Commit Graph

132 Commits

Author SHA1 Message Date
wiz 31fd31ccf7 Make getlastlogx have the pathname to the lastlogx database as first
argument, to be consistent with updlastlogx.

Approved by christos, reviewed by kleink.

[The lastlogxname function should not be used any longer.]
2003-08-26 16:48:32 +00:00
lha afad8d1f7c libkrb depends on libdes, patch in private mail from
Harold Gutch logix at foobar franken de
2003-08-23 23:03:42 +00:00
agc 89aaa1bb64 Move UCB-licensed code from 4-clause to 3-clause licence.
Patches provided by Joel Baker in PR 22365, verified by myself.
2003-08-07 11:13:06 +00:00
itojun adeab29eca include des.h, not kerberosIV/des.h 2003-07-23 20:31:18 +00:00
itojun e63468d8cc split MKKERBEROS4 from MKKERBEROS. based on work by lha at stacken.kth.se
(build confirmed with both MKKERBEROS4=yes and MKKERBEROS4=no)
2003-07-23 08:01:24 +00:00
itojun 01b2c2d070 simplify by asprintf/strdup 2003-05-15 00:52:53 +00:00
perry a3acb5bc30 facilty->facility, from Igor Sobrado in PR 19670 2003-03-29 18:05:29 +00:00
mycroft d73e77b28c Update copyright notice. 2003-01-01 00:00:13 +00:00
itojun 9593086444 use strlcpy 2002-11-16 04:34:13 +00:00
itojun e91a21c27c add DPADD. 2002-10-23 01:25:35 +00:00
itojun 7798fe3a64 disallow users from alter log file entries by using "login foo".
from xs@kittenz.org
2002-09-25 03:45:32 +00:00
itojun 129dc41857 make sure to use %s on printf format string. xs@kittenz.org 2002-09-20 21:01:31 +00:00
itojun 2994867f8f remove debugging message leftover 2002-07-30 14:37:38 +00:00
christos 51de4d82f7 make this compile without SUPPORT_UTMPX 2002-07-27 22:58:07 +00:00
christos 48715dcc0c Factor out the utmp/wtmp/lastlog updating and add utmpx/wtmpx/lastlogx updating.
Both are turned on for now.
2002-07-27 20:10:32 +00:00
thorpej 9c33b55e7c Split the notion of building Hesiod, Kerberos, S/key, and YP
infrastructure and using that infrastructure in programs.

	* MKHESIOD, MKKERBEROS, MKSKEY, and MKYP control building
	  of the infratsructure (libraries, support programs, etc.)

	* USE_HESIOD, USE_KERBEROS, USE_SKEY, and USE_YP control
	  building of support for using the corresponding API
	  in various libraries/programs that can use it.

As discussed on tech-toolchain.
2002-03-22 18:10:19 +00:00
joda 4929305fb3 when creating a v4 ticket file, name it after the users uid, not our
current (should finally fix bin/13040)
2002-02-20 08:17:17 +00:00
perry 57ff912445 Happy New Year! 2002-01-01 09:27:53 +00:00
assar 2a2aa85a8d update infrastructure for krb4 1.1 and heimdal 0.4e 2001-09-17 12:34:40 +00:00
assar 66bcd97e0c implement 5to4 (getting v4 tickets from the v5 ones)
from the patch in bin/13040 by lha@stacken.kth.se (slightly modified)
2001-09-10 00:02:29 +00:00
wiz 2e8e67fc3f Sort SEE ALSO section, and correct section for kerberos (1 -> 8). 2001-04-04 09:37:51 +00:00
pk 992d55d2a8 * Use krb5_warn() instead of non-functional com_err().
* knf patrol
* De-__P()
2001-01-19 21:55:19 +00:00
cgd d594ce939b comment or delete text after CPP directives. 2001-01-16 02:50:27 +00:00
lukem 8ea781a956 LOG_ODELAY is deprecated. use LOG_ERR for fatal errors 2001-01-10 12:24:38 +00:00
lukem df21faf565 don't need to specify facility LOG_AUTH as it's the default 2001-01-10 12:23:57 +00:00
thorpej eb80878b1b Happy new year! 2001-01-01 20:18:34 +00:00
wiz de67766c6a Don't strcpy the contents of an environment variable into a fixed-size
buffer, use strlcpy instead. Should fix security/11550.
2000-12-05 02:19:23 +00:00
aidan 631ff3454c Replace all calls to 'error_message()' with 'krb5_get_err_text()', since
error_message() does not seem to display meaningful information, under
Heimdal.
2000-10-28 03:51:26 +00:00
simonb 9b22175a26 Remove INSTALLFLAGS=-fschg, as per change to usr.bin/ssh/ssh/Makefile. 2000-10-18 00:24:18 +00:00
aidan b84b9c883a Check retrieved TGT against local keytab, if it exists. 2000-09-01 03:12:20 +00:00
thorpej d35819d6e3 krb5_get_in_tkt() (called by krb5_get_in_tkt_with_password()) may
eventually call krb5_free_principal() via krb5_free_creds_contents(),
(when it succeeds, in particular).  Check for the creds.server
already being freed, and don't free it again.
2000-08-09 17:44:18 +00:00
assar 6d7f2da1a1 remove -lvers, it's not used 2000-08-03 22:56:29 +00:00
assar 549a4d9cdc update build infrastructure for heimdal 0.3a 2000-08-03 04:02:29 +00:00
thorpej 3b5855e58d Don't syslog that krb5_init_context() failed if it failed due
to Kerberos not being configured on the system.
2000-08-02 16:51:17 +00:00
thorpej 9e2765e474 If neither Kerberos IV or Kerberos V are configured, don't
issue "Warning: no Kerberos tickets issued."
2000-08-02 05:58:35 +00:00
thorpej 676ddec5ac skey_keyinfo() returns const. 2000-07-28 16:36:53 +00:00
mycroft 98987090cb Fix library order. 2000-07-23 22:23:14 +00:00
ad 682d5ce7b8 Xr passwd.conf 2000-07-11 12:12:53 +00:00
thorpej df83a2a3cd Add MK... variables to enable/disable various aspects of building
crypto support into the system.  See share/mk/bsd.README for more
a full description.
2000-06-23 06:01:10 +00:00
thorpej e7d6b96938 Merge a bunch of things from crypto-us and crypto-intl into basesrc,
adding support for Heimdal/KTH Kerberos where easy to do so.  Eliminate
bsd.crypto.mk.

There is still a bunch more work to do, but crypto is now more-or-less
fully merged into the base NetBSD distribution.
2000-06-20 06:00:24 +00:00
aidan dbb0b2f74d Backout login_get_kconf function, because it breaks crypto-intl builds.
Keep the variables for setting default behaviour with krb4 and krb5
compiled in, even though they act like constants, to facilitate adding
another preference mechanism later.
2000-06-02 03:01:22 +00:00
aidan 39d1e5b7fd Allow krb5 and krb4 to be compiled in to the same login binary at once,
krb5 can request a forwardable TGT,
can get both krb4 and krb5 tickets, if explicitely configured to do so
by the krb5.conf.
2000-05-30 06:56:16 +00:00
enami 1d82270b8c - For root, if ignorenologin is set in login.conf, don't call
checknologin (previously, checknologin is called if ignorenologin is set).
- For non-root user, make ignorenologin take effect.
2000-03-07 14:11:22 +00:00
enami 6dccad067d Cosmetic changes. 2000-03-07 13:59:19 +00:00
aidan d6bf7fdb89 Move include/kerberosIV/com_err.h to include/com_err.h. 2000-02-14 03:21:02 +00:00
aidan 0c25a9e4d1 Patch from assar@netbsd.org to make k5login.c work with both MIT and Heimdal
kerberos trees.
2000-02-14 03:17:43 +00:00
mjl b3204d536b Add login_getpwclass to libutil as convenience function for
programs originally for FreeBSD.
Add parsing of "setenv" parameter which can be used to set
up an initial environment on login.
2000-02-04 02:17:14 +00:00
mjl 8e380b472c Removed some fallback cases since that is now done in libutil. 2000-01-22 09:48:52 +00:00
mjl eb1d660e28 Clean up changes a bit. 2000-01-13 12:43:19 +00:00
mjl 07053cf7c1 Re-enable login_cap processing, now that a non-existing login.conf
won't make it crash. Also make it less noisy in that case.
2000-01-13 06:52:47 +00:00