAVE_SETOWN, HAVE_SYS_FILIO_H.
	* krlogin.c, krsh.c, krshd.c, krlogin.c, krlogind.c: use them.

Sat Jul 23 08:48:50 1994  Tom Yu  (tlyu@dragons-lair)

	* kcmd.c:
	* krshd.c: include ext-proto.h to avoid type warnings

Sat Jul 16 02:24:31 1994  Theodore Y. Ts'o  (tytso at tsx-11)

	* kcmd.c:
	* krsh.c: index->strchr, rindex->strrchr, add (char *) cast to
	malloc,	have proper include for the string functions.

Fri Jul 15 15:03:11 1994  Theodore Y. Ts'o  (tytso at tsx-11)

	* krcp.c: add utimes() emulation for systems that only have the
		POSIX utime() call.

Mon Jun 27 22:03:48 1994  Theodore Y. Ts'o  (tytso at tsx-11)

	* krlogind.c: remove spurious debugging #undef of KRB5_KRB4_COMPAT