summaryrefslogtreecommitdiff
path: root/security/krb5-appl/files
diff options
context:
space:
mode:
Diffstat (limited to 'security/krb5-appl/files')
-rw-r--r--security/krb5-appl/files/patch-ac13
-rw-r--r--security/krb5-appl/files/patch-ad13
-rw-r--r--security/krb5-appl/files/patch-ae13
-rw-r--r--security/krb5-appl/files/patch-af13
-rw-r--r--security/krb5-appl/files/patch-ai17
-rw-r--r--security/krb5-appl/files/patch-aj19
-rw-r--r--security/krb5-appl/files/patch-as142
-rw-r--r--security/krb5-appl/files/patch-at14
-rw-r--r--security/krb5-appl/files/patch-au19
-rw-r--r--security/krb5-appl/files/patch-av15
-rw-r--r--security/krb5-appl/files/patch-ax11
-rw-r--r--security/krb5-appl/files/patch-ay50
-rw-r--r--security/krb5-appl/files/patch-ba81
-rw-r--r--security/krb5-appl/files/patch-bb10
14 files changed, 0 insertions, 430 deletions
diff --git a/security/krb5-appl/files/patch-ac b/security/krb5-appl/files/patch-ac
deleted file mode 100644
index 8bca5437d964..000000000000
--- a/security/krb5-appl/files/patch-ac
+++ /dev/null
@@ -1,13 +0,0 @@
---- ../doc/admin.texinfo Fri Feb 6 21:40:56 1998
-+++ admin.texinfo Fri Jun 19 15:13:45 1998
-@@ -5,6 +5,10 @@
- @c guide
- @setfilename krb5-admin.info
- @settitle Kerberos V5 System Administrator's Guide
-+@dircategory Kerberos V5
-+@direntry
-+* Admin Guide: (krb5-admin). Kerberos V5 System Admin's Guide
-+@end direntry
- @setchapternewpage odd @c chapter begins on next odd page
- @c @setchapternewpage on @c chapter begins on next page
- @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-ad b/security/krb5-appl/files/patch-ad
deleted file mode 100644
index c8b6d3e99e91..000000000000
--- a/security/krb5-appl/files/patch-ad
+++ /dev/null
@@ -1,13 +0,0 @@
---- ../doc/user-guide.texinfo Fri Feb 6 21:40:58 1998
-+++ user-guide.texinfo Fri Jun 19 15:13:45 1998
-@@ -3,6 +3,10 @@
- @c guide
- @setfilename krb5-user.info
- @settitle Kerberos V5 UNIX User's Guide
-+@dircategory Kerberos V5
-+@direntry
-+* User's Guide: (krb5-user). Kerberos V5 UNIX User's Guide
-+@end direntry
- @setchapternewpage odd @c chapter begins on next odd page
- @c @setchapternewpage on @c chapter begins on next page
- @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-ae b/security/krb5-appl/files/patch-ae
deleted file mode 100644
index f5643b5aa04f..000000000000
--- a/security/krb5-appl/files/patch-ae
+++ /dev/null
@@ -1,13 +0,0 @@
---- ../doc/install.texinfo Fri Feb 6 21:40:56 1998
-+++ install.texinfo Fri Jun 19 15:13:45 1998
-@@ -5,6 +5,10 @@
- @c guide
- @setfilename krb5-install.info
- @settitle Kerberos V5 Installation Guide
-+@dircategory Kerberos V5
-+@direntry
-+* Installation Guide: (krb5-install). Kerberos V5 Installation Guide
-+@end direntry
- @setchapternewpage odd @c chapter begins on next odd page
- @c @setchapternewpage on @c chapter begins on next page
- @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-af b/security/krb5-appl/files/patch-af
deleted file mode 100644
index e054b18bbef5..000000000000
--- a/security/krb5-appl/files/patch-af
+++ /dev/null
@@ -1,13 +0,0 @@
---- ../doc/krb425.texinfo Fri Feb 6 21:40:57 1998
-+++ krb425.texinfo Fri Jun 19 15:13:45 1998
-@@ -5,6 +5,10 @@
- @c guide
- @setfilename krb425.info
- @settitle Upgrading to Kerberos V5 from Kerberos V4
-+@dircategory Kerberos V5
-+@direntry
-+* Upgrading from V4 to V5: (krb425). Upgrading from Kerberos V4 to V5
-+@end direntry
- @setchapternewpage odd @c chapter begins on next odd page
- @c @setchapternewpage on @c chapter begins on next page
- @c @smallbook @c Format for 7" X 9.25" paper
diff --git a/security/krb5-appl/files/patch-ai b/security/krb5-appl/files/patch-ai
deleted file mode 100644
index ddfff3d3aff9..000000000000
--- a/security/krb5-appl/files/patch-ai
+++ /dev/null
@@ -1,17 +0,0 @@
---- appl/gssftp/ftpd/ftpd.c.orig Wed Sep 1 13:38:40 1999
-+++ appl/gssftp/ftpd/ftpd.c Sat Sep 25 10:25:04 1999
-@@ -477,7 +477,13 @@
- #ifndef LOG_DAEMON
- #define LOG_DAEMON 0
- #endif
-- openlog("ftpd", LOG_PID | LOG_NDELAY, LOG_DAEMON);
-+
-+#ifndef LOG_FTP
-+#define FACILITY LOG_DAEMON
-+#else
-+#define FACILITY LOG_FTP
-+#endif
-+ openlog("ftpd", LOG_PID | LOG_NDELAY, FACILITY);
-
- addrlen = sizeof (his_addr);
- if (getpeername(0, (struct sockaddr *)&his_addr, &addrlen) < 0) {
diff --git a/security/krb5-appl/files/patch-aj b/security/krb5-appl/files/patch-aj
deleted file mode 100644
index c3bb8dfd6960..000000000000
--- a/security/krb5-appl/files/patch-aj
+++ /dev/null
@@ -1,19 +0,0 @@
-*** appl/gssftp/ftpd/logwtmp.c.ORIG Fri Feb 6 19:41:25 1998
---- appl/gssftp/ftpd/logwtmp.c Tue Jun 30 19:46:01 1998
-***************
-*** 66,72 ****
- struct stat buf;
- time_t time();
-
-! if (fd < 0 && (fd = open(WTMPFILE, O_WRONLY|O_APPEND, 0)) < 0)
- return;
- if (fstat(fd, &buf) == 0) {
- (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line));
---- 66,72 ----
- struct stat buf;
- time_t time();
-
-! if (fd < 0 && (fd = open(WTMP_FILE, O_WRONLY|O_APPEND, 0)) < 0)
- return;
- if (fstat(fd, &buf) == 0) {
- (void)strncpy(ut.ut_line, line, sizeof(ut.ut_line));
diff --git a/security/krb5-appl/files/patch-as b/security/krb5-appl/files/patch-as
deleted file mode 100644
index 82db58bc5bca..000000000000
--- a/security/krb5-appl/files/patch-as
+++ /dev/null
@@ -1,142 +0,0 @@
---- clients/ksu/main.c.ORIG Fri Dec 17 14:44:39 1999
-+++ clients/ksu/main.c Fri Dec 17 18:52:57 1999
-@@ -60,6 +60,6 @@
- ill specified arguments to commands */
-
- void usage (){
-- fprintf(stderr, "Usage: %s [target user] [-n principal] [-c source cachename] [-C target cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name);
-+ fprintf(stderr, "Usage: %s [target user] [-m] [-n principal] [-c source cachename] [-C target cachename] [-k] [-D] [-r time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n", prog_name);
- }
-
-@@ -76,6 +76,7 @@
- int argc;
- char ** argv;
- {
-+int asme = 0;
- int hp =0;
- int some_rest_copy = 0;
- int all_rest_copy = 0;
-@@ -90,6 +91,7 @@
- char * cc_target_tag = NULL;
- char * target_user = NULL;
- char * source_user;
-+char * source_shell;
-
- krb5_ccache cc_source = NULL;
- const char * cc_source_tag = NULL;
-@@ -183,5 +185,5 @@
- }
-- while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkql:e:")) != -1)){
-+ while(!done && ((option = getopt(pargc, pargv,"n:c:r:a:zZDfpkmql:e:")) != -1)){
- switch (option) {
- case 'r':
- options.opt |= KDC_OPT_RENEWABLE;
-@@ -227,6 +229,9 @@
- errflg++;
- }
- break;
-+ case 'm':
-+ asme = 1;
-+ break;
- case 'n':
- if ((retval = krb5_parse_name(ksu_context, optarg, &client))){
- com_err(prog_name, retval, "when parsing name %s", optarg);
-@@ -341,6 +341,7 @@
-
- /* allocate space and copy the usernamane there */
- source_user = xstrdup(pwd->pw_name);
-+ source_shell = xstrdup(pwd->pw_shell);
- source_uid = pwd->pw_uid;
- source_gid = pwd->pw_gid;
-
-@@ -669,44 +675,61 @@
- /* get the shell of the user, this will be the shell used by su */
-
- target_pwd = getpwnam(target_user);
-
-- if (target_pwd->pw_shell)
-- shell = xstrdup(target_pwd->pw_shell);
-- else {
-- shell = _DEF_CSH; /* default is cshell */
-- }
-+ if (asme) {
-+ if (source_shell && *source_shell) {
-+ shell = strdup(source_shell);
-+ } else {
-+ shell = _DEF_CSH;
-+ }
-+ } else {
-+ if (target_pwd->pw_shell)
-+ shell = strdup(target_pwd->pw_shell);
-+ else {
-+ shell = _DEF_CSH; /* default is cshell */
-+ }
-+ }
-
- #ifdef HAVE_GETUSERSHELL
-
- /* insist that the target login uses a standard shell (root is omited) */
-
-- if (!standard_shell(target_pwd->pw_shell) && source_uid) {
-- fprintf(stderr, "ksu: permission denied (shell).\n");
-- sweep_up(ksu_context, cc_target);
-- exit(1);
-+ if (asme) {
-+ if (!standard_shell(pwd->pw_shell) && source_uid) {
-+ fprintf(stderr, "ksu: permission denied (shell).\n");
-+ sweep_up(ksu_context, cc_target);
-+ exit(1);
-+ }
-+ } else {
-+ if (!standard_shell(target_pwd->pw_shell) && source_uid) {
-+ fprintf(stderr, "ksu: permission denied (shell).\n");
-+ sweep_up(ksu_context, cc_target);
-+ exit(1);
-+ }
- }
- #endif /* HAVE_GETUSERSHELL */
-
-- if (target_pwd->pw_uid){
--
-- if(set_env_var("USER", target_pwd->pw_name)){
-- fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-- sweep_up(ksu_context, cc_target);
-- exit(1);
-- }
-- }
--
-- if(set_env_var( "HOME", target_pwd->pw_dir)){
-- fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-- sweep_up(ksu_context, cc_target);
-- exit(1);
-- }
--
-- if(set_env_var( "SHELL", shell)){
-- fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-- sweep_up(ksu_context, cc_target);
-- exit(1);
-- }
-+ if (!asme) {
-+ if (target_pwd->pw_uid){
-+ if (set_env_var("USER", target_pwd->pw_name)){
-+ fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-+ sweep_up(ksu_context, cc_target);
-+ exit(1);
-+ }
-+ }
-+
-+ if (set_env_var( "HOME", target_pwd->pw_dir)){
-+ fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-+ sweep_up(ksu_context, cc_target);
-+ exit(1);
-+ }
-+
-+ if (set_env_var( "SHELL", shell)){
-+ fprintf(stderr,"ksu: couldn't set environment variable USER\n");
-+ sweep_up(ksu_context, cc_target);
-+ exit(1);
-+ }
-+ }
-
- /* set the cc env name to target */
-
diff --git a/security/krb5-appl/files/patch-at b/security/krb5-appl/files/patch-at
deleted file mode 100644
index ef9ea4856f7a..000000000000
--- a/security/krb5-appl/files/patch-at
+++ /dev/null
@@ -1,14 +0,0 @@
-*** include/sys/syslog.h.ORIG Fri Feb 6 19:42:12 1998
---- include/sys/syslog.h Tue Jun 30 19:46:02 1998
-***************
-*** 34,39 ****
---- 34,42 ----
- #define LOG_LPR (6<<3) /* line printer subsystem */
- #define LOG_NEWS (7<<3) /* network news subsystem */
- #define LOG_UUCP (8<<3) /* UUCP subsystem */
-+ #if (defined(BSD) && (BSD >= 199306))
-+ #define LOG_FTP (11<<3) /* ftp daemon */
-+ #endif
- /* other codes through 15 reserved for system use */
- #define LOG_LOCAL0 (16<<3) /* reserved for local use */
- #define LOG_LOCAL1 (17<<3) /* reserved for local use */
diff --git a/security/krb5-appl/files/patch-au b/security/krb5-appl/files/patch-au
deleted file mode 100644
index b408c4a3750d..000000000000
--- a/security/krb5-appl/files/patch-au
+++ /dev/null
@@ -1,19 +0,0 @@
-*** appl/bsd/forward.c.ORIG Fri Feb 6 19:41:16 1998
---- appl/bsd/forward.c Tue Jun 30 19:46:01 1998
-***************
-*** 51,57 ****
- */
-
- sprintf(ccname, "FILE:/tmp/krb5cc_p%d", getpid());
-! setenv("KRB5CCNAME", ccname, 0);
-
- if (retval = krb5_cc_resolve(context, ccname, ccache))
- goto cleanup;
---- 51,57 ----
- */
-
- sprintf(ccname, "FILE:/tmp/krb5cc_p%d", getpid());
-! setenv("KRB5CCNAME", ccname, 1);
-
- if (retval = krb5_cc_resolve(context, ccname, ccache))
- goto cleanup;
diff --git a/security/krb5-appl/files/patch-av b/security/krb5-appl/files/patch-av
deleted file mode 100644
index 8363b8bb1e2d..000000000000
--- a/security/krb5-appl/files/patch-av
+++ /dev/null
@@ -1,15 +0,0 @@
-*** clients/ksu/Makefile.in.ORIG Sun Aug 2 16:51:18 1998
---- clients/ksu/Makefile.in Sun Aug 2 16:53:48 1998
-***************
-*** 3,7 ****
- mydir=ksu
- BUILDTOP=$(REL)$(U)$(S)$(U)
-! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"'
- CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE)
-
---- 3,7 ----
- mydir=ksu
- BUILDTOP=$(REL)$(U)$(S)$(U)
-! DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"'
- CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE)
-
diff --git a/security/krb5-appl/files/patch-ax b/security/krb5-appl/files/patch-ax
deleted file mode 100644
index 58cfe89d9294..000000000000
--- a/security/krb5-appl/files/patch-ax
+++ /dev/null
@@ -1,11 +0,0 @@
---- ../doc/Makefile.orig Wed Jan 20 21:57:45 1999
-+++ ../doc/Makefile Wed Jan 20 21:59:19 1999
-@@ -1,7 +1,7 @@
- SRCDIR=../src
- DVI=texi2dvi
- DVIPS=dvips -o "$@"
--INFO=makeinfo
-+INFO=makeinfo --no-validate
- HTML=texi2html
- RM=rm -f
- TAR=tar -chvf
diff --git a/security/krb5-appl/files/patch-ay b/security/krb5-appl/files/patch-ay
deleted file mode 100644
index 4ed0c9e5cbbb..000000000000
--- a/security/krb5-appl/files/patch-ay
+++ /dev/null
@@ -1,50 +0,0 @@
---- util/pty/getpty.c.orig Fri Feb 6 19:46:42 1998
-+++ util/pty/getpty.c Mon Apr 5 14:00:07 1999
-@@ -21,13 +21,26 @@
- #include "libpty.h"
- #include "pty-int.h"
-
-+#ifdef __FreeBSD__
-+#define PTYCHARS1 "pqrsPQRS"
-+#define PTYCHARS2 "0123456789abcdefghijklmnopqrstuv"
-+#endif
-+
-+#ifndef PTYCHARS1
-+#define PTYCHARS1 "pqrstuvwxyzPQRST"
-+#endif
-+
-+#ifndef PTYCHARS2
-+#define PTYCHARS2 "0123456789abcdef"
-+#endif
-+
- long pty_getpty (fd, slave, slavelength)
- int slavelength;
- int *fd; char *slave;
- {
-- char *cp;
-+ char *cp1, *cp2;
- char *p;
-- int i,ptynum;
-+ int ptynum;
- struct stat stb;
- char slavebuf[1024];
- #ifdef HAVE__GETPTY
-@@ -109,14 +122,14 @@
- strncpy(slave, slavebuf, slavelength);
- return 0;
- } else {
-- for (cp = "pqrstuvwxyzPQRST";*cp; cp++) {
-+ for (cp1 = PTYCHARS1; *cp1 != '\0'; cp1++) {
- sprintf(slavebuf,"/dev/ptyXX");
-- slavebuf[sizeof("/dev/pty") - 1] = *cp;
-+ slavebuf[sizeof("/dev/pty") - 1] = *cp1;
- slavebuf[sizeof("/dev/ptyp") - 1] = '0';
- if (stat(slavebuf, &stb) < 0)
- break;
-- for (i = 0; i < 16; i++) {
-- slavebuf[sizeof("/dev/ptyp") - 1] = "0123456789abcdef"[i];
-+ for (cp2 = PTYCHARS2; *cp2 != '\0'; cp2++) {
-+ slavebuf[sizeof("/dev/ptyp") - 1] = *cp2;
- *fd = open(slavebuf, O_RDWR);
- if (*fd < 0) continue;
-
diff --git a/security/krb5-appl/files/patch-ba b/security/krb5-appl/files/patch-ba
deleted file mode 100644
index 60d70466eff3..000000000000
--- a/security/krb5-appl/files/patch-ba
+++ /dev/null
@@ -1,81 +0,0 @@
---- appl/bsd/login.c.ORIG Wed Oct 13 12:55:47 1999
-+++ appl/bsd/login.c Wed Oct 13 12:56:29 1999
-@@ -1303,19 +1304,6 @@
- setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET);
- }
-
-- /* Policy: If local password is good, user is good.
-- We really can't trust the Kerberos password,
-- because somebody on the net could spoof the
-- Kerberos server (not easy, but possible).
-- Some sites might want to use it anyways, in
-- which case they should change this line
-- to:
-- if (kpass_ok)
-- */
--
-- if (lpass_ok)
-- break;
--
- if (got_v5_tickets) {
- if (retval = krb5_verify_init_creds(kcontext, &my_creds, NULL,
- NULL, &xtra_creds,
-@@ -1338,6 +1326,9 @@
- }
- #endif /* KRB4_GET_TICKETS */
-
-+ if (lpass_ok)
-+ break;
-+
- bad_login:
- setpriority(PRIO_PROCESS, 0, 0 + PRIO_OFFSET);
-
-@@ -1640,20 +1631,28 @@
- /* set up credential cache -- obeying KRB5_ENV_CCNAME
- set earlier */
- /* (KRB5_ENV_CCNAME == "KRB5CCNAME" via osconf.h) */
-- if (retval = krb5_cc_default(kcontext, &ccache)) {
-+ retval = krb5_cc_default(kcontext, &ccache);
-+ if (retval)
- com_err(argv[0], retval, "while getting default ccache");
-- } else if (retval = krb5_cc_initialize(kcontext, ccache, me)) {
-- com_err(argv[0], retval, "when initializing cache");
-- } else if (retval = krb5_cc_store_cred(kcontext, ccache, &my_creds)) {
-- com_err(argv[0], retval, "while storing credentials");
-- } else if (xtra_creds &&
-- (retval = krb5_cc_copy_creds(kcontext, xtra_creds,
-- ccache))) {
-- com_err(argv[0], retval, "while storing credentials");
-+ else {
-+ retval = krb5_cc_initialize(kcontext, ccache, me);
-+ if (retval)
-+ com_err(argv[0], retval, "when initializing cache");
-+ else {
-+ retval = krb5_cc_store_cred(kcontext, ccache, &my_creds);
-+ if (retval)
-+ com_err(argv[0], retval, "while storing credentials");
-+ else {
-+ if (xtra_creds) {
-+ retval = krb5_cc_copy_creds(kcontext, xtra_creds,
-+ ccache);
-+ if (retval)
-+ com_err(argv[0], retval, "while storing credentials");
-+ krb5_cc_destroy(kcontext, xtra_creds);
-+ }
-+ }
-+ }
- }
--
-- if (xtra_creds)
-- krb5_cc_destroy(kcontext, xtra_creds);
- } else if (forwarded_v5_tickets && rewrite_ccache) {
- if ((retval = krb5_cc_initialize (kcontext, ccache, me))) {
- syslog(LOG_ERR,
-@@ -1727,6 +1727,7 @@
-
- if (ccname)
- setenv("KRB5CCNAME", ccname, 1);
-+ krb5_cc_set_default_name(kcontext, ccname);
-
- setenv("HOME", pwd->pw_dir, 1);
- setenv("PATH", LPATH, 1);
diff --git a/security/krb5-appl/files/patch-bb b/security/krb5-appl/files/patch-bb
deleted file mode 100644
index 6545ae682c53..000000000000
--- a/security/krb5-appl/files/patch-bb
+++ /dev/null
@@ -1,10 +0,0 @@
---- appl/telnet/telnet/Makefile.in.orig Sat Dec 18 10:47:05 1999
-+++ appl/telnet/telnet/Makefile.in Sat Dec 18 10:47:13 1999
-@@ -58,7 +58,6 @@
- $(INSTALL_DATA) $(srcdir)/$$f.1 \
- ${DESTDIR}$(CLIENT_MANDIR)/`echo $$f|sed '$(transform)'`.1; \
- done
-- $(INSTALL_DATA) $(srcdir)/tmac.doc ${DESTDIR}$(CLIENT_MANDIR)/tmac.doc
-
- authenc.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET)
- commands.o: defines.h externs.h general.h ring.h types.h $(ARPA_TELNET)